summaryrefslogtreecommitdiff
path: root/metadata/md5-cache
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/md5-cache')
-rw-r--r--metadata/md5-cache/Manifest.gzbin28080 -> 28050 bytes
-rw-r--r--metadata/md5-cache/app-cdr/Manifest.gzbin8503 -> 8666 bytes
-rw-r--r--metadata/md5-cache/app-cdr/isoimagewriter-0.9.116
-rw-r--r--metadata/md5-cache/app-editors/Manifest.gzbin26653 -> 26654 bytes
-rw-r--r--metadata/md5-cache/app-editors/neovim-0.8.22
-rw-r--r--metadata/md5-cache/app-editors/neovim-0.8.32
-rw-r--r--metadata/md5-cache/app-emacs/Manifest.gzbin106409 -> 106421 bytes
-rw-r--r--metadata/md5-cache/app-emacs/buttercup-1.304
-rw-r--r--metadata/md5-cache/app-emacs/flycheck-32_p20230305-r14
-rw-r--r--metadata/md5-cache/app-emacs/shut-up-0.3.34
-rw-r--r--metadata/md5-cache/app-misc/Manifest.gzbin74196 -> 74203 bytes
-rw-r--r--metadata/md5-cache/app-misc/broot-1.20.24
-rw-r--r--metadata/md5-cache/app-misc/linux-logo-6.02
-rw-r--r--metadata/md5-cache/app-misc/linux-logo-6.012
-rw-r--r--metadata/md5-cache/app-office/Manifest.gzbin12809 -> 12814 bytes
-rw-r--r--metadata/md5-cache/app-office/calligra-3.2.1-r617
-rw-r--r--metadata/md5-cache/app-office/calligra-3.2.1-r717
-rw-r--r--metadata/md5-cache/app-office/sc-im-0.8.34
-rw-r--r--metadata/md5-cache/app-text/Manifest.gzbin70276 -> 70273 bytes
-rw-r--r--metadata/md5-cache/app-text/enchant-2.3.44
-rw-r--r--metadata/md5-cache/app-text/xchm-1.356
-rw-r--r--metadata/md5-cache/dev-embedded/Manifest.gzbin12960 -> 13285 bytes
-rw-r--r--metadata/md5-cache/dev-embedded/libftdi-0.20-r216
-rw-r--r--metadata/md5-cache/dev-embedded/libftdi-1.5-r517
-rw-r--r--metadata/md5-cache/dev-embedded/libftdi-999914
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin72793 -> 72782 bytes
-rw-r--r--metadata/md5-cache/dev-java/jaxb-runtime-2.3.84
-rw-r--r--metadata/md5-cache/dev-java/jaxrs-api-2.1.6-r14
-rw-r--r--metadata/md5-cache/dev-java/txw2-2.3.8-r14
-rw-r--r--metadata/md5-cache/dev-java/xmlunit-core-2.9.14
-rw-r--r--metadata/md5-cache/dev-java/xmlunit-matchers-2.9.14
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin155286 -> 154957 bytes
-rw-r--r--metadata/md5-cache/dev-libs/ell-0.5414
-rw-r--r--metadata/md5-cache/dev-libs/ell-0.5514
-rw-r--r--metadata/md5-cache/dev-libs/ell-0.564
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin340919 -> 341405 bytes
-rw-r--r--metadata/md5-cache/dev-python/accessible-pygments-0.0.44
-rw-r--r--metadata/md5-cache/dev-python/cheetah3-3.3.115
-rw-r--r--metadata/md5-cache/dev-python/crispy-bootstrap5-0.716
-rw-r--r--metadata/md5-cache/dev-python/nbclassic-0.5.3-r14
-rw-r--r--metadata/md5-cache/dev-python/nbconvert-7.2.10-r14
-rw-r--r--metadata/md5-cache/dev-python/notebook_shim-0.2.2-r14
-rw-r--r--metadata/md5-cache/dev-python/pydata-sphinx-theme-0.13.34
-rw-r--r--metadata/md5-cache/dev-python/pyroute2-0.7.616
-rw-r--r--metadata/md5-cache/dev-python/selenium-4.8.34
-rw-r--r--metadata/md5-cache/dev-python/trio-websocket-0.10.24
-rw-r--r--metadata/md5-cache/dev-ruby/Manifest.gzbin179972 -> 180147 bytes
-rw-r--r--metadata/md5-cache/dev-ruby/jsobfu-0.4.2-r112
-rw-r--r--metadata/md5-cache/dev-ruby/little-plugger-1.1.4-r112
-rw-r--r--metadata/md5-cache/dev-ruby/rkelly-remix-0.0.7-r112
-rw-r--r--metadata/md5-cache/dev-ruby/strptime-0.2.5-r212
-rw-r--r--metadata/md5-cache/dev-ruby/websocket-driver-0.7.5-r117
-rw-r--r--metadata/md5-cache/dev-tex/Manifest.gzbin9093 -> 9094 bytes
-rw-r--r--metadata/md5-cache/dev-tex/pythontex-0.184
-rw-r--r--metadata/md5-cache/dev-tex/rubber-1.6.0-r14
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin127398 -> 127550 bytes
-rw-r--r--metadata/md5-cache/dev-util/bats-1.9.04
-rw-r--r--metadata/md5-cache/dev-util/cmake-3.26.216
-rw-r--r--metadata/md5-cache/net-ftp/Manifest.gzbin4697 -> 4687 bytes
-rw-r--r--metadata/md5-cache/net-ftp/filezilla-3.63.2.12
-rw-r--r--metadata/md5-cache/net-im/Manifest.gzbin15704 -> 15707 bytes
-rw-r--r--metadata/md5-cache/net-im/discord-0.0.26-r1 (renamed from metadata/md5-cache/net-im/discord-0.0.26)4
-rw-r--r--metadata/md5-cache/net-libs/Manifest.gzbin56187 -> 56348 bytes
-rw-r--r--metadata/md5-cache/net-libs/nodejs-16.20.017
-rw-r--r--metadata/md5-cache/net-misc/Manifest.gzbin88926 -> 88930 bytes
-rw-r--r--metadata/md5-cache/net-misc/nx-3.5.99.268
-rw-r--r--metadata/md5-cache/net-wireless/Manifest.gzbin26612 -> 26141 bytes
-rw-r--r--metadata/md5-cache/net-wireless/iwd-2.015
-rw-r--r--metadata/md5-cache/net-wireless/iwd-2.115
-rw-r--r--metadata/md5-cache/net-wireless/iwd-2.215
-rw-r--r--metadata/md5-cache/net-wireless/iwd-2.34
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin122339 -> 162580 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r24
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-99994
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-99996
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r415
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r414
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r414
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin86738 -> 86907 bytes
-rw-r--r--metadata/md5-cache/sys-apps/fwupd-1.8.14 (renamed from metadata/md5-cache/sys-apps/fwupd-1.8.13)2
-rw-r--r--metadata/md5-cache/sys-apps/nvme-cli-2.415
-rw-r--r--metadata/md5-cache/sys-block/Manifest.gzbin15020 -> 15027 bytes
-rw-r--r--metadata/md5-cache/sys-block/bmap-tools-3.616
-rw-r--r--metadata/md5-cache/sys-block/bmap-tools-3.6-r116
-rw-r--r--metadata/md5-cache/sys-block/gparted-1.5.0-r1 (renamed from metadata/md5-cache/sys-block/gparted-1.5.0)4
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin33341 -> 33498 bytes
-rw-r--r--metadata/md5-cache/sys-devel/gcc-10.4.1_p2023033016
-rw-r--r--metadata/md5-cache/sys-kernel/Manifest.gzbin33313 -> 35215 bytes
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-5.15.10518
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-5.4.23917
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-6.1.2218
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-6.2.918
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.15.10517
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.4.23917
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.1.2217
-rw-r--r--metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.2.917
-rw-r--r--metadata/md5-cache/sys-kernel/vanilla-kernel-5.15.10518
-rw-r--r--metadata/md5-cache/sys-kernel/vanilla-kernel-5.4.23917
-rw-r--r--metadata/md5-cache/sys-kernel/vanilla-kernel-6.1.2218
-rw-r--r--metadata/md5-cache/sys-kernel/vanilla-kernel-6.2.918
-rw-r--r--metadata/md5-cache/sys-libs/Manifest.gzbin34864 -> 35028 bytes
-rw-r--r--metadata/md5-cache/sys-libs/libnvme-1.416
-rw-r--r--metadata/md5-cache/sys-process/Manifest.gzbin15581 -> 15584 bytes
-rw-r--r--metadata/md5-cache/sys-process/bottom-0.8.04
-rw-r--r--metadata/md5-cache/virtual/Manifest.gzbin42647 -> 43295 bytes
-rw-r--r--metadata/md5-cache/virtual/dist-kernel-5.15.1057
-rw-r--r--metadata/md5-cache/virtual/dist-kernel-5.4.2397
-rw-r--r--metadata/md5-cache/virtual/dist-kernel-6.1.227
-rw-r--r--metadata/md5-cache/virtual/dist-kernel-6.2.97
-rw-r--r--metadata/md5-cache/www-apps/Manifest.gzbin23532 -> 23537 bytes
-rw-r--r--metadata/md5-cache/www-apps/mediawiki-1.38.64
-rw-r--r--metadata/md5-cache/www-apps/mediawiki-1.39.34
-rw-r--r--metadata/md5-cache/www-servers/Manifest.gzbin8335 -> 8499 bytes
-rw-r--r--metadata/md5-cache/www-servers/thin-1.8.1-r317
-rw-r--r--metadata/md5-cache/x11-base/Manifest.gzbin2362 -> 2363 bytes
-rw-r--r--metadata/md5-cache/x11-base/xorg-server-21.1.84
369 files changed, 4169 insertions, 217 deletions
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index f02faecfdff8..804e950ef60b 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-cdr/Manifest.gz b/metadata/md5-cache/app-cdr/Manifest.gz
index 329710629fb6..9f58947b5b7d 100644
--- a/metadata/md5-cache/app-cdr/Manifest.gz
+++ b/metadata/md5-cache/app-cdr/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-cdr/isoimagewriter-0.9.1 b/metadata/md5-cache/app-cdr/isoimagewriter-0.9.1
new file mode 100644
index 000000000000..38f3f22c1b45
--- /dev/null
+++ b/metadata/md5-cache/app-cdr/isoimagewriter-0.9.1
@@ -0,0 +1,16 @@
+BDEPEND=>=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 dev-libs/libpcre2:* >=kde-frameworks/extra-cmake-modules-5.102.0:5
+DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare setup test unpack
+DEPEND=app-crypt/gpgme:=[cxx(+),qt5] >=dev-qt/qtdbus-5.15.5:5 >=dev-qt/qtgui-5.15.5:5 >=dev-qt/qtnetwork-5.15.5:5 >=dev-qt/qtwidgets-5.15.5:5 >=kde-frameworks/karchive-5.102.0:5 >=kde-frameworks/kcrash-5.102.0:5 >=kde-frameworks/kcoreaddons-5.102.0:5 >=kde-frameworks/ki18n-5.102.0:5 >=kde-frameworks/kiconthemes-5.102.0:5 >=kde-frameworks/solid-5.102.0:5 dev-qt/qtcore:5
+DESCRIPTION=Write hybrid ISO files onto a USB disk
+EAPI=8
+HOMEPAGE=https://community.kde.org/ISOImageWriter
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=ecm kde.org
+IUSE=debug
+KEYWORDS=~amd64
+LICENSE=GPL-3
+RDEPEND=app-crypt/gpgme:=[cxx(+),qt5] >=dev-qt/qtdbus-5.15.5:5 >=dev-qt/qtgui-5.15.5:5 >=dev-qt/qtnetwork-5.15.5:5 >=dev-qt/qtwidgets-5.15.5:5 >=kde-frameworks/karchive-5.102.0:5 >=kde-frameworks/kcrash-5.102.0:5 >=kde-frameworks/kcoreaddons-5.102.0:5 >=kde-frameworks/ki18n-5.102.0:5 >=kde-frameworks/kiconthemes-5.102.0:5 >=kde-frameworks/solid-5.102.0:5 sys-fs/udisks:2 || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5
+SLOT=5
+SRC_URI=mirror://kde/unstable/isoimagewriter/0.9.1/isoimagewriter-0.9.1.tar.xz
+_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c ecm b2725ddab035915b602810278a6cbf63 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a kde.org dc60243572471279b11120514b85b558 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e virtualx 817571665ee28575da44ee08135089e5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=7f3fb8be6c4ca7a5ea8b9e3e28944fdd
diff --git a/metadata/md5-cache/app-editors/Manifest.gz b/metadata/md5-cache/app-editors/Manifest.gz
index 359e1be2e0a2..841e515f695f 100644
--- a/metadata/md5-cache/app-editors/Manifest.gz
+++ b/metadata/md5-cache/app-editors/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-editors/neovim-0.8.2 b/metadata/md5-cache/app-editors/neovim-0.8.2
index 0c079dae80fc..90c613110acd 100644
--- a/metadata/md5-cache/app-editors/neovim-0.8.2
+++ b/metadata/md5-cache/app-editors/neovim-0.8.2
@@ -15,4 +15,4 @@ RESTRICT=!test? ( test ) test
SLOT=0
SRC_URI=https://github.com/neovim/neovim/archive/v0.8.2.tar.gz -> neovim-0.8.2.tar.gz
_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a lua-single 86d497a20c93c7ce83af442f627515c1 lua-utils d37a16dbcc1f07f71bc48da75ed7a0cb multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=9e886a5c542304ee31847b2255b7a02b
+_md5_=08039dad85299459d0f037e7a1ced061
diff --git a/metadata/md5-cache/app-editors/neovim-0.8.3 b/metadata/md5-cache/app-editors/neovim-0.8.3
index f94b4d71e59f..a918b1d9779e 100644
--- a/metadata/md5-cache/app-editors/neovim-0.8.3
+++ b/metadata/md5-cache/app-editors/neovim-0.8.3
@@ -15,4 +15,4 @@ RESTRICT=!test? ( test ) test
SLOT=0
SRC_URI=https://github.com/neovim/neovim/archive/v0.8.3.tar.gz -> neovim-0.8.3.tar.gz
_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a lua-single 86d497a20c93c7ce83af442f627515c1 lua-utils d37a16dbcc1f07f71bc48da75ed7a0cb multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=c16df038bec4b30a10006c8658828257
+_md5_=56bd87f3fe58b4e257018f94272c536b
diff --git a/metadata/md5-cache/app-emacs/Manifest.gz b/metadata/md5-cache/app-emacs/Manifest.gz
index 686fc94d4a66..f3dabbd3adc9 100644
--- a/metadata/md5-cache/app-emacs/Manifest.gz
+++ b/metadata/md5-cache/app-emacs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-emacs/buttercup-1.30 b/metadata/md5-cache/app-emacs/buttercup-1.30
index f484fee3cc7a..3b5a308b498d 100644
--- a/metadata/md5-cache/app-emacs/buttercup-1.30
+++ b/metadata/md5-cache/app-emacs/buttercup-1.30
@@ -4,10 +4,10 @@ DESCRIPTION=Behaviour-driven Elisp testing
EAPI=8
HOMEPAGE=https://github.com/jorgenschaefer/emacs-buttercup
INHERIT=elisp
-KEYWORDS=~amd64 ~arm ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
LICENSE=GPL-3+
RDEPEND=>=app-editors/emacs-25.3:*
SLOT=0
SRC_URI=https://github.com/jorgenschaefer/emacs-buttercup/archive/v1.30.tar.gz -> buttercup-1.30.tar.gz
_eclasses_=elisp 4885a6bf2026d3a2d5b9789f3b76d1f3 elisp-common 1d6e8d43be4713f04a441f721d890d48
-_md5_=50badfc0d10c958b576152e6565c05df
+_md5_=e3d40975b770949ddeb46687d0605f1d
diff --git a/metadata/md5-cache/app-emacs/flycheck-32_p20230305-r1 b/metadata/md5-cache/app-emacs/flycheck-32_p20230305-r1
index a5fd25c45a5c..f843bd4627b4 100644
--- a/metadata/md5-cache/app-emacs/flycheck-32_p20230305-r1
+++ b/metadata/md5-cache/app-emacs/flycheck-32_p20230305-r1
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://www.flycheck.org/ https://github.com/flycheck/flycheck/
INHERIT=edo elisp
IUSE=test
-KEYWORDS=~amd64 ~arm ~ppc64 ~riscv
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv
LICENSE=GPL-3+
RDEPEND=>=app-emacs/dash-2.12.1 >=app-emacs/pkg-info-0.4 >=app-editors/emacs-25.3:*
RESTRICT=!test? ( test ) test
SLOT=0
SRC_URI=https://github.com/flycheck/flycheck/archive/5f2ef177cb21ae8b73714575802beef04abd0f5e.tar.gz -> flycheck-32_p20230305.tar.gz
_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 elisp 4885a6bf2026d3a2d5b9789f3b76d1f3 elisp-common 1d6e8d43be4713f04a441f721d890d48
-_md5_=16f50b18a68733ccb891babd1e0f30fa
+_md5_=c8061b6c2888a8fd63fe33bfedddc84a
diff --git a/metadata/md5-cache/app-emacs/shut-up-0.3.3 b/metadata/md5-cache/app-emacs/shut-up-0.3.3
index 7c4b6bdaba39..f991a3ca2a82 100644
--- a/metadata/md5-cache/app-emacs/shut-up-0.3.3
+++ b/metadata/md5-cache/app-emacs/shut-up-0.3.3
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/cask/shut-up/
INHERIT=elisp
IUSE=test
-KEYWORDS=amd64 ~arm ~ppc64 ~riscv ~x86
+KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86
LICENSE=GPL-3+
RDEPEND=>=app-editors/emacs-25.3:*
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/cask/shut-up/archive/v0.3.3.tar.gz -> shut-up-0.3.3.tar.gz
_eclasses_=elisp 4885a6bf2026d3a2d5b9789f3b76d1f3 elisp-common 1d6e8d43be4713f04a441f721d890d48
-_md5_=86d60e7fc77f1084384177f54afbed8f
+_md5_=571c632399bb3e57ce6adfc180f2f980
diff --git a/metadata/md5-cache/app-misc/Manifest.gz b/metadata/md5-cache/app-misc/Manifest.gz
index 94ce326f4438..baefe0a89db8 100644
--- a/metadata/md5-cache/app-misc/Manifest.gz
+++ b/metadata/md5-cache/app-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-misc/broot-1.20.2 b/metadata/md5-cache/app-misc/broot-1.20.2
index 996b2ed3cc56..a16d646987b9 100644
--- a/metadata/md5-cache/app-misc/broot-1.20.2
+++ b/metadata/md5-cache/app-misc/broot-1.20.2
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://dystroy.org/broot/ https://github.com/Canop/broot
INHERIT=bash-completion-r1 cargo
IUSE=X debug
-KEYWORDS=~amd64
+KEYWORDS=amd64
LICENSE=Apache-2.0 BSD-2 BSD LGPL-3+ MIT ZLIB
RDEPEND=dev-libs/libgit2:= sys-libs/zlib X? ( x11-libs/libxcb:= )
SLOT=0
SRC_URI=https://github.com/Canop/broot/archive/v1.20.2.tar.gz -> broot-1.20.2.tar.gz https://crates.io/api/v1/crates/adler/1.0.2/download -> adler-1.0.2.crate https://crates.io/api/v1/crates/ahash/0.4.7/download -> ahash-0.4.7.crate https://crates.io/api/v1/crates/ahash/0.7.6/download -> ahash-0.7.6.crate https://crates.io/api/v1/crates/aho-corasick/0.7.20/download -> aho-corasick-0.7.20.crate https://crates.io/api/v1/crates/android_system_properties/0.1.5/download -> android_system_properties-0.1.5.crate https://crates.io/api/v1/crates/ansi_colours/1.2.1/download -> ansi_colours-1.2.1.crate https://crates.io/api/v1/crates/anyhow/1.0.68/download -> anyhow-1.0.68.crate https://crates.io/api/v1/crates/argh/0.1.10/download -> argh-0.1.10.crate https://crates.io/api/v1/crates/argh_derive/0.1.10/download -> argh_derive-0.1.10.crate https://crates.io/api/v1/crates/argh_shared/0.1.10/download -> argh_shared-0.1.10.crate https://crates.io/api/v1/crates/arrayref/0.3.6/download -> arrayref-0.3.6.crate https://crates.io/api/v1/crates/arrayvec/0.7.2/download -> arrayvec-0.7.2.crate https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/base64/0.13.1/download -> base64-0.13.1.crate https://crates.io/api/v1/crates/bet/1.0.2/download -> bet-1.0.2.crate https://crates.io/api/v1/crates/bincode/1.3.3/download -> bincode-1.3.3.crate https://crates.io/api/v1/crates/bit_field/0.10.1/download -> bit_field-0.10.1.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/bstr/0.2.17/download -> bstr-0.2.17.crate https://crates.io/api/v1/crates/bstr/1.2.0/download -> bstr-1.2.0.crate https://crates.io/api/v1/crates/bumpalo/3.12.0/download -> bumpalo-3.12.0.crate https://crates.io/api/v1/crates/bytemuck/1.13.0/download -> bytemuck-1.13.0.crate https://crates.io/api/v1/crates/byteorder/1.4.3/download -> byteorder-1.4.3.crate https://crates.io/api/v1/crates/cc/1.0.79/download -> cc-1.0.79.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/char_reader/0.1.1/download -> char_reader-0.1.1.crate https://crates.io/api/v1/crates/chrono/0.4.23/download -> chrono-0.4.23.crate https://crates.io/api/v1/crates/clap/3.2.23/download -> clap-3.2.23.crate https://crates.io/api/v1/crates/clap_complete/3.2.5/download -> clap_complete-3.2.5.crate https://crates.io/api/v1/crates/clap_derive/3.2.18/download -> clap_derive-3.2.18.crate https://crates.io/api/v1/crates/clap_lex/0.2.4/download -> clap_lex-0.2.4.crate https://crates.io/api/v1/crates/cli-log/2.0.0/download -> cli-log-2.0.0.crate https://crates.io/api/v1/crates/clipboard-win/4.5.0/download -> clipboard-win-4.5.0.crate https://crates.io/api/v1/crates/codespan-reporting/0.11.1/download -> codespan-reporting-0.11.1.crate https://crates.io/api/v1/crates/color_quant/1.1.0/download -> color_quant-1.1.0.crate https://crates.io/api/v1/crates/coolor/0.5.0/download -> coolor-0.5.0.crate https://crates.io/api/v1/crates/core-foundation-sys/0.8.3/download -> core-foundation-sys-0.8.3.crate https://crates.io/api/v1/crates/crc32fast/1.3.2/download -> crc32fast-1.3.2.crate https://crates.io/api/v1/crates/crokey/0.4.3/download -> crokey-0.4.3.crate https://crates.io/api/v1/crates/crokey-proc_macros/0.4.0/download -> crokey-proc_macros-0.4.0.crate https://crates.io/api/v1/crates/crossbeam/0.8.2/download -> crossbeam-0.8.2.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.6/download -> crossbeam-channel-0.5.6.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.2/download -> crossbeam-deque-0.8.2.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.13/download -> crossbeam-epoch-0.9.13.crate https://crates.io/api/v1/crates/crossbeam-queue/0.3.8/download -> crossbeam-queue-0.3.8.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.14/download -> crossbeam-utils-0.8.14.crate https://crates.io/api/v1/crates/crossterm/0.23.2/download -> crossterm-0.23.2.crate https://crates.io/api/v1/crates/crossterm_winapi/0.9.0/download -> crossterm_winapi-0.9.0.crate https://crates.io/api/v1/crates/crunchy/0.2.2/download -> crunchy-0.2.2.crate https://crates.io/api/v1/crates/csv/1.1.6/download -> csv-1.1.6.crate https://crates.io/api/v1/crates/csv-core/0.1.10/download -> csv-core-0.1.10.crate https://crates.io/api/v1/crates/csv2svg/0.1.8/download -> csv2svg-0.1.8.crate https://crates.io/api/v1/crates/custom_error/1.9.2/download -> custom_error-1.9.2.crate https://crates.io/api/v1/crates/cxx/1.0.89/download -> cxx-1.0.89.crate https://crates.io/api/v1/crates/cxx-build/1.0.89/download -> cxx-build-1.0.89.crate https://crates.io/api/v1/crates/cxxbridge-flags/1.0.89/download -> cxxbridge-flags-1.0.89.crate https://crates.io/api/v1/crates/cxxbridge-macro/1.0.89/download -> cxxbridge-macro-1.0.89.crate https://crates.io/api/v1/crates/data-url/0.2.0/download -> data-url-0.2.0.crate https://crates.io/api/v1/crates/deser-hjson/1.1.0/download -> deser-hjson-1.1.0.crate https://crates.io/api/v1/crates/directories/4.0.1/download -> directories-4.0.1.crate https://crates.io/api/v1/crates/directories-next/2.0.0/download -> directories-next-2.0.0.crate https://crates.io/api/v1/crates/dirs-sys/0.3.7/download -> dirs-sys-0.3.7.crate https://crates.io/api/v1/crates/dirs-sys-next/0.1.2/download -> dirs-sys-next-0.1.2.crate https://crates.io/api/v1/crates/doc-comment/0.3.3/download -> doc-comment-0.3.3.crate https://crates.io/api/v1/crates/either/1.8.1/download -> either-1.8.1.crate https://crates.io/api/v1/crates/error-code/2.3.1/download -> error-code-2.3.1.crate https://crates.io/api/v1/crates/exr/1.5.2/download -> exr-1.5.2.crate https://crates.io/api/v1/crates/fallible-iterator/0.2.0/download -> fallible-iterator-0.2.0.crate https://crates.io/api/v1/crates/fallible-streaming-iterator/0.1.9/download -> fallible-streaming-iterator-0.1.9.crate https://crates.io/api/v1/crates/fastrand/1.8.0/download -> fastrand-1.8.0.crate https://crates.io/api/v1/crates/file-size/1.0.3/download -> file-size-1.0.3.crate https://crates.io/api/v1/crates/flate2/1.0.25/download -> flate2-1.0.25.crate https://crates.io/api/v1/crates/float-cmp/0.9.0/download -> float-cmp-0.9.0.crate https://crates.io/api/v1/crates/flume/0.10.14/download -> flume-0.10.14.crate https://crates.io/api/v1/crates/fnv/1.0.7/download -> fnv-1.0.7.crate https://crates.io/api/v1/crates/fontconfig-parser/0.5.1/download -> fontconfig-parser-0.5.1.crate https://crates.io/api/v1/crates/fontdb/0.10.0/download -> fontdb-0.10.0.crate https://crates.io/api/v1/crates/form_urlencoded/1.1.0/download -> form_urlencoded-1.1.0.crate https://crates.io/api/v1/crates/futures-core/0.3.26/download -> futures-core-0.3.26.crate https://crates.io/api/v1/crates/futures-sink/0.3.26/download -> futures-sink-0.3.26.crate https://crates.io/api/v1/crates/getrandom/0.2.8/download -> getrandom-0.2.8.crate https://crates.io/api/v1/crates/gif/0.11.4/download -> gif-0.11.4.crate https://crates.io/api/v1/crates/git2/0.14.4/download -> git2-0.14.4.crate https://crates.io/api/v1/crates/glassbench/0.3.4/download -> glassbench-0.3.4.crate https://crates.io/api/v1/crates/glob/0.3.1/download -> glob-0.3.1.crate https://crates.io/api/v1/crates/half/2.2.1/download -> half-2.2.1.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/hashbrown/0.9.1/download -> hashbrown-0.9.1.crate https://crates.io/api/v1/crates/hashlink/0.6.0/download -> hashlink-0.6.0.crate https://crates.io/api/v1/crates/heck/0.4.1/download -> heck-0.4.1.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/hermit-abi/0.2.6/download -> hermit-abi-0.2.6.crate https://crates.io/api/v1/crates/iana-time-zone/0.1.53/download -> iana-time-zone-0.1.53.crate https://crates.io/api/v1/crates/iana-time-zone-haiku/0.1.1/download -> iana-time-zone-haiku-0.1.1.crate https://crates.io/api/v1/crates/id-arena/2.2.1/download -> id-arena-2.2.1.crate https://crates.io/api/v1/crates/idna/0.3.0/download -> idna-0.3.0.crate https://crates.io/api/v1/crates/image/0.24.5/download -> image-0.24.5.crate https://crates.io/api/v1/crates/imagesize/0.10.1/download -> imagesize-0.10.1.crate https://crates.io/api/v1/crates/include_dir/0.7.3/download -> include_dir-0.7.3.crate https://crates.io/api/v1/crates/include_dir_macros/0.7.3/download -> include_dir_macros-0.7.3.crate https://crates.io/api/v1/crates/indexmap/1.9.2/download -> indexmap-1.9.2.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/is_executable/1.0.1/download -> is_executable-1.0.1.crate https://crates.io/api/v1/crates/itoa/0.4.8/download -> itoa-0.4.8.crate https://crates.io/api/v1/crates/itoa/1.0.5/download -> itoa-1.0.5.crate https://crates.io/api/v1/crates/jobserver/0.1.25/download -> jobserver-0.1.25.crate https://crates.io/api/v1/crates/jpeg-decoder/0.3.0/download -> jpeg-decoder-0.3.0.crate https://crates.io/api/v1/crates/js-sys/0.3.61/download -> js-sys-0.3.61.crate https://crates.io/api/v1/crates/kurbo/0.8.3/download -> kurbo-0.8.3.crate https://crates.io/api/v1/crates/lazy-regex/2.4.1/download -> lazy-regex-2.4.1.crate https://crates.io/api/v1/crates/lazy-regex-proc_macros/2.4.1/download -> lazy-regex-proc_macros-2.4.1.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/lebe/0.5.2/download -> lebe-0.5.2.crate https://crates.io/api/v1/crates/lfs-core/0.11.1/download -> lfs-core-0.11.1.crate https://crates.io/api/v1/crates/libc/0.2.139/download -> libc-0.2.139.crate https://crates.io/api/v1/crates/libgit2-sys/0.13.5+1.4.5/download -> libgit2-sys-0.13.5+1.4.5.crate https://crates.io/api/v1/crates/libsqlite3-sys/0.20.1/download -> libsqlite3-sys-0.20.1.crate https://crates.io/api/v1/crates/libz-sys/1.1.8/download -> libz-sys-1.1.8.crate https://crates.io/api/v1/crates/line-wrap/0.1.1/download -> line-wrap-0.1.1.crate https://crates.io/api/v1/crates/link-cplusplus/1.0.8/download -> link-cplusplus-1.0.8.crate https://crates.io/api/v1/crates/linked-hash-map/0.5.6/download -> linked-hash-map-0.5.6.crate https://crates.io/api/v1/crates/lock_api/0.4.9/download -> lock_api-0.4.9.crate https://crates.io/api/v1/crates/log/0.4.17/download -> log-0.4.17.crate https://crates.io/api/v1/crates/memchr/2.5.0/download -> memchr-2.5.0.crate https://crates.io/api/v1/crates/memmap2/0.5.8/download -> memmap2-0.5.8.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/memoffset/0.7.1/download -> memoffset-0.7.1.crate https://crates.io/api/v1/crates/minimad/0.9.1/download -> minimad-0.9.1.crate https://crates.io/api/v1/crates/minimad/0.10.0/download -> minimad-0.10.0.crate https://crates.io/api/v1/crates/miniz_oxide/0.5.4/download -> miniz_oxide-0.5.4.crate https://crates.io/api/v1/crates/miniz_oxide/0.6.2/download -> miniz_oxide-0.6.2.crate https://crates.io/api/v1/crates/mio/0.8.5/download -> mio-0.8.5.crate https://crates.io/api/v1/crates/nanorand/0.7.0/download -> nanorand-0.7.0.crate https://crates.io/api/v1/crates/nix/0.22.3/download -> nix-0.22.3.crate https://crates.io/api/v1/crates/num-integer/0.1.45/download -> num-integer-0.1.45.crate https://crates.io/api/v1/crates/num-rational/0.4.1/download -> num-rational-0.4.1.crate https://crates.io/api/v1/crates/num-traits/0.2.15/download -> num-traits-0.2.15.crate https://crates.io/api/v1/crates/num_cpus/1.15.0/download -> num_cpus-1.15.0.crate https://crates.io/api/v1/crates/once_cell/1.17.0/download -> once_cell-1.17.0.crate https://crates.io/api/v1/crates/onig/6.4.0/download -> onig-6.4.0.crate https://crates.io/api/v1/crates/onig_sys/69.8.1/download -> onig_sys-69.8.1.crate https://crates.io/api/v1/crates/open/1.7.1/download -> open-1.7.1.crate https://crates.io/api/v1/crates/opener/0.5.2/download -> opener-0.5.2.crate https://crates.io/api/v1/crates/os_str_bytes/6.4.1/download -> os_str_bytes-6.4.1.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.7/download -> parking_lot_core-0.9.7.crate https://crates.io/api/v1/crates/pathdiff/0.2.1/download -> pathdiff-0.2.1.crate https://crates.io/api/v1/crates/percent-encoding/2.2.0/download -> percent-encoding-2.2.0.crate https://crates.io/api/v1/crates/phf/0.10.1/download -> phf-0.10.1.crate https://crates.io/api/v1/crates/phf_generator/0.10.0/download -> phf_generator-0.10.0.crate https://crates.io/api/v1/crates/phf_macros/0.10.0/download -> phf_macros-0.10.0.crate https://crates.io/api/v1/crates/phf_shared/0.10.0/download -> phf_shared-0.10.0.crate https://crates.io/api/v1/crates/pico-args/0.5.0/download -> pico-args-0.5.0.crate https://crates.io/api/v1/crates/pin-project/1.0.12/download -> pin-project-1.0.12.crate https://crates.io/api/v1/crates/pin-project-internal/1.0.12/download -> pin-project-internal-1.0.12.crate https://crates.io/api/v1/crates/pkg-config/0.3.26/download -> pkg-config-0.3.26.crate https://crates.io/api/v1/crates/plist/1.4.0/download -> plist-1.4.0.crate https://crates.io/api/v1/crates/png/0.17.6/download -> png-0.17.6.crate https://crates.io/api/v1/crates/ppv-lite86/0.2.17/download -> ppv-lite86-0.2.17.crate https://crates.io/api/v1/crates/proc-macro-error/1.0.4/download -> proc-macro-error-1.0.4.crate https://crates.io/api/v1/crates/proc-macro-error-attr/1.0.4/download -> proc-macro-error-attr-1.0.4.crate https://crates.io/api/v1/crates/proc-macro-hack/0.5.20+deprecated/download -> proc-macro-hack-0.5.20+deprecated.crate https://crates.io/api/v1/crates/proc-macro2/1.0.50/download -> proc-macro2-1.0.50.crate https://crates.io/api/v1/crates/proc-status/0.1.1/download -> proc-status-0.1.1.crate https://crates.io/api/v1/crates/quick-xml/0.22.0/download -> quick-xml-0.22.0.crate https://crates.io/api/v1/crates/quick-xml/0.26.0/download -> quick-xml-0.26.0.crate https://crates.io/api/v1/crates/quote/1.0.23/download -> quote-1.0.23.crate https://crates.io/api/v1/crates/rand/0.8.5/download -> rand-0.8.5.crate https://crates.io/api/v1/crates/rand_chacha/0.3.1/download -> rand_chacha-0.3.1.crate https://crates.io/api/v1/crates/rand_core/0.6.4/download -> rand_core-0.6.4.crate https://crates.io/api/v1/crates/rayon/1.6.1/download -> rayon-1.6.1.crate https://crates.io/api/v1/crates/rayon-core/1.10.2/download -> rayon-core-1.10.2.crate https://crates.io/api/v1/crates/rctree/0.5.0/download -> rctree-0.5.0.crate https://crates.io/api/v1/crates/redox_syscall/0.2.16/download -> redox_syscall-0.2.16.crate https://crates.io/api/v1/crates/redox_users/0.4.3/download -> redox_users-0.4.3.crate https://crates.io/api/v1/crates/regex/1.7.1/download -> regex-1.7.1.crate https://crates.io/api/v1/crates/regex-automata/0.1.10/download -> regex-automata-0.1.10.crate https://crates.io/api/v1/crates/regex-syntax/0.6.28/download -> regex-syntax-0.6.28.crate https://crates.io/api/v1/crates/remove_dir_all/0.5.3/download -> remove_dir_all-0.5.3.crate https://crates.io/api/v1/crates/resvg/0.28.0/download -> resvg-0.28.0.crate https://crates.io/api/v1/crates/rgb/0.8.34/download -> rgb-0.8.34.crate https://crates.io/api/v1/crates/roxmltree/0.15.1/download -> roxmltree-0.15.1.crate https://crates.io/api/v1/crates/rusqlite/0.24.2/download -> rusqlite-0.24.2.crate https://crates.io/api/v1/crates/rustybuzz/0.6.0/download -> rustybuzz-0.6.0.crate https://crates.io/api/v1/crates/ryu/1.0.12/download -> ryu-1.0.12.crate https://crates.io/api/v1/crates/safemem/0.3.3/download -> safemem-0.3.3.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/scoped_threadpool/0.1.9/download -> scoped_threadpool-0.1.9.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/scratch/1.0.3/download -> scratch-1.0.3.crate https://crates.io/api/v1/crates/secular/1.0.1/download -> secular-1.0.1.crate https://crates.io/api/v1/crates/serde/1.0.152/download -> serde-1.0.152.crate https://crates.io/api/v1/crates/serde_derive/1.0.152/download -> serde_derive-1.0.152.crate https://crates.io/api/v1/crates/serde_json/1.0.91/download -> serde_json-1.0.91.crate https://crates.io/api/v1/crates/signal-hook/0.3.14/download -> signal-hook-0.3.14.crate https://crates.io/api/v1/crates/signal-hook-mio/0.2.3/download -> signal-hook-mio-0.2.3.crate https://crates.io/api/v1/crates/signal-hook-registry/1.4.0/download -> signal-hook-registry-1.4.0.crate https://crates.io/api/v1/crates/simplecss/0.2.1/download -> simplecss-0.2.1.crate https://crates.io/api/v1/crates/siphasher/0.3.10/download -> siphasher-0.3.10.crate https://crates.io/api/v1/crates/smallvec/1.10.0/download -> smallvec-1.10.0.crate https://crates.io/api/v1/crates/snafu/0.7.4/download -> snafu-0.7.4.crate https://crates.io/api/v1/crates/snafu-derive/0.7.4/download -> snafu-derive-0.7.4.crate https://crates.io/api/v1/crates/spin/0.9.4/download -> spin-0.9.4.crate https://crates.io/api/v1/crates/splitty/1.0.1/download -> splitty-1.0.1.crate https://crates.io/api/v1/crates/str-buf/1.0.6/download -> str-buf-1.0.6.crate https://crates.io/api/v1/crates/strict/0.1.4/download -> strict-0.1.4.crate https://crates.io/api/v1/crates/strict-num/0.1.0/download -> strict-num-0.1.0.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/svg/0.8.2/download -> svg-0.8.2.crate https://crates.io/api/v1/crates/svg/0.10.0/download -> svg-0.10.0.crate https://crates.io/api/v1/crates/svgfilters/0.4.0/download -> svgfilters-0.4.0.crate https://crates.io/api/v1/crates/svgtypes/0.8.2/download -> svgtypes-0.8.2.crate https://crates.io/api/v1/crates/syn/1.0.107/download -> syn-1.0.107.crate https://crates.io/api/v1/crates/syntect-no-panic/4.6.1/download -> syntect-no-panic-4.6.1.crate https://crates.io/api/v1/crates/tempfile/3.3.0/download -> tempfile-3.3.0.crate https://crates.io/api/v1/crates/termcolor/1.2.0/download -> termcolor-1.2.0.crate https://crates.io/api/v1/crates/termimad/0.20.6/download -> termimad-0.20.6.crate https://crates.io/api/v1/crates/termimad/0.21.0/download -> termimad-0.21.0.crate https://crates.io/api/v1/crates/terminal-clipboard/0.3.1/download -> terminal-clipboard-0.3.1.crate https://crates.io/api/v1/crates/terminal-light/1.1.1/download -> terminal-light-1.1.1.crate https://crates.io/api/v1/crates/termux-clipboard/0.1.0/download -> termux-clipboard-0.1.0.crate https://crates.io/api/v1/crates/textwrap/0.16.0/download -> textwrap-0.16.0.crate https://crates.io/api/v1/crates/thiserror/1.0.38/download -> thiserror-1.0.38.crate https://crates.io/api/v1/crates/thiserror-impl/1.0.38/download -> thiserror-impl-1.0.38.crate https://crates.io/api/v1/crates/threadpool/1.8.1/download -> threadpool-1.8.1.crate https://crates.io/api/v1/crates/tiff/0.8.1/download -> tiff-0.8.1.crate https://crates.io/api/v1/crates/time/0.1.45/download -> time-0.1.45.crate https://crates.io/api/v1/crates/time/0.3.17/download -> time-0.3.17.crate https://crates.io/api/v1/crates/time-core/0.1.0/download -> time-core-0.1.0.crate https://crates.io/api/v1/crates/time-macros/0.2.6/download -> time-macros-0.2.6.crate https://crates.io/api/v1/crates/tiny-skia/0.8.2/download -> tiny-skia-0.8.2.crate https://crates.io/api/v1/crates/tiny-skia-path/0.8.2/download -> tiny-skia-path-0.8.2.crate https://crates.io/api/v1/crates/tinyvec/1.6.0/download -> tinyvec-1.6.0.crate https://crates.io/api/v1/crates/tinyvec_macros/0.1.1/download -> tinyvec_macros-0.1.1.crate https://crates.io/api/v1/crates/toml/0.5.11/download -> toml-0.5.11.crate https://crates.io/api/v1/crates/ttf-parser/0.17.1/download -> ttf-parser-0.17.1.crate https://crates.io/api/v1/crates/umask/2.0.0/download -> umask-2.0.0.crate https://crates.io/api/v1/crates/unicode-bidi/0.3.10/download -> unicode-bidi-0.3.10.crate https://crates.io/api/v1/crates/unicode-bidi-mirroring/0.1.0/download -> unicode-bidi-mirroring-0.1.0.crate https://crates.io/api/v1/crates/unicode-ccc/0.1.2/download -> unicode-ccc-0.1.2.crate https://crates.io/api/v1/crates/unicode-general-category/0.6.0/download -> unicode-general-category-0.6.0.crate https://crates.io/api/v1/crates/unicode-ident/1.0.6/download -> unicode-ident-1.0.6.crate https://crates.io/api/v1/crates/unicode-normalization/0.1.22/download -> unicode-normalization-0.1.22.crate https://crates.io/api/v1/crates/unicode-script/0.5.5/download -> unicode-script-0.5.5.crate https://crates.io/api/v1/crates/unicode-vo/0.1.0/download -> unicode-vo-0.1.0.crate https://crates.io/api/v1/crates/unicode-width/0.1.10/download -> unicode-width-0.1.10.crate https://crates.io/api/v1/crates/url/2.3.1/download -> url-2.3.1.crate https://crates.io/api/v1/crates/users/0.11.0/download -> users-0.11.0.crate https://crates.io/api/v1/crates/usvg/0.28.0/download -> usvg-0.28.0.crate https://crates.io/api/v1/crates/usvg-text-layout/0.28.0/download -> usvg-text-layout-0.28.0.crate https://crates.io/api/v1/crates/vcpkg/0.2.15/download -> vcpkg-0.2.15.crate https://crates.io/api/v1/crates/version_check/0.9.4/download -> version_check-0.9.4.crate https://crates.io/api/v1/crates/walkdir/2.3.2/download -> walkdir-2.3.2.crate https://crates.io/api/v1/crates/wasi/0.10.0+wasi-snapshot-preview1/download -> wasi-0.10.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wasm-bindgen/0.2.84/download -> wasm-bindgen-0.2.84.crate https://crates.io/api/v1/crates/wasm-bindgen-backend/0.2.84/download -> wasm-bindgen-backend-0.2.84.crate https://crates.io/api/v1/crates/wasm-bindgen-macro/0.2.84/download -> wasm-bindgen-macro-0.2.84.crate https://crates.io/api/v1/crates/wasm-bindgen-macro-support/0.2.84/download -> wasm-bindgen-macro-support-0.2.84.crate https://crates.io/api/v1/crates/wasm-bindgen-shared/0.2.84/download -> wasm-bindgen-shared-0.2.84.crate https://crates.io/api/v1/crates/weezl/0.1.7/download -> weezl-0.1.7.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/windows-sys/0.42.0/download -> windows-sys-0.42.0.crate https://crates.io/api/v1/crates/windows-sys/0.45.0/download -> windows-sys-0.45.0.crate https://crates.io/api/v1/crates/windows-targets/0.42.1/download -> windows-targets-0.42.1.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.42.1/download -> windows_aarch64_gnullvm-0.42.1.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.42.1/download -> windows_aarch64_msvc-0.42.1.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.42.1/download -> windows_i686_gnu-0.42.1.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.42.1/download -> windows_i686_msvc-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.42.1/download -> windows_x86_64_gnu-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.42.1/download -> windows_x86_64_gnullvm-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.42.1/download -> windows_x86_64_msvc-0.42.1.crate https://crates.io/api/v1/crates/x11-clipboard/0.5.3/download -> x11-clipboard-0.5.3.crate https://crates.io/api/v1/crates/xcb/0.10.1/download -> xcb-0.10.1.crate https://crates.io/api/v1/crates/xmlparser/0.13.5/download -> xmlparser-0.13.5.crate https://crates.io/api/v1/crates/xterm-query/0.1.0/download -> xterm-query-0.1.0.crate https://crates.io/api/v1/crates/xterm-query/0.2.0/download -> xterm-query-0.2.0.crate https://crates.io/api/v1/crates/yaml-rust/0.4.5/download -> yaml-rust-0.4.5.crate
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff cargo 2e0a4a329a7dc5dfe20dcb05e6c36935 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=124d723ecc09d50cef28cfc1c2382f8f
+_md5_=85dd1554ed4c5cac4bda0806b567f2b2
diff --git a/metadata/md5-cache/app-misc/linux-logo-6.0 b/metadata/md5-cache/app-misc/linux-logo-6.0
index 6a5b9fa9f7e9..0ad16924995b 100644
--- a/metadata/md5-cache/app-misc/linux-logo-6.0
+++ b/metadata/md5-cache/app-misc/linux-logo-6.0
@@ -12,4 +12,4 @@ RDEPEND=nls? ( virtual/libintl )
SLOT=0
SRC_URI=http://www.deater.net/weave/vmwprod/linux_logo/linux_logo-6.0.tar.gz
_eclasses_=multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=63f35db38857629a3b8d7665b507b782
+_md5_=75e66b01131c6e608c115ccdbb60972d
diff --git a/metadata/md5-cache/app-misc/linux-logo-6.01 b/metadata/md5-cache/app-misc/linux-logo-6.01
index fbf934838dd3..503d80d96c54 100644
--- a/metadata/md5-cache/app-misc/linux-logo-6.01
+++ b/metadata/md5-cache/app-misc/linux-logo-6.01
@@ -12,4 +12,4 @@ RDEPEND=nls? ( virtual/libintl )
SLOT=0
SRC_URI=http://www.deater.net/weave/vmwprod/linux_logo/linux_logo-6.01.tar.gz
_eclasses_=multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=d5ac0a3823e8b7561181a796d3052354
+_md5_=ec0b12c732925c715369f36f95148bcf
diff --git a/metadata/md5-cache/app-office/Manifest.gz b/metadata/md5-cache/app-office/Manifest.gz
index 4853dc5af34d..35ad9e48b185 100644
--- a/metadata/md5-cache/app-office/Manifest.gz
+++ b/metadata/md5-cache/app-office/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-office/calligra-3.2.1-r6 b/metadata/md5-cache/app-office/calligra-3.2.1-r6
deleted file mode 100644
index 8c356cbd2fca..000000000000
--- a/metadata/md5-cache/app-office/calligra-3.2.1-r6
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=sys-devel/gettext >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 handbook? ( >=kde-frameworks/kdoctools-5.88.0:5 ) dev-libs/libpcre2:* >=kde-frameworks/extra-cmake-modules-5.88.0:5
-DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare pretend setup test unpack
-DEPEND=dev-lang/perl >=dev-qt/designer-5.15.2:5 >=dev-qt/qtdbus-5.15.2:5 >=dev-qt/qtdeclarative-5.15.2:5 >=dev-qt/qtgui-5.15.2:5 >=dev-qt/qtnetwork-5.15.2:5 >=dev-qt/qtprintsupport-5.15.2:5 >=dev-qt/qtscript-5.15.2:5 >=dev-qt/qtsvg-5.15.2:5 >=dev-qt/qtwidgets-5.15.2:5 >=dev-qt/qtxml-5.15.2:5 >=kde-frameworks/karchive-5.88.0:5 >=kde-frameworks/kcmutils-5.88.0:5 >=kde-frameworks/kcodecs-5.88.0:5 >=kde-frameworks/kcompletion-5.88.0:5 >=kde-frameworks/kconfig-5.88.0:5 >=kde-frameworks/kconfigwidgets-5.88.0:5 >=kde-frameworks/kcoreaddons-5.88.0:5 >=kde-frameworks/kdelibs4support-5.88.0:5 >=kde-frameworks/kemoticons-5.88.0:5 >=kde-frameworks/kglobalaccel-5.88.0:5 >=kde-frameworks/kguiaddons-5.88.0:5 >=kde-frameworks/ki18n-5.88.0:5 >=kde-frameworks/kiconthemes-5.88.0:5 >=kde-frameworks/kio-5.88.0:5 >=kde-frameworks/kitemmodels-5.88.0:5 >=kde-frameworks/kitemviews-5.88.0:5 >=kde-frameworks/kjobwidgets-5.88.0:5 >=kde-frameworks/knotifications-5.88.0:5 >=kde-frameworks/knotifyconfig-5.88.0:5 >=kde-frameworks/kparts-5.88.0:5 >=kde-frameworks/ktextwidgets-5.88.0:5 >=kde-frameworks/kwallet-5.88.0:5 >=kde-frameworks/kwidgetsaddons-5.88.0:5 >=kde-frameworks/kwindowsystem-5.88.0:5 >=kde-frameworks/kxmlgui-5.88.0:5 >=kde-frameworks/sonnet-5.88.0:5 sys-libs/zlib virtual/libiconv activities? ( >=kde-frameworks/kactivities-5.88.0:5 ) charts? ( dev-libs/kdiagram:5 ) crypt? ( >=app-crypt/qca-2.3.0:2 ) fontconfig? ( media-libs/fontconfig ) gemini? ( >=dev-qt/qtdeclarative-5.15.2:5[widgets] ) gsl? ( sci-libs/gsl:= ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd:* app-text/libwpg:* >=app-text/libwps-0.4 dev-libs/librevenge media-libs/libvisio ) lcms? ( media-libs/lcms:2 ) okular? ( kde-apps/okular:5 ) pdf? ( app-text/poppler:=[qt5] ) phonon? ( >=media-libs/phonon-4.11.0 ) spacenav? ( dev-libs/libspnav ) truetype? ( media-libs/freetype:2 ) X? ( >=dev-qt/qtx11extras-5.15.2:5 x11-libs/libX11 ) calligra_features_sheets? ( dev-cpp/eigen:3 ) calligra_features_words? ( dev-libs/libxslt ) dev-libs/boost lcms? ( dev-libs/imath:3 ) test? ( >=kde-frameworks/threadweaver-5.88.0:5 ) test? ( dev-qt/qttest:5 ) dev-qt/qtcore:5
-DESCRIPTION=KDE Office Suite
-EAPI=8
-HOMEPAGE=https://calligra.org/
-IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
-INHERIT=check-reqs ecm flag-o-matic kde.org
-IUSE=activities +charts +crypt +fontconfig gemini gsl +import-filter +lcms okular +pdf phonon spacenav +truetype X calligra_features_karbon calligra_features_sheets calligra_features_stage calligra_features_words debug +handbook test
-KEYWORDS=~amd64 ~ppc64 ~riscv ~x86
-LICENSE=GPL-2
-RDEPEND=dev-lang/perl >=dev-qt/designer-5.15.2:5 >=dev-qt/qtdbus-5.15.2:5 >=dev-qt/qtdeclarative-5.15.2:5 >=dev-qt/qtgui-5.15.2:5 >=dev-qt/qtnetwork-5.15.2:5 >=dev-qt/qtprintsupport-5.15.2:5 >=dev-qt/qtscript-5.15.2:5 >=dev-qt/qtsvg-5.15.2:5 >=dev-qt/qtwidgets-5.15.2:5 >=dev-qt/qtxml-5.15.2:5 >=kde-frameworks/karchive-5.88.0:5 >=kde-frameworks/kcmutils-5.88.0:5 >=kde-frameworks/kcodecs-5.88.0:5 >=kde-frameworks/kcompletion-5.88.0:5 >=kde-frameworks/kconfig-5.88.0:5 >=kde-frameworks/kconfigwidgets-5.88.0:5 >=kde-frameworks/kcoreaddons-5.88.0:5 >=kde-frameworks/kdelibs4support-5.88.0:5 >=kde-frameworks/kemoticons-5.88.0:5 >=kde-frameworks/kglobalaccel-5.88.0:5 >=kde-frameworks/kguiaddons-5.88.0:5 >=kde-frameworks/ki18n-5.88.0:5 >=kde-frameworks/kiconthemes-5.88.0:5 >=kde-frameworks/kio-5.88.0:5 >=kde-frameworks/kitemmodels-5.88.0:5 >=kde-frameworks/kitemviews-5.88.0:5 >=kde-frameworks/kjobwidgets-5.88.0:5 >=kde-frameworks/knotifications-5.88.0:5 >=kde-frameworks/knotifyconfig-5.88.0:5 >=kde-frameworks/kparts-5.88.0:5 >=kde-frameworks/ktextwidgets-5.88.0:5 >=kde-frameworks/kwallet-5.88.0:5 >=kde-frameworks/kwidgetsaddons-5.88.0:5 >=kde-frameworks/kwindowsystem-5.88.0:5 >=kde-frameworks/kxmlgui-5.88.0:5 >=kde-frameworks/sonnet-5.88.0:5 sys-libs/zlib virtual/libiconv activities? ( >=kde-frameworks/kactivities-5.88.0:5 ) charts? ( dev-libs/kdiagram:5 ) crypt? ( >=app-crypt/qca-2.3.0:2 ) fontconfig? ( media-libs/fontconfig ) gemini? ( >=dev-qt/qtdeclarative-5.15.2:5[widgets] ) gsl? ( sci-libs/gsl:= ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd:* app-text/libwpg:* >=app-text/libwps-0.4 dev-libs/librevenge media-libs/libvisio ) lcms? ( media-libs/lcms:2 ) okular? ( kde-apps/okular:5 ) pdf? ( app-text/poppler:=[qt5] ) phonon? ( >=media-libs/phonon-4.11.0 ) spacenav? ( dev-libs/libspnav ) truetype? ( media-libs/freetype:2 ) X? ( >=dev-qt/qtx11extras-5.15.2:5 x11-libs/libX11 ) calligra_features_sheets? ( dev-cpp/eigen:3 ) calligra_features_words? ( dev-libs/libxslt ) calligra_features_karbon? ( media-gfx/pstoedit[plotutils] ) gemini? ( >=dev-qt/qtquickcontrols-5.15.2:5 >=dev-qt/qtquickcontrols2-5.15.2:5 >=kde-frameworks/kirigami-5.88.0:5 ) || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5
-RESTRICT=test !test? ( test )
-SLOT=5
-SRC_URI=mirror://kde/stable/calligra/3.2.1/calligra-3.2.1.tar.xz https://dev.gentoo.org/~asturm/distfiles/calligra-3.2.1-patchset-1.tar.xz
-_eclasses_=check-reqs a5f1e025c53d62f98bc24bd63d7d95e1 cmake 7fb5980de96325cbab639f5b2187357c ecm b2725ddab035915b602810278a6cbf63 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a kde.org dc60243572471279b11120514b85b558 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e virtualx 817571665ee28575da44ee08135089e5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=c73e650df49cd996ffe2d44eaaff7c68
diff --git a/metadata/md5-cache/app-office/calligra-3.2.1-r7 b/metadata/md5-cache/app-office/calligra-3.2.1-r7
new file mode 100644
index 000000000000..1d154e656542
--- /dev/null
+++ b/metadata/md5-cache/app-office/calligra-3.2.1-r7
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/gettext >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 handbook? ( >=kde-frameworks/kdoctools-5.88.0:5 ) dev-libs/libpcre2:* >=kde-frameworks/extra-cmake-modules-5.88.0:5
+DEFINED_PHASES=compile configure install nofetch postinst postrm preinst prepare pretend setup test unpack
+DEPEND=dev-lang/perl >=dev-qt/designer-5.15.2:5 >=dev-qt/qtdbus-5.15.2:5 >=dev-qt/qtdeclarative-5.15.2:5 >=dev-qt/qtgui-5.15.2:5 >=dev-qt/qtnetwork-5.15.2:5 >=dev-qt/qtprintsupport-5.15.2:5 >=dev-qt/qtsvg-5.15.2:5 >=dev-qt/qtwidgets-5.15.2:5 >=dev-qt/qtxml-5.15.2:5 >=kde-frameworks/karchive-5.88.0:5 >=kde-frameworks/kcmutils-5.88.0:5 >=kde-frameworks/kcodecs-5.88.0:5 >=kde-frameworks/kcompletion-5.88.0:5 >=kde-frameworks/kconfig-5.88.0:5 >=kde-frameworks/kconfigwidgets-5.88.0:5 >=kde-frameworks/kcoreaddons-5.88.0:5 >=kde-frameworks/kdelibs4support-5.88.0:5 >=kde-frameworks/kemoticons-5.88.0:5 >=kde-frameworks/kglobalaccel-5.88.0:5 >=kde-frameworks/kguiaddons-5.88.0:5 >=kde-frameworks/ki18n-5.88.0:5 >=kde-frameworks/kiconthemes-5.88.0:5 >=kde-frameworks/kio-5.88.0:5 >=kde-frameworks/kitemmodels-5.88.0:5 >=kde-frameworks/kitemviews-5.88.0:5 >=kde-frameworks/kjobwidgets-5.88.0:5 >=kde-frameworks/knotifications-5.88.0:5 >=kde-frameworks/knotifyconfig-5.88.0:5 >=kde-frameworks/kparts-5.88.0:5 >=kde-frameworks/ktextwidgets-5.88.0:5 >=kde-frameworks/kwallet-5.88.0:5 >=kde-frameworks/kwidgetsaddons-5.88.0:5 >=kde-frameworks/kwindowsystem-5.88.0:5 >=kde-frameworks/kxmlgui-5.88.0:5 >=kde-frameworks/sonnet-5.88.0:5 sys-libs/zlib virtual/libiconv activities? ( >=kde-frameworks/kactivities-5.88.0:5 ) charts? ( dev-libs/kdiagram:5 ) crypt? ( >=app-crypt/qca-2.3.0:2 ) fontconfig? ( media-libs/fontconfig ) gemini? ( >=dev-qt/qtdeclarative-5.15.2:5[widgets] ) gsl? ( sci-libs/gsl:= ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd:* app-text/libwpg:* >=app-text/libwps-0.4 dev-libs/librevenge media-libs/libvisio ) lcms? ( media-libs/lcms:2 ) okular? ( kde-apps/okular:5 ) pdf? ( app-text/poppler:=[qt5] ) phonon? ( >=media-libs/phonon-4.11.0 ) spacenav? ( dev-libs/libspnav ) truetype? ( media-libs/freetype:2 ) X? ( >=dev-qt/qtx11extras-5.15.2:5 x11-libs/libX11 ) calligra_features_sheets? ( dev-cpp/eigen:3 ) calligra_features_words? ( dev-libs/libxslt ) dev-libs/boost lcms? ( dev-libs/imath:3 ) test? ( >=kde-frameworks/threadweaver-5.88.0:5 ) test? ( dev-qt/qttest:5 ) dev-qt/qtcore:5
+DESCRIPTION=KDE Office Suite
+EAPI=8
+HOMEPAGE=https://calligra.org/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=check-reqs ecm flag-o-matic kde.org
+IUSE=activities +charts +crypt +fontconfig gemini gsl +import-filter +lcms okular +pdf phonon spacenav +truetype X calligra_features_karbon calligra_features_sheets calligra_features_stage calligra_features_words debug +handbook test
+KEYWORDS=~amd64 ~ppc64 ~riscv ~x86
+LICENSE=GPL-2
+RDEPEND=dev-lang/perl >=dev-qt/designer-5.15.2:5 >=dev-qt/qtdbus-5.15.2:5 >=dev-qt/qtdeclarative-5.15.2:5 >=dev-qt/qtgui-5.15.2:5 >=dev-qt/qtnetwork-5.15.2:5 >=dev-qt/qtprintsupport-5.15.2:5 >=dev-qt/qtsvg-5.15.2:5 >=dev-qt/qtwidgets-5.15.2:5 >=dev-qt/qtxml-5.15.2:5 >=kde-frameworks/karchive-5.88.0:5 >=kde-frameworks/kcmutils-5.88.0:5 >=kde-frameworks/kcodecs-5.88.0:5 >=kde-frameworks/kcompletion-5.88.0:5 >=kde-frameworks/kconfig-5.88.0:5 >=kde-frameworks/kconfigwidgets-5.88.0:5 >=kde-frameworks/kcoreaddons-5.88.0:5 >=kde-frameworks/kdelibs4support-5.88.0:5 >=kde-frameworks/kemoticons-5.88.0:5 >=kde-frameworks/kglobalaccel-5.88.0:5 >=kde-frameworks/kguiaddons-5.88.0:5 >=kde-frameworks/ki18n-5.88.0:5 >=kde-frameworks/kiconthemes-5.88.0:5 >=kde-frameworks/kio-5.88.0:5 >=kde-frameworks/kitemmodels-5.88.0:5 >=kde-frameworks/kitemviews-5.88.0:5 >=kde-frameworks/kjobwidgets-5.88.0:5 >=kde-frameworks/knotifications-5.88.0:5 >=kde-frameworks/knotifyconfig-5.88.0:5 >=kde-frameworks/kparts-5.88.0:5 >=kde-frameworks/ktextwidgets-5.88.0:5 >=kde-frameworks/kwallet-5.88.0:5 >=kde-frameworks/kwidgetsaddons-5.88.0:5 >=kde-frameworks/kwindowsystem-5.88.0:5 >=kde-frameworks/kxmlgui-5.88.0:5 >=kde-frameworks/sonnet-5.88.0:5 sys-libs/zlib virtual/libiconv activities? ( >=kde-frameworks/kactivities-5.88.0:5 ) charts? ( dev-libs/kdiagram:5 ) crypt? ( >=app-crypt/qca-2.3.0:2 ) fontconfig? ( media-libs/fontconfig ) gemini? ( >=dev-qt/qtdeclarative-5.15.2:5[widgets] ) gsl? ( sci-libs/gsl:= ) import-filter? ( app-text/libetonyek app-text/libodfgen app-text/libwpd:* app-text/libwpg:* >=app-text/libwps-0.4 dev-libs/librevenge media-libs/libvisio ) lcms? ( media-libs/lcms:2 ) okular? ( kde-apps/okular:5 ) pdf? ( app-text/poppler:=[qt5] ) phonon? ( >=media-libs/phonon-4.11.0 ) spacenav? ( dev-libs/libspnav ) truetype? ( media-libs/freetype:2 ) X? ( >=dev-qt/qtx11extras-5.15.2:5 x11-libs/libX11 ) calligra_features_sheets? ( dev-cpp/eigen:3 ) calligra_features_words? ( dev-libs/libxslt ) calligra_features_karbon? ( media-gfx/pstoedit[plotutils] ) gemini? ( >=dev-qt/qtquickcontrols-5.15.2:5 >=dev-qt/qtquickcontrols2-5.15.2:5 >=kde-frameworks/kirigami-5.88.0:5 ) || ( kde-frameworks/breeze-icons:* kde-frameworks/oxygen-icons:* ) >=kde-frameworks/kf-env-4 dev-qt/qtcore:5
+RESTRICT=test !test? ( test )
+SLOT=5
+SRC_URI=mirror://kde/stable/calligra/3.2.1/calligra-3.2.1.tar.xz https://dev.gentoo.org/~asturm/distfiles/calligra-3.2.1-patchset-1.tar.xz
+_eclasses_=check-reqs a5f1e025c53d62f98bc24bd63d7d95e1 cmake 7fb5980de96325cbab639f5b2187357c ecm b2725ddab035915b602810278a6cbf63 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a kde.org dc60243572471279b11120514b85b558 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e virtualx 817571665ee28575da44ee08135089e5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=529e328c28310fb0b8157492fbec544f
diff --git a/metadata/md5-cache/app-office/sc-im-0.8.3 b/metadata/md5-cache/app-office/sc-im-0.8.3
index 2b90cfa2e751..3a51412a2a1b 100644
--- a/metadata/md5-cache/app-office/sc-im-0.8.3
+++ b/metadata/md5-cache/app-office/sc-im-0.8.3
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://github.com/andmarti1424/sc-im
INHERIT=lua-single toolchain-funcs flag-o-matic
IUSE=lua ods plots tmux wayland X xls xlsx lua_single_target_luajit lua_single_target_lua5-1
-KEYWORDS=~amd64 ~arm ~arm64 ~x86
+KEYWORDS=amd64 ~arm ~arm64 ~x86
LICENSE=BSD-4
RDEPEND=sys-libs/ncurses:= lua? ( lua_single_target_luajit? ( dev-lang/luajit:= ) lua_single_target_lua5-1? ( dev-lang/lua:5.1 ) ) ods? ( dev-libs/libxml2 dev-libs/libzip ) plots? ( sci-visualization/gnuplot ) tmux? ( app-misc/tmux ) wayland? ( gui-apps/wl-clipboard ) X? ( x11-misc/xclip ) xls? ( dev-libs/libxls ) xlsx? ( dev-libs/libxlsxwriter dev-libs/libxml2 dev-libs/libzip )
REQUIRED_USE=lua? ( ^^ ( lua_single_target_luajit lua_single_target_lua5-1 ) )
SLOT=0
SRC_URI=https://github.com/andmarti1424/sc-im/archive/v0.8.3.tar.gz -> sc-im-0.8.3.tar.gz
_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a lua-single 86d497a20c93c7ce83af442f627515c1 lua-utils d37a16dbcc1f07f71bc48da75ed7a0cb multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=fd9005d2ee685dd669e549be4b6e5ded
+_md5_=181476a36d7e69d32fd9f63146c3e252
diff --git a/metadata/md5-cache/app-text/Manifest.gz b/metadata/md5-cache/app-text/Manifest.gz
index 39b02f6f1eb0..8a4246f35221 100644
--- a/metadata/md5-cache/app-text/Manifest.gz
+++ b/metadata/md5-cache/app-text/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-text/enchant-2.3.4 b/metadata/md5-cache/app-text/enchant-2.3.4
index 708f9b80e6d6..1716b9707007 100644
--- a/metadata/md5-cache/app-text/enchant-2.3.4
+++ b/metadata/md5-cache/app-text/enchant-2.3.4
@@ -1,4 +1,4 @@
-BDEPEND=virtual/pkgconfig
+BDEPEND=sys-apps/groff virtual/pkgconfig
DEFINED_PHASES=configure install
DEPEND=>=dev-libs/glib-2.6:2 aspell? ( app-text/aspell ) hunspell? ( >=app-text/hunspell-1.2.1:0= ) nuspell? ( >=app-text/nuspell-5.1.0:0= ) voikko? ( dev-libs/libvoikko ) test? ( >=dev-libs/unittest++-2.0.0-r2 )
DESCRIPTION=Spellchecker wrapping library
@@ -12,4 +12,4 @@ REQUIRED_USE=|| ( aspell hunspell nuspell )
RESTRICT=!test? ( test )
SLOT=2
SRC_URI=https://github.com/AbiWord/enchant/releases/download/v2.3.4/enchant-2.3.4.tar.gz
-_md5_=790f3a7b4f3f2461bb4e1efe427aee69
+_md5_=05a432cea3f0259a3990f7f696a66bbd
diff --git a/metadata/md5-cache/app-text/xchm-1.35 b/metadata/md5-cache/app-text/xchm-1.35
index 02df6ecfb476..e3a49d24edc6 100644
--- a/metadata/md5-cache/app-text/xchm-1.35
+++ b/metadata/md5-cache/app-text/xchm-1.35
@@ -1,6 +1,6 @@
BDEPEND=nls? ( sys-devel/gettext )
DEFINED_PHASES=configure install postinst postrm
-DEPEND=>=dev-libs/chmlib-0.36 <x11-libs/wxGTK-3.2.2.1:3.2-gtk3[X] nls? ( virtual/libintl )
+DEPEND=>=dev-libs/chmlib-0.36 x11-libs/wxGTK:3.2-gtk3[X] nls? ( virtual/libintl )
DESCRIPTION=Utility for viewing Compiled HTML Help (CHM) files
EAPI=8
HOMEPAGE=https://github.com/rzvncj/xCHM/
@@ -8,8 +8,8 @@ INHERIT=desktop wxwidgets xdg-utils
IUSE=nls
KEYWORDS=~amd64 ~ppc ~riscv ~x86
LICENSE=GPL-2
-RDEPEND=>=dev-libs/chmlib-0.36 <x11-libs/wxGTK-3.2.2.1:3.2-gtk3[X] nls? ( virtual/libintl )
+RDEPEND=>=dev-libs/chmlib-0.36 x11-libs/wxGTK:3.2-gtk3[X] nls? ( virtual/libintl )
SLOT=0
SRC_URI=https://github.com/rzvncj/xCHM/releases/download/1.35/xchm-1.35.tar.gz
_eclasses_=desktop 021728fdc1b03b36357dbc89489e0f0d flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e wxwidgets 9a707a3f9f1ea7aa703b1e46552291e5 xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=7de55f1d3d23aa49c56cffcae6b98580
+_md5_=68303bd98fe1739a5d3f76c559108d2b
diff --git a/metadata/md5-cache/dev-embedded/Manifest.gz b/metadata/md5-cache/dev-embedded/Manifest.gz
index f2fbe2c3cc52..9aac2e84b239 100644
--- a/metadata/md5-cache/dev-embedded/Manifest.gz
+++ b/metadata/md5-cache/dev-embedded/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-embedded/libftdi-0.20-r2 b/metadata/md5-cache/dev-embedded/libftdi-0.20-r2
new file mode 100644
index 000000000000..f59e10f27880
--- /dev/null
+++ b/metadata/md5-cache/dev-embedded/libftdi-0.20-r2
@@ -0,0 +1,16 @@
+BDEPEND=doc? ( app-doc/doxygen ) python? ( dev-lang/swig ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=virtual/libusb:0 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) )
+DESCRIPTION=Userspace access to FTDI USB interface chips
+EAPI=8
+HOMEPAGE=https://www.intra2net.com/en/developer/libftdi/
+INHERIT=cmake python-single-r1
+IUSE=cxx doc examples python static-libs python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=LGPL-2
+RDEPEND=virtual/libusb:0 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) )
+REQUIRED_USE=python? ( ^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
+SLOT=0
+SRC_URI=https://www.intra2net.com/en/developer/libftdi/download/libftdi-0.20.tar.gz
+_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=d94713b3dacd50ecd02016f3e82e7ca9
diff --git a/metadata/md5-cache/dev-embedded/libftdi-1.5-r5 b/metadata/md5-cache/dev-embedded/libftdi-1.5-r5
new file mode 100644
index 000000000000..5cb72f2a6c71
--- /dev/null
+++ b/metadata/md5-cache/dev-embedded/libftdi-1.5-r5
@@ -0,0 +1,17 @@
+BDEPEND=doc? ( app-doc/doxygen ) python? ( dev-lang/swig ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) tools? ( dev-libs/confuse:= ) test? ( dev-libs/boost )
+DESCRIPTION=Userspace access to FTDI USB interface chips
+EAPI=8
+HOMEPAGE=https://www.intra2net.com/en/developer/libftdi/
+INHERIT=cmake python-single-r1
+IUSE=cxx doc examples python test tools python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=LGPL-2
+RDEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) tools? ( dev-libs/confuse:= )
+REQUIRED_USE=python? ( ^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
+RESTRICT=!test? ( test )
+SLOT=1
+SRC_URI=https://www.intra2net.com/en/developer/libftdi/download/libftdi1-1.5.tar.bz2
+_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=bb6f5adcd8eb69b3817ff60192b48f1a
diff --git a/metadata/md5-cache/dev-embedded/libftdi-9999 b/metadata/md5-cache/dev-embedded/libftdi-9999
index 461f31f04670..cd4f3aa06c1b 100644
--- a/metadata/md5-cache/dev-embedded/libftdi-9999
+++ b/metadata/md5-cache/dev-embedded/libftdi-9999
@@ -1,16 +1,16 @@
BDEPEND=doc? ( app-doc/doxygen ) python? ( dev-lang/swig ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) ) tools? ( !<dev-embedded/ftdi_eeprom-1.0 dev-libs/confuse:= ) test? ( dev-libs/boost )
+DEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) tools? ( dev-libs/confuse:= ) test? ( dev-libs/boost )
DESCRIPTION=Userspace access to FTDI USB interface chips
-EAPI=7
+EAPI=8
HOMEPAGE=https://www.intra2net.com/en/developer/libftdi/
INHERIT=cmake python-single-r1 git-r3
-IUSE=cxx doc examples python test tools python_single_target_python3_9 python_single_target_python3_10
+IUSE=cxx doc examples python test tools python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
LICENSE=LGPL-2
PROPERTIES=live
-RDEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) ) tools? ( !<dev-embedded/ftdi_eeprom-1.0 dev-libs/confuse:= )
-REQUIRED_USE=python? ( ^^ ( python_single_target_python3_9 python_single_target_python3_10 ) )
+RDEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) tools? ( dev-libs/confuse:= )
+REQUIRED_USE=python? ( ^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
RESTRICT=!test? ( test )
SLOT=1
-_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c eapi8-dosym 741bfa77afb2a9321261501aca58c208 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a git-r3 27e13c09a4c7e4c78ac812f74727e676 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=7e03af38d784b2c3b8d7846eafa274bf
+_eclasses_=cmake 7fb5980de96325cbab639f5b2187357c flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a git-r3 27e13c09a4c7e4c78ac812f74727e676 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=bb6f5adcd8eb69b3817ff60192b48f1a
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index a16189fdfcaa..078de821ed93 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/jaxb-runtime-2.3.8 b/metadata/md5-cache/dev-java/jaxb-runtime-2.3.8
index d11ce1b364a1..42689fab08d7 100644
--- a/metadata/md5-cache/dev-java/jaxb-runtime-2.3.8
+++ b/metadata/md5-cache/dev-java/jaxb-runtime-2.3.8
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://eclipse-ee4j.github.io/jaxb-ri/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64 ~arm ~ppc64 ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=EPL-1.0
RDEPEND=>=virtual/jre-1.8:* dev-java/fastinfoset:0 dev-java/istack-commons-runtime:3 dev-java/jaxb-api:2 dev-java/jaxb-stax-ex:1 ~dev-java/txw2-2.3.8:2 >=dev-java/jakarta-activation-1.2.2:1 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=2
SRC_URI=https://github.com/eclipse-ee4j/jaxb-ri/archive/2.3.8-RI.tar.gz -> jaxb-ri-2.3.8.tar.gz
_eclasses_=java-pkg-2 1794573de2f5124d88b64ee5dc9aabb4 java-pkg-simple 7dacd744ab3fb5ec581318fefaa7a9e5 java-utils-2 8c72ea36a4935f626b13a30141d0d39c
-_md5_=5d43b7e4d3df8488e75c5c641edc1c32
+_md5_=214ca57f2a7406bc9ff56c953cf47b23
diff --git a/metadata/md5-cache/dev-java/jaxrs-api-2.1.6-r1 b/metadata/md5-cache/dev-java/jaxrs-api-2.1.6-r1
index afc1dcc84493..64e2ae4451e6 100644
--- a/metadata/md5-cache/dev-java/jaxrs-api-2.1.6-r1
+++ b/metadata/md5-cache/dev-java/jaxrs-api-2.1.6-r1
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/jakartaee/rest
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64 ~arm ~ppc64 ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=EPL-2.0 GPL-2-with-classpath-exception
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/jakartaee/rest/archive/2.1.6.tar.gz -> jaxrs-api-2.1.6.tar.gz
_eclasses_=java-pkg-2 1794573de2f5124d88b64ee5dc9aabb4 java-pkg-simple 7dacd744ab3fb5ec581318fefaa7a9e5 java-utils-2 8c72ea36a4935f626b13a30141d0d39c
-_md5_=9f71a1fabdbd2d6f148a7da5b1174c68
+_md5_=6d670ad334282bd8a00c93aca7c754c9
diff --git a/metadata/md5-cache/dev-java/txw2-2.3.8-r1 b/metadata/md5-cache/dev-java/txw2-2.3.8-r1
index 10223fdc3320..f8403107dc82 100644
--- a/metadata/md5-cache/dev-java/txw2-2.3.8-r1
+++ b/metadata/md5-cache/dev-java/txw2-2.3.8-r1
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://eclipse-ee4j.github.io/jaxb-ri/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source
-KEYWORDS=~amd64 ~arm ~ppc64 ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=EPL-1.0
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=2
SRC_URI=https://github.com/eclipse-ee4j/jaxb-ri/archive/2.3.8-RI.tar.gz -> jaxb-ri-2.3.8.tar.gz
_eclasses_=java-pkg-2 1794573de2f5124d88b64ee5dc9aabb4 java-pkg-simple 7dacd744ab3fb5ec581318fefaa7a9e5 java-utils-2 8c72ea36a4935f626b13a30141d0d39c
-_md5_=303c7a8aca2d411e8ad444892377f329
+_md5_=0f919bb2e43a60538f609d2251d4e473
diff --git a/metadata/md5-cache/dev-java/xmlunit-core-2.9.1 b/metadata/md5-cache/dev-java/xmlunit-core-2.9.1
index d48dfe657c6d..9879e83d1d01 100644
--- a/metadata/md5-cache/dev-java/xmlunit-core-2.9.1
+++ b/metadata/md5-cache/dev-java/xmlunit-core-2.9.1
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://www.xmlunit.org/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
LICENSE=Apache-2.0
RDEPEND=>=virtual/jre-1.8:* dev-java/jaxb-api:2 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=2
SRC_URI=https://github.com/xmlunit/xmlunit/releases/download/v2.9.1/xmlunit-2.9.1-src.tar.gz
_eclasses_=java-pkg-2 1794573de2f5124d88b64ee5dc9aabb4 java-pkg-simple 7dacd744ab3fb5ec581318fefaa7a9e5 java-utils-2 8c72ea36a4935f626b13a30141d0d39c
-_md5_=b0cf1a848cbb6135017dc6663d3ec781
+_md5_=2c084f0eb6a442f71530658e04f6525b
diff --git a/metadata/md5-cache/dev-java/xmlunit-matchers-2.9.1 b/metadata/md5-cache/dev-java/xmlunit-matchers-2.9.1
index 8fd66ce296b4..b2322f22f84e 100644
--- a/metadata/md5-cache/dev-java/xmlunit-matchers-2.9.1
+++ b/metadata/md5-cache/dev-java/xmlunit-matchers-2.9.1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://www.xmlunit.org/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
LICENSE=Apache-2.0
PROPERTIES=test_network
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
@@ -13,4 +13,4 @@ RESTRICT=test !test? ( test )
SLOT=2
SRC_URI=https://github.com/xmlunit/xmlunit/releases/download/v2.9.1/xmlunit-2.9.1-src.tar.gz
_eclasses_=java-pkg-2 1794573de2f5124d88b64ee5dc9aabb4 java-pkg-simple 7dacd744ab3fb5ec581318fefaa7a9e5 java-utils-2 8c72ea36a4935f626b13a30141d0d39c
-_md5_=bb298a5f3eeb266d4e86ee0d15671677
+_md5_=df3c2060207f5a63f42dd8b48ad97e3c
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 280e405a096d..ef43acfd4c3c 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/ell-0.54 b/metadata/md5-cache/dev-libs/ell-0.54
deleted file mode 100644
index d3e0ed634dd8..000000000000
--- a/metadata/md5-cache/dev-libs/ell-0.54
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=configure install prepare setup
-DEPEND=test? ( sys-apps/dbus )
-DESCRIPTION=Embedded Linux Library provides core, low-level functionality for system daemons
-EAPI=8
-HOMEPAGE=https://01.org/ell
-INHERIT=flag-o-matic linux-info
-IUSE=pie test
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~sparc x86
-LICENSE=LGPL-2.1
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://mirrors.edge.kernel.org/pub/linux/libs/ell/ell-0.54.tar.xz
-_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=2db83c7925b7e987fad8d6d451ec9e62
diff --git a/metadata/md5-cache/dev-libs/ell-0.55 b/metadata/md5-cache/dev-libs/ell-0.55
deleted file mode 100644
index ef25fc586111..000000000000
--- a/metadata/md5-cache/dev-libs/ell-0.55
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=configure install prepare setup
-DEPEND=test? ( sys-apps/dbus )
-DESCRIPTION=Embedded Linux Library provides core, low-level functionality for system daemons
-EAPI=8
-HOMEPAGE=https://01.org/ell
-INHERIT=flag-o-matic linux-info
-IUSE=pie test
-KEYWORDS=~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc x86
-LICENSE=LGPL-2.1
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://mirrors.edge.kernel.org/pub/linux/libs/ell/ell-0.55.tar.xz
-_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=a6c0b252a78f08699e9f9ef72c5f080f
diff --git a/metadata/md5-cache/dev-libs/ell-0.56 b/metadata/md5-cache/dev-libs/ell-0.56
index b6ad4094c39d..1b4a4c9f2b5b 100644
--- a/metadata/md5-cache/dev-libs/ell-0.56
+++ b/metadata/md5-cache/dev-libs/ell-0.56
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://01.org/ell
INHERIT=flag-o-matic linux-info
IUSE=pie test
-KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~sparc x86
LICENSE=LGPL-2.1
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://mirrors.edge.kernel.org/pub/linux/libs/ell/ell-0.56.tar.xz
_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=aaab36eaf8bab106926c052cc2336fcb
+_md5_=f145a820028d49ffd8466205536c3c8b
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 2b47caa6e1bf..e04072c2e86c 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/accessible-pygments-0.0.4 b/metadata/md5-cache/dev-python/accessible-pygments-0.0.4
index 515ebc57b714..5bb689bbac10 100644
--- a/metadata/md5-cache/dev-python/accessible-pygments-0.0.4
+++ b/metadata/md5-cache/dev-python/accessible-pygments-0.0.4
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://pypi.org/project/accessible-pygments/ https://github.com/Quansight-Labs/accessible-pygments/
INHERIT=distutils-r1
IUSE=python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=BSD
RDEPEND=>=dev-python/pygments-1.5[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.11-r1:0= ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
SLOT=0
SRC_URI=https://github.com/Quansight-Labs/accessible-pygments/archive/v0.0.4.tar.gz -> accessible-pygments-0.0.4.gh.tar.gz
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=abdce7c370d0900da263f6ab6d057543
+_md5_=7ed84c675f57522cef53bb042917013b
diff --git a/metadata/md5-cache/dev-python/cheetah3-3.3.1 b/metadata/md5-cache/dev-python/cheetah3-3.3.1
new file mode 100644
index 000000000000..e377855355d8
--- /dev/null
+++ b/metadata/md5-cache/dev-python/cheetah3-3.3.1
@@ -0,0 +1,15 @@
+BDEPEND=dev-python/markdown[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) >=dev-python/gpep517-13[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] || ( >=dev-python/setuptools-67.2.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/setuptools-65.7.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/wheel-0.38.4[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Python-powered template engine and code generator
+EAPI=8
+HOMEPAGE=https://cheetahtemplate.org/ https://github.com/CheetahTemplate3/Cheetah3/ https://pypi.org/project/Cheetah3/
+INHERIT=distutils-r1
+IUSE=python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=MIT
+RDEPEND=dev-python/markdown[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+SLOT=0
+SRC_URI=https://github.com/CheetahTemplate3/Cheetah3/archive/3.3.1.tar.gz -> cheetah3-3.3.1.gh.tar.gz
+_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=fdc91736935f5533085dfa287c33f5ac
diff --git a/metadata/md5-cache/dev-python/crispy-bootstrap5-0.7 b/metadata/md5-cache/dev-python/crispy-bootstrap5-0.7
new file mode 100644
index 000000000000..fa3b899d7997
--- /dev/null
+++ b/metadata/md5-cache/dev-python/crispy-bootstrap5-0.7
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/django-crispy-forms[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.2.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) >=dev-python/gpep517-13[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] || ( >=dev-python/setuptools-67.2.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/setuptools-65.7.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/wheel-0.38.4[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Bootstrap5 template pack for django-crispy-forms
+EAPI=8
+HOMEPAGE=https://pypi.org/project/crispy-bootstrap5/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT
+RDEPEND=dev-python/django-crispy-forms[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/django-crispy-forms/crispy-bootstrap5/archive/refs/tags/0.7.tar.gz -> crispy-bootstrap5-0.7.gh.tar.gz
+_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=1ad3260616c445f93fdb5fce6d54cb73
diff --git a/metadata/md5-cache/dev-python/nbclassic-0.5.3-r1 b/metadata/md5-cache/dev-python/nbclassic-0.5.3-r1
index a68a3f26da7f..40520c6c4442 100644
--- a/metadata/md5-cache/dev-python/nbclassic-0.5.3-r1
+++ b/metadata/md5-cache/dev-python/nbclassic-0.5.3-r1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://jupyter.org/ https://github.com/jupyter/nbclassic/ https://pypi.org/project/nbclassic/
INHERIT=distutils-r1 pypi xdg-utils
IUSE=test doc python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ia64 ~ppc ~riscv
+KEYWORDS=~amd64 ~arm64 ~ia64 ~ppc ~riscv ~x86
LICENSE=BSD
PDEPEND=<dev-python/notebook-7[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
RDEPEND=dev-python/argon2-cffi[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/ipykernel[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/ipython_genutils[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/jinja[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jupyter_client-6.1.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jupyter_core-4.6.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/nbconvert-5[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/nbformat[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/nest_asyncio-1.5[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/notebook_shim-0.1.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/prometheus_client[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/send2trash-1.8.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/terminado-0.8.3[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/tornado-6.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/traitlets-4.2.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/n/nbclassic/nbclassic-0.5.3.tar.gz
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=ee9e901e737ca94bdd578b6b79035b49
+_md5_=3ff8046540954549e9fcea39b2b2917a
diff --git a/metadata/md5-cache/dev-python/nbconvert-7.2.10-r1 b/metadata/md5-cache/dev-python/nbconvert-7.2.10-r1
index 4b8f60ca980e..f4eb29d36bf8 100644
--- a/metadata/md5-cache/dev-python/nbconvert-7.2.10-r1
+++ b/metadata/md5-cache/dev-python/nbconvert-7.2.10-r1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://nbconvert.readthedocs.io/ https://github.com/jupyter/nbconvert/ https://pypi.org/project/nbconvert/
INHERIT=distutils-r1 multiprocessing pypi virtualx
IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 test
-KEYWORDS=~amd64 ~ia64 ~ppc ~riscv
+KEYWORDS=~amd64 ~arm64 ~ia64 ~ppc ~riscv ~x86
LICENSE=BSD
RDEPEND=dev-python/beautifulsoup4[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/bleach[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/defusedxml[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-python/importlib_metadata-3.6[python_targets_python3_9(-)?] ) >=dev-python/jinja-3.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jupyter_core-4.7[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/jupyterlab_pygments[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/markupsafe-2.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/mistune-2.0.2[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/nbclient-0.5.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/nbformat-5.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/packaging[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pandocfilters-1.4.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pygments-2.4.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/tinycss2[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/traitlets-5.1.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/n/nbconvert/nbconvert-7.2.10.tar.gz
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e virtualx 817571665ee28575da44ee08135089e5
-_md5_=0db4b4a0714d812854674dfb52a8d356
+_md5_=f9c4763d5b29dcd9f6b4f93dc3d79dbb
diff --git a/metadata/md5-cache/dev-python/notebook_shim-0.2.2-r1 b/metadata/md5-cache/dev-python/notebook_shim-0.2.2-r1
index c8fc26187884..915b8a75379d 100644
--- a/metadata/md5-cache/dev-python/notebook_shim-0.2.2-r1
+++ b/metadata/md5-cache/dev-python/notebook_shim-0.2.2-r1
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://jupyter.org/ https://github.com/jupyter/notebook_shim/ https://pypi.org/project/notebook-shim/
INHERIT=distutils-r1 pypi
IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ia64 ~ppc ~riscv ~x86
+KEYWORDS=~amd64 ~arm64 ~ia64 ~ppc ~riscv ~x86
LICENSE=BSD
RDEPEND=<dev-python/jupyter-server-3[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jupyter-server-1.8[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/n/notebook_shim/notebook_shim-0.2.2.tar.gz
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=aaf5a2df5f0254862860e529734c1bca
+_md5_=e6502ce1983d4f0e421833b68d82ff61
diff --git a/metadata/md5-cache/dev-python/pydata-sphinx-theme-0.13.3 b/metadata/md5-cache/dev-python/pydata-sphinx-theme-0.13.3
index b99bf19aa06a..583778d60e04 100644
--- a/metadata/md5-cache/dev-python/pydata-sphinx-theme-0.13.3
+++ b/metadata/md5-cache/dev-python/pydata-sphinx-theme-0.13.3
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/pydata/pydata-sphinx-theme/ https://pypi.org/project/pydata-sphinx-theme/
INHERIT=distutils-r1 pypi
IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=BSD-with-disclosure
RDEPEND=dev-python/accessible-pygments[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/Babel[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/beautifulsoup4[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/docutils[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/packaging[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pygments[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinx-4.2[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/typing-extensions[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/pydata/pydata-sphinx-theme/archive/v0.13.3.tar.gz -> pydata-sphinx-theme-0.13.3.gh.tar.gz https://files.pythonhosted.org/packages/py3/p/pydata-sphinx-theme/pydata_sphinx_theme-0.13.3-py3-none-any.whl
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=fb6f00e251f77ef7289faeef3da6a4a9
+_md5_=150dd24a2aebcb7ee0e6dcafd6c1b0c6
diff --git a/metadata/md5-cache/dev-python/pyroute2-0.7.6 b/metadata/md5-cache/dev-python/pyroute2-0.7.6
new file mode 100644
index 000000000000..be08fa742ae5
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pyroute2-0.7.6
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/setuptools-scm[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.11-r1:0=[sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9[sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10[sqlite] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11[sqlite] ) >=dev-python/gpep517-13[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] || ( >=dev-python/setuptools-67.2.0[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/setuptools-65.7.1[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/wheel-0.38.4[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A pure Python netlink and Linux network configuration library
+EAPI=8
+HOMEPAGE=https://github.com/svinota/pyroute2 https://pypi.org/project/pyroute2/
+INHERIT=distutils-r1 pypi
+IUSE=python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm64 ~x86
+LICENSE=|| ( GPL-2+ Apache-2.0 )
+RDEPEND=dev-python/setuptools[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.11-r1:0=[sqlite] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9[sqlite] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10[sqlite] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11[sqlite] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=test
+SLOT=0
+SRC_URI=https://files.pythonhosted.org/packages/source/p/pyroute2/pyroute2-0.7.6.tar.gz
+_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=81086943e1e6ca34fd7c40fcab62a43b
diff --git a/metadata/md5-cache/dev-python/selenium-4.8.3 b/metadata/md5-cache/dev-python/selenium-4.8.3
index aa6ad9e281de..8e69223df6d9 100644
--- a/metadata/md5-cache/dev-python/selenium-4.8.3
+++ b/metadata/md5-cache/dev-python/selenium-4.8.3
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://www.seleniumhq.org/ https://github.com/SeleniumHQ/selenium/tree/trunk/py/ https://pypi.org/project/selenium/
INHERIT=distutils-r1 pypi
IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ppc ~riscv ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~riscv ~sparc ~x86
LICENSE=Apache-2.0
RDEPEND=>=dev-python/certifi-2021.10.8[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/trio-1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/trio-0.17[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/trio-websocket-1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/trio-websocket-0.9[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/urllib3-2[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/urllib3-1.26[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://files.pythonhosted.org/packages/source/s/selenium/selenium-4.8.3.tar.gz test? ( https://github.com/SeleniumHQ/selenium/archive/selenium-4.8.3-python.tar.gz -> selenium-selenium-4.8.3-python.gh.tar.gz )
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pypi 3b6a844fbf71f1581992b44c78b549b7 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=93853626fcd6e8fa3fcce9e1e0f630ac
+_md5_=f88162ec5a28326f2d984398636ec44a
diff --git a/metadata/md5-cache/dev-python/trio-websocket-0.10.2 b/metadata/md5-cache/dev-python/trio-websocket-0.10.2
index e5b8a3ca3a9e..e0d00fad147e 100644
--- a/metadata/md5-cache/dev-python/trio-websocket-0.10.2
+++ b/metadata/md5-cache/dev-python/trio-websocket-0.10.2
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=https://github.com/HyperionGray/trio-websocket/ https://pypi.org/project/trio-websocket/
INHERIT=distutils-r1
IUSE=test python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ppc ~riscv ~sparc ~x86
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~riscv ~sparc ~x86
LICENSE=MIT
RDEPEND=dev-python/exceptiongroup[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/trio-0.11[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wsproto-0.14[python_targets_pypy3(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.11-r1:0= ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/HyperionGray/trio-websocket/archive/0.10.2.tar.gz -> trio-websocket-0.10.2.gh.tar.gz
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=a555604790aa0e64dfa5a45a73b45ef2
+_md5_=ba672977576dce537e66d8895773bc7b
diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz
index a6c1fcd21b85..e57e032a8aa9 100644
--- a/metadata/md5-cache/dev-ruby/Manifest.gz
+++ b/metadata/md5-cache/dev-ruby/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ruby/jsobfu-0.4.2-r1 b/metadata/md5-cache/dev-ruby/jsobfu-0.4.2-r1
index 9ae68c4233cb..9f89f31f56d9 100644
--- a/metadata/md5-cache/dev-ruby/jsobfu-0.4.2-r1
+++ b/metadata/md5-cache/dev-ruby/jsobfu-0.4.2-r1
@@ -1,17 +1,17 @@
-BDEPEND=test? ( ruby_targets_ruby27? ( !dev-ruby/jsobfu:0[ruby_targets_ruby27(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( !dev-ruby/jsobfu:0[ruby_targets_ruby30(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( !dev-ruby/jsobfu:0[ruby_targets_ruby31(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/execjs[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/execjs[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/execjs[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
+BDEPEND=test? ( ruby_targets_ruby27? ( !dev-ruby/jsobfu:0[ruby_targets_ruby27(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( !dev-ruby/jsobfu:0[ruby_targets_ruby30(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( !dev-ruby/jsobfu:0[ruby_targets_ruby31(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( !dev-ruby/jsobfu:0[ruby_targets_ruby32(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/execjs[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/execjs[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/execjs[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/execjs[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
DESCRIPTION=A Javascript code obfuscator
EAPI=8
HOMEPAGE=https://github.com/rapid7/jsobfu
INHERIT=ruby-fakegem
-IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test
+IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
KEYWORDS=~amd64 ~arm ~x86
LICENSE=BSD
-RDEPEND=ruby_targets_ruby27? ( !dev-ruby/jsobfu:0[ruby_targets_ruby27(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( !dev-ruby/jsobfu:0[ruby_targets_ruby30(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( !dev-ruby/jsobfu:0[ruby_targets_ruby31(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby31(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
+RDEPEND=ruby_targets_ruby27? ( !dev-ruby/jsobfu:0[ruby_targets_ruby27(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( !dev-ruby/jsobfu:0[ruby_targets_ruby30(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( !dev-ruby/jsobfu:0[ruby_targets_ruby31(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( !dev-ruby/jsobfu:0[ruby_targets_ruby32(-)] >=dev-ruby/rkelly-remix-0.0.6:0[ruby_targets_ruby32(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
SLOT=0.4.2
SRC_URI=https://rubygems.org/gems/jsobfu-0.4.2.gem
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=057763b7ed408666b299ae7034c95029
+_md5_=81b71e6746992bdc73a8576b4a6de640
diff --git a/metadata/md5-cache/dev-ruby/little-plugger-1.1.4-r1 b/metadata/md5-cache/dev-ruby/little-plugger-1.1.4-r1
index d6adae29dcf5..7802d47ac5a6 100644
--- a/metadata/md5-cache/dev-ruby/little-plugger-1.1.4-r1
+++ b/metadata/md5-cache/dev-ruby/little-plugger-1.1.4-r1
@@ -1,17 +1,17 @@
-BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
+BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
DESCRIPTION=Module that provides Gem based plugin management
EAPI=8
HOMEPAGE=https://github.com/TwP/little-plugger
INHERIT=ruby-fakegem
-IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test
+IUSE=ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
KEYWORDS=~amd64 ~x86
LICENSE=MIT
-RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
+RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://rubygems.org/gems/little-plugger-1.1.4.gem
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=c80c9f9f7163c657c86abfa12e4456b2
+_md5_=54ab3e65df77884147f766d40baba8ba
diff --git a/metadata/md5-cache/dev-ruby/rkelly-remix-0.0.7-r1 b/metadata/md5-cache/dev-ruby/rkelly-remix-0.0.7-r1
index cffca1275a13..d8e30a3753cc 100644
--- a/metadata/md5-cache/dev-ruby/rkelly-remix-0.0.7-r1
+++ b/metadata/md5-cache/dev-ruby/rkelly-remix-0.0.7-r1
@@ -1,17 +1,17 @@
-BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rake[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
+BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rake[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rake[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
DESCRIPTION=RKelly Remix is a fork of the RKelly JavaScript parser
EAPI=8
HOMEPAGE=https://github.com/nene/rkelly-remix
INHERIT=ruby-fakegem
-IUSE=doc ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test
+IUSE=doc ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
KEYWORDS=~amd64 ~arm ~x86
LICENSE=MIT
-RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
+RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://rubygems.org/gems/rkelly-remix-0.0.7.gem
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=5db4cdf05918ba6ecd4df4c8096975aa
+_md5_=cc0c991c308632d63c045fbf25c2454c
diff --git a/metadata/md5-cache/dev-ruby/strptime-0.2.5-r2 b/metadata/md5-cache/dev-ruby/strptime-0.2.5-r2
index 218d4730c40c..666e1568881e 100644
--- a/metadata/md5-cache/dev-ruby/strptime-0.2.5-r2
+++ b/metadata/md5-cache/dev-ruby/strptime-0.2.5-r2
@@ -1,17 +1,17 @@
-BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ) virtual/pkgconfig
+BDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ) virtual/pkgconfig
DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
DESCRIPTION=A fast strptime/strftime engine which uses VM
EAPI=8
HOMEPAGE=https://github.com/nurse/strptime
INHERIT=multilib ruby-fakegem
-IUSE=ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test
+IUSE=ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
KEYWORDS=~amd64
LICENSE=BSD-2
-RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
+RDEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://github.com/nurse/strptime/archive/v0.2.5.tar.gz -> strptime-0.2.5.tar.gz
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=a608f4893eb66c42aa1a1748e4dba581
+_md5_=ae8d4066f9f331d4b8353a417907f9ef
diff --git a/metadata/md5-cache/dev-ruby/websocket-driver-0.7.5-r1 b/metadata/md5-cache/dev-ruby/websocket-driver-0.7.5-r1
new file mode 100644
index 000000000000..abc8a20c2111
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/websocket-driver-0.7.5-r1
@@ -0,0 +1,17 @@
+BDEPEND=test? ( ruby_targets_ruby27? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) ) virtual/pkgconfig
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+DESCRIPTION=A complete implementation of the WebSocket protocols
+EAPI=8
+HOMEPAGE=https://github.com/faye/websocket-driver-ruby
+INHERIT=ruby-fakegem
+IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86
+LICENSE=Apache-2.0
+RDEPEND=ruby_targets_ruby27? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/websocket-extensions-0.1.0[ruby_targets_ruby32(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
+RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
+SLOT=0.7
+SRC_URI=https://github.com/faye/websocket-driver-ruby/archive/0.7.5.tar.gz -> websocket-driver-0.7.5.tar.gz
+_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=b889770aee404d9fd125c6d8088c0287
diff --git a/metadata/md5-cache/dev-tex/Manifest.gz b/metadata/md5-cache/dev-tex/Manifest.gz
index 1bf423c76c77..62ed3c43226a 100644
--- a/metadata/md5-cache/dev-tex/Manifest.gz
+++ b/metadata/md5-cache/dev-tex/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-tex/pythontex-0.18 b/metadata/md5-cache/dev-tex/pythontex-0.18
index 889f331ad811..3db09d157316 100644
--- a/metadata/md5-cache/dev-tex/pythontex-0.18
+++ b/metadata/md5-cache/dev-tex/pythontex-0.18
@@ -6,11 +6,11 @@ EAPI=7
HOMEPAGE=https://github.com/gpoore/pythontex
INHERIT=latex-package python-r1
IUSE=doc highlighting python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ppc ~riscv ~x86
+KEYWORDS=amd64 ~ppc ~riscv ~x86
LICENSE=LPPL-1.3 BSD
RDEPEND=python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) >=dev-texlive/texlive-latexextra-2016 dev-tex/pgf dev-python/pygments[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] virtual/latex-base
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
SLOT=0
SRC_URI=https://github.com/gpoore/pythontex/archive/v0.18.tar.gz -> pythontex-0.18.tar.gz
_eclasses_=eapi8-dosym 741bfa77afb2a9321261501aca58c208 latex-package c20e442c3953c765f636630631c96194 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=cff08234e1c450a9d5e1fca35bbdd69f
+_md5_=7f1750ce44af1358fe0648d283dae83c
diff --git a/metadata/md5-cache/dev-tex/rubber-1.6.0-r1 b/metadata/md5-cache/dev-tex/rubber-1.6.0-r1
index db533dfd8283..8e03ead292e0 100644
--- a/metadata/md5-cache/dev-tex/rubber-1.6.0-r1
+++ b/metadata/md5-cache/dev-tex/rubber-1.6.0-r1
@@ -5,7 +5,7 @@ EAPI=7
HOMEPAGE=https://gitlab.com/latex-rubber/rubber
INHERIT=distutils-r1
IUSE=test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~ppc ~riscv ~x86
+KEYWORDS=amd64 ~ppc ~riscv ~x86
LICENSE=GPL-3+
RDEPEND=virtual/latex-base python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://gitlab.com/latex-rubber/rubber/-/archive/1.6.0/rubber-1.6.0.tar.bz2
_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 eapi8-dosym 741bfa77afb2a9321261501aca58c208 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=276c0880409ef3c603c7fda149fb9f5f
+_md5_=2d39dbcf10dbf2bd0241c83599d0e60b
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index 6b53fedf6058..1763a1363304 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/bats-1.9.0 b/metadata/md5-cache/dev-util/bats-1.9.0
index b379cf67af9f..55f03f87fa5d 100644
--- a/metadata/md5-cache/dev-util/bats-1.9.0
+++ b/metadata/md5-cache/dev-util/bats-1.9.0
@@ -4,10 +4,10 @@ DESCRIPTION=Bats-core: Bash Automated Testing System
EAPI=8
HOMEPAGE=https://github.com/bats-core/bats-core/
INHERIT=multiprocessing optfeature
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86
+KEYWORDS=amd64 arm arm64 hppa ~ppc ppc64 ~riscv ~sparc x86
LICENSE=MIT
RDEPEND=app-shells/bash:*
SLOT=0
SRC_URI=https://github.com/bats-core/bats-core/archive/v1.9.0.tar.gz -> bats-1.9.0.tar.gz
_eclasses_=multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54
-_md5_=3f492bec43b755d17f5f68ece1032553
+_md5_=5cfbdc710efcb8a45a1cc261acfd088f
diff --git a/metadata/md5-cache/dev-util/cmake-3.26.2 b/metadata/md5-cache/dev-util/cmake-3.26.2
new file mode 100644
index 000000000000..be2384faf61e
--- /dev/null
+++ b/metadata/md5-cache/dev-util/cmake-3.26.2
@@ -0,0 +1,16 @@
+BDEPEND=verify-sig? ( sec-keys/openpgp-keys-bradking ) doc? ( dev-python/requests dev-python/sphinx ) test? ( app-arch/libarchive[zstd] ) sys-devel/make test? ( x11-base/xorg-server[xvfb] x11-apps/xhost ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst postrm prepare test unpack
+DEPEND=>=app-arch/libarchive-3.3.3:= app-crypt/rhash >=dev-libs/expat-2.0.1 >=dev-libs/jsoncpp-1.9.2-r2:0= >=dev-libs/libuv-1.10.0:= >=net-misc/curl-7.21.5[ssl] sys-libs/zlib virtual/pkgconfig emacs? ( >=app-editors/emacs-23.1:* ) ncurses? ( sys-libs/ncurses:0= ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 )
+DESCRIPTION=Cross platform Make
+EAPI=8
+HOMEPAGE=https://cmake.org/
+INHERIT=bash-completion-r1 cmake elisp-common flag-o-matic multiprocessing toolchain-funcs virtualx xdg-utils verify-sig
+IUSE=doc emacs ncurses qt5 test test verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=CMake
+RDEPEND=>=app-arch/libarchive-3.3.3:= app-crypt/rhash >=dev-libs/expat-2.0.1 >=dev-libs/jsoncpp-1.9.2-r2:0= >=dev-libs/libuv-1.10.0:= >=net-misc/curl-7.21.5[ssl] sys-libs/zlib virtual/pkgconfig emacs? ( >=app-editors/emacs-23.1:* ) ncurses? ( sys-libs/ncurses:0= ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://cmake.org/files/v3.26/cmake-3.26.2.tar.gz !doc? ( https://dev.gentoo.org/~sam/distfiles/dev-util/cmake/cmake-3.26.2-docs.tar.xz ) verify-sig? ( https://github.com/Kitware/CMake/releases/download/v3.26.2/cmake-3.26.2-SHA-256.txt https://github.com/Kitware/CMake/releases/download/v3.26.2/cmake-3.26.2-SHA-256.txt.asc )
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff cmake 7fb5980de96325cbab639f5b2187357c elisp-common 1d6e8d43be4713f04a441f721d890d48 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e verify-sig ed3712fa46ee0fdc2dbbad539e20ff26 virtualx 817571665ee28575da44ee08135089e5 xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=94bc1f059df662317c9a05600e3ec4ec
diff --git a/metadata/md5-cache/net-ftp/Manifest.gz b/metadata/md5-cache/net-ftp/Manifest.gz
index d3eadabd7f54..d8ac92e34322 100644
--- a/metadata/md5-cache/net-ftp/Manifest.gz
+++ b/metadata/md5-cache/net-ftp/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-ftp/filezilla-3.63.2.1 b/metadata/md5-cache/net-ftp/filezilla-3.63.2.1
index dbd02833d8f9..41b8cc7b10ec 100644
--- a/metadata/md5-cache/net-ftp/filezilla-3.63.2.1
+++ b/metadata/md5-cache/net-ftp/filezilla-3.63.2.1
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://download.filezilla-project.org/client/FileZilla_3.63.2.1_src.tar.bz2
_eclasses_=autotools f0d3196128225dee3220e65f3371bc7a flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e wxwidgets 9a707a3f9f1ea7aa703b1e46552291e5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=4a422c8369d930fa2220fc798167d03d
+_md5_=dcbeed00b9fde71d7893e82cad0e1bd6
diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz
index 202c46ace64d..957b945ee2aa 100644
--- a/metadata/md5-cache/net-im/Manifest.gz
+++ b/metadata/md5-cache/net-im/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-im/discord-0.0.26 b/metadata/md5-cache/net-im/discord-0.0.26-r1
index 11d8b2d7d45f..837dff639f24 100644
--- a/metadata/md5-cache/net-im/discord-0.0.26
+++ b/metadata/md5-cache/net-im/discord-0.0.26-r1
@@ -7,9 +7,9 @@ INHERIT=chromium-2 desktop linux-info optfeature unpacker xdg
IUSE=+seccomp +l10n_am +l10n_ar +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_en-US +l10n_es +l10n_es-419 +l10n_et +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kn +l10n_ko +l10n_lt +l10n_lv +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sl +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_vi +l10n_zh-CN +l10n_zh-TW
KEYWORDS=amd64
LICENSE=all-rights-reserved
-RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) app-crypt/libsecret dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/fontconfig media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus sys-apps/util-linux sys-libs/glibc x11-libs/cairo x11-libs/libdrm x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/pango
+RDEPEND=>=app-accessibility/at-spi2-core-2.46.0:2 app-crypt/libsecret dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/fontconfig media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus sys-apps/util-linux sys-libs/glibc x11-libs/cairo x11-libs/libdrm x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/pango
RESTRICT=bindist mirror strip test
SLOT=0
SRC_URI=https://dl.discordapp.net/apps/linux/0.0.26/discord-0.0.26.tar.gz
_eclasses_=chromium-2 93690d770dc2e27deaa89794e2f9fe3f desktop 021728fdc1b03b36357dbc89489e0f0d linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e unpacker 79b8360df7fa828892dd5c4dfc23242d xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=e63afbed5658fad8dd5a9a5fbb4e841c
+_md5_=f9c0cd1502ef504605defba195f4d0cf
diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz
index 096722a695ac..f97d11cc5916 100644
--- a/metadata/md5-cache/net-libs/Manifest.gz
+++ b/metadata/md5-cache/net-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-libs/nodejs-16.20.0 b/metadata/md5-cache/net-libs/nodejs-16.20.0
new file mode 100644
index 000000000000..1580fc1b375a
--- /dev/null
+++ b/metadata/md5-cache/net-libs/nodejs-16.20.0
@@ -0,0 +1,17 @@
+BDEPEND=|| ( >=dev-lang/python-3.10.9-r1:3.10[threads(+)] >=dev-lang/python-3.9.16-r1:3.9[threads(+)] ) sys-apps/coreutils virtual/pkgconfig systemtap? ( dev-util/systemtap ) test? ( net-misc/curl ) pax-kernel? ( sys-apps/elfix )
+DEFINED_PHASES=compile configure install postinst prepare pretend setup test
+DEPEND=>=app-arch/brotli-1.0.9:= >=dev-libs/libuv-1.40.0:= >=net-dns/c-ares-1.17.2:= >=net-libs/nghttp2-1.41.0:= sys-libs/zlib system-icu? ( >=dev-libs/icu-67:= ) system-ssl? ( >=dev-libs/openssl-1.1.1:0= ) sys-devel/gcc:*
+DESCRIPTION=A JavaScript runtime built on Chrome's V8 JavaScript engine
+EAPI=8
+HOMEPAGE=https://nodejs.org/
+INHERIT=bash-completion-r1 flag-o-matic linux-info pax-utils python-any-r1 toolchain-funcs xdg-utils
+IUSE=cpu_flags_x86_sse2 debug doc +icu inspector lto +npm pax-kernel +snapshot +ssl +system-icu +system-ssl systemtap test
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 ~amd64-linux ~x64-macos
+LICENSE=Apache-1.1 Apache-2.0 BSD BSD-2 MIT
+RDEPEND=>=app-arch/brotli-1.0.9:= >=dev-libs/libuv-1.40.0:= >=net-dns/c-ares-1.17.2:= >=net-libs/nghttp2-1.41.0:= sys-libs/zlib system-icu? ( >=dev-libs/icu-67:= ) system-ssl? ( >=dev-libs/openssl-1.1.1:0= ) sys-devel/gcc:*
+REQUIRED_USE=inspector? ( icu ssl ) npm? ( ssl ) system-icu? ( icu ) system-ssl? ( ssl )
+RESTRICT=!test? ( test )
+SLOT=0/16
+SRC_URI=https://nodejs.org/dist/v16.20.0/node-v16.20.0.tar.xz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xdg-utils baea6080dd821f5562d715887954c9d3
+_md5_=3baca931511f1a9056fc4df858ffd953
diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz
index c7b40c325ead..bd0638e3eb08 100644
--- a/metadata/md5-cache/net-misc/Manifest.gz
+++ b/metadata/md5-cache/net-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-misc/nx-3.5.99.26 b/metadata/md5-cache/net-misc/nx-3.5.99.26
index 5942c61dd603..aeccb117dac6 100644
--- a/metadata/md5-cache/net-misc/nx-3.5.99.26
+++ b/metadata/md5-cache/net-misc/nx-3.5.99.26
@@ -1,14 +1,14 @@
-BDEPEND=sys-apps/which virtual/pkgconfig x11-misc/gccmakedep x11-misc/imake sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+BDEPEND=virtual/pkgconfig x11-misc/gccmakedep x11-misc/imake sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
DEFINED_PHASES=compile configure install prepare
-DEPEND=dev-libs/libxml2 >=media-libs/libpng-1.2.8:0= >=sys-libs/zlib-1.2.3 virtual/jpeg:* x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXdmcp x11-libs/libXext x11-libs/libXfixes x11-libs/libXfont2 x11-libs/libXinerama x11-libs/libXpm x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pixman x11-base/xorg-proto x11-libs/libfontenc
+DEPEND=dev-libs/libxml2 media-libs/libjpeg-turbo:* >=media-libs/libpng-1.2.8:0= >=sys-libs/zlib-1.2.3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXdmcp x11-libs/libXext x11-libs/libXfixes x11-libs/libXfont2 x11-libs/libXinerama x11-libs/libXpm x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pixman x11-base/xorg-proto x11-libs/libfontenc
DESCRIPTION=NX compression technology core libraries
EAPI=7
HOMEPAGE=https://github.com/ArcticaProject/nx-libs
INHERIT=autotools toolchain-funcs
KEYWORDS=amd64 ~arm64 ~ppc ~riscv x86
LICENSE=GPL-2
-RDEPEND=dev-libs/libxml2 >=media-libs/libpng-1.2.8:0= >=sys-libs/zlib-1.2.3 virtual/jpeg:* x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXdmcp x11-libs/libXext x11-libs/libXfixes x11-libs/libXfont2 x11-libs/libXinerama x11-libs/libXpm x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pixman
+RDEPEND=dev-libs/libxml2 media-libs/libjpeg-turbo:* >=media-libs/libpng-1.2.8:0= >=sys-libs/zlib-1.2.3 x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXdmcp x11-libs/libXext x11-libs/libXfixes x11-libs/libXfont2 x11-libs/libXinerama x11-libs/libXpm x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/pixman
SLOT=0
SRC_URI=https://github.com/ArcticaProject/nx-libs/archive/3.5.99.26.tar.gz -> nx-libs-3.5.99.26.tar.gz
_eclasses_=autotools f0d3196128225dee3220e65f3371bc7a gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib d1408425c7c4a7669b9b17735404b693 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=d8442c7251508a135afea9e8a45c813a
+_md5_=5fb7b47e901691835275aa938fc918fb
diff --git a/metadata/md5-cache/net-wireless/Manifest.gz b/metadata/md5-cache/net-wireless/Manifest.gz
index a70214dde5f5..9f6865ec3f59 100644
--- a/metadata/md5-cache/net-wireless/Manifest.gz
+++ b/metadata/md5-cache/net-wireless/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-wireless/iwd-2.0 b/metadata/md5-cache/net-wireless/iwd-2.0
deleted file mode 100644
index 6d4ffd5e9a33..000000000000
--- a/metadata/md5-cache/net-wireless/iwd-2.0
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile configure install prepare setup unpack
-DEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.54
-DESCRIPTION=Wireless daemon for linux
-EAPI=8
-HOMEPAGE=https://git.kernel.org/pub/scm/network/wireless/iwd.git/
-INHERIT=flag-o-matic linux-info systemd
-IUSE=+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired
-KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv ~sparc x86
-LICENSE=GPL-2
-RDEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.54 acct-group/netdev net-wireless/wireless-regdb crda? ( net-wireless/crda ) standalone? ( systemd? ( sys-apps/systemd ) !systemd? ( virtual/resolvconf ) )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/network/wireless/iwd-2.0.tar.xz
-_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=4e69e66de8077b4ea568b4f0485fe8d3
diff --git a/metadata/md5-cache/net-wireless/iwd-2.1 b/metadata/md5-cache/net-wireless/iwd-2.1
deleted file mode 100644
index 60ce0b1a38cf..000000000000
--- a/metadata/md5-cache/net-wireless/iwd-2.1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile configure install prepare setup unpack
-DEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.55
-DESCRIPTION=Wireless daemon for linux
-EAPI=8
-HOMEPAGE=https://git.kernel.org/pub/scm/network/wireless/iwd.git/
-INHERIT=flag-o-matic linux-info systemd
-IUSE=+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired
-KEYWORDS=~alpha amd64 ~arm arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc x86
-LICENSE=GPL-2
-RDEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.55 acct-group/netdev net-wireless/wireless-regdb crda? ( net-wireless/crda ) standalone? ( systemd? ( sys-apps/systemd ) !systemd? ( virtual/resolvconf ) )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/network/wireless/iwd-2.1.tar.xz
-_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=0447c837becd93717f48e95bbb334bae
diff --git a/metadata/md5-cache/net-wireless/iwd-2.2 b/metadata/md5-cache/net-wireless/iwd-2.2
deleted file mode 100644
index 3d9154a52ec5..000000000000
--- a/metadata/md5-cache/net-wireless/iwd-2.2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile configure install prepare setup unpack
-DEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.56
-DESCRIPTION=Wireless daemon for linux
-EAPI=8
-HOMEPAGE=https://git.kernel.org/pub/scm/network/wireless/iwd.git/
-INHERIT=flag-o-matic linux-info systemd
-IUSE=+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86
-LICENSE=GPL-2
-RDEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.56 acct-group/netdev net-wireless/wireless-regdb crda? ( net-wireless/crda ) standalone? ( systemd? ( sys-apps/systemd ) !systemd? ( virtual/resolvconf ) )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/network/wireless/iwd-2.2.tar.xz
-_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=788c6d41127f8dee378486721cd32da1
diff --git a/metadata/md5-cache/net-wireless/iwd-2.3 b/metadata/md5-cache/net-wireless/iwd-2.3
index 320c88279601..56e6182e13da 100644
--- a/metadata/md5-cache/net-wireless/iwd-2.3
+++ b/metadata/md5-cache/net-wireless/iwd-2.3
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://git.kernel.org/pub/scm/network/wireless/iwd.git/
INHERIT=flag-o-matic linux-info systemd
IUSE=+client cpu_flags_x86_aes cpu_flags_x86_ssse3 +crda +monitor ofono standalone systemd wired
-KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc x86
+KEYWORDS=~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv ~sparc x86
LICENSE=GPL-2
RDEPEND=sys-apps/dbus client? ( sys-libs/readline:0= ) ~dev-libs/ell-0.56 acct-group/netdev net-wireless/wireless-regdb crda? ( net-wireless/crda ) standalone? ( systemd? ( sys-apps/systemd ) !systemd? ( virtual/resolvconf ) )
SLOT=0
SRC_URI=https://www.kernel.org/pub/linux/network/wireless/iwd-2.3.tar.xz
_eclasses_=flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a linux-info c4f1201b96a8a2c1f3b86cc8b2c71c91 multilib d1408425c7c4a7669b9b17735404b693 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=e466602f7d6b3f6067668580671699c7
+_md5_=a1aa031ab52b3d3f5e0abafd34de0412
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index 929a725b0d4c..18851514c2b7 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r4
new file mode 100644
index 000000000000..28a8ab04e9b8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for abrt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0805deb1001ceebad8485d5809cd442d
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4
new file mode 100644
index 000000000000..57fd53e54844
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for accountsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=02ade26ebac96d481aad60df5b684289
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4
new file mode 100644
index 000000000000..857840b2670b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for acct
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f92966ead4f0cb0e2353c7d2171799d1
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4
new file mode 100644
index 000000000000..9eed49e4afd9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for afs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=4efabfe781802c2a9dbc4cc13cfc7692
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4
new file mode 100644
index 000000000000..c9993fe4a190
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for aide
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7bd69cd7ef4a9952151631f4c1e157ac
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4
new file mode 100644
index 000000000000..90d80b3716a0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for alsa
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=464e12144c57d073fbf3bb343ed1ec2d
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4
new file mode 100644
index 000000000000..3c0dbc69e2e6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for amanda
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=efa5c05580052e1b8d5698a1d4cef925
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4
new file mode 100644
index 000000000000..ef137e552a92
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for amavis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1bec4adc82fa93a2321440e2f5b53c38
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4
new file mode 100644
index 000000000000..c427c747b2b7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for android
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=796ac46da8ae36a922fbd8596a9de329
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4
new file mode 100644
index 000000000000..8d4f1dc1c5df
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for apache
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c03c07028ee036a2722425eb113cf619
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4
new file mode 100644
index 000000000000..8ad1f1bbfbc1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for apcupsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=4d8488a7ccf314d4b9aa815a3300e258
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4
new file mode 100644
index 000000000000..c401a8226dae
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for acpi
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=14f3e102789c85cd602431b1f3b92b71
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4
new file mode 100644
index 000000000000..4658c535742e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for arpwatch
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=787db8541f35d084943a3999be59f3ee
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4
new file mode 100644
index 000000000000..7e160d3641ed
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for asterisk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=416d2c42f65b0b78b5220887091f6c79
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4
new file mode 100644
index 000000000000..c4da0758968d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for at
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d5054f0e8e97eb6571d34c68235c8750
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4
new file mode 100644
index 000000000000..41272ee3dbce
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for automount
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=891368234df112247dcaf810bf84b159
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4
new file mode 100644
index 000000000000..cac9e98a8c91
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for avahi
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f526b3b968eedeb20d042ef7a375379f
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4
new file mode 100644
index 000000000000..101814918e71
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for awstats
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7c4b84f21ee8fff44f890d169bf3ecf9
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4
new file mode 100644
index 000000000000..0c202da46105
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for generic backup apps
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=653778774821b7e8a540545222bc17fe
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4
new file mode 100644
index 000000000000..315c45ac1cd6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for bacula
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f5f384eb522620743d92c95da4d018da
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r2 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r2
index 0650931b3d71..57ae4d6b90f5 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r2
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r2
@@ -1,4 +1,4 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
+BDEPEND=|| ( >=dev-lang/python-3.11.1-r1:3.11[xml(+)] >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
DEFINED_PHASES=compile configure install prepare setup
DEPEND=>=sys-apps/policycoreutils-2.8
DESCRIPTION=Gentoo base policy for SELinux
@@ -12,4 +12,4 @@ RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2
_eclasses_=eapi8-dosym 741bfa77afb2a9321261501aca58c208 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=2e8ac271a421f1342df80564d6e17bf9
+_md5_=b98cf018a7ee1e74821bda2d288c87ff
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
index 40f054d1438b..dae55f385fd8 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
@@ -1,4 +1,4 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
+BDEPEND=|| ( >=dev-lang/python-3.11.1-r1:3.11[xml(+)] >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
DEFINED_PHASES=compile configure install prepare setup
DEPEND=>=sys-apps/policycoreutils-2.8
DESCRIPTION=Gentoo base policy for SELinux
@@ -12,4 +12,4 @@ RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=eapi8-dosym 741bfa77afb2a9321261501aca58c208 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=2e8ac271a421f1342df80564d6e17bf9
+_md5_=b98cf018a7ee1e74821bda2d288c87ff
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4
new file mode 100644
index 000000000000..052f73fd867c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=|| ( >=dev-lang/python-3.11.1-r1:3.11[xml(+)] >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
+DEFINED_PHASES=compile configure install prepare setup
+DEPEND=>=sys-apps/policycoreutils-2.8
+DESCRIPTION=Gentoo base policy for SELinux
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=python-any-r1
+IUSE=doc +unknown-perms systemd +ubac +unconfined
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.8
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=eapi8-dosym 741bfa77afb2a9321261501aca58c208 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=d64097188c9cde94fc09fee1ae548d0b
diff --git a/metadata/md5-cache/sec-policy/selinux-base-9999 b/metadata/md5-cache/sec-policy/selinux-base-9999
index e1bb5078d17d..6f088d3a4502 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-9999
+++ b/metadata/md5-cache/sec-policy/selinux-base-9999
@@ -1,4 +1,4 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4 >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=|| ( >=dev-lang/python-3.11.1-r1:3.11[xml(+)] >=dev-lang/python-3.10.9-r1:3.10[xml(+)] >=dev-lang/python-3.9.16-r1:3.9[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install prepare setup unpack
DEPEND=>=sys-apps/policycoreutils-2.8
DESCRIPTION=Gentoo base policy for SELinux
@@ -11,4 +11,4 @@ PROPERTIES=live
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
_eclasses_=eapi8-dosym 741bfa77afb2a9321261501aca58c208 git-r3 27e13c09a4c7e4c78ac812f74727e676 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=f55d6e9f943c4252ec431fb509b59260
+_md5_=d64097188c9cde94fc09fee1ae548d0b
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4
new file mode 100644
index 000000000000..e9f14c8ddf47
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-apps/checkpolicy sys-devel/m4
+DEFINED_PHASES=compile install postinst prepare pretend
+DEPEND==sec-policy/selinux-base-2.20221101-r4[systemd?]
+DESCRIPTION=SELinux policy for core modules
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+IUSE=systemd +unconfined
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
+RDEPEND==sec-policy/selinux-base-2.20221101-r4[systemd?]
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_md5_=3c814586f0df8dfd64b992d1673d2f9d
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4
new file mode 100644
index 000000000000..281d19fa419f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for bind
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=85a06ba90009347ca26f6daa89afec1c
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4
new file mode 100644
index 000000000000..ec81b69f7489
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for bitcoin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=4e99016d85388bd776ae2f1b2285ddaa
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4
new file mode 100644
index 000000000000..07ae01b92b44
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for bitlbee
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8f3e19646e778087b61ccec913711e52
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4
new file mode 100644
index 000000000000..a41c8c274459
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for bluetooth
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0698bab3ba6621d6ab764e5c5c2f9915
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4
new file mode 100644
index 000000000000..6180a9f651de
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for brctl
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f6b755e3ac6815b3d9208905a6832536
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4
new file mode 100644
index 000000000000..c7ec12a5d698
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cachefilesd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=559b17383c9e5d231141d2cfeae2a441
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4
new file mode 100644
index 000000000000..e2b91aa35396
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for calamaris
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=62008d5a01b9c30ae67b920ac4292bc7
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4
new file mode 100644
index 000000000000..36490f728168
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for canna
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3373a4841c9220aae8f0d38d32195888
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4
new file mode 100644
index 000000000000..e2da43469c9d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cdrecord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=41adc51f9e1dcc7c85bd42f7291fbea2
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4
new file mode 100644
index 000000000000..ebf5787e4949
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ceph
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f988575266d72d75215fcec2898cc04c
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4
new file mode 100644
index 000000000000..a1105ecfe200
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for certbot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bea959dc283fbe89b5918185cf0eeb31
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4
new file mode 100644
index 000000000000..fe0d88edd155
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cgmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7f806464074d4c98b7099369bd00c4ee
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4
new file mode 100644
index 000000000000..7a5b4bc53ff2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cgroup
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5d3fbfc9538d571cf7759c93ea0234e7
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4
new file mode 100644
index 000000000000..d15fbe663a2f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for chromium
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=78e26f299382f928367fcd568244903d
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4
new file mode 100644
index 000000000000..5466ca6b247a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for chronyd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b4e95be2e60d485810427427e6e2944b
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4
new file mode 100644
index 000000000000..eb84f4903393
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for clamav
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=04715d85f3a149359bc5809abc8b2c40
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4
new file mode 100644
index 000000000000..8f331ead24f2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cloudinit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bb8d05df4e79caa6f03f477a1443e9fe
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4
new file mode 100644
index 000000000000..73eac68629a6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for collectd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=48c62af504198b0a6d7f7f71d2f55151
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4
new file mode 100644
index 000000000000..4e4c2c02ee78
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for colord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a9f6277c214a2b5ff2745319b32a87ad
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4
new file mode 100644
index 000000000000..2b41ce52d544
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for container
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9643c6914eb3e48e49a5e51aac39d58f
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4
new file mode 100644
index 000000000000..3b26d0cc27d0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for corosync
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=65203bc0a8ab590eba9829bc765f011d
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4
new file mode 100644
index 000000000000..ee34bb6b2970
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for couchdb
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=975f8e6d127a4aea3be4f4283f3f70d7
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4
new file mode 100644
index 000000000000..eb152e4cac04
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for courier
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b7404cc52ab09db7acd5412f8c1fe00c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4
new file mode 100644
index 000000000000..8558ac400471
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cpucontrol
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7ef6ccedd8f689f2593b0aeeefabc5d2
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4
new file mode 100644
index 000000000000..08e75defecc3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cpufreqselector
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=efe8b1e1bf82f3bc4d8b726471d55aa2
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4
new file mode 100644
index 000000000000..eee522a9fe9f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cri-o
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c971b8f6c53abeea8199cdb1f7e1534e
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-9999 b/metadata/md5-cache/sec-policy/selinux-crio-9999
index 296876ad99f7..c4cf44ecdaff 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-9999
+++ b/metadata/md5-cache/sec-policy/selinux-crio-9999
@@ -1,13 +1,13 @@
BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+DEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
DESCRIPTION=SELinux policy for cri-o
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
LICENSE=GPL-2
PROPERTIES=live
-RDEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
+RDEPEND=sec-policy/selinux-kubernetes sec-policy/selinux-podman >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999
SLOT=0
_eclasses_=git-r3 27e13c09a4c7e4c78ac812f74727e676 selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
-_md5_=e7809bf657123794a78ae3b51b0febed
+_md5_=c971b8f6c53abeea8199cdb1f7e1534e
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4
new file mode 100644
index 000000000000..b443a13af661
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cups
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1280d3431a7c65ff36c78b73fb23cf6f
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4
new file mode 100644
index 000000000000..277b38b493de
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cvs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=fda450b12605eae9bff3a9bec6bf7f02
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4
new file mode 100644
index 000000000000..9c67dfc99f7e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for cyphesis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=526341ba5cd485733ba9fd3721e39940
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4
new file mode 100644
index 000000000000..0b957c87195b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for daemontools
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5eef873dbfe2834e501b3b485248f6b0
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4
new file mode 100644
index 000000000000..9dc4edae7a16
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dante
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=47643bfd3eb491d98202e8d30114b781
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4
new file mode 100644
index 000000000000..cf8d57cde631
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dbadm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=72146e6085c721db53139cfa332602bb
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4
new file mode 100644
index 000000000000..795ac7c9735f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dbskk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=2fa7dfe02e6fd2f785a2dcbc08b6ed32
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4
new file mode 100644
index 000000000000..1a4c1ba35f03
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dbus
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6e7b709595ad2979fbf6bec9e0078df0
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4
new file mode 100644
index 000000000000..16d3be55e875
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ddclient
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1e801b376c759ec281d253bc4b86bcd9
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4
new file mode 100644
index 000000000000..20ec91ec2c52
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for devicekit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=09b7da3afb039008418b8a0bf360b97f
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4
new file mode 100644
index 000000000000..33b32179ab3d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dhcp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=2bd58746aa52281ec7ce431168d22e68
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4
new file mode 100644
index 000000000000..47ccf7b16788
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dictd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=202872b3cc6c4eaf9f35aa8572691c90
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4
new file mode 100644
index 000000000000..d2bae0cd936e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dirmngr
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=63dc25a2499c7ff9c3a8ee478bf78be7
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4
new file mode 100644
index 000000000000..1c550d95dde4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dirsrv
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=920b054f2126a0dcd191ea8bc7be27cb
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4
new file mode 100644
index 000000000000..1343ac148483
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for distcc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d76064ce4e2b9c9995bedaef25c3b094
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4
new file mode 100644
index 000000000000..d79392b124ba
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for djbdns
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0a43b42fa638752285af2581bd65feec
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4
new file mode 100644
index 000000000000..1756fda4e7ee
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dkim
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=93b9b4fef330105bebdd3c1ff60d2518
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4
new file mode 100644
index 000000000000..c197b2195dc8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dmidecode
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a251db6327f7ce388f7c04f9b8627419
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4
new file mode 100644
index 000000000000..23f95b9d1aa5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dnsmasq
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3966bee97c8d2faac59cf757d622eb3e
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4
new file mode 100644
index 000000000000..3273235a4dff
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for docker
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=055873e6e56d9c214b35d905e20151c1
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4
new file mode 100644
index 000000000000..46c4941c3c08
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dovecot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=980968ac550e786222a6cbbd9ea00fee
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4
new file mode 100644
index 000000000000..046c4ec877f9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dpkg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3784fd98c8e7e2027e824b7281fe2c23
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4
new file mode 100644
index 000000000000..a67e8b8296f1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dracut
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=40bc369a8ac0fac46418616c09354631
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4
new file mode 100644
index 000000000000..6c432ef633bd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for dropbox
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=66fd2d24acb61402a630fb4806301d60
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4
new file mode 100644
index 000000000000..a4707eeeae36
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for entropyd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c0cc87ada495713cad0908038a5ae432
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4
new file mode 100644
index 000000000000..0833a2eb4cac
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for evolution
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=aef6c651eeb103ead1511c057865237b
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4
new file mode 100644
index 000000000000..1499a9fa7222
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for exim
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=35d14c7cc5c3c69bcb75d4462b51e57b
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4
new file mode 100644
index 000000000000..dbd783e6be8d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for fail2ban
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c6c8e98af451beafd63725684b6e58a4
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4
new file mode 100644
index 000000000000..3fd2ac9bc6f7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for fetchmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=255b37d20f91e471fd1ca7975af65150
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4
new file mode 100644
index 000000000000..645f6f64ff38
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for finger
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e75de45d927f71096da974a82b400dc1
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4
new file mode 100644
index 000000000000..c954e87abe7c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for flash
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5d2ef46f576a3f7bcbec746fb62c8784
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4
new file mode 100644
index 000000000000..e21b9d4c8ea5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for fprintd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=25f947fa71bb0f787daa3ea813d81471
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4
new file mode 100644
index 000000000000..a9f883770f65
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ftp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=579d766dac42b984ae0cf7ff32fc3770
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4
new file mode 100644
index 000000000000..79938f7bee05
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for games
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6cf7ebecd0cef698ec480b87e6582678
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4
new file mode 100644
index 000000000000..9e8397b6d024
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gatekeeper
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8c1205c41a526f24a0f41f58efadaa25
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4
new file mode 100644
index 000000000000..c3d21dace554
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for git
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=81acf80f0e9675fcc7b7a39842c2cba3
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4
new file mode 100644
index 000000000000..c26d4eb71155
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gitosis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a8d0c6143c6bc7f9c4b64e3b8cf1d262
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4
new file mode 100644
index 000000000000..0033cf3896dd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for glusterfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3fcc3ac589786f0ae89438a803724c42
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4
new file mode 100644
index 000000000000..cdbecf09b9bc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gnome
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=308c769768377df366621bf1f94b0083
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4
new file mode 100644
index 000000000000..f9ae90a8378d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for googletalk
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=aeba032f29b3d765c73de7ab5d02de8a
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4
new file mode 100644
index 000000000000..cd6218de680a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gorg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e483582e6e191cf6cef324a499e50724
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4
new file mode 100644
index 000000000000..0c8fd493f69f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gpg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b91bd3734676cd8b9497362e8115d7cd
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4
new file mode 100644
index 000000000000..0916d6226283
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=70c4460c25777945194ce32418383d9d
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4
new file mode 100644
index 000000000000..5dfac03fbe02
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gpsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=52aa1360da7559a283c927c5213e8df4
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4
new file mode 100644
index 000000000000..8c249f3c37f3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for gssproxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=67a46300a45f164b1532686599acc838
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4
new file mode 100644
index 000000000000..bbc1305fb59d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for hddtemp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=dd7261ac404751525e1c7162d4f6789e
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4
new file mode 100644
index 000000000000..2cdbfdbbd7b7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for hostapd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=2058fbc2670e61bc2b7ab3ca190b0b7e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4
new file mode 100644
index 000000000000..acfd77ae5bf8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for icecast
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=edde53dfa3b78e676517e2868f60f87a
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4
new file mode 100644
index 000000000000..0948d8d164df
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ifplugd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=27dfece3865928bb1cc8320df567a0c5
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4
new file mode 100644
index 000000000000..56cd427fc1e2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for inetd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f81c4462cc9b8fc6b4d54ce485df3a19
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4
new file mode 100644
index 000000000000..4006aff26747
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for inn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d451c43cbb4930cfaa0b90480f22a89b
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4
new file mode 100644
index 000000000000..e808ffbb993b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ipsec
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bb28a9827e0df101ece7752df2bec3bd
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4
new file mode 100644
index 000000000000..a2503d25d219
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for irc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6f881a65069ca211ca448bc50c173fd5
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4
new file mode 100644
index 000000000000..cedcf0978385
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ircd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9244aa8ea63e9b8876eb6decd994290d
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4
new file mode 100644
index 000000000000..af1abcb80592
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for irqbalance
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8318444cc4854bd86200cb70c02b36a9
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4
new file mode 100644
index 000000000000..de032d3760c6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for jabber
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e89cc619d27853a3a97778fadaa2bc1c
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4
new file mode 100644
index 000000000000..7ec6b003e47c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for java
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=61a0ca537c3b4b25ae9ca11edff56709
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4
new file mode 100644
index 000000000000..b55458ad663a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kdeconnect
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6d45b73c106f9276952fe22f6c56ac37
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4
new file mode 100644
index 000000000000..09ee52ae4a50
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kdump
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=cf8733a1a047deef5a5cc5ff2dfce456
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4
new file mode 100644
index 000000000000..a5193a05be4c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kerberos
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c2bdbeec65d64621087bb72332e2d039
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4
new file mode 100644
index 000000000000..aeeb6c9943f4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kerneloops
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f7149a8c470858e0271929ad0afde810
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4
new file mode 100644
index 000000000000..735e7785dff0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kismet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9b52396bebfd1c84196cf3e1341508e1
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4
new file mode 100644
index 000000000000..e2bfb2ebd004
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ksmtuned
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9c094f074553cc064809b5b712e97ea5
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4
new file mode 100644
index 000000000000..71844977fcf0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for kubernetes
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=744b4f58f12f1158975a8a907d06b6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4
new file mode 100644
index 000000000000..1b42efb7afef
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ldap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f94cbd5d2adef0350b0b50ac94d9ccf5
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4
new file mode 100644
index 000000000000..5a6e286a97b1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for links
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b238428b1447c9744c95ff4f2568316d
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4
new file mode 100644
index 000000000000..8c670ed1a3a5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for lircd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8a322116eca02e2d11cd6ef0c94549e0
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4
new file mode 100644
index 000000000000..cd8821191402
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for loadkeys
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=784a6901484f2e176d6928f68067c848
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4
new file mode 100644
index 000000000000..f67eca2d6fd2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for logrotate
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7c5a0f2cbb9bba553ed306cfb8976de0
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4
new file mode 100644
index 000000000000..5c7115ae0734
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for logsentry
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b7decaf7ae3847cc3855a48edf5b81e7
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4
new file mode 100644
index 000000000000..a039f7af1909
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for logwatch
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=67c5509f3acc88baf9aacea0266c6713
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4
new file mode 100644
index 000000000000..c7a292d22440
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for lpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7f668a6479cd6df9ef742025dbcbb08b
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4
new file mode 100644
index 000000000000..4097da78e246
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for makewhatis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=77b50d26a813beedd49840aca4e8d377
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4
new file mode 100644
index 000000000000..1ba5c75ea185
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mandb
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=44aed062956389c7c6adce058eab0bac
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4
new file mode 100644
index 000000000000..ce6d165996d6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for matrixd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9262227f7cdba7d42ee47036f4484db2
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4
new file mode 100644
index 000000000000..fbdfd7aab85f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mcelog
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e8eb0d98d45721a7b251fdd058e8b178
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4
new file mode 100644
index 000000000000..8cc3d08407f6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for memcached
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ed88a1caa1fc60009a08b4bd43b29c88
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4
new file mode 100644
index 000000000000..63939d25b5ce
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for milter
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e70527b57787fd590f3a030b82b2c50e
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4
new file mode 100644
index 000000000000..06ee4c192daf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for modemmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=30a6f46e26c007c1e72b6b72fb3d1a50
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4
new file mode 100644
index 000000000000..0bb5d2db6b4a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mono
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=11e7c442147bd4d1e3d048b9ef6b70c4
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4
new file mode 100644
index 000000000000..be44ece4eb5d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mozilla
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0f8d9e8501e7ff2ae396c21e99682387
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4
new file mode 100644
index 000000000000..a7f655b99ccd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1b69e774298f9ed0f636f67154596cb9
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4
new file mode 100644
index 000000000000..403222b74486
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mplayer
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f73c248970bf65363556f2c29ac27351
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4
new file mode 100644
index 000000000000..6385afeaf19f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mrtg
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3b53fcb29fb06d73f703ee9b97cec2cd
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4
new file mode 100644
index 000000000000..89ae37d59c23
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for munin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b1dfd44f9951c5685d7370b930a7cb45
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4
new file mode 100644
index 000000000000..6602e34025f7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mutt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8e6bd4720e2cff09a02b1d6f314c2c8b
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4
new file mode 100644
index 000000000000..5b0dd77ccb4d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for mysql
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9df7c4301575017ef4f4dec671dabbf8
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4
new file mode 100644
index 000000000000..35b82214f34b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for nagios
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=76f58025b39bc72551f99bc520d70e95
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4
new file mode 100644
index 000000000000..27570b3d1465
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ncftool
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=28e45a5807db5046922f6f1d47c4dfbb
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4
new file mode 100644
index 000000000000..c337d320fb60
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for networkmanager
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e40a711303da07ae2ac51fc930f6fd34
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4
new file mode 100644
index 000000000000..892a44e6abe2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for nginx
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ad8cb8b60b150c4758649d4af9953325
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4
new file mode 100644
index 000000000000..826a61c8efa7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for node_exporter
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=86841c9d15bb8d4604a8d7e38c660374
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4
new file mode 100644
index 000000000000..a5253d1842d8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for nslcd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=36a6287c7323cce6e7be5736a78c105c
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4
new file mode 100644
index 000000000000..35a91caedda0
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ntop
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=50d47bff5bee830ee510d83a30e7ea34
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4
new file mode 100644
index 000000000000..5629a47e9f02
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ntp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=93e58a40a443726aeadcd2b516cdd914
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4
new file mode 100644
index 000000000000..d5bc16b97a3c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for nut
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d4a928bc7dba27029727014b66fcbfc4
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4
new file mode 100644
index 000000000000..88b7b1601f0c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for nx
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=645a6ff753ece50e9be5b37a8a3c5e96
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4
new file mode 100644
index 000000000000..c12813057b23
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for obfs4proxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6450766cf73b02fbc9940bf48aa3d4ce
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4
new file mode 100644
index 000000000000..1ce893eaab88
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for oddjob
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c3b052269f05c43a988a2683cabfd150
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4
new file mode 100644
index 000000000000..96259c295eb8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for oident
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=485b64946178c12a79cce535f2591f8f
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4
new file mode 100644
index 000000000000..09d7ed58533d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for openct
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c170875af5406133507af66e7ec96089
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4
new file mode 100644
index 000000000000..2a26e9bca19a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for openrc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=52816e5961869d3e3a5fa78ca81f9871
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4
new file mode 100644
index 000000000000..697548393d4a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for opensm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=f4739e5872c2e491aae4642ff56a949f
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4
new file mode 100644
index 000000000000..5d9cbd767dd5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for openvpn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e9dc0c167cf241a7ca65d857c08c00f2
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4
new file mode 100644
index 000000000000..9ff6ce203132
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for pan
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5d1e2335eb5c8c1338db6f63de2a56a8
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4
new file mode 100644
index 000000000000..1ff4355f161f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for pcscd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ab8a7f49a6988d6a09e43a80ace3abfc
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4
new file mode 100644
index 000000000000..802d3f71bc2b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for phpfpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=cec2bc6da1e710b57da939ff1dac579c
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4
new file mode 100644
index 000000000000..16ac31e3e0a8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for plymouthd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5cdcaca9ca11af497a4a96ee75e318c4
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4
new file mode 100644
index 000000000000..05aaf4828385
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for podman
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=01e8b603fc121aba56fd788fd9516dd2
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4
new file mode 100644
index 000000000000..e3e710088db2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for policykit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9d5c75eb80a43cbe7f7cac593d7b569c
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4
new file mode 100644
index 000000000000..9bba420866dd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for portmap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=afcca5ee523c28a46c263ee971ae83f1
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4
new file mode 100644
index 000000000000..e30e7ffe823f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for postfix
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9ab61e734c610f9efec3ffd701a5e308
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4
new file mode 100644
index 000000000000..5f32ef04dc9a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for postgresql
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c309a2aea26dda7f1e3be5edf28bc871
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4
new file mode 100644
index 000000000000..002a8d1ba1cc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for postgrey
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bcb16b655a66a1737b45818f655ea8a2
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4
new file mode 100644
index 000000000000..b2706dc01058
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ppp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=46100f0d43cfad1772632d5c65b287ca
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4
new file mode 100644
index 000000000000..7aeb18d1ec3f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for privoxy
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b1bad79e663761b6301d4ea42a68f8bc
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4
new file mode 100644
index 000000000000..085df6963725
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for procmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5e2335ae318a696ff7cd377627cb8972
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4
new file mode 100644
index 000000000000..0d79eb5a7e0a
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for psad
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=16db40f72e78603cd8f22ed3f4aa7b30
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4
new file mode 100644
index 000000000000..6d030bb7350b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for publicfile
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8adbdcde33210c6a2013c7ec74e487ef
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4
new file mode 100644
index 000000000000..ff5d83ec9ef4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for pulseaudio
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5331efe757057b417db65ceeb2add5ee
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4
new file mode 100644
index 000000000000..f596113b3f43
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for puppet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=fa13291b51a08fd9216bbd606c8c4c48
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4
new file mode 100644
index 000000000000..edb72ec10dfd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for pyzor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0b6e2fd2ffb67c9676c410ef4936c3f3
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4
new file mode 100644
index 000000000000..96ab93ce6938
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for qemu
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a71721df2d1a844eb0249ad7ab8305d0
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4
new file mode 100644
index 000000000000..d0f51c222ff4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for qmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=29fa1c43a86ee0b7b3e28e22678c4dfe
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4
new file mode 100644
index 000000000000..b428a8f1e339
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for quota
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b4ac9225cd56096ea32eb30eda2cbac0
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4
new file mode 100644
index 000000000000..5f28ff7f07f2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for radius
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1ac0920c7658fe3954cd24beed106d92
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4
new file mode 100644
index 000000000000..f9bb3fdfa38c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for radvd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=fdcca2fba2972baae4a2e741eb0f3b24
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4
new file mode 100644
index 000000000000..1c68cb7203a9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for razor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=93eb07d1a3da224c5a9871f84be59dde
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4
new file mode 100644
index 000000000000..c4c56a02ca51
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for redis
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=80fc729273ca7a60dd63393d2a9333b3
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4
new file mode 100644
index 000000000000..148d52a37bb2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for remotelogin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=17ec8b680d5a01d7de1537dd299e2fa2
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4
new file mode 100644
index 000000000000..08ef44351333
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for resolvconf
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=024c21f45f8073041818a0592ed4521b
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4
new file mode 100644
index 000000000000..c58693c148e4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rngd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=4a1449bc172523107b4170014c66499e
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4
new file mode 100644
index 000000000000..d4a36c0c181f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rootlesskit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ee40670b1b1c2fe81bf97c72487f8037
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4
new file mode 100644
index 000000000000..1b4420d2b243
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rpc
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=4c742346c3359bdbcadf9a0b8ff8e878
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4
new file mode 100644
index 000000000000..e3bc74ef2c68
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rpcbind
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=585c2881266bada7c91cd20e87b2d51b
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4
new file mode 100644
index 000000000000..54f1bf116765
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rpm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=69f8ed9193d5900e8987162ae0489414
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4
new file mode 100644
index 000000000000..555dcc388473
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rssh
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=55d631501ba3003def5de0ca3c3f2876
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4
new file mode 100644
index 000000000000..99ebc59275f9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rtkit
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6c4ea9eafb4b6d47667ddf6d1e9c24c5
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4
new file mode 100644
index 000000000000..37c188e2c7bb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for rtorrent
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e28a5e6de476fcee30c314e7256f6c5d
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4
new file mode 100644
index 000000000000..3319385e87c8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for salt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=54236f2c0b63221950cb3cd3598503cf
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4
new file mode 100644
index 000000000000..ff7693b13d36
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for samba
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d19f905aaba1368134d36f787ed83eab
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4
new file mode 100644
index 000000000000..8d69720d0ed4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sasl
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=486afc4100c76d1b49372fbf6527dd61
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4
new file mode 100644
index 000000000000..5379886b0413
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for screen
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=49348b51b0350ab6bb79f9da21be7aac
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4
new file mode 100644
index 000000000000..f0cd7a2a6187
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for secadm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=cd521e636e6a4c771b79dfa2ec202ff5
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4
new file mode 100644
index 000000000000..35ba37dba061
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sendmail
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bc4a77b8c4a72b95b5f456ed42110b3a
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4
new file mode 100644
index 000000000000..8892ce790ccc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sensord
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=07eb261e6ad8a69528f82e90a8b46dc4
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4
new file mode 100644
index 000000000000..0cddecb8d258
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for shorewall
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=39a716d64ff4ea3e3b5fd825ecf70210
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4
new file mode 100644
index 000000000000..7a1a347b4dea
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for shutdown
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5c1517fae95f5e39bc15a092f2ab14bf
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4
new file mode 100644
index 000000000000..c399ccb6c0d5
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r4
@@ -0,0 +1,15 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for skype
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+IUSE=alsa
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bb7537419d8a2f7d659394f790529d02
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4
new file mode 100644
index 000000000000..3fb2b29b7ccd
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for slocate
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b39366fb9b44ee1aee9ad88a98bf5727
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4
new file mode 100644
index 000000000000..15de598e7566
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for slrnpull
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=66a52fe3e7cc2af83176efcecc1c4624
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4
new file mode 100644
index 000000000000..b54b132992fc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for smartmon
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0d1f61cbbec4bede6460a672a2664c97
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4
new file mode 100644
index 000000000000..c37d17c371d2
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for smokeping
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9a37ebdca6f254656e4899473986b123
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4
new file mode 100644
index 000000000000..0873533b119b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for snmp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ae9505180ad8f03457ba6fe72ce4d417
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4
new file mode 100644
index 000000000000..971ddb467273
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for snort
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=647cb38956fd25a350711bd6102695ce
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4
new file mode 100644
index 000000000000..f452256a2d95
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for soundserver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=fe119ed14ed0e3418f056738146bc14b
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4
new file mode 100644
index 000000000000..950453280646
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for spamassassin
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=52fa536d73351d7e2cabd063e6418981
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4
new file mode 100644
index 000000000000..40d0e8008950
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for squid
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=e54573f3aa52955d3ab8dc7948f6293d
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4
new file mode 100644
index 000000000000..4ac3bc5ba2f1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sssd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=37cae17bceb9994dcd725ed89f083c82
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4
new file mode 100644
index 000000000000..b2a090e00c8b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for stunnel
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1437f0bee2596758e394095ab8cde821
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4
new file mode 100644
index 000000000000..68341b8ae410
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for subsonic
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0f9b1276ecd6975c3ec2080c7c93a2c3
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4
new file mode 100644
index 000000000000..b4ddf7cec8e4
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sudo
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=dea6305d9e3347d5c9d6fdab15b0959d
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4
new file mode 100644
index 000000000000..f1165311404e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sxid
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=16f3216b9c1930cfdf5d768f9d3d8e1a
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4
new file mode 100644
index 000000000000..490cba095ddb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for syncthing
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=12129e65ca4876be1f551c1daa21dfd8
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4
new file mode 100644
index 000000000000..bba72cdcc802
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for sysstat
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9566e4cd151959fa042f86f9c9ebb54f
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4
new file mode 100644
index 000000000000..19735c1da444
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tboot
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=acb3971100be0dd6cc23dda39409d463
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4
new file mode 100644
index 000000000000..7d823af76110
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tcpd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ac09f420d3e5cde9c45ad463f85a5e41
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4
new file mode 100644
index 000000000000..c66250310e49
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tcsd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8b3ce03ebd9b930c1bb067bb0466ba0c
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4
new file mode 100644
index 000000000000..9cf34b11fb4f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for telnet
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5e996791916828710fe491de6ac565be
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4
new file mode 100644
index 000000000000..cc2d70de334b
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tftp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7ba41a2cec8fa5f67e82b7a533679620
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4
new file mode 100644
index 000000000000..aed9031b490d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tgtd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1e3b39be29413cf8a0e01368c415141e
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4
new file mode 100644
index 000000000000..96eecd434367
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for thunderbird
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=47b5624b65263d9e058c03472ac55f63
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4
new file mode 100644
index 000000000000..83e89fc50b09
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for timidity
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=0abe3bfcd1e3d72b8558dd89e6c2f431
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4
new file mode 100644
index 000000000000..9147629bf5b1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tmpreaper
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3dc29ec75c19015f3bb5af65c06481a2
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4
new file mode 100644
index 000000000000..18d7e464442c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tor
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d562d764ab4a92b433646c36751e5118
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4
new file mode 100644
index 000000000000..69c6025347c6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for tripwire
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=244936047c779a30dd20a6be3bb71435
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4
new file mode 100644
index 000000000000..3bf942eca85e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ucspitcp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1fc71795deba8377c8c8331170cd18a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4
new file mode 100644
index 000000000000..3c1c06de4f7e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for ulogd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d2de840cca2465e3763c63eb16e5f373
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4
new file mode 100644
index 000000000000..85a396270cf6
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for uml
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c5e1144d12e21bac3ed6ed0a2b1074d3
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4
new file mode 100644
index 000000000000..8437e97a2198
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for unconfined
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d846fa55c1401ac91ffcfb54876e9e9f
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4
new file mode 100644
index 000000000000..1b70bb4850bf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for uptime
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b2107335a75ac27fab5c81d1184d163d
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4
new file mode 100644
index 000000000000..09ae992afea7
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for usbguard
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=df634f1b0fb7b43a1558e057a4a3a611
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4
new file mode 100644
index 000000000000..12f0b8ff0fb1
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for usbmuxd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=7c88798976cb55169ddcfd2fdc1c9a54
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4
new file mode 100644
index 000000000000..74f3960b5ca9
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for uucp
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=846d0dd72180d0947068d7a2a78823a2
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4
new file mode 100644
index 000000000000..04d16f9a76cc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for uwimap
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=084f576fa9406b11fe6ff98a896c8e75
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4
new file mode 100644
index 000000000000..41096cdbd3da
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for uWSGI
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=bedcc0d1fc34ac435d8a6e5debf12099
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4
new file mode 100644
index 000000000000..9a2a11b5668e
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for varnishd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=cf34504c50f06769d27eb4948603fcac
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4
new file mode 100644
index 000000000000..a9fb3911beff
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vbetool
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a182b8369b7efbe430c99e4fb7b2b59d
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4
new file mode 100644
index 000000000000..2ece075bfeb8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vdagent
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=afc14906e3ceb4d599ef29e6187c5d68
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4
new file mode 100644
index 000000000000..556ecb937484
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vde
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=2cb84c869cafc099d79e10315db30aa0
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4
new file mode 100644
index 000000000000..a4572c6f42bc
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for virt
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=1a6bb0fc84a8c1eb0eccee15322ba406
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4
new file mode 100644
index 000000000000..b891d26f1e95
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vlock
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=18753742f32a545d902b5b5b9bc21fef
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4
new file mode 100644
index 000000000000..8cfa15facf6f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vmware
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=d001a587d2bc09fa5baea39115c34477
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4
new file mode 100644
index 000000000000..d2750a370d1d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vnstatd
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=17d76e8dcde19fc8f4283ff3c5d82ff5
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4
new file mode 100644
index 000000000000..b83041d62468
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for vpn
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=35a2f8a8d9ef965d0f4bf3167210479b
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4
new file mode 100644
index 000000000000..a4077352dcaf
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for watchdog
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=a955c3708d9f5a224b18fc91e13389fd
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4
new file mode 100644
index 000000000000..5a08ce230d1c
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for webalizer
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=ed9be6d2c4ad78ac99782e65eb076a55
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4
new file mode 100644
index 000000000000..074ef687bf5f
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for wine
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=cb896e360fa7ccc6245277cbc2c5cdfb
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4
new file mode 100644
index 000000000000..55310558103d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for wireguard
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=5abf60c3c705794fd9ee5d9ed8a8c41e
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4
new file mode 100644
index 000000000000..ba98fc3771c8
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for wireshark
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=8eda96f2330add99a83d126d36e6b4b7
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4
new file mode 100644
index 000000000000..54cf4d8b5910
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for wm
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=302155dc49be2876a84e8e3832f6f5f1
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4
new file mode 100644
index 000000000000..cc85bd73b22d
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for xen
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=c802ab4ceeb6c41e0756954f64564d20
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4
new file mode 100644
index 000000000000..708707eedc47
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for xfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6fe59e5a6b3d496f6c45528c27f47ab0
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4
new file mode 100644
index 000000000000..ed9fb48fd1ac
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for xscreensaver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=9f29f88cedafca0998d5c330809666a3
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4
new file mode 100644
index 000000000000..5e3755f7ca82
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for xserver
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=6a160fcd93af76ff5ef94ffc5b960da7
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4
new file mode 100644
index 000000000000..fb5b24a5a3cb
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for zabbix
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=3bd5cbf64e05dc1ac4791be9a5d7a410
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4
new file mode 100644
index 000000000000..7f383a9066f3
--- /dev/null
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r4
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
+DEFINED_PHASES=compile install postinst postrm prepare unpack
+DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+DESCRIPTION=SELinux policy for zfs
+EAPI=7
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
+INHERIT=selinux-policy-2
+KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+LICENSE=GPL-2
+RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r4
+SLOT=0
+SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2
+_eclasses_=selinux-policy-2 834ee4d0adb51cceff7b63cfa1f00054
+_md5_=b23a3b75a5c2a99dfb6af270fd8852e7
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index 8e8479912520..cdeff5f97da3 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/fwupd-1.8.13 b/metadata/md5-cache/sys-apps/fwupd-1.8.14
index 28cdd264fb30..ec63ccd5b94e 100644
--- a/metadata/md5-cache/sys-apps/fwupd-1.8.13
+++ b/metadata/md5-cache/sys-apps/fwupd-1.8.14
@@ -13,6 +13,6 @@ RDEPEND=python_single_target_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) pyth
REQUIRED_USE=^^ ( python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) ^^ ( elogind minimal systemd ) dell? ( uefi ) fastboot? ( gusb ) logitech? ( gusb ) minimal? ( !introspection ) modemmanager? ( gusb ) spi? ( lzma ) synaptics? ( gnutls ) test? ( archive gusb ) uefi? ( gnutls )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/fwupd/fwupd/releases/download/1.8.13/fwupd-1.8.13.tar.xz
+SRC_URI=https://github.com/fwupd/fwupd/releases/download/1.8.14/fwupd-1.8.14.tar.xz
_eclasses_=meson 915ec7c25e08d7886558215e6809ca1e multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e udev eec0bbab06977f1cfc5597269c1fa152 vala 1343f639cc74d2aa8b36fc08677da58d xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
_md5_=e1279532ef75efb3ea9906521f6ce676
diff --git a/metadata/md5-cache/sys-apps/nvme-cli-2.4 b/metadata/md5-cache/sys-apps/nvme-cli-2.4
new file mode 100644
index 000000000000..b8be654b45c3
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/nvme-cli-2.4
@@ -0,0 +1,15 @@
+BDEPEND=virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig virtual/pkgconfig
+DEFINED_PHASES=compile configure install test
+DEPEND==sys-libs/libnvme-1.4*:= hugepages? ( sys-libs/libhugetlbfs:= ) json? ( dev-libs/json-c:= ) sys-libs/zlib:=
+DESCRIPTION=NVM-Express user space tooling for Linux
+EAPI=8
+HOMEPAGE=https://github.com/linux-nvme/nvme-cli
+INHERIT=meson systemd udev
+IUSE=hugepages +json
+KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=GPL-2 GPL-2+
+RDEPEND==sys-libs/libnvme-1.4*:= hugepages? ( sys-libs/libhugetlbfs:= ) json? ( dev-libs/json-c:= ) sys-libs/zlib:=
+SLOT=0
+SRC_URI=https://github.com/linux-nvme/nvme-cli/archive/v2.4.tar.gz -> nvme-cli-2.4.gh.tar.gz
+_eclasses_=meson 915ec7c25e08d7886558215e6809ca1e multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 14a8ae365191b518fad51caad7a08f3e udev eec0bbab06977f1cfc5597269c1fa152
+_md5_=2bbcd0412ec0f5d895fd2c9d6e86c1f6
diff --git a/metadata/md5-cache/sys-block/Manifest.gz b/metadata/md5-cache/sys-block/Manifest.gz
index 83b9ef7b9c77..518ac03e0a58 100644
--- a/metadata/md5-cache/sys-block/Manifest.gz
+++ b/metadata/md5-cache/sys-block/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-block/bmap-tools-3.6 b/metadata/md5-cache/sys-block/bmap-tools-3.6
deleted file mode 100644
index 8369e16eee3a..000000000000
--- a/metadata/md5-cache/sys-block/bmap-tools-3.6
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) dev-python/setuptools[python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/nose[python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( app-arch/pigz app-arch/lzop app-arch/lz4 app-arch/pbzip2 app-arch/xz-utils app-arch/bzip2 app-arch/gzip app-arch/tar >=dev-python/nose-1.3.7_p20221026[python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) >=dev-python/setuptools-65.7.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=Flashing tool using block maps and sparse files
-EAPI=7
-HOMEPAGE=https://github.com/intel/bmap-tools
-INHERIT=distutils-r1
-IUSE=test test python_targets_python3_9 python_targets_python3_10
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86
-LICENSE=GPL-2
-RDEPEND=app-arch/pigz app-arch/lzop app-arch/lz4 app-arch/pbzip2 app-arch/xz-utils app-arch/bzip2 app-arch/gzip app-arch/tar python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 )
-REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0
-SRC_URI=https://github.com/intel/bmap-tools/archive/v3.6.tar.gz -> bmap-tools-3.6.tar.gz
-_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 eapi8-dosym 741bfa77afb2a9321261501aca58c208 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=8579b622461b91dff7764747b9ba30f1
diff --git a/metadata/md5-cache/sys-block/bmap-tools-3.6-r1 b/metadata/md5-cache/sys-block/bmap-tools-3.6-r1
new file mode 100644
index 000000000000..956d366bf4cd
--- /dev/null
+++ b/metadata/md5-cache/sys-block/bmap-tools-3.6-r1
@@ -0,0 +1,16 @@
+BDEPEND=python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) dev-python/setuptools[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/six[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( app-arch/pigz app-arch/lzop app-arch/lz4 app-arch/pbzip2 app-arch/xz-utils app-arch/bzip2 app-arch/gzip app-arch/tar >=dev-python/pytest-7.2.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) >=dev-python/gpep517-13[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] || ( >=dev-python/setuptools-67.2.0[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/setuptools-65.7.1[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) >=dev-python/wheel-0.38.4[python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Flashing tool using block maps and sparse files
+EAPI=8
+HOMEPAGE=https://github.com/intel/bmap-tools
+INHERIT=distutils-r1
+IUSE=test test python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+RDEPEND=app-arch/pigz app-arch/lzop app-arch/lz4 app-arch/pbzip2 app-arch/xz-utils app-arch/bzip2 app-arch/gzip app-arch/tar python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/intel/bmap-tools/archive/v3.6.tar.gz -> bmap-tools-3.6.tar.gz
+_eclasses_=distutils-r1 761304ceeb845986696f9a65cf4b6f01 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=36b0dafcee86db5b74560f699f62dfd6
diff --git a/metadata/md5-cache/sys-block/gparted-1.5.0 b/metadata/md5-cache/sys-block/gparted-1.5.0-r1
index 9cb653012290..8b5935aaa436 100644
--- a/metadata/md5-cache/sys-block/gparted-1.5.0
+++ b/metadata/md5-cache/sys-block/gparted-1.5.0-r1
@@ -1,4 +1,4 @@
-BDEPEND=app-text/docbook-xml-dtd:4.1.2 >=dev-util/intltool-0.51.0-r2 dev-util/itstool sys-devel/gettext virtual/pkgconfig >=app-portage/elt-patches-20170815 app-arch/xz-utils test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
+BDEPEND=app-text/docbook-xml-dtd:4.1.2 dev-util/itstool sys-devel/gettext virtual/pkgconfig >=app-portage/elt-patches-20170815 app-arch/xz-utils test? ( x11-base/xorg-server[xvfb] x11-apps/xhost )
DEFINED_PHASES=compile configure install postinst postrm preinst prepare test
DEPEND=!policykit? ( kde? ( >=kde-plasma/kde-cli-tools-5.8.6-r1[kdesu] ) ) policykit? ( >=sys-auth/polkit-0.102 ) >=dev-cpp/glibmm-2.56.1:2 >=dev-cpp/gtkmm-3.24:3.0 >=dev-libs/glib-2.58.3-r1:2 >=sys-block/parted-3.2:= >=dev-libs/libsigc++-2.10.1:2 dev-util/desktop-file-utils x11-misc/shared-mime-info
DESCRIPTION=Partition editor for graphically managing your disk partitions
@@ -13,4 +13,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=mirror://sourceforge/gparted/gparted-1.5.0.tar.gz
_eclasses_=gnome.org 6c78a619c14b62c2dbdae52e6c25087f gnome2 9bd787a54d31405e742ae7537eed650b gnome2-utils b0183db3b2e07b18f3b77bffec72e116 libtool 9d3a9a889a6fa62ae794f817c156491b multilib d1408425c7c4a7669b9b17735404b693 optfeature 222cb475c5a4f7ae7cfb0bf510a6fe54 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e virtualx 817571665ee28575da44ee08135089e5 xdg 4a14c5c24f121e7da66e5aab4a168c6e xdg-utils baea6080dd821f5562d715887954c9d3
-_md5_=2c334cd80c388be15424a77876d863ed
+_md5_=d1b242b1a2f9894dbed22487082f5383
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index 1dd62d5ff61e..4024fa394511 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/gcc-10.4.1_p20230330 b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20230330
new file mode 100644
index 000000000000..461dc1d56b68
--- /dev/null
+++ b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20230330
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/binutils sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo
+DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
+DEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
+DESCRIPTION=The GNU Compiler Collection
+EAPI=8
+HOMEPAGE=https://gcc.gnu.org/
+INHERIT=toolchain
+IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd
+LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
+PDEPEND=>=sys-devel/gcc-config-2.3
+RDEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
+RESTRICT=!test? ( test )
+SLOT=10
+SRC_URI=mirror://gcc/snapshots/10-20230330/gcc-10-20230330.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-patches-5.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-musl-patches-2.tar.xz
+_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b multilib d1408425c7c4a7669b9b17735404b693 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 6606f693903d22cae31ee15130264389 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=155bf158e7b00b2adad27fd8b3701c85
diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz
index 4d9346ebe657..6d6dff386b95 100644
--- a/metadata/md5-cache/sys-kernel/Manifest.gz
+++ b/metadata/md5-cache/sys-kernel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-5.15.105 b/metadata/md5-cache/sys-kernel/gentoo-kernel-5.15.105
new file mode 100644
index 000000000000..af32a2b10d06
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-5.15.105
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test
+DESCRIPTION=Linux kernel built with Gentoo patches
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs
+IUSE=debug hardened savedconfig +initramfs test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.15.105
+RDEPEND=!sys-kernel/gentoo-kernel-bin:5.15.105 virtual/libelf
+REQUIRED_USE=arm? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.15.105
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-110.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-110.extras.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz amd64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.5.15.19 ) arm64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.5.15.19 ) ppc64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.5.15.19 ) x86? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-i686-fedora.config -> kernel-i686-fedora.config.5.15.19 )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=911a2bb8f6ac05e06f6b34e91cbc96a5
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-5.4.239 b/metadata/md5-cache/sys-kernel/gentoo-kernel-5.4.239
new file mode 100644
index 000000000000..d16ce7e4e43a
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-5.4.239
@@ -0,0 +1,17 @@
+BDEPEND=debug? ( dev-util/pahole ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test
+DESCRIPTION=Linux kernel built with Gentoo patches
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build
+IUSE=debug savedconfig +initramfs test
+KEYWORDS=~amd64 ~arm64 ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.4.239
+RDEPEND=!sys-kernel/gentoo-kernel-bin:5.4.239 virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.4.239
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.4.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-245.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-245.extras.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz amd64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-x86_64.config -> kernel-x86_64.config.5.4.21 ) arm64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-aarch64.config -> kernel-aarch64.config.5.4.21 ) ppc64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-ppc64le.config -> kernel-ppc64le.config.5.4.21 ) x86? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-i686.config -> kernel-i686.config.5.4.21 )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=d4090b69331dccf18f247aac1e0a2c00
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-6.1.22 b/metadata/md5-cache/sys-kernel/gentoo-kernel-6.1.22
new file mode 100644
index 000000000000..94f84d7e449b
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-6.1.22
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test
+DESCRIPTION=Linux kernel built with Gentoo patches
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs
+IUSE=debug hardened savedconfig +initramfs test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.1.22
+RDEPEND=!sys-kernel/gentoo-kernel-bin:6.1.22 virtual/libelf
+REQUIRED_USE=arm? ( savedconfig ) hppa? ( savedconfig ) riscv? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.1.22
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.1.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.1-26.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.1-26.extras.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz amd64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.6.1.7-gentoo ) arm64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.6.1.7-gentoo ) ppc64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.6.1.7-gentoo ) x86? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-i686-fedora.config -> kernel-i686-fedora.config.6.1.7-gentoo )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=b107498eafe6c16385086d7fde718ad3
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-6.2.9 b/metadata/md5-cache/sys-kernel/gentoo-kernel-6.2.9
new file mode 100644
index 000000000000..4f2f1f762993
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-6.2.9
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test
+DESCRIPTION=Linux kernel built with Gentoo patches
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs
+IUSE=debug hardened savedconfig +initramfs test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.2.9
+RDEPEND=!sys-kernel/gentoo-kernel-bin:6.2.9 virtual/libelf
+REQUIRED_USE=arm? ( savedconfig ) hppa? ( savedconfig ) riscv? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.2.9
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.2.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.2-11.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.2-11.extras.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz amd64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.6.2.6-gentoo ) arm64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.6.2.6-gentoo ) ppc64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.6.2.6-gentoo ) x86? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-i686-fedora.config -> kernel-i686-fedora.config.6.2.6-gentoo )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=58682a9396bca7139146741c1c03ab81
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.15.105 b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.15.105
new file mode 100644
index 000000000000..f08437fa4707
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.15.105
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) )
+DEFINED_PHASES=config configure install postinst postrm preinst prepare prerm pretend test unpack
+DESCRIPTION=Pre-built Linux kernel with Gentoo patches
+EAPI=8
+HOMEPAGE=https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-install toolchain-funcs unpacker
+IUSE=+initramfs test
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.15.105
+RDEPEND=!sys-kernel/gentoo-kernel:5.15.105 virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.15.105
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-110.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-110.extras.tar.xz amd64? ( https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.105-1.gpkg.tar -> gentoo-kernel-5.15.105-1.amd64.gpkg.tar ) arm64? ( https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.105-1.gpkg.tar -> gentoo-kernel-5.15.105-1.arm64.gpkg.tar ) ppc64? ( https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.105-1.gpkg.tar -> gentoo-kernel-5.15.105-1.ppc64le.gpkg.tar ) x86? ( https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.15.105-1.gpkg.tar -> gentoo-kernel-5.15.105-1.x86.gpkg.tar )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e unpacker 79b8360df7fa828892dd5c4dfc23242d
+_md5_=501d74f0109a01891a2c259f17203792
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.4.239 b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.4.239
new file mode 100644
index 000000000000..0ff79049a5f5
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-5.4.239
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) )
+DEFINED_PHASES=config configure install postinst postrm preinst prepare prerm pretend test unpack
+DESCRIPTION=Pre-built Linux kernel with Gentoo patches
+EAPI=8
+HOMEPAGE=https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-install toolchain-funcs unpacker
+IUSE=+initramfs test
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.4.239
+RDEPEND=!sys-kernel/gentoo-kernel:5.4.239 virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.4.239
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.4.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-245.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-245.extras.tar.xz amd64? ( https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.239-1.gpkg.tar -> gentoo-kernel-5.4.239-1.amd64.gpkg.tar ) arm64? ( https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.239-1.gpkg.tar -> gentoo-kernel-5.4.239-1.arm64.gpkg.tar ) ppc64? ( https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.239-1.gpkg.tar -> gentoo-kernel-5.4.239-1.ppc64le.gpkg.tar ) x86? ( https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-5.4.239-1.gpkg.tar -> gentoo-kernel-5.4.239-1.x86.gpkg.tar )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e unpacker 79b8360df7fa828892dd5c4dfc23242d
+_md5_=00362e8b1386bff9fc0948edaaeb70d7
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.1.22 b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.1.22
new file mode 100644
index 000000000000..9e847b33caad
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.1.22
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) )
+DEFINED_PHASES=config configure install postinst postrm preinst prepare prerm pretend test unpack
+DESCRIPTION=Pre-built Linux kernel with Gentoo patches
+EAPI=8
+HOMEPAGE=https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-install toolchain-funcs unpacker
+IUSE=+initramfs test
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.1.22
+RDEPEND=!sys-kernel/gentoo-kernel:6.1.22 virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.1.22
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.1.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.1-26.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.1-26.extras.tar.xz amd64? ( https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.22-1.gpkg.tar -> gentoo-kernel-6.1.22-1.amd64.gpkg.tar ) arm64? ( https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.22-1.gpkg.tar -> gentoo-kernel-6.1.22-1.arm64.gpkg.tar ) ppc64? ( https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.22-1.gpkg.tar -> gentoo-kernel-6.1.22-1.ppc64le.gpkg.tar ) x86? ( https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.1.22-1.gpkg.tar -> gentoo-kernel-6.1.22-1.x86.gpkg.tar )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e unpacker 79b8360df7fa828892dd5c4dfc23242d
+_md5_=94eb09196b8203bd20e442e87c3756c9
diff --git a/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.2.9 b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.2.9
new file mode 100644
index 000000000000..ec3e1a30bb7a
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/gentoo-kernel-bin-6.2.9
@@ -0,0 +1,17 @@
+BDEPEND=sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) )
+DEFINED_PHASES=config configure install postinst postrm preinst prepare prerm pretend test unpack
+DESCRIPTION=Pre-built Linux kernel with Gentoo patches
+EAPI=8
+HOMEPAGE=https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-install toolchain-funcs unpacker
+IUSE=+initramfs test
+KEYWORDS=~amd64 ~arm64 ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.2.9
+RDEPEND=!sys-kernel/gentoo-kernel:6.2.9 virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.2.9
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.2.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.2-11.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-6.2-11.extras.tar.xz amd64? ( https://dev.gentoo.org/~mgorny/binpkg/amd64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.2.9-1.gpkg.tar -> gentoo-kernel-6.2.9-1.amd64.gpkg.tar ) arm64? ( https://dev.gentoo.org/~mgorny/binpkg/arm64/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.2.9-1.gpkg.tar -> gentoo-kernel-6.2.9-1.arm64.gpkg.tar ) ppc64? ( https://dev.gentoo.org/~mgorny/binpkg/ppc64le/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.2.9-1.gpkg.tar -> gentoo-kernel-6.2.9-1.ppc64le.gpkg.tar ) x86? ( https://dev.gentoo.org/~mgorny/binpkg/x86/kernel/sys-kernel/gentoo-kernel/gentoo-kernel-6.2.9-1.gpkg.tar -> gentoo-kernel-6.2.9-1.x86.gpkg.tar )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e unpacker 79b8360df7fa828892dd5c4dfc23242d
+_md5_=bf277291b9a653d45c9e133d3282088a
diff --git a/metadata/md5-cache/sys-kernel/vanilla-kernel-5.15.105 b/metadata/md5-cache/sys-kernel/vanilla-kernel-5.15.105
new file mode 100644
index 000000000000..8be47d344323
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/vanilla-kernel-5.15.105
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) verify-sig? ( sec-keys/openpgp-keys-kernel ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test unpack
+DESCRIPTION=Linux kernel built from vanilla upstream sources
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs verify-sig
+IUSE=debug hardened savedconfig +initramfs test verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.15.105
+RDEPEND=virtual/libelf
+REQUIRED_USE=arm? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.15.105
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.15.105.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz verify-sig? ( https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.15.105.tar.sign ) amd64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.5.15.19 ) arm64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.5.15.19 ) ppc64? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.5.15.19 ) x86? ( https://src.fedoraproject.org/rpms/kernel/raw/ec69da7a42b5b7c3da91572ef22097b069ddbd01/f/kernel-i686-fedora.config -> kernel-i686-fedora.config.5.15.19 )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e verify-sig ed3712fa46ee0fdc2dbbad539e20ff26
+_md5_=2eac001ceafd53f76d270f933dce1217
diff --git a/metadata/md5-cache/sys-kernel/vanilla-kernel-5.4.239 b/metadata/md5-cache/sys-kernel/vanilla-kernel-5.4.239
new file mode 100644
index 000000000000..bb1af6ed205d
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/vanilla-kernel-5.4.239
@@ -0,0 +1,17 @@
+BDEPEND=debug? ( dev-util/pahole ) verify-sig? ( sec-keys/openpgp-keys-kernel ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test unpack
+DESCRIPTION=Linux kernel built from vanilla upstream sources
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build verify-sig
+IUSE=debug savedconfig +initramfs test verify-sig
+KEYWORDS=~amd64 ~arm64 ~ppc ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-5.4.239
+RDEPEND=virtual/libelf
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=5.4.239
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.4.239.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz verify-sig? ( https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-5.4.239.tar.sign ) amd64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-x86_64.config -> kernel-x86_64.config.5.4.21 ) arm64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-aarch64.config -> kernel-aarch64.config.5.4.21 ) ppc64? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-ppc64le.config -> kernel-ppc64le.config.5.4.21 ) x86? ( https://src.fedoraproject.org/rpms/kernel/raw/2809b7faa6a8cb232cd825096c146b7bdc1e08ea/f/kernel-i686.config -> kernel-i686.config.5.4.21 )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e verify-sig ed3712fa46ee0fdc2dbbad539e20ff26
+_md5_=a8d9882e72b6a1a3ab6202bed1ccc813
diff --git a/metadata/md5-cache/sys-kernel/vanilla-kernel-6.1.22 b/metadata/md5-cache/sys-kernel/vanilla-kernel-6.1.22
new file mode 100644
index 000000000000..0badbfca1f38
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/vanilla-kernel-6.1.22
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) verify-sig? ( sec-keys/openpgp-keys-kernel ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test unpack
+DESCRIPTION=Linux kernel built from vanilla upstream sources
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs verify-sig
+IUSE=debug hardened savedconfig +initramfs test verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.1.22
+RDEPEND=virtual/libelf
+REQUIRED_USE=arm? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.1.22
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.1.22.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz verify-sig? ( https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.1.22.tar.sign ) amd64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.6.1.7-gentoo ) arm64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.6.1.7-gentoo ) ppc64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.6.1.7-gentoo ) x86? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.1.7-gentoo/kernel-i686-fedora.config -> kernel-i686-fedora.config.6.1.7-gentoo )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e verify-sig ed3712fa46ee0fdc2dbbad539e20ff26
+_md5_=6af3201a419530fc1a9351b0f433c39c
diff --git a/metadata/md5-cache/sys-kernel/vanilla-kernel-6.2.9 b/metadata/md5-cache/sys-kernel/vanilla-kernel-6.2.9
new file mode 100644
index 000000000000..fac56637af91
--- /dev/null
+++ b/metadata/md5-cache/sys-kernel/vanilla-kernel-6.2.9
@@ -0,0 +1,18 @@
+BDEPEND=debug? ( dev-util/pahole ) verify-sig? ( sec-keys/openpgp-keys-kernel ) test? ( dev-tcltk/expect sys-apps/coreutils sys-kernel/dracut sys-fs/e2fsprogs amd64? ( app-emulation/qemu[qemu_softmmu_targets_x86_64] ) arm64? ( app-emulation/qemu[qemu_softmmu_targets_aarch64] ) ppc? ( app-emulation/qemu[qemu_softmmu_targets_ppc] ) ppc64? ( app-emulation/qemu[qemu_softmmu_targets_ppc64] ) x86? ( app-emulation/qemu[qemu_softmmu_targets_i386] ) ) || ( >=dev-lang/python-3.11.1-r1:3.11 >=dev-lang/python-3.10.9-r1:3.10 >=dev-lang/python-3.9.16-r1:3.9 ) app-arch/cpio sys-devel/bc sys-devel/flex virtual/libelf app-alternatives/yacc verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile config configure install postinst postrm preinst prepare prerm pretend setup test unpack
+DESCRIPTION=Linux kernel built from vanilla upstream sources
+EAPI=8
+HOMEPAGE=https://wiki.gentoo.org/wiki/Project:Distribution_Kernel https://www.kernel.org/
+IDEPEND=|| ( sys-kernel/installkernel-gentoo sys-kernel/installkernel-systemd-boot ) initramfs? ( >=sys-kernel/dracut-049-r3 )
+INHERIT=kernel-build toolchain-funcs verify-sig
+IUSE=debug hardened savedconfig +initramfs test verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86
+LICENSE=GPL-2
+PDEPEND=>=virtual/dist-kernel-6.2.9
+RDEPEND=virtual/libelf
+REQUIRED_USE=arm? ( savedconfig )
+RESTRICT=!test? ( test ) test? ( userpriv ) arm? ( test )
+SLOT=6.2.9
+SRC_URI=https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.2.9.tar.xz https://github.com/projg2/gentoo-kernel-config/archive/g7.tar.gz -> gentoo-kernel-config-g7.tar.gz verify-sig? ( https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-6.2.9.tar.sign ) amd64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-x86_64-fedora.config -> kernel-x86_64-fedora.config.6.2.6-gentoo ) arm64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-aarch64-fedora.config -> kernel-aarch64-fedora.config.6.2.6-gentoo ) ppc64? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-ppc64le-fedora.config -> kernel-ppc64le-fedora.config.6.2.6-gentoo ) x86? ( https://raw.githubusercontent.com/projg2/fedora-kernel-config-for-gentoo/6.2.6-gentoo/kernel-i686-fedora.config -> kernel-i686-fedora.config.6.2.6-gentoo )
+_eclasses_=dist-kernel-utils 557a93bd51735200952a735894f6628e kernel-build e8aabe0ea0c0ca1de81a0b7357fea0b5 kernel-install 8b73c5cb30e5d76184a7f46acb1a7688 mount-boot 3945d351ee3192381911f938f4ee527a multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 portability 964493f201f557a5c6baccacccf45ee2 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 savedconfig 8b5f9d995a970e49cd427c55d5840285 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e verify-sig ed3712fa46ee0fdc2dbbad539e20ff26
+_md5_=f5de18f39ce527765b237c7af2776b14
diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz
index 2bcdb13cda98..76f982a104a2 100644
--- a/metadata/md5-cache/sys-libs/Manifest.gz
+++ b/metadata/md5-cache/sys-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-libs/libnvme-1.4 b/metadata/md5-cache/sys-libs/libnvme-1.4
new file mode 100644
index 000000000000..af209d6ab5be
--- /dev/null
+++ b/metadata/md5-cache/sys-libs/libnvme-1.4
@@ -0,0 +1,16 @@
+BDEPEND=dev-lang/swig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install test
+DEPEND=json? ( dev-libs/json-c:= ) keyutils? ( sys-apps/keyutils:= ) dbus? ( sys-apps/dbus:= ) python? ( python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) ssl? ( >=dev-libs/openssl-1.1:= ) uuid? ( sys-apps/util-linux:= )
+DESCRIPTION=C Library for NVM Express on Linux
+EAPI=8
+HOMEPAGE=https://github.com/linux-nvme/libnvme
+INHERIT=python-r1 meson
+IUSE=dbus +json keyutils python ssl +uuid python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86
+LICENSE=LGPL-2.1+
+RDEPEND=json? ( dev-libs/json-c:= ) keyutils? ( sys-apps/keyutils:= ) dbus? ( sys-apps/dbus:= ) python? ( python_targets_python3_9? ( >=dev-lang/python-3.9.16-r1:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9-r1:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1-r1:3.11 ) ) ssl? ( >=dev-libs/openssl-1.1:= ) uuid? ( sys-apps/util-linux:= )
+REQUIRED_USE=python? ( || ( python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) )
+SLOT=0/1
+SRC_URI=https://github.com/linux-nvme/libnvme/archive/refs/tags/v1.4.tar.gz -> libnvme-1.4.tar.gz
+_eclasses_=meson 915ec7c25e08d7886558215e6809ca1e multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 3c6cd0f418ba702c186a9865b85e704d python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=513eab6db65dc55a801fa45fcbd042aa
diff --git a/metadata/md5-cache/sys-process/Manifest.gz b/metadata/md5-cache/sys-process/Manifest.gz
index e1789178ce26..15e1873caf01 100644
--- a/metadata/md5-cache/sys-process/Manifest.gz
+++ b/metadata/md5-cache/sys-process/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-process/bottom-0.8.0 b/metadata/md5-cache/sys-process/bottom-0.8.0
index 154395ddef22..d9a492fbe446 100644
--- a/metadata/md5-cache/sys-process/bottom-0.8.0
+++ b/metadata/md5-cache/sys-process/bottom-0.8.0
@@ -5,9 +5,9 @@ EAPI=8
HOMEPAGE=https://github.com/ClementTsang/bottom
INHERIT=bash-completion-r1 cargo
IUSE=+battery debug
-KEYWORDS=~amd64 ~arm64 ~ppc64
+KEYWORDS=amd64 arm64 ppc64
LICENSE=0BSD Apache-2.0 Apache-2.0-with-LLVM-exceptions BSD BSD-2 Boost-1.0 ISC MIT Unicode-DFS-2016 Unlicense ZLIB
SLOT=0
SRC_URI=https://crates.io/api/v1/crates/addr2line/0.19.0/download -> addr2line-0.19.0.crate https://crates.io/api/v1/crates/adler/1.0.2/download -> adler-1.0.2.crate https://crates.io/api/v1/crates/aho-corasick/0.7.18/download -> aho-corasick-0.7.18.crate https://crates.io/api/v1/crates/anyhow/1.0.57/download -> anyhow-1.0.57.crate https://crates.io/api/v1/crates/assert_cmd/2.0.4/download -> assert_cmd-2.0.4.crate https://crates.io/api/v1/crates/async-channel/1.6.1/download -> async-channel-1.6.1.crate https://crates.io/api/v1/crates/async-executor/1.4.1/download -> async-executor-1.4.1.crate https://crates.io/api/v1/crates/async-fs/1.5.0/download -> async-fs-1.5.0.crate https://crates.io/api/v1/crates/async-io/1.6.0/download -> async-io-1.6.0.crate https://crates.io/api/v1/crates/async-lock/2.5.0/download -> async-lock-2.5.0.crate https://crates.io/api/v1/crates/async-net/1.6.1/download -> async-net-1.6.1.crate https://crates.io/api/v1/crates/async-process/1.3.0/download -> async-process-1.3.0.crate https://crates.io/api/v1/crates/async-task/4.2.0/download -> async-task-4.2.0.crate https://crates.io/api/v1/crates/atomic-waker/1.0.0/download -> atomic-waker-1.0.0.crate https://crates.io/api/v1/crates/atty/0.2.14/download -> atty-0.2.14.crate https://crates.io/api/v1/crates/autocfg/1.1.0/download -> autocfg-1.1.0.crate https://crates.io/api/v1/crates/backtrace/0.3.67/download -> backtrace-0.3.67.crate https://crates.io/api/v1/crates/bitflags/1.3.2/download -> bitflags-1.3.2.crate https://crates.io/api/v1/crates/blocking/1.2.0/download -> blocking-1.2.0.crate https://crates.io/api/v1/crates/bottom/0.8.0/download -> bottom-0.8.0.crate https://crates.io/api/v1/crates/bstr/0.2.17/download -> bstr-0.2.17.crate https://crates.io/api/v1/crates/byteorder/1.4.3/download -> byteorder-1.4.3.crate https://crates.io/api/v1/crates/cache-padded/1.2.0/download -> cache-padded-1.2.0.crate https://crates.io/api/v1/crates/cargo-husky/1.5.0/download -> cargo-husky-1.5.0.crate https://crates.io/api/v1/crates/cassowary/0.3.0/download -> cassowary-0.3.0.crate https://crates.io/api/v1/crates/cc/1.0.73/download -> cc-1.0.73.crate https://crates.io/api/v1/crates/cfg-if/1.0.0/download -> cfg-if-1.0.0.crate https://crates.io/api/v1/crates/clap/3.1.12/download -> clap-3.1.12.crate https://crates.io/api/v1/crates/clap_complete/3.1.2/download -> clap_complete-3.1.2.crate https://crates.io/api/v1/crates/clap_lex/0.1.1/download -> clap_lex-0.1.1.crate https://crates.io/api/v1/crates/clap_mangen/0.1.6/download -> clap_mangen-0.1.6.crate https://crates.io/api/v1/crates/concat-string/1.0.1/download -> concat-string-1.0.1.crate https://crates.io/api/v1/crates/concurrent-queue/1.2.2/download -> concurrent-queue-1.2.2.crate https://crates.io/api/v1/crates/const_format/0.2.30/download -> const_format-0.2.30.crate https://crates.io/api/v1/crates/const_format_proc_macros/0.2.29/download -> const_format_proc_macros-0.2.29.crate https://crates.io/api/v1/crates/core-foundation/0.7.0/download -> core-foundation-0.7.0.crate https://crates.io/api/v1/crates/core-foundation/0.9.3/download -> core-foundation-0.9.3.crate https://crates.io/api/v1/crates/core-foundation-sys/0.7.0/download -> core-foundation-sys-0.7.0.crate https://crates.io/api/v1/crates/core-foundation-sys/0.8.3/download -> core-foundation-sys-0.8.3.crate https://crates.io/api/v1/crates/crossbeam-channel/0.5.4/download -> crossbeam-channel-0.5.4.crate https://crates.io/api/v1/crates/crossbeam-deque/0.8.1/download -> crossbeam-deque-0.8.1.crate https://crates.io/api/v1/crates/crossbeam-epoch/0.9.8/download -> crossbeam-epoch-0.9.8.crate https://crates.io/api/v1/crates/crossbeam-utils/0.8.8/download -> crossbeam-utils-0.8.8.crate https://crates.io/api/v1/crates/crossterm/0.25.0/download -> crossterm-0.25.0.crate https://crates.io/api/v1/crates/crossterm_winapi/0.9.0/download -> crossterm_winapi-0.9.0.crate https://crates.io/api/v1/crates/ctrlc/3.2.4/download -> ctrlc-3.2.4.crate https://crates.io/api/v1/crates/darling/0.10.2/download -> darling-0.10.2.crate https://crates.io/api/v1/crates/darling_core/0.10.2/download -> darling_core-0.10.2.crate https://crates.io/api/v1/crates/darling_macro/0.10.2/download -> darling_macro-0.10.2.crate https://crates.io/api/v1/crates/difflib/0.4.0/download -> difflib-0.4.0.crate https://crates.io/api/v1/crates/dirs/4.0.0/download -> dirs-4.0.0.crate https://crates.io/api/v1/crates/dirs-sys/0.3.7/download -> dirs-sys-0.3.7.crate https://crates.io/api/v1/crates/doc-comment/0.3.3/download -> doc-comment-0.3.3.crate https://crates.io/api/v1/crates/either/1.6.1/download -> either-1.6.1.crate https://crates.io/api/v1/crates/errno/0.2.8/download -> errno-0.2.8.crate https://crates.io/api/v1/crates/errno-dragonfly/0.1.2/download -> errno-dragonfly-0.1.2.crate https://crates.io/api/v1/crates/event-listener/2.5.2/download -> event-listener-2.5.2.crate https://crates.io/api/v1/crates/fastrand/1.7.0/download -> fastrand-1.7.0.crate https://crates.io/api/v1/crates/fern/0.6.1/download -> fern-0.6.1.crate https://crates.io/api/v1/crates/filedescriptor/0.8.2/download -> filedescriptor-0.8.2.crate https://crates.io/api/v1/crates/float-cmp/0.9.0/download -> float-cmp-0.9.0.crate https://crates.io/api/v1/crates/fnv/1.0.7/download -> fnv-1.0.7.crate https://crates.io/api/v1/crates/futures/0.3.25/download -> futures-0.3.25.crate https://crates.io/api/v1/crates/futures-channel/0.3.25/download -> futures-channel-0.3.25.crate https://crates.io/api/v1/crates/futures-core/0.3.25/download -> futures-core-0.3.25.crate https://crates.io/api/v1/crates/futures-executor/0.3.25/download -> futures-executor-0.3.25.crate https://crates.io/api/v1/crates/futures-io/0.3.25/download -> futures-io-0.3.25.crate https://crates.io/api/v1/crates/futures-lite/1.12.0/download -> futures-lite-1.12.0.crate https://crates.io/api/v1/crates/futures-macro/0.3.25/download -> futures-macro-0.3.25.crate https://crates.io/api/v1/crates/futures-sink/0.3.25/download -> futures-sink-0.3.25.crate https://crates.io/api/v1/crates/futures-task/0.3.25/download -> futures-task-0.3.25.crate https://crates.io/api/v1/crates/futures-timer/3.0.2/download -> futures-timer-3.0.2.crate https://crates.io/api/v1/crates/futures-util/0.3.25/download -> futures-util-0.3.25.crate https://crates.io/api/v1/crates/fxhash/0.2.1/download -> fxhash-0.2.1.crate https://crates.io/api/v1/crates/getrandom/0.2.6/download -> getrandom-0.2.6.crate https://crates.io/api/v1/crates/gimli/0.27.0/download -> gimli-0.27.0.crate https://crates.io/api/v1/crates/glob/0.3.0/download -> glob-0.3.0.crate https://crates.io/api/v1/crates/hashbrown/0.12.3/download -> hashbrown-0.12.3.crate https://crates.io/api/v1/crates/heim/0.1.0-rc.1/download -> heim-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-common/0.1.0-rc.1/download -> heim-common-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-cpu/0.1.0-rc.1/download -> heim-cpu-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-disk/0.1.0-rc.1/download -> heim-disk-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-memory/0.1.0-rc.1/download -> heim-memory-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-net/0.1.0-rc.1/download -> heim-net-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-runtime/0.1.0-rc.1/download -> heim-runtime-0.1.0-rc.1.crate https://crates.io/api/v1/crates/heim-sensors/0.1.0-rc.1/download -> heim-sensors-0.1.0-rc.1.crate https://crates.io/api/v1/crates/hermit-abi/0.1.19/download -> hermit-abi-0.1.19.crate https://crates.io/api/v1/crates/hex/0.4.3/download -> hex-0.4.3.crate https://crates.io/api/v1/crates/humantime/2.1.0/download -> humantime-2.1.0.crate https://crates.io/api/v1/crates/humantime-serde/1.1.1/download -> humantime-serde-1.1.1.crate https://crates.io/api/v1/crates/ident_case/1.0.1/download -> ident_case-1.0.1.crate https://crates.io/api/v1/crates/indexmap/1.9.2/download -> indexmap-1.9.2.crate https://crates.io/api/v1/crates/instant/0.1.12/download -> instant-0.1.12.crate https://crates.io/api/v1/crates/io-lifetimes/1.0.4/download -> io-lifetimes-1.0.4.crate https://crates.io/api/v1/crates/itertools/0.10.5/download -> itertools-0.10.5.crate https://crates.io/api/v1/crates/itoa/1.0.1/download -> itoa-1.0.1.crate https://crates.io/api/v1/crates/kstring/2.0.0/download -> kstring-2.0.0.crate https://crates.io/api/v1/crates/lazy_static/1.4.0/download -> lazy_static-1.4.0.crate https://crates.io/api/v1/crates/lazycell/1.3.0/download -> lazycell-1.3.0.crate https://crates.io/api/v1/crates/libc/0.2.137/download -> libc-0.2.137.crate https://crates.io/api/v1/crates/libloading/0.7.3/download -> libloading-0.7.3.crate https://crates.io/api/v1/crates/linux-raw-sys/0.1.4/download -> linux-raw-sys-0.1.4.crate https://crates.io/api/v1/crates/lock_api/0.4.7/download -> lock_api-0.4.7.crate https://crates.io/api/v1/crates/log/0.4.17/download -> log-0.4.17.crate https://crates.io/api/v1/crates/macaddr/1.0.1/download -> macaddr-1.0.1.crate https://crates.io/api/v1/crates/mach/0.3.2/download -> mach-0.3.2.crate https://crates.io/api/v1/crates/mach2/0.4.1/download -> mach2-0.4.1.crate https://crates.io/api/v1/crates/memchr/2.4.1/download -> memchr-2.4.1.crate https://crates.io/api/v1/crates/memoffset/0.6.5/download -> memoffset-0.6.5.crate https://crates.io/api/v1/crates/miniz_oxide/0.6.2/download -> miniz_oxide-0.6.2.crate https://crates.io/api/v1/crates/mio/0.8.5/download -> mio-0.8.5.crate https://crates.io/api/v1/crates/nix/0.19.1/download -> nix-0.19.1.crate https://crates.io/api/v1/crates/nix/0.23.1/download -> nix-0.23.1.crate https://crates.io/api/v1/crates/nix/0.26.1/download -> nix-0.26.1.crate https://crates.io/api/v1/crates/normalize-line-endings/0.3.0/download -> normalize-line-endings-0.3.0.crate https://crates.io/api/v1/crates/ntapi/0.3.7/download -> ntapi-0.3.7.crate https://crates.io/api/v1/crates/ntapi/0.4.0/download -> ntapi-0.4.0.crate https://crates.io/api/v1/crates/num-integer/0.1.44/download -> num-integer-0.1.44.crate https://crates.io/api/v1/crates/num-rational/0.3.2/download -> num-rational-0.3.2.crate https://crates.io/api/v1/crates/num-traits/0.2.14/download -> num-traits-0.2.14.crate https://crates.io/api/v1/crates/num_cpus/1.13.1/download -> num_cpus-1.13.1.crate https://crates.io/api/v1/crates/num_threads/0.1.5/download -> num_threads-0.1.5.crate https://crates.io/api/v1/crates/nvml-wrapper/0.8.0/download -> nvml-wrapper-0.8.0.crate https://crates.io/api/v1/crates/nvml-wrapper-sys/0.6.0/download -> nvml-wrapper-sys-0.6.0.crate https://crates.io/api/v1/crates/object/0.30.2/download -> object-0.30.2.crate https://crates.io/api/v1/crates/once_cell/1.5.2/download -> once_cell-1.5.2.crate https://crates.io/api/v1/crates/os_str_bytes/6.0.0/download -> os_str_bytes-6.0.0.crate https://crates.io/api/v1/crates/parking/2.0.0/download -> parking-2.0.0.crate https://crates.io/api/v1/crates/parking_lot/0.12.1/download -> parking_lot-0.12.1.crate https://crates.io/api/v1/crates/parking_lot_core/0.9.4/download -> parking_lot_core-0.9.4.crate https://crates.io/api/v1/crates/pin-project-lite/0.2.9/download -> pin-project-lite-0.2.9.crate https://crates.io/api/v1/crates/pin-utils/0.1.0/download -> pin-utils-0.1.0.crate https://crates.io/api/v1/crates/polling/2.2.0/download -> polling-2.2.0.crate https://crates.io/api/v1/crates/predicates/2.1.1/download -> predicates-2.1.1.crate https://crates.io/api/v1/crates/predicates-core/1.0.3/download -> predicates-core-1.0.3.crate https://crates.io/api/v1/crates/predicates-tree/1.0.5/download -> predicates-tree-1.0.5.crate https://crates.io/api/v1/crates/proc-macro2/1.0.49/download -> proc-macro2-1.0.49.crate https://crates.io/api/v1/crates/procfs/0.14.2/download -> procfs-0.14.2.crate https://crates.io/api/v1/crates/quote/1.0.18/download -> quote-1.0.18.crate https://crates.io/api/v1/crates/rayon/1.5.2/download -> rayon-1.5.2.crate https://crates.io/api/v1/crates/rayon-core/1.9.2/download -> rayon-core-1.9.2.crate https://crates.io/api/v1/crates/redox_syscall/0.2.13/download -> redox_syscall-0.2.13.crate https://crates.io/api/v1/crates/redox_users/0.4.3/download -> redox_users-0.4.3.crate https://crates.io/api/v1/crates/regex/1.7.1/download -> regex-1.7.1.crate https://crates.io/api/v1/crates/regex-automata/0.1.10/download -> regex-automata-0.1.10.crate https://crates.io/api/v1/crates/regex-syntax/0.6.28/download -> regex-syntax-0.6.28.crate https://crates.io/api/v1/crates/roff/0.2.1/download -> roff-0.2.1.crate https://crates.io/api/v1/crates/rustc-demangle/0.1.21/download -> rustc-demangle-0.1.21.crate https://crates.io/api/v1/crates/rustix/0.36.6/download -> rustix-0.36.6.crate https://crates.io/api/v1/crates/ryu/1.0.10/download -> ryu-1.0.10.crate https://crates.io/api/v1/crates/same-file/1.0.6/download -> same-file-1.0.6.crate https://crates.io/api/v1/crates/scopeguard/1.1.0/download -> scopeguard-1.1.0.crate https://crates.io/api/v1/crates/serde/1.0.152/download -> serde-1.0.152.crate https://crates.io/api/v1/crates/serde_derive/1.0.152/download -> serde_derive-1.0.152.crate https://crates.io/api/v1/crates/serde_json/1.0.82/download -> serde_json-1.0.82.crate https://crates.io/api/v1/crates/signal-hook/0.3.13/download -> signal-hook-0.3.13.crate https://crates.io/api/v1/crates/signal-hook-mio/0.2.3/download -> signal-hook-mio-0.2.3.crate https://crates.io/api/v1/crates/signal-hook-registry/1.4.0/download -> signal-hook-registry-1.4.0.crate https://crates.io/api/v1/crates/slab/0.4.6/download -> slab-0.4.6.crate https://crates.io/api/v1/crates/smallvec/1.8.0/download -> smallvec-1.8.0.crate https://crates.io/api/v1/crates/smol/1.2.5/download -> smol-1.2.5.crate https://crates.io/api/v1/crates/socket2/0.4.4/download -> socket2-0.4.4.crate https://crates.io/api/v1/crates/starship-battery/0.7.9/download -> starship-battery-0.7.9.crate https://crates.io/api/v1/crates/static_assertions/1.1.0/download -> static_assertions-1.1.0.crate https://crates.io/api/v1/crates/strsim/0.9.3/download -> strsim-0.9.3.crate https://crates.io/api/v1/crates/strsim/0.10.0/download -> strsim-0.10.0.crate https://crates.io/api/v1/crates/syn/1.0.107/download -> syn-1.0.107.crate https://crates.io/api/v1/crates/sysctl/0.5.2/download -> sysctl-0.5.2.crate https://crates.io/api/v1/crates/sysinfo/0.26.7/download -> sysinfo-0.26.7.crate https://crates.io/api/v1/crates/termcolor/1.1.3/download -> termcolor-1.1.3.crate https://crates.io/api/v1/crates/terminal_size/0.1.17/download -> terminal_size-0.1.17.crate https://crates.io/api/v1/crates/termtree/0.2.4/download -> termtree-0.2.4.crate https://crates.io/api/v1/crates/textwrap/0.15.0/download -> textwrap-0.15.0.crate https://crates.io/api/v1/crates/thiserror/1.0.38/download -> thiserror-1.0.38.crate https://crates.io/api/v1/crates/thiserror-impl/1.0.38/download -> thiserror-impl-1.0.38.crate https://crates.io/api/v1/crates/time/0.3.9/download -> time-0.3.9.crate https://crates.io/api/v1/crates/time-macros/0.2.4/download -> time-macros-0.2.4.crate https://crates.io/api/v1/crates/toml/0.5.10/download -> toml-0.5.10.crate https://crates.io/api/v1/crates/tui/0.19.0/download -> tui-0.19.0.crate https://crates.io/api/v1/crates/typed-builder/0.10.0/download -> typed-builder-0.10.0.crate https://crates.io/api/v1/crates/typenum/1.15.0/download -> typenum-1.15.0.crate https://crates.io/api/v1/crates/unicode-ident/1.0.6/download -> unicode-ident-1.0.6.crate https://crates.io/api/v1/crates/unicode-segmentation/1.10.0/download -> unicode-segmentation-1.10.0.crate https://crates.io/api/v1/crates/unicode-width/0.1.10/download -> unicode-width-0.1.10.crate https://crates.io/api/v1/crates/unicode-xid/0.2.2/download -> unicode-xid-0.2.2.crate https://crates.io/api/v1/crates/uom/0.30.0/download -> uom-0.30.0.crate https://crates.io/api/v1/crates/wait-timeout/0.2.0/download -> wait-timeout-0.2.0.crate https://crates.io/api/v1/crates/waker-fn/1.1.0/download -> waker-fn-1.1.0.crate https://crates.io/api/v1/crates/walkdir/2.3.2/download -> walkdir-2.3.2.crate https://crates.io/api/v1/crates/wasi/0.10.2+wasi-snapshot-preview1/download -> wasi-0.10.2+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wasi/0.11.0+wasi-snapshot-preview1/download -> wasi-0.11.0+wasi-snapshot-preview1.crate https://crates.io/api/v1/crates/wepoll-ffi/0.1.2/download -> wepoll-ffi-0.1.2.crate https://crates.io/api/v1/crates/widestring/0.4.3/download -> widestring-0.4.3.crate https://crates.io/api/v1/crates/winapi/0.3.9/download -> winapi-0.3.9.crate https://crates.io/api/v1/crates/winapi-i686-pc-windows-gnu/0.4.0/download -> winapi-i686-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/winapi-util/0.1.5/download -> winapi-util-0.1.5.crate https://crates.io/api/v1/crates/winapi-x86_64-pc-windows-gnu/0.4.0/download -> winapi-x86_64-pc-windows-gnu-0.4.0.crate https://crates.io/api/v1/crates/windows/0.44.0/download -> windows-0.44.0.crate https://crates.io/api/v1/crates/windows-sys/0.42.0/download -> windows-sys-0.42.0.crate https://crates.io/api/v1/crates/windows-targets/0.42.1/download -> windows-targets-0.42.1.crate https://crates.io/api/v1/crates/windows_aarch64_gnullvm/0.42.1/download -> windows_aarch64_gnullvm-0.42.1.crate https://crates.io/api/v1/crates/windows_aarch64_msvc/0.42.1/download -> windows_aarch64_msvc-0.42.1.crate https://crates.io/api/v1/crates/windows_i686_gnu/0.42.1/download -> windows_i686_gnu-0.42.1.crate https://crates.io/api/v1/crates/windows_i686_msvc/0.42.1/download -> windows_i686_msvc-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnu/0.42.1/download -> windows_x86_64_gnu-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_gnullvm/0.42.1/download -> windows_x86_64_gnullvm-0.42.1.crate https://crates.io/api/v1/crates/windows_x86_64_msvc/0.42.1/download -> windows_x86_64_msvc-0.42.1.crate https://crates.io/api/v1/crates/wrapcenum-derive/0.4.0/download -> wrapcenum-derive-0.4.0.crate
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff cargo 2e0a4a329a7dc5dfe20dcb05e6c36935 multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
-_md5_=87310603f8f5f4c8c1955bf66e40731a
+_md5_=5bd57b433ced1db900fa8ee900c35277
diff --git a/metadata/md5-cache/virtual/Manifest.gz b/metadata/md5-cache/virtual/Manifest.gz
index ee9925a12f70..26795244f840 100644
--- a/metadata/md5-cache/virtual/Manifest.gz
+++ b/metadata/md5-cache/virtual/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/virtual/dist-kernel-5.15.105 b/metadata/md5-cache/virtual/dist-kernel-5.15.105
new file mode 100644
index 000000000000..9f5d2be3412c
--- /dev/null
+++ b/metadata/md5-cache/virtual/dist-kernel-5.15.105
@@ -0,0 +1,7 @@
+DEFINED_PHASES=-
+DESCRIPTION=Virtual to depend on any Distribution Kernel
+EAPI=7
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~x86
+RDEPEND=|| ( ~sys-kernel/gentoo-kernel-5.15.105 ~sys-kernel/gentoo-kernel-bin-5.15.105 ~sys-kernel/vanilla-kernel-5.15.105 )
+SLOT=0/5.15.105
+_md5_=2b14c705dcd61ca0cb392a256fbcb273
diff --git a/metadata/md5-cache/virtual/dist-kernel-5.4.239 b/metadata/md5-cache/virtual/dist-kernel-5.4.239
new file mode 100644
index 000000000000..bcede8d7033a
--- /dev/null
+++ b/metadata/md5-cache/virtual/dist-kernel-5.4.239
@@ -0,0 +1,7 @@
+DEFINED_PHASES=-
+DESCRIPTION=Virtual to depend on any Distribution Kernel
+EAPI=7
+KEYWORDS=~amd64 ~arm64 ~ppc ~ppc64 ~x86
+RDEPEND=|| ( ~sys-kernel/gentoo-kernel-5.4.239 ~sys-kernel/gentoo-kernel-bin-5.4.239 ~sys-kernel/vanilla-kernel-5.4.239 )
+SLOT=0/5.4.239
+_md5_=844ac6f7a5f9492ed01a8c238a631cd8
diff --git a/metadata/md5-cache/virtual/dist-kernel-6.1.22 b/metadata/md5-cache/virtual/dist-kernel-6.1.22
new file mode 100644
index 000000000000..39f6b412cd87
--- /dev/null
+++ b/metadata/md5-cache/virtual/dist-kernel-6.1.22
@@ -0,0 +1,7 @@
+DEFINED_PHASES=-
+DESCRIPTION=Virtual to depend on any Distribution Kernel
+EAPI=7
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
+RDEPEND=|| ( ~sys-kernel/gentoo-kernel-6.1.22 ~sys-kernel/gentoo-kernel-bin-6.1.22 ~sys-kernel/vanilla-kernel-6.1.22 )
+SLOT=0/6.1.22
+_md5_=1b77229b710f7250654decf4c40132e9
diff --git a/metadata/md5-cache/virtual/dist-kernel-6.2.9 b/metadata/md5-cache/virtual/dist-kernel-6.2.9
new file mode 100644
index 000000000000..1d3319f1f6cd
--- /dev/null
+++ b/metadata/md5-cache/virtual/dist-kernel-6.2.9
@@ -0,0 +1,7 @@
+DEFINED_PHASES=-
+DESCRIPTION=Virtual to depend on any Distribution Kernel
+EAPI=7
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~x86
+RDEPEND=|| ( ~sys-kernel/gentoo-kernel-6.2.9 ~sys-kernel/gentoo-kernel-bin-6.2.9 ~sys-kernel/vanilla-kernel-6.2.9 )
+SLOT=0/6.2.9
+_md5_=1b77229b710f7250654decf4c40132e9
diff --git a/metadata/md5-cache/www-apps/Manifest.gz b/metadata/md5-cache/www-apps/Manifest.gz
index fb5dfd8dfc14..479a0076c32b 100644
--- a/metadata/md5-cache/www-apps/Manifest.gz
+++ b/metadata/md5-cache/www-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-apps/mediawiki-1.38.6 b/metadata/md5-cache/www-apps/mediawiki-1.38.6
index 450061111ca1..2e7e336051f1 100644
--- a/metadata/md5-cache/www-apps/mediawiki-1.38.6
+++ b/metadata/md5-cache/www-apps/mediawiki-1.38.6
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=http://www.mediawiki.org
INHERIT=webapp
IUSE=imagemagick mysql postgres +sqlite vhosts
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ppc ~x86
+KEYWORDS=~alpha amd64 ~arm ~arm64 ppc x86
LICENSE=GPL-2
RDEPEND=>=dev-lang/php-7.3.19[calendar,ctype,fileinfo,iconv,intl,json(+),postgres?,session,ssl,unicode,xml,xmlreader] imagemagick? ( virtual/imagemagick-tools ) !imagemagick? ( dev-lang/php[gd] ) mysql? ( dev-lang/php[mysql,mysqli] ) sqlite? ( dev-db/sqlite[fts3(+)] dev-lang/php[pdo,sqlite] ) virtual/httpd-php app-admin/webapp-config
REQUIRED_USE=|| ( mysql postgres sqlite )
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=1.38.6
SRC_URI=http://releases.wikimedia.org/mediawiki/1.38/mediawiki-1.38.6.tar.gz
_eclasses_=webapp 1aad5c010cfdf11d0376c80467b0de4c
-_md5_=923b84e3f9c1a3644367439ecf855235
+_md5_=541e238066c0e2692a7b19edd86f1200
diff --git a/metadata/md5-cache/www-apps/mediawiki-1.39.3 b/metadata/md5-cache/www-apps/mediawiki-1.39.3
index ec91c4270b55..403b15d19570 100644
--- a/metadata/md5-cache/www-apps/mediawiki-1.39.3
+++ b/metadata/md5-cache/www-apps/mediawiki-1.39.3
@@ -5,7 +5,7 @@ EAPI=8
HOMEPAGE=http://www.mediawiki.org
INHERIT=webapp
IUSE=imagemagick mysql postgres +sqlite vhosts
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ppc ~x86
+KEYWORDS=~alpha amd64 ~arm ~arm64 ppc x86
LICENSE=GPL-2
RDEPEND=dev-lang/php[calendar,ctype,fileinfo,iconv,intl,json(+),postgres?,session,ssl,unicode,xml,xmlreader] imagemagick? ( virtual/imagemagick-tools ) !imagemagick? ( dev-lang/php[gd] ) mysql? ( dev-lang/php[mysql,mysqli] ) sqlite? ( dev-db/sqlite[fts3(+)] dev-lang/php[pdo,sqlite] ) virtual/httpd-php app-admin/webapp-config
REQUIRED_USE=|| ( mysql postgres sqlite )
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=1.39.3
SRC_URI=http://releases.wikimedia.org/mediawiki/1.39/mediawiki-1.39.3.tar.gz
_eclasses_=webapp 1aad5c010cfdf11d0376c80467b0de4c
-_md5_=9791e692802a8aa56fbd189a21b3d017
+_md5_=a98c9c4c106e70b28ea77847d597acad
diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz
index 5081f1c71cb7..eb104c6125ce 100644
--- a/metadata/md5-cache/www-servers/Manifest.gz
+++ b/metadata/md5-cache/www-servers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-servers/thin-1.8.1-r3 b/metadata/md5-cache/www-servers/thin-1.8.1-r3
new file mode 100644
index 000000000000..c730c5d4094f
--- /dev/null
+++ b/metadata/md5-cache/www-servers/thin-1.8.1-r3
@@ -0,0 +1,17 @@
+BDEPEND=test? ( ruby_targets_ruby27? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby27(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby27(-)] <dev-ruby/rack-3:*[ruby_targets_ruby27(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby27(-)] virtual/ruby-ssl[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby30(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby30(-)] <dev-ruby/rack-3:*[ruby_targets_ruby30(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby30(-)] virtual/ruby-ssl[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby31(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby31(-)] <dev-ruby/rack-3:*[ruby_targets_ruby31(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby31(-)] virtual/ruby-ssl[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby32(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby32(-)] <dev-ruby/rack-3:*[ruby_targets_ruby32(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby32(-)] virtual/ruby-ssl[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby27(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby27(-)] <dev-ruby/rack-3:*[ruby_targets_ruby27(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby27(-)] virtual/ruby-ssl[ruby_targets_ruby27(-)] dev-ruby/rake-compiler[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby30(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby30(-)] <dev-ruby/rack-3:*[ruby_targets_ruby30(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby30(-)] virtual/ruby-ssl[ruby_targets_ruby30(-)] dev-ruby/rake-compiler[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby31(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby31(-)] <dev-ruby/rack-3:*[ruby_targets_ruby31(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby31(-)] virtual/ruby-ssl[ruby_targets_ruby31(-)] dev-ruby/rake-compiler[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby32(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby32(-)] <dev-ruby/rack-3:*[ruby_targets_ruby32(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby32(-)] virtual/ruby-ssl[ruby_targets_ruby32(-)] dev-ruby/rake-compiler[ruby_targets_ruby32(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby32? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby32(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] ) )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=dev-util/ragel ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+DESCRIPTION=A fast and very simple Ruby web server
+EAPI=8
+HOMEPAGE=http://code.macournoyer.com/thin/
+INHERIT=ruby-fakegem
+IUSE=doc test test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 doc test test
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=Ruby
+RDEPEND=ruby_targets_ruby27? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby27(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby27(-)] <dev-ruby/rack-3:*[ruby_targets_ruby27(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby27(-)] virtual/ruby-ssl[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby30(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby30(-)] <dev-ruby/rack-3:*[ruby_targets_ruby30(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby30(-)] virtual/ruby-ssl[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby31(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby31(-)] <dev-ruby/rack-3:*[ruby_targets_ruby31(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby31(-)] virtual/ruby-ssl[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( >=dev-ruby/daemons-1.0.9[ruby_targets_ruby32(-)] >=dev-ruby/rack-1.0.0:*[ruby_targets_ruby32(-)] <dev-ruby/rack-3:*[ruby_targets_ruby32(-)] >=dev-ruby/eventmachine-1.0.4:0[ruby_targets_ruby32(-)] virtual/ruby-ssl[ruby_targets_ruby32(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby32? ( dev-lang/ruby:3.2 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) ruby_targets_ruby32? ( virtual/rubygems[ruby_targets_ruby32(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 ruby_targets_ruby32 )
+RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
+SLOT=0
+SRC_URI=https://github.com/macournoyer/thin/archive/v1.8.1.tar.gz -> thin-1.8.1.tar.gz
+_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib d1408425c7c4a7669b9b17735404b693 ruby-fakegem b3d68f90713fe925c1833722c17f6ef8 ruby-ng e68c3e575d599044297cb3253a2566d7 ruby-utils 2412b1152083f1e866ae6df229d51d30 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e
+_md5_=0328085023230d4b7d440795474b9d1a
diff --git a/metadata/md5-cache/x11-base/Manifest.gz b/metadata/md5-cache/x11-base/Manifest.gz
index 32424acc7dd4..b93b10d47e64 100644
--- a/metadata/md5-cache/x11-base/Manifest.gz
+++ b/metadata/md5-cache/x11-base/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-base/xorg-server-21.1.8 b/metadata/md5-cache/x11-base/xorg-server-21.1.8
index eed986fe650f..2799db531821 100644
--- a/metadata/md5-cache/x11-base/xorg-server-21.1.8
+++ b/metadata/md5-cache/x11-base/xorg-server-21.1.8
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://www.x.org/wiki/ https://gitlab.freedesktop.org/xorg/xserver/xorg-server
INHERIT=flag-o-matic xorg-3 meson
IUSE=xephyr xnest xorg xvfb debug +elogind minimal selinux suid systemd test +udev unwind xcsecurity
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux
LICENSE=MIT
PDEPEND=xorg? ( >=x11-base/xorg-drivers-21.1 )
RDEPEND=media-libs/libglvnd[X] dev-libs/libbsd dev-libs/openssl:0= >=x11-apps/iceauth-1.0.2 >=x11-apps/rgb-1.0.3 >=x11-apps/xauth-1.0.3 x11-apps/xkbcomp >=x11-libs/libdrm-2.4.89 >=x11-libs/libpciaccess-0.12.901 >=x11-libs/libXau-1.0.4 >=x11-libs/libXdmcp-1.0.2 >=x11-libs/libXfont2-2.0.1 >=x11-libs/libxkbfile-1.0.4 >=x11-libs/libxshmfence-1.1 >=x11-libs/pixman-0.27.2 >=x11-misc/xbitmaps-1.0.1 >=x11-misc/xkeyboard-config-2.4.1-r3 xorg? ( >=x11-libs/libxcvt-0.1.0 ) xnest? ( >=x11-libs/libXext-1.0.99.4 >=x11-libs/libX11-1.1.5 ) xephyr? ( x11-libs/libxcb x11-libs/xcb-util x11-libs/xcb-util-image x11-libs/xcb-util-keysyms x11-libs/xcb-util-renderutil x11-libs/xcb-util-wm ) !minimal? ( >=media-libs/mesa-18[X(+),egl(+),gbm(+)] >=media-libs/libepoxy-1.5.4[X,egl(+)] ) udev? ( virtual/libudev:= ) unwind? ( sys-libs/libunwind:= ) selinux? ( sys-process/audit sys-libs/libselinux:= ) systemd? ( sys-apps/dbus sys-apps/systemd ) elogind? ( sys-apps/dbus sys-auth/elogind[pam] sys-auth/pambase[elogind] ) !!x11-drivers/nvidia-drivers[-libglvnd(+)] !systemd? ( gui-libs/display-manager-init ) selinux? ( sec-policy/selinux-xserver ) xorg? ( >=x11-apps/xinit-1.3.3-r1 )
@@ -15,4 +15,4 @@ RESTRICT=!test? ( test )
SLOT=0/21.1.8
SRC_URI=https://www.x.org/releases/individual/xserver/xorg-server-21.1.8.tar.xz
_eclasses_=autotools f0d3196128225dee3220e65f3371bc7a flag-o-matic 514815b1cc0dd4aeac177c2e812b3b1a gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 9d3a9a889a6fa62ae794f817c156491b meson 915ec7c25e08d7886558215e6809ca1e multilib d1408425c7c4a7669b9b17735404b693 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 76050953ad5b70d7e09a6ca55558db92 python-utils-r1 429bfd4e8d8e39db5385ba5744f30788 toolchain-funcs 14a8ae365191b518fad51caad7a08f3e xorg-3 5a9d0eaf387b253edab4a38cd6cfdfe3
-_md5_=1c54d442c056d6e91a3709bc486cc460
+_md5_=76136d5d84dbe2ae64f4ff907c11b8be