summaryrefslogtreecommitdiff
path: root/metadata
diff options
context:
space:
mode:
Diffstat (limited to 'metadata')
-rw-r--r--metadata/Manifest.gzbin3677 -> 3682 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin519553 -> 520976 bytes
-rw-r--r--metadata/glsa/glsa-202208-06.xml48
-rw-r--r--metadata/glsa/glsa-202208-07.xml42
-rw-r--r--metadata/glsa/glsa-202208-08.xml147
-rw-r--r--metadata/glsa/glsa-202208-09.xml55
-rw-r--r--metadata/glsa/glsa-202208-10.xml44
-rw-r--r--metadata/glsa/glsa-202208-11.xml43
-rw-r--r--metadata/glsa/glsa-202208-12.xml44
-rw-r--r--metadata/glsa/glsa-202208-13.xml42
-rw-r--r--metadata/glsa/glsa-202208-14.xml165
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28228 -> 28232 bytes
-rw-r--r--metadata/md5-cache/app-backup/Manifest.gzbin13872 -> 14200 bytes
-rw-r--r--metadata/md5-cache/app-backup/burp-2.4.0-r116
-rw-r--r--metadata/md5-cache/app-backup/burp-2.5.4-r116
-rw-r--r--metadata/md5-cache/app-backup/dar-2.7.64
-rw-r--r--metadata/md5-cache/app-misc/Manifest.gzbin72105 -> 72259 bytes
-rw-r--r--metadata/md5-cache/app-misc/tracker-3.3.317
-rw-r--r--metadata/md5-cache/app-portage/Manifest.gzbin18433 -> 18596 bytes
-rw-r--r--metadata/md5-cache/app-portage/iwdevtools-0.11.615
-rw-r--r--metadata/md5-cache/dev-haskell/Manifest.gzbin139516 -> 139528 bytes
-rw-r--r--metadata/md5-cache/dev-haskell/path-0.9.216
-rw-r--r--metadata/md5-cache/dev-haskell/path-0.9.2-r116
-rw-r--r--metadata/md5-cache/dev-haskell/semigroupoids-5.3.715
-rw-r--r--metadata/md5-cache/dev-haskell/semigroupoids-5.3.7-r115
-rw-r--r--metadata/md5-cache/dev-haskell/streaming-commons-0.2.1.216
-rw-r--r--metadata/md5-cache/dev-haskell/streaming-commons-0.2.2.416
-rw-r--r--metadata/md5-cache/dev-haskell/tls-1.5.416
-rw-r--r--metadata/md5-cache/dev-haskell/tls-1.5.816
-rw-r--r--metadata/md5-cache/dev-haskell/wai-3.2.3 (renamed from metadata/md5-cache/dev-haskell/wai-3.2.2.1)10
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin71521 -> 71674 bytes
-rw-r--r--metadata/md5-cache/dev-java/jdbc-postgresql-42.4.114
-rw-r--r--metadata/md5-cache/dev-lang/Manifest.gzbin42479 -> 42961 bytes
-rw-r--r--metadata/md5-cache/dev-lang/python-3.10.6_p116
-rw-r--r--metadata/md5-cache/dev-lang/python-3.8.13_p516
-rw-r--r--metadata/md5-cache/dev-lang/python-3.9.13_p216
-rw-r--r--metadata/md5-cache/games-board/Manifest.gzbin11032 -> 11198 bytes
-rw-r--r--metadata/md5-cache/games-board/gnome-chess-42.114
-rw-r--r--metadata/md5-cache/media-sound/Manifest.gzbin74155 -> 74326 bytes
-rw-r--r--metadata/md5-cache/media-sound/exaile-4.1.216
-rw-r--r--metadata/md5-cache/media-sound/exaile-99992
-rw-r--r--metadata/md5-cache/net-firewall/Manifest.gzbin6894 -> 7057 bytes
-rw-r--r--metadata/md5-cache/net-firewall/nftables-1.0.517
-rw-r--r--metadata/md5-cache/net-firewall/nftables-99996
-rw-r--r--metadata/md5-cache/net-fs/Manifest.gzbin7136 -> 7140 bytes
-rw-r--r--metadata/md5-cache/net-fs/nfs-utils-2.6.14
-rw-r--r--metadata/md5-cache/net-libs/Manifest.gzbin55354 -> 55512 bytes
-rw-r--r--metadata/md5-cache/net-libs/libnftnl-1.2.316
-rw-r--r--metadata/md5-cache/net-libs/libnftnl-99992
-rw-r--r--metadata/md5-cache/net-p2p/Manifest.gzbin15895 -> 16067 bytes
-rw-r--r--metadata/md5-cache/net-p2p/qbittorrent-4.4.3.1-r116
-rw-r--r--metadata/md5-cache/net-p2p/qbittorrent-99992
-rw-r--r--metadata/md5-cache/sys-cluster/Manifest.gzbin28397 -> 28735 bytes
-rw-r--r--metadata/md5-cache/sys-cluster/crmsh-4.2.1-r316
-rw-r--r--metadata/md5-cache/sys-cluster/rocm-k8s-device-plugin-0.3.015
-rw-r--r--metadata/md5-cache/sys-fs/Manifest.gzbin35162 -> 35321 bytes
-rw-r--r--metadata/md5-cache/sys-fs/lxcfs-5.0.216
-rw-r--r--metadata/md5-cache/www-apps/Manifest.gzbin25294 -> 25138 bytes
-rw-r--r--metadata/md5-cache/www-apps/mediawiki-1.37.316
-rw-r--r--metadata/md5-cache/www-client/Manifest.gzbin13085 -> 13085 bytes
-rw-r--r--metadata/md5-cache/www-client/w3m-0.5.3_p202204294
-rw-r--r--metadata/md5-cache/x11-wm/Manifest.gzbin16056 -> 16213 bytes
-rw-r--r--metadata/md5-cache/x11-wm/jwm-2.4.215
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
74 files changed, 1015 insertions, 134 deletions
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index 5a73e3751a93..b81b8980f746 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index f2675942396d..a03a3a561952 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 00:39:56 +0000
+Wed, 10 Aug 2022 06:39:56 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index a7f4e91f919d..3b31a2898f90 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 519553 BLAKE2B 95b916bb9f20b609241e18817604d9aedbd9b94266162c0ae72c4075b346239f9bd4fbc73135a0dac0faa2a62330ae77a5fadd98fff5b4147580808a7c200ffe SHA512 4eb7457d78ec74e73c36af46d3c675bcb9bc9cf33d2f1fde05df8e517560b480fc8f920df111c03877fd301aeb0d0d260bbfc22b80cd0d7497e107fd5ded7e3c
-TIMESTAMP 2022-08-10T00:39:59Z
+MANIFEST Manifest.files.gz 520976 BLAKE2B 7dfaf17999dad5e80e78ca82a3453bad0d1dd93080c368421ff47c3671435b97874f1120a4f79883a4be6eef4c4ca625a2780e2baa63a836f2c65b64d721932b SHA512 b7a8242e7f468835252f7166256d06fc326a7b57876a83546b977c0010c88282d7526387515ddfdc846408f5965fd794a2d8be4351a3422ce499e998eaf2eb90
+TIMESTAMP 2022-08-10T06:40:01Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmLy/l9fFIAAAAAALgAo
+iQKSBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmLzUsFfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klAC6A/+LJr+UH8CK5uDEZ9c7Av6cVlTQb27eLijA73S3AYHshWIC30iiwuWYv8/
-jUwdf6nFK0Ldv2Lk5IWBzP/jHKgtwHnGDhq5cf67dNnR7iP7f/CrsrNGkpa1vTHu
-yyzBX6KJd/p+g5cZiEQ9NuRocubgdWOG3Oqz59fp6e+3C1NNKlV78RVTTjzd2ABM
-v598dcd7S02zGKbKlGUQbdpwFbps1uGiywxprr2JYu1M7ntJkhGtJ1kxJb9zjv6M
-G6anVW5fAEGBUwVO260D+7OvVho3bim6SEZih0H+Go040sN6kbKlR5eTgKjc8NVq
-z8Wsc2vJYm3bdrTmjD6Zg1n+yF/FucrdZk1HmO3faW19v9bXgObQ6iVIlZoGeZZp
-ai/d6dwFwZCHwMXHqBUEdAFflBSt3BuEV2LB3Sy8wgUgabN/tO7/CpnnKKBdFIjP
-FYqMXrRoi+DS7+hSmxeQQVZftGo7ejpY2MiGiNepMLIFRUDHk0TNyk2HzkxcGM+2
-e4DUx5zD/+V2HfReExy1uGgK98l4mcd/R75EppEAv/6ZIDNuLRINlIore7wWoXlX
-NJkQqrbbejLV4uqAqoWz216w73go4SU/yCAy35TNVMdCrcmQ5GHP/+MCsBCSlFep
-ns1kekToN94qoLPU1YDtdK/d3MFbkfdQE/B5m40gU1L3hV5p3Hk=
-=3j5P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+=sz+k
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 5b6ba51e4671..2b18dab9db4f 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202208-06.xml b/metadata/glsa/glsa-202208-06.xml
new file mode 100644
index 000000000000..825a5a80eb6e
--- /dev/null
+++ b/metadata/glsa/glsa-202208-06.xml
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-06">
+ <title>lxml: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in lxml, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">lxml</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>777579</bug>
+ <bug>829053</bug>
+ <bug>856598</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/lxml" auto="yes" arch="*">
+ <unaffected range="ge">4.9.1</unaffected>
+ <vulnerable range="lt">4.9.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>lxml is a Pythonic binding for the libxml2 and libxslt libraries.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in lxml. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All lxml users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/lxml-4.9.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28957">CVE-2021-28957</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43818">CVE-2021-43818</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2309">CVE-2022-2309</uri>
+ <uri>GHSL-2021-1037</uri>
+ <uri>GHSL-2021-1038</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T03:53:32.555864Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T03:53:32.562720Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-07.xml b/metadata/glsa/glsa-202208-07.xml
new file mode 100644
index 000000000000..7f95f0782958
--- /dev/null
+++ b/metadata/glsa/glsa-202208-07.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-07">
+ <title>LibRaw: Stack buffer overread</title>
+ <synopsis>A buffer overread in LibRaw might allow an attacker to cause denial of service.</synopsis>
+ <product type="ebuild">libraw</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>793956</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libraw" auto="yes" arch="*">
+ <unaffected range="ge">0.20.2</unaffected>
+ <vulnerable range="lt">0.20.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>LibRaw is a library for reading RAW files obtained from digital photo cameras.</p>
+ </background>
+ <description>
+ <p>LibRaw incorrectly handles parsing DNG fields in some cases, potentially resulting in a buffer overread leading to denial of service.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker capable of providing crafted input to LibRaw could trigger denial of service.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All LibRaw users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/libraw-0.20.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-24870">CVE-2020-24870</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:06:16.242209Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:06:16.247568Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-08.xml b/metadata/glsa/glsa-202208-08.xml
new file mode 100644
index 000000000000..025606af2fdc
--- /dev/null
+++ b/metadata/glsa/glsa-202208-08.xml
@@ -0,0 +1,147 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-08">
+ <title>Mozilla Firefox: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could result in the arbitrary execution of code.</synopsis>
+ <product type="ebuild">firefox,firefox-bin</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>834631</bug>
+ <bug>834804</bug>
+ <bug>836866</bug>
+ <bug>842438</bug>
+ <bug>846593</bug>
+ <bug>849044</bug>
+ <bug>857045</bug>
+ <bug>861515</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/firefox" auto="yes" arch="*">
+ <unaffected range="ge" slot="esr">91.12.0</unaffected>
+ <unaffected range="ge" slot="rapid">103.0</unaffected>
+ <vulnerable range="lt" slot="rapid">103.0</vulnerable>
+ <vulnerable range="lt" slot="esr">91.12.0</vulnerable>
+ </package>
+ <package name="www-client/firefox-bin" auto="yes" arch="*">
+ <unaffected range="ge" slot="esr">91.12.0</unaffected>
+ <unaffected range="ge" slot="rapid">103.0</unaffected>
+ <vulnerable range="lt" slot="esr">91.12.0</vulnerable>
+ <vulnerable range="lt" slot="rapid">103.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Firefox is a popular open-source web browser from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Firefox ESR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-91.12.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox ESR binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-91.12.0:esr"
+ </code>
+
+ <p>All Mozilla Firefox users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-103.0:rapid"
+ </code>
+
+ <p>All Mozilla Firefox binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-103.0:rapid"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0843">CVE-2022-0843</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1196">CVE-2022-1196</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1529">CVE-2022-1529</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1802">CVE-2022-1802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1919">CVE-2022-1919</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2200">CVE-2022-2200</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2505">CVE-2022-2505</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24713">CVE-2022-24713</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26381">CVE-2022-26381</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26382">CVE-2022-26382</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26383">CVE-2022-26383</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26384">CVE-2022-26384</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26385">CVE-2022-26385</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26386">CVE-2022-26386</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26387">CVE-2022-26387</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26485">CVE-2022-26485</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26486">CVE-2022-26486</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28281">CVE-2022-28281</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28282">CVE-2022-28282</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28283">CVE-2022-28283</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28284">CVE-2022-28284</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28285">CVE-2022-28285</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28286">CVE-2022-28286</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28287">CVE-2022-28287</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28288">CVE-2022-28288</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28289">CVE-2022-28289</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29909">CVE-2022-29909</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29910">CVE-2022-29910</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29911">CVE-2022-29911</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29912">CVE-2022-29912</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29914">CVE-2022-29914</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29915">CVE-2022-29915</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29916">CVE-2022-29916</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29917">CVE-2022-29917</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29918">CVE-2022-29918</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31736">CVE-2022-31736</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31737">CVE-2022-31737</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31738">CVE-2022-31738</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31740">CVE-2022-31740</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31741">CVE-2022-31741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31742">CVE-2022-31742</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31743">CVE-2022-31743</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31744">CVE-2022-31744</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31745">CVE-2022-31745</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31747">CVE-2022-31747</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31748">CVE-2022-31748</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34468">CVE-2022-34468</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34469">CVE-2022-34469</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34470">CVE-2022-34470</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34471">CVE-2022-34471</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34472">CVE-2022-34472</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34473">CVE-2022-34473</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34474">CVE-2022-34474</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34475">CVE-2022-34475</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34476">CVE-2022-34476</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34477">CVE-2022-34477</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34478">CVE-2022-34478</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34479">CVE-2022-34479</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34480">CVE-2022-34480</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34481">CVE-2022-34481</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34482">CVE-2022-34482</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34483">CVE-2022-34483</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34484">CVE-2022-34484</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34485">CVE-2022-34485</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36315">CVE-2022-36315</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36316">CVE-2022-36316</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36318">CVE-2022-36318</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36319">CVE-2022-36319</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36320">CVE-2022-36320</uri>
+ <uri>MFSA-2022-14</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:06:48.151092Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:06:48.153620Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-09.xml b/metadata/glsa/glsa-202208-09.xml
new file mode 100644
index 000000000000..e692833bfcdc
--- /dev/null
+++ b/metadata/glsa/glsa-202208-09.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-09">
+ <title>HashiCorp Consul: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in HashiCorp Consul, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">consul</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>760696</bug>
+ <bug>783483</bug>
+ <bug>802522</bug>
+ <bug>812497</bug>
+ <bug>834006</bug>
+ <bug>838328</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-admin/consul" auto="yes" arch="*">
+ <unaffected range="ge">1.9.17</unaffected>
+ <vulnerable range="lt">1.9.17</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>HashiCorp Consul is a tool for service discovery, monitoring and configuration.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in HashiCorp Consul. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All HashiCorp Consul users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-admin/consul-1.9.17"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-25201">CVE-2020-25201</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-25864">CVE-2020-25864</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28053">CVE-2020-28053</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-28156">CVE-2021-28156</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-32574">CVE-2021-32574</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-36213">CVE-2021-36213</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38698">CVE-2021-38698</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24687">CVE-2022-24687</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29153">CVE-2022-29153</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:07:00.827758Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:07:00.832395Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-10.xml b/metadata/glsa/glsa-202208-10.xml
new file mode 100644
index 000000000000..17cef54e0664
--- /dev/null
+++ b/metadata/glsa/glsa-202208-10.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-10">
+ <title>Spice Server: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Spice Server, the worst of which may result in the remote execution of arbitrary code.</synopsis>
+ <product type="ebuild">spice</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>746920</bug>
+ <bug>792618</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-emulation/spice" auto="yes" arch="*">
+ <unaffected range="ge">0.15.0</unaffected>
+ <vulnerable range="lt">0.15.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Provides a complete open source solution for remote access to virtual machines in a seamless way so you can play videos, record audio, share USB devices and share folders without complications.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Spice Server, please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Spice Server users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/spice-0.15.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-14355">CVE-2021-14355</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-20201">CVE-2021-20201</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:07:16.230391Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:07:16.235454Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-11.xml b/metadata/glsa/glsa-202208-11.xml
new file mode 100644
index 000000000000..b81aff9336a4
--- /dev/null
+++ b/metadata/glsa/glsa-202208-11.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-11">
+ <title>Yubico pam-u2f: Local PIN Bypass vulnerability</title>
+ <synopsis>A vulnerability has been discovered in pam-u2f which could allow a local attacker to bypass PIN entry.</synopsis>
+ <product type="ebuild">pam_u2f</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>792270</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-auth/pam_u2f" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1</unaffected>
+ <vulnerable range="lt">1.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Yubico pam-u2f is a PAM module for FIDO2 and U2F keys.</p>
+ </background>
+ <description>
+ <p>A logic issue in Yubico pam-u2f could result in the bypass of a PIN entry requirement when authenticating with FIDO2.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker with local access to certain applications using pam-u2f for authentication could incorrectly successfully authenticate without entering the authentication PIN.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Yubico pam-u2f users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-auth/pam_u2f-1.1.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-31924">CVE-2021-31924</uri>
+ <uri>YSA-2021-03</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:07:59.824838Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:07:59.828973Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-12.xml b/metadata/glsa/glsa-202208-12.xml
new file mode 100644
index 000000000000..5cb982d78cf9
--- /dev/null
+++ b/metadata/glsa/glsa-202208-12.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-12">
+ <title>mdbtools: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in mdbtools, the worst of which</synopsis>
+ <product type="ebuild">mdbtools</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>773289</bug>
+ <bug>830371</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-office/mdbtools" auto="yes" arch="*">
+ <unaffected range="ge">0.9.3</unaffected>
+ <vulnerable range="lt">0.9.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>mdbtools is a set of libraries and utilities for reading Microsoft Access database (MDB) files.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in mdbtools. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All mdbtools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-office/mdbtools-0.9.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45926">CVE-2021-45926</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45927">CVE-2021-45927</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:08:26.317866Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:08:26.320752Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-13.xml b/metadata/glsa/glsa-202208-13.xml
new file mode 100644
index 000000000000..e0ce4d13456e
--- /dev/null
+++ b/metadata/glsa/glsa-202208-13.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-13">
+ <title>libass: Denial of service</title>
+ <synopsis>A vulnerability in libass could result in denial of service.</synopsis>
+ <product type="ebuild">libass</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>803119</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/libass" auto="yes" arch="*">
+ <unaffected range="ge">0.15.1</unaffected>
+ <vulnerable range="lt">0.15.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libass is a portable subtitle renderer for the ASS/SSA (Advanced Substation Alpha/Substation Alpha) subtitle format.</p>
+ </background>
+ <description>
+ <p>A one-byte buffer overwrite in ASS font decoding could trigger an assertion failure resulting in denial of service.</p>
+ </description>
+ <impact type="low">
+ <p>An attacker with control over the ASS track input to libass via an application using it could trigger a denial of service.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libass users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=media-libs/libass-0.15.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36430">CVE-2020-36430</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:08:39.534267Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:08:39.537350Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202208-14.xml b/metadata/glsa/glsa-202208-14.xml
new file mode 100644
index 000000000000..b9e3341e39a0
--- /dev/null
+++ b/metadata/glsa/glsa-202208-14.xml
@@ -0,0 +1,165 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202208-14">
+ <title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could result in the arbitrary execution of code.</synopsis>
+ <product type="ebuild">thunderbird,thunderbird-bin</product>
+ <announced>2022-08-10</announced>
+ <revised count="1">2022-08-10</revised>
+ <bug>794085</bug>
+ <bug>802759</bug>
+ <bug>807943</bug>
+ <bug>811912</bug>
+ <bug>813501</bug>
+ <bug>822294</bug>
+ <bug>828539</bug>
+ <bug>831040</bug>
+ <bug>833520</bug>
+ <bug>834805</bug>
+ <bug>845057</bug>
+ <bug>846596</bug>
+ <bug>849047</bug>
+ <bug>857048</bug>
+ <bug>864577</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">91.12.0</unaffected>
+ <vulnerable range="lt">91.12.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">91.12.0</unaffected>
+ <vulnerable range="lt">91.12.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-91.12.0"
+ </code>
+
+ <p>All Mozilla Thunderbird binary users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-91.12.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4129">CVE-2021-4129</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-4140">CVE-2021-4140</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29967">CVE-2021-29967</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29969">CVE-2021-29969</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29970">CVE-2021-29970</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29976">CVE-2021-29976</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29980">CVE-2021-29980</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29984">CVE-2021-29984</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29985">CVE-2021-29985</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29986">CVE-2021-29986</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29988">CVE-2021-29988</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-29989">CVE-2021-29989</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-30547">CVE-2021-30547</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38492">CVE-2021-38492</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38493">CVE-2021-38493</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38495">CVE-2021-38495</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38503">CVE-2021-38503</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38504">CVE-2021-38504</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38506">CVE-2021-38506</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38507">CVE-2021-38507</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38508">CVE-2021-38508</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38509">CVE-2021-38509</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-40529">CVE-2021-40529</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43528">CVE-2021-43528</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43529">CVE-2021-43529</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43536">CVE-2021-43536</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43537">CVE-2021-43537</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43538">CVE-2021-43538</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43539">CVE-2021-43539</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43541">CVE-2021-43541</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43542">CVE-2021-43542</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43543">CVE-2021-43543</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43545">CVE-2021-43545</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43546">CVE-2021-43546</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0566">CVE-2022-0566</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1196">CVE-2022-1196</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1197">CVE-2022-1197</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1520">CVE-2022-1520</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1529">CVE-2022-1529</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1802">CVE-2022-1802</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1834">CVE-2022-1834</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2200">CVE-2022-2200</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2226">CVE-2022-2226</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22737">CVE-2022-22737</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22738">CVE-2022-22738</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22739">CVE-2022-22739</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22740">CVE-2022-22740</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22741">CVE-2022-22741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22742">CVE-2022-22742</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22743">CVE-2022-22743</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22745">CVE-2022-22745</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22747">CVE-2022-22747</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22748">CVE-2022-22748</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22751">CVE-2022-22751</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22754">CVE-2022-22754</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22756">CVE-2022-22756</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22759">CVE-2022-22759</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22760">CVE-2022-22760</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22761">CVE-2022-22761</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22763">CVE-2022-22763</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22764">CVE-2022-22764</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-24713">CVE-2022-24713</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26381">CVE-2022-26381</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26383">CVE-2022-26383</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26384">CVE-2022-26384</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26386">CVE-2022-26386</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26387">CVE-2022-26387</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26485">CVE-2022-26485</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26486">CVE-2022-26486</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28281">CVE-2022-28281</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28282">CVE-2022-28282</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28285">CVE-2022-28285</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28286">CVE-2022-28286</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-28289">CVE-2022-28289</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29909">CVE-2022-29909</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29911">CVE-2022-29911</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29912">CVE-2022-29912</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29913">CVE-2022-29913</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29914">CVE-2022-29914</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29916">CVE-2022-29916</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-29917">CVE-2022-29917</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31736">CVE-2022-31736</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31737">CVE-2022-31737</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31738">CVE-2022-31738</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31740">CVE-2022-31740</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31741">CVE-2022-31741</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31742">CVE-2022-31742</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31747">CVE-2022-31747</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34468">CVE-2022-34468</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34470">CVE-2022-34470</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34472">CVE-2022-34472</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34478">CVE-2022-34478</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34479">CVE-2022-34479</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34481">CVE-2022-34481</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-34484">CVE-2022-34484</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36318">CVE-2022-36318</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-36319">CVE-2022-36319</uri>
+ <uri>MOZ-2021-0007</uri>
+ <uri>MOZ-2021-0008</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-08-10T04:08:55.757755Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-08-10T04:08:55.760111Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index f2675942396d..a03a3a561952 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 00:39:56 +0000
+Wed, 10 Aug 2022 06:39:56 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 3c24c45fc243..605b15893661 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-911ba97fd465c36414fa2eb8a1fea31d4152990a 1659621622 2022-08-04T14:00:22+00:00
+8856093f804feeda5fe9097d49ba3307aaefc9c2 1660105056 2022-08-10T04:17:36+00:00
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index e676616648fa..da37b3e8e479 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-backup/Manifest.gz b/metadata/md5-cache/app-backup/Manifest.gz
index 514e1379d98c..797e21019b3b 100644
--- a/metadata/md5-cache/app-backup/Manifest.gz
+++ b/metadata/md5-cache/app-backup/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-backup/burp-2.4.0-r1 b/metadata/md5-cache/app-backup/burp-2.4.0-r1
new file mode 100644
index 000000000000..7a149bf04bc3
--- /dev/null
+++ b/metadata/md5-cache/app-backup/burp-2.4.0-r1
@@ -0,0 +1,16 @@
+BDEPEND=>=sys-devel/autoconf-2.71 virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig
+DEFINED_PHASES=configure install postinst prepare test
+DEPEND=acct-group/burp acct-user/burp dev-libs/uthash dev-libs/openssl:0= net-libs/librsync:= sys-libs/ncurses:0= sys-libs/libcap sys-libs/zlib virtual/libcrypt:= acl? ( sys-apps/acl ) xattr? ( sys-apps/attr ) elibc_musl? ( sys-libs/queue-standalone ) test? ( dev-libs/check )
+DESCRIPTION=Network backup and restore client and server for Unix and Windows
+EAPI=8
+HOMEPAGE=https://burp.grke.org/
+INHERIT=autotools systemd
+IUSE=acl ipv6 test xattr
+KEYWORDS=~amd64 ~arm ~x86
+LICENSE=AGPL-3
+RDEPEND=acct-group/burp acct-user/burp dev-libs/uthash dev-libs/openssl:0= net-libs/librsync:= sys-libs/ncurses:0= sys-libs/libcap sys-libs/zlib virtual/libcrypt:= acl? ( sys-apps/acl ) xattr? ( sys-apps/attr ) virtual/logger
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/grke/burp/archive/2.4.0.tar.gz -> burp-2.4.0.tar.gz
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=6e9af6994beef002c42ada2169d9e425
diff --git a/metadata/md5-cache/app-backup/burp-2.5.4-r1 b/metadata/md5-cache/app-backup/burp-2.5.4-r1
new file mode 100644
index 000000000000..868192323995
--- /dev/null
+++ b/metadata/md5-cache/app-backup/burp-2.5.4-r1
@@ -0,0 +1,16 @@
+BDEPEND=>=sys-devel/autoconf-2.71 virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 virtual/pkgconfig
+DEFINED_PHASES=configure install postinst prepare test
+DEPEND=acct-group/burp acct-user/burp dev-libs/uthash dev-libs/openssl:0= net-libs/librsync:= sys-libs/ncurses:0= sys-libs/libcap sys-libs/zlib virtual/libcrypt:= acl? ( sys-apps/acl ) xattr? ( sys-apps/attr ) elibc_musl? ( sys-libs/queue-standalone ) test? ( dev-libs/check )
+DESCRIPTION=Network backup and restore client and server for Unix and Windows
+EAPI=8
+HOMEPAGE=https://burp.grke.org/
+INHERIT=autotools systemd
+IUSE=acl ipv6 test xattr
+KEYWORDS=~amd64 ~arm ~x86
+LICENSE=AGPL-3
+RDEPEND=acct-group/burp acct-user/burp dev-libs/uthash dev-libs/openssl:0= net-libs/librsync:= sys-libs/ncurses:0= sys-libs/libcap sys-libs/zlib virtual/libcrypt:= acl? ( sys-apps/acl ) xattr? ( sys-apps/attr ) virtual/logger
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/grke/burp/archive/2.5.4.tar.gz -> burp-2.5.4.tar.gz
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=6e9af6994beef002c42ada2169d9e425
diff --git a/metadata/md5-cache/app-backup/dar-2.7.6 b/metadata/md5-cache/app-backup/dar-2.7.6
index 91921a9761c1..f6e421d41213 100644
--- a/metadata/md5-cache/app-backup/dar-2.7.6
+++ b/metadata/md5-cache/app-backup/dar-2.7.6
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=http://dar.linux.free.fr/
INHERIT=flag-o-matic
IUSE=argon2 curl dar32 dar64 doc gcrypt gpg lz4 lzo nls rsync threads xattr
-KEYWORDS=~amd64 ~ppc ~sparc ~x86 ~amd64-linux
+KEYWORDS=~amd64 ~ppc sparc ~x86 ~amd64-linux
LICENSE=GPL-2+
RDEPEND=app-arch/bzip2:= app-arch/xz-utils app-arch/zstd:= sys-libs/libcap >=sys-libs/zlib-1.2.3:= argon2? ( app-crypt/argon2:= ) curl? ( net-misc/curl ) gcrypt? ( dev-libs/libgcrypt:0= dev-libs/libgpg-error ) gpg? ( app-crypt/gpgme:= ) lz4? ( app-arch/lz4:= ) lzo? ( dev-libs/lzo:2 ) nls? ( virtual/libintl ) rsync? ( net-libs/librsync:= ) threads? ( dev-libs/libthreadar ) xattr? ( sys-apps/attr )
REQUIRED_USE=?? ( dar32 dar64 ) gpg? ( gcrypt )
@@ -14,4 +14,4 @@ RESTRICT=test
SLOT=0
SRC_URI=mirror://sourceforge/dar/dar-2.7.6.tar.gz
_eclasses_=flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=6f428affa6a70121f03507d9cfd5350e
+_md5_=0e1a7a58bb669254a44a5198e1951cec
diff --git a/metadata/md5-cache/app-misc/Manifest.gz b/metadata/md5-cache/app-misc/Manifest.gz
index 3b005b4dabb2..f01d3b1fe06c 100644
--- a/metadata/md5-cache/app-misc/Manifest.gz
+++ b/metadata/md5-cache/app-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-misc/tracker-3.3.3 b/metadata/md5-cache/app-misc/tracker-3.3.3
new file mode 100644
index 000000000000..c068fa8a7101
--- /dev/null
+++ b/metadata/md5-cache/app-misc/tracker-3.3.3
@@ -0,0 +1,17 @@
+BDEPEND=dev-util/glib-utils app-text/asciidoc dev-libs/libxslt || ( dev-lang/vala:0.56 dev-lang/vala:0.54 dev-lang/vala:0.52 dev-lang/vala:0.50 ) gtk-doc? ( >=dev-util/gtk-doc-1.8 app-text/docbook-xml-dtd:4.1.2 app-text/docbook-xml-dtd:4.5 ) >=sys-devel/gettext-0.19.8 virtual/pkgconfig test? ( || ( ( >=dev-lang/python-3.11.0_beta4:3.11 dev-python/pygobject[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.4:3.10 dev-python/pygobject[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-python/pygobject[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-python/pygobject[python_targets_python3_8(-)] ) ) || ( ( >=dev-lang/python-3.11.0_beta4:3.11 dev-python/tappy[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.4:3.10 dev-python/tappy[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-python/tappy[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.13:3.8 dev-python/tappy[python_targets_python3_8(-)] ) ) ) || ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 >=dev-lang/python-3.8.13:3.8 ) app-arch/xz-utils >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
+DEPEND=>=dev-libs/glib-2.52:2 >=sys-apps/dbus-1.3.2 >=dev-libs/gobject-introspection-1.54:= >=dev-libs/icu-4.8.1.2:= >=dev-libs/json-glib-1.4 >=net-libs/libsoup-2.40.1:2.4 >=dev-libs/libxml2-2.7 >=dev-db/sqlite-3.29.0 stemmer? ( dev-libs/snowball-stemmer:= )
+DESCRIPTION=A tagging metadata database, search tool and indexer
+EAPI=8
+HOMEPAGE=https://wiki.gnome.org/Projects/Tracker https://gitlab.gnome.org/GNOME/tracker
+INHERIT=bash-completion-r1 flag-o-matic gnome.org gnome2-utils linux-info meson python-any-r1 systemd vala xdg
+IUSE=gtk-doc +miners stemmer test
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=GPL-2+ LGPL-2.1+
+PDEPEND=miners? ( >=app-misc/tracker-miners-3.3 )
+RDEPEND=>=dev-libs/glib-2.52:2 >=sys-apps/dbus-1.3.2 >=dev-libs/gobject-introspection-1.54:= >=dev-libs/icu-4.8.1.2:= >=dev-libs/json-glib-1.4 >=net-libs/libsoup-2.40.1:2.4 >=dev-libs/libxml2-2.7 >=dev-db/sqlite-3.29.0 stemmer? ( dev-libs/snowball-stemmer:= )
+RESTRICT=!test? ( test )
+SLOT=3/0
+SRC_URI=mirror://gnome/sources/tracker/3.3/tracker-3.3.3.tar.xz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 gnome.org 429073e99d7067d3462e875bf5c6e14a gnome2-utils 2116cec8f46f4d1b0a88c5b1f1575dd3 linux-info 529bb8cd5756c8476d37ba89dd41e635 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 a3e9c0524a795d7f2767a2cf12a2e8c0 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 vala 1c07e7167d9ef851ad187f5f3f02d34d xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=2cd7304a8cfee751482873a28d67e597
diff --git a/metadata/md5-cache/app-portage/Manifest.gz b/metadata/md5-cache/app-portage/Manifest.gz
index b58dfc26a802..2e67cc465363 100644
--- a/metadata/md5-cache/app-portage/Manifest.gz
+++ b/metadata/md5-cache/app-portage/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-portage/iwdevtools-0.11.6 b/metadata/md5-cache/app-portage/iwdevtools-0.11.6
new file mode 100644
index 000000000000..78879c71f5c5
--- /dev/null
+++ b/metadata/md5-cache/app-portage/iwdevtools-0.11.6
@@ -0,0 +1,15 @@
+BDEPEND=sys-apps/help2man || ( sys-apps/util-linux app-misc/getopt ) test? ( app-misc/pax-utils app-portage/portage-utils >=app-shells/bash-5.1 dev-libs/libxml2:2 sys-apps/diffutils sys-apps/file sys-apps/portage || ( sys-apps/util-linux app-misc/getopt ) ) >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install postinst test
+DESCRIPTION=Small tools to aid with Gentoo development, primarily intended for QA
+EAPI=8
+HOMEPAGE=https://github.com/ionenwks/iwdevtools
+INHERIT=meson optfeature
+IUSE=test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86 ~x64-macos
+LICENSE=BSD-2
+RDEPEND=app-misc/pax-utils app-portage/portage-utils >=app-shells/bash-5.1 dev-libs/libxml2:2 sys-apps/diffutils sys-apps/file sys-apps/portage || ( sys-apps/util-linux app-misc/getopt )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/ionenwks/iwdevtools/archive/refs/tags/v0.11.6.tar.gz -> iwdevtools-0.11.6.tar.gz
+_eclasses_=meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 optfeature 1a2157392a869265b2afcb63a26c12ac python-utils-r1 dd5e1098e305ad508d21f496e9e37046 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=d97c806050dcf3be85ebe63af3f67d82
diff --git a/metadata/md5-cache/dev-haskell/Manifest.gz b/metadata/md5-cache/dev-haskell/Manifest.gz
index b8ab965fddda..438896187e58 100644
--- a/metadata/md5-cache/dev-haskell/Manifest.gz
+++ b/metadata/md5-cache/dev-haskell/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-haskell/path-0.9.2 b/metadata/md5-cache/dev-haskell/path-0.9.2
deleted file mode 100644
index 161e3144dd1d..000000000000
--- a/metadata/md5-cache/dev-haskell/path-0.9.2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/dos2unix
-DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=dev-haskell/aeson:=[profile?] >=dev-haskell/exceptions-0.4:=[profile?] <dev-haskell/exceptions-0.11:=[profile?] >=dev-haskell/hashable-1.2:=[profile?] <dev-haskell/hashable-1.5:=[profile?] dev-haskell/text:=[profile?] >=dev-lang/ghc-8.6.3:= >=dev-haskell/cabal-2.4.0.1 test? ( >=dev-haskell/genvalidity-1.0 >=dev-haskell/genvalidity-hspec-0.7 >=dev-haskell/genvalidity-property-0.4 >=dev-haskell/hspec-2.0 <dev-haskell/hspec-3 >=dev-haskell/mtl-2.0 <dev-haskell/mtl-3 dev-haskell/quickcheck >=dev-haskell/validity-0.8.0.0 ) hscolour? ( dev-haskell/hscolour )
-DESCRIPTION=Support for well-typed paths
-EAPI=8
-HOMEPAGE=https://hackage.haskell.org/package/path
-INHERIT=haskell-cabal
-IUSE=dev doc hscolour profile test
-KEYWORDS=~amd64 ~ppc64 ~x86
-LICENSE=BSD
-RDEPEND=dev-haskell/aeson:=[profile?] >=dev-haskell/exceptions-0.4:=[profile?] <dev-haskell/exceptions-0.11:=[profile?] >=dev-haskell/hashable-1.2:=[profile?] <dev-haskell/hashable-1.5:=[profile?] dev-haskell/text:=[profile?] >=dev-lang/ghc-8.6.3:=
-RESTRICT=!test? ( test )
-SLOT=0/0.9.2
-SRC_URI=https://hackage.haskell.org/package/path-0.9.2/path-0.9.2.tar.gz
-_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=094f60f97950d85fff3af8b009808738
diff --git a/metadata/md5-cache/dev-haskell/path-0.9.2-r1 b/metadata/md5-cache/dev-haskell/path-0.9.2-r1
new file mode 100644
index 000000000000..a96e75b0193c
--- /dev/null
+++ b/metadata/md5-cache/dev-haskell/path-0.9.2-r1
@@ -0,0 +1,16 @@
+BDEPEND=app-text/dos2unix
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=dev-haskell/aeson:=[profile?] >=dev-haskell/hashable-1.2:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-lang/ghc-8.10.1:= >=dev-haskell/cabal-3.2.0.0 test? ( >=dev-haskell/genvalidity-1.0 >=dev-haskell/genvalidity-hspec-0.7 >=dev-haskell/genvalidity-property-0.4 >=dev-haskell/hspec-2.0 <dev-haskell/hspec-3 dev-haskell/quickcheck >=dev-haskell/validity-0.8.0.0 ) hscolour? ( dev-haskell/hscolour )
+DESCRIPTION=Support for well-typed paths
+EAPI=8
+HOMEPAGE=https://hackage.haskell.org/package/path
+INHERIT=haskell-cabal
+IUSE=doc hscolour profile test
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=BSD
+RDEPEND=dev-haskell/aeson:=[profile?] >=dev-haskell/hashable-1.2:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-lang/ghc-8.10.1:=
+RESTRICT=!test? ( test )
+SLOT=0/0.9.2
+SRC_URI=https://hackage.haskell.org/package/path-0.9.2/path-0.9.2.tar.gz
+_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=827ff0b0f162a2cf27f27a911eec70b9
diff --git a/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7 b/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7
deleted file mode 100644
index c07c0eb8532f..000000000000
--- a/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=app-text/dos2unix
-DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=>=dev-haskell/base-orphans-0.8.4:=[profile?] <dev-haskell/base-orphans-1:=[profile?] >=dev-haskell/bifunctors-5.5.9:=[profile?] <dev-haskell/bifunctors-6:=[profile?] >=dev-haskell/transformers-compat-0.5:=[profile?] <dev-haskell/transformers-compat-0.8:=[profile?] >=dev-lang/ghc-8.4.3:= comonad? ( >=dev-haskell/comonad-5.0.8:=[profile?] <dev-haskell/comonad-6:=[profile?] ) contravariant? ( >=dev-haskell/contravariant-1.5.3:=[profile?] <dev-haskell/contravariant-2:=[profile?] ) distributive? ( >=dev-haskell/distributive-0.5.2:=[profile?] <dev-haskell/distributive-1:=[profile?] ) tagged? ( >=dev-haskell/tagged-0.8.6.1:=[profile?] <dev-haskell/tagged-1:=[profile?] ) unordered-containers? ( >=dev-haskell/hashable-1.2.7.0:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-haskell/unordered-containers-0.2.8.0:=[profile?] <dev-haskell/unordered-containers-0.3:=[profile?] ) >=dev-haskell/cabal-2.2.0.1 hscolour? ( dev-haskell/hscolour )
-DESCRIPTION=Semigroupoids: Category sans id
-EAPI=8
-HOMEPAGE=https://github.com/ekmett/semigroupoids
-INHERIT=haskell-cabal
-IUSE=+comonad +containers +contravariant +distributive +tagged +unordered-containers doc hscolour profile
-KEYWORDS=~amd64 ~ppc64 ~x86
-LICENSE=BSD-2
-RDEPEND=>=dev-haskell/base-orphans-0.8.4:=[profile?] <dev-haskell/base-orphans-1:=[profile?] >=dev-haskell/bifunctors-5.5.9:=[profile?] <dev-haskell/bifunctors-6:=[profile?] >=dev-haskell/transformers-compat-0.5:=[profile?] <dev-haskell/transformers-compat-0.8:=[profile?] >=dev-lang/ghc-8.4.3:= comonad? ( >=dev-haskell/comonad-5.0.8:=[profile?] <dev-haskell/comonad-6:=[profile?] ) contravariant? ( >=dev-haskell/contravariant-1.5.3:=[profile?] <dev-haskell/contravariant-2:=[profile?] ) distributive? ( >=dev-haskell/distributive-0.5.2:=[profile?] <dev-haskell/distributive-1:=[profile?] ) tagged? ( >=dev-haskell/tagged-0.8.6.1:=[profile?] <dev-haskell/tagged-1:=[profile?] ) unordered-containers? ( >=dev-haskell/hashable-1.2.7.0:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-haskell/unordered-containers-0.2.8.0:=[profile?] <dev-haskell/unordered-containers-0.3:=[profile?] )
-SLOT=0/5.3.7
-SRC_URI=https://hackage.haskell.org/package/semigroupoids-5.3.7/semigroupoids-5.3.7.tar.gz
-_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=cb8e1d8d8611dcea7940a5d5d42478b9
diff --git a/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7-r1 b/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7-r1
new file mode 100644
index 000000000000..1732a645e80e
--- /dev/null
+++ b/metadata/md5-cache/dev-haskell/semigroupoids-5.3.7-r1
@@ -0,0 +1,15 @@
+BDEPEND=app-text/dos2unix
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=>=dev-haskell/base-orphans-0.8.4:=[profile?] <dev-haskell/base-orphans-1:=[profile?] >=dev-haskell/bifunctors-5.5.9:=[profile?] <dev-haskell/bifunctors-6:=[profile?] >=dev-haskell/comonad-5.0.8:=[profile?] <dev-haskell/comonad-6:=[profile?] >=dev-haskell/contravariant-1.5.3:=[profile?] <dev-haskell/contravariant-2:=[profile?] >=dev-haskell/distributive-0.5.2:=[profile?] <dev-haskell/distributive-1:=[profile?] >=dev-haskell/hashable-1.2.7.0:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-haskell/tagged-0.8.6.1:=[profile?] <dev-haskell/tagged-1:=[profile?] >=dev-haskell/transformers-compat-0.5:=[profile?] <dev-haskell/transformers-compat-0.8:=[profile?] >=dev-haskell/unordered-containers-0.2.8.0:=[profile?] <dev-haskell/unordered-containers-0.3:=[profile?] >=dev-lang/ghc-8.4.3:= >=dev-haskell/cabal-2.2.0.1 hscolour? ( dev-haskell/hscolour )
+DESCRIPTION=Semigroupoids: Category sans id
+EAPI=8
+HOMEPAGE=https://github.com/ekmett/semigroupoids
+INHERIT=haskell-cabal
+IUSE=doc hscolour profile
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=BSD-2
+RDEPEND=>=dev-haskell/base-orphans-0.8.4:=[profile?] <dev-haskell/base-orphans-1:=[profile?] >=dev-haskell/bifunctors-5.5.9:=[profile?] <dev-haskell/bifunctors-6:=[profile?] >=dev-haskell/comonad-5.0.8:=[profile?] <dev-haskell/comonad-6:=[profile?] >=dev-haskell/contravariant-1.5.3:=[profile?] <dev-haskell/contravariant-2:=[profile?] >=dev-haskell/distributive-0.5.2:=[profile?] <dev-haskell/distributive-1:=[profile?] >=dev-haskell/hashable-1.2.7.0:=[profile?] <dev-haskell/hashable-1.5:=[profile?] >=dev-haskell/tagged-0.8.6.1:=[profile?] <dev-haskell/tagged-1:=[profile?] >=dev-haskell/transformers-compat-0.5:=[profile?] <dev-haskell/transformers-compat-0.8:=[profile?] >=dev-haskell/unordered-containers-0.2.8.0:=[profile?] <dev-haskell/unordered-containers-0.3:=[profile?] >=dev-lang/ghc-8.4.3:=
+SLOT=0/5.3.7
+SRC_URI=https://hackage.haskell.org/package/semigroupoids-5.3.7/semigroupoids-5.3.7.tar.gz
+_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=58f9c81942e37e0aef8810067f80b38b
diff --git a/metadata/md5-cache/dev-haskell/streaming-commons-0.2.1.2 b/metadata/md5-cache/dev-haskell/streaming-commons-0.2.1.2
deleted file mode 100644
index a13b19919db7..000000000000
--- a/metadata/md5-cache/dev-haskell/streaming-commons-0.2.1.2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/dos2unix
-DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=dev-haskell/async:=[profile?] >=dev-haskell/network-2.4.0.0:=[profile?] dev-haskell/random:=[profile?] dev-haskell/stm:=[profile?] dev-haskell/text:=[profile?] dev-haskell/zlib:=[profile?] >=dev-lang/ghc-7.10.1:= >=dev-haskell/cabal-1.22.2.0 test? ( >=dev-haskell/hspec-1.8 dev-haskell/quickcheck ) hscolour? ( dev-haskell/hscolour )
-DESCRIPTION=Common lower-level functions needed by various streaming data libraries
-EAPI=7
-HOMEPAGE=https://github.com/fpco/streaming-commons
-INHERIT=haskell-cabal
-IUSE=doc hscolour profile test
-KEYWORDS=~amd64 ~ppc64 ~x86
-LICENSE=MIT
-RDEPEND=dev-haskell/async:=[profile?] >=dev-haskell/network-2.4.0.0:=[profile?] dev-haskell/random:=[profile?] dev-haskell/stm:=[profile?] dev-haskell/text:=[profile?] dev-haskell/zlib:=[profile?] >=dev-lang/ghc-7.10.1:=
-RESTRICT=test
-SLOT=0/0.2.1.2
-SRC_URI=https://hackage.haskell.org/package/streaming-commons-0.2.1.2/streaming-commons-0.2.1.2.tar.gz
-_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=d1a9d5710f7c046777170b304eabdf12
diff --git a/metadata/md5-cache/dev-haskell/streaming-commons-0.2.2.4 b/metadata/md5-cache/dev-haskell/streaming-commons-0.2.2.4
new file mode 100644
index 000000000000..3a0e4d9f3382
--- /dev/null
+++ b/metadata/md5-cache/dev-haskell/streaming-commons-0.2.2.4
@@ -0,0 +1,16 @@
+BDEPEND=app-text/dos2unix
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=dev-haskell/async:=[profile?] >=dev-haskell/network-2.4.0.0:=[profile?] dev-haskell/random:=[profile?] dev-haskell/stm:=[profile?] dev-haskell/zlib:=[profile?] >=dev-lang/ghc-8.6.3:= >=dev-haskell/cabal-2.4.0.1 test? ( >=dev-haskell/hspec-1.8 dev-haskell/quickcheck ) hscolour? ( dev-haskell/hscolour )
+DESCRIPTION=Common lower-level functions needed by various streaming data libraries
+EAPI=8
+HOMEPAGE=https://github.com/fpco/streaming-commons
+INHERIT=haskell-cabal
+IUSE=doc hscolour profile test
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=MIT
+RDEPEND=dev-haskell/async:=[profile?] >=dev-haskell/network-2.4.0.0:=[profile?] dev-haskell/random:=[profile?] dev-haskell/stm:=[profile?] dev-haskell/zlib:=[profile?] >=dev-lang/ghc-8.6.3:=
+RESTRICT=test !test? ( test )
+SLOT=0/0.2.2.4
+SRC_URI=https://hackage.haskell.org/package/streaming-commons-0.2.2.4/streaming-commons-0.2.2.4.tar.gz
+_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=629eaed2c1dcdf798519255d3f055d3c
diff --git a/metadata/md5-cache/dev-haskell/tls-1.5.4 b/metadata/md5-cache/dev-haskell/tls-1.5.4
deleted file mode 100644
index 2c3f5a83d60d..000000000000
--- a/metadata/md5-cache/dev-haskell/tls-1.5.4
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/dos2unix
-DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=dev-haskell/asn1-encoding:=[profile?] >=dev-haskell/asn1-types-0.2.0:=[profile?] >=dev-haskell/async-2.0:=[profile?] >=dev-haskell/cereal-0.5.3:=[profile?] >=dev-haskell/cryptonite-0.25:=[profile?] dev-haskell/data-default-class:=[profile?] dev-haskell/hourglass:=[profile?] >=dev-haskell/memory-0.14.6:=[profile?] >=dev-haskell/mtl-2:=[profile?] >=dev-haskell/x509-1.7.5:=[profile?] >=dev-haskell/x509-store-1.6:=[profile?] >=dev-haskell/x509-validation-1.6.5:=[profile?] >=dev-lang/ghc-8.0.1:= network? ( >=dev-haskell/network-2.4.0.0:=[profile?] ) >=dev-haskell/cabal-1.24.0.0 test? ( dev-haskell/quickcheck dev-haskell/tasty dev-haskell/tasty-quickcheck ) hscolour? ( dev-haskell/hscolour )
-DESCRIPTION=TLS/SSL protocol native implementation (Server and Client)
-EAPI=7
-HOMEPAGE=https://github.com/vincenthz/hs-tls
-INHERIT=haskell-cabal
-IUSE=+compat +network doc hscolour profile test
-KEYWORDS=~amd64 ~ppc64 ~x86
-LICENSE=BSD
-RDEPEND=dev-haskell/asn1-encoding:=[profile?] >=dev-haskell/asn1-types-0.2.0:=[profile?] >=dev-haskell/async-2.0:=[profile?] >=dev-haskell/cereal-0.5.3:=[profile?] >=dev-haskell/cryptonite-0.25:=[profile?] dev-haskell/data-default-class:=[profile?] dev-haskell/hourglass:=[profile?] >=dev-haskell/memory-0.14.6:=[profile?] >=dev-haskell/mtl-2:=[profile?] >=dev-haskell/x509-1.7.5:=[profile?] >=dev-haskell/x509-store-1.6:=[profile?] >=dev-haskell/x509-validation-1.6.5:=[profile?] >=dev-lang/ghc-8.0.1:= network? ( >=dev-haskell/network-2.4.0.0:=[profile?] )
-RESTRICT=!test? ( test )
-SLOT=0/1.5.4
-SRC_URI=https://hackage.haskell.org/package/tls-1.5.4/tls-1.5.4.tar.gz
-_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=8890a002051315266d07d4497e36cc8a
diff --git a/metadata/md5-cache/dev-haskell/tls-1.5.8 b/metadata/md5-cache/dev-haskell/tls-1.5.8
new file mode 100644
index 000000000000..df136e8d3a67
--- /dev/null
+++ b/metadata/md5-cache/dev-haskell/tls-1.5.8
@@ -0,0 +1,16 @@
+BDEPEND=app-text/dos2unix
+DEFINED_PHASES=compile configure install postinst postrm prepare setup test
+DEPEND=dev-haskell/asn1-encoding:=[profile?] >=dev-haskell/asn1-types-0.2.0:=[profile?] >=dev-haskell/async-2.0:=[profile?] >=dev-haskell/cereal-0.5.3:=[profile?] >=dev-haskell/cryptonite-0.27:=[profile?] dev-haskell/data-default-class:=[profile?] dev-haskell/hourglass:=[profile?] >=dev-haskell/memory-0.14.6:=[profile?] >=dev-haskell/x509-1.7.5:=[profile?] >=dev-haskell/x509-store-1.6:=[profile?] >=dev-haskell/x509-validation-1.6.5:=[profile?] >=dev-lang/ghc-8.4.3:= network? ( >=dev-haskell/network-2.4.0.0:=[profile?] ) >=dev-haskell/cabal-2.2.0.1 test? ( dev-haskell/quickcheck dev-haskell/tasty dev-haskell/tasty-quickcheck ) hscolour? ( dev-haskell/hscolour )
+DESCRIPTION=TLS/SSL protocol native implementation (Server and Client)
+EAPI=8
+HOMEPAGE=https://github.com/vincenthz/hs-tls
+INHERIT=haskell-cabal
+IUSE=+compat +network doc hscolour profile test
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=BSD
+RDEPEND=dev-haskell/asn1-encoding:=[profile?] >=dev-haskell/asn1-types-0.2.0:=[profile?] >=dev-haskell/async-2.0:=[profile?] >=dev-haskell/cereal-0.5.3:=[profile?] >=dev-haskell/cryptonite-0.27:=[profile?] dev-haskell/data-default-class:=[profile?] dev-haskell/hourglass:=[profile?] >=dev-haskell/memory-0.14.6:=[profile?] >=dev-haskell/x509-1.7.5:=[profile?] >=dev-haskell/x509-store-1.6:=[profile?] >=dev-haskell/x509-validation-1.6.5:=[profile?] >=dev-lang/ghc-8.4.3:= network? ( >=dev-haskell/network-2.4.0.0:=[profile?] )
+RESTRICT=!test? ( test )
+SLOT=0/1.5.8
+SRC_URI=https://hackage.haskell.org/package/tls-1.5.8/tls-1.5.8.tar.gz
+_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=deeb00e6e1fa476d1c93af44bf0c51fd
diff --git a/metadata/md5-cache/dev-haskell/wai-3.2.2.1 b/metadata/md5-cache/dev-haskell/wai-3.2.3
index 724725047440..471d43c385b6 100644
--- a/metadata/md5-cache/dev-haskell/wai-3.2.2.1
+++ b/metadata/md5-cache/dev-haskell/wai-3.2.3
@@ -1,6 +1,6 @@
BDEPEND=app-text/dos2unix
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=>=dev-haskell/http-types-0.7:=[profile?] >=dev-haskell/network-2.2.1.5:=[profile?] >=dev-haskell/text-0.7:=[profile?] >=dev-haskell/vault-0.3:=[profile?] <dev-haskell/vault-0.4:=[profile?] >=dev-lang/ghc-7.10.1:= >=dev-haskell/cabal-1.22.2.0 test? ( dev-haskell/hspec ) hscolour? ( dev-haskell/hscolour )
+DEPEND=>=dev-haskell/http-types-0.7:=[profile?] >=dev-haskell/network-2.2.1.5:=[profile?] >=dev-haskell/text-0.7:=[profile?] >=dev-haskell/vault-0.3:=[profile?] <dev-haskell/vault-0.4:=[profile?] >=dev-lang/ghc-8.4.3:= >=dev-haskell/cabal-2.2.0.1 test? ( dev-haskell/hspec ) hscolour? ( dev-haskell/hscolour )
DESCRIPTION=Web Application Interface
EAPI=7
HOMEPAGE=https://github.com/yesodweb/wai
@@ -8,9 +8,9 @@ INHERIT=haskell-cabal
IUSE=doc hscolour profile test
KEYWORDS=~amd64 ~ppc64 ~x86
LICENSE=MIT
-RDEPEND=>=dev-haskell/http-types-0.7:=[profile?] >=dev-haskell/network-2.2.1.5:=[profile?] >=dev-haskell/text-0.7:=[profile?] >=dev-haskell/vault-0.3:=[profile?] <dev-haskell/vault-0.4:=[profile?] >=dev-lang/ghc-7.10.1:=
+RDEPEND=>=dev-haskell/http-types-0.7:=[profile?] >=dev-haskell/network-2.2.1.5:=[profile?] >=dev-haskell/text-0.7:=[profile?] >=dev-haskell/vault-0.3:=[profile?] <dev-haskell/vault-0.4:=[profile?] >=dev-lang/ghc-8.4.3:=
RESTRICT=!test? ( test )
-SLOT=0/3.2.2.1
-SRC_URI=https://hackage.haskell.org/package/wai-3.2.2.1/wai-3.2.2.1.tar.gz
+SLOT=0/3.2.3
+SRC_URI=https://hackage.haskell.org/package/wai-3.2.3/wai-3.2.3.tar.gz
_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal bd6d32a0289c486284bc0cdc06a639a6 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=7ab6058aa4a038d1345f85cdeac6aae8
+_md5_=ff86191c71265416cd9d422c9397a8d6
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index aa5f8f02a17f..55672b3b0e62 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/jdbc-postgresql-42.4.1 b/metadata/md5-cache/dev-java/jdbc-postgresql-42.4.1
new file mode 100644
index 000000000000..476eda0ea23b
--- /dev/null
+++ b/metadata/md5-cache/dev-java/jdbc-postgresql-42.4.1
@@ -0,0 +1,14 @@
+DEFINED_PHASES=compile install preinst prepare setup test
+DEPEND=>=virtual/jdk-1.8:* dev-java/scram:0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+DESCRIPTION=Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database
+EAPI=8
+HOMEPAGE=https://jdbc.postgresql.org/
+INHERIT=java-pkg-2 java-pkg-simple
+IUSE=doc source
+KEYWORDS=~amd64 ~ppc64 ~x86
+LICENSE=BSD-2
+RDEPEND=>=virtual/jre-1.8:* dev-java/scram:0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+SLOT=0
+SRC_URI=https://jdbc.postgresql.org/download/postgresql-jdbc-42.4.1.src.tar.gz
+_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 343e153526b31b64f7efec0fdfa0f33b java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
+_md5_=01eb9945b506d46789d8ecbe2356eded
diff --git a/metadata/md5-cache/dev-lang/Manifest.gz b/metadata/md5-cache/dev-lang/Manifest.gz
index 29cd1f05fc08..00f8ce87a6b6 100644
--- a/metadata/md5-cache/dev-lang/Manifest.gz
+++ b/metadata/md5-cache/dev-lang/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-lang/python-3.10.6_p1 b/metadata/md5-cache/dev-lang/python-3.10.6_p1
new file mode 100644
index 000000000000..74353271d7b4
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.10.6_p1
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/autoconf-archive virtual/awk virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-python ) !sys-devel/gcc[libffi(-)] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_10(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) !!<sys-apps/sandbox-2.21 bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils[extra-filters(+)] )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=7
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build +ensurepip examples gdbm hardened libedit lto +ncurses pgo +readline +sqlite +ssl test tk +xml verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_10(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) !!<sys-apps/sandbox-2.21 !build? ( app-misc/mime-types )
+RESTRICT=!test? ( test )
+SLOT=3.10
+SRC_URI=https://www.python.org/ftp/python/3.10.6/Python-3.10.6.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.10.6_p1.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.10.6/Python-3.10.6.tar.xz.asc )
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16 wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=a9ec79b902daca7d9d5b8d094911f0b0
diff --git a/metadata/md5-cache/dev-lang/python-3.8.13_p5 b/metadata/md5-cache/dev-lang/python-3.8.13_p5
new file mode 100644
index 000000000000..a72e15e32487
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.8.13_p5
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/autoconf-archive virtual/awk virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-python ) !sys-devel/gcc[libffi(-)] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_8(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( >=sys-libs/readline-4.1:= ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils[extra-filters(+)] )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=7
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools flag-o-matic multiprocessing pax-utils python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build +ensurepip examples gdbm hardened lto +ncurses pgo +readline +sqlite +ssl test tk wininst +xml verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_8(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( >=sys-libs/readline-4.1:= ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) !build? ( app-misc/mime-types )
+RESTRICT=!test? ( test )
+SLOT=3.8
+SRC_URI=https://www.python.org/ftp/python/3.8.13/Python-3.8.13.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.8.13_p5.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.8.13/Python-3.8.13.tar.xz.asc )
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16 wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=91309b0c2ef4123f63a43a6084a5244d
diff --git a/metadata/md5-cache/dev-lang/python-3.9.13_p2 b/metadata/md5-cache/dev-lang/python-3.9.13_p2
new file mode 100644
index 000000000000..ea2889315bae
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.9.13_p2
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/autoconf-archive virtual/awk virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-python ) !sys-devel/gcc[libffi(-)] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_9(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( >=sys-libs/readline-4.1:= ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils[extra-filters(+)] )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=7
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build +ensurepip examples gdbm hardened lto +ncurses pgo +readline +sqlite +ssl test tk +xml verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= dev-lang/python-exec[python_targets_python3_9(-)] dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( >=sys-libs/readline-4.1:= ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) xml? ( >=dev-libs/expat-2.1:= ) !build? ( app-misc/mime-types )
+RESTRICT=!test? ( test )
+SLOT=3.9
+SRC_URI=https://www.python.org/ftp/python/3.9.13/Python-3.9.13.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.9.13_p2.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.9.13/Python-3.9.13.tar.xz.asc )
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16 wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=24db5924ad4febe69c342bea080e6bac
diff --git a/metadata/md5-cache/games-board/Manifest.gz b/metadata/md5-cache/games-board/Manifest.gz
index d3fead1bd731..83fa48b3467c 100644
--- a/metadata/md5-cache/games-board/Manifest.gz
+++ b/metadata/md5-cache/games-board/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/games-board/gnome-chess-42.1 b/metadata/md5-cache/games-board/gnome-chess-42.1
new file mode 100644
index 000000000000..ab39a9fea9ab
--- /dev/null
+++ b/metadata/md5-cache/games-board/gnome-chess-42.1
@@ -0,0 +1,14 @@
+BDEPEND=|| ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 >=dev-lang/python-3.8.13:3.8 ) || ( dev-lang/vala:0.56 dev-lang/vala:0.54 dev-lang/vala:0.52 ) dev-util/itstool dev-libs/appstream-glib >=sys-devel/gettext-0.19.8 virtual/pkgconfig app-arch/xz-utils >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
+DEPEND=>=dev-libs/glib-2.44:2 gui-libs/gtk:4 >=gui-libs/libadwaita-1.0.0:1 >=gnome-base/librsvg-2.46.0:2 x11-libs/pango gnome-base/librsvg:2[vala]
+DESCRIPTION=Play the classic two-player boardgame of chess
+EAPI=8
+HOMEPAGE=https://wiki.gnome.org/Apps/Chess https://gitlab.gnome.org/GNOME/gnome-chess
+INHERIT=gnome.org gnome2-utils meson python-any-r1 readme.gentoo-r1 vala xdg
+KEYWORDS=~amd64 ~arm64 ~riscv ~x86
+LICENSE=GPL-3+
+RDEPEND=>=dev-libs/glib-2.44:2 gui-libs/gtk:4 >=gui-libs/libadwaita-1.0.0:1 >=gnome-base/librsvg-2.46.0:2 x11-libs/pango
+SLOT=0
+SRC_URI=mirror://gnome/sources/gnome-chess/42/gnome-chess-42.1.tar.xz
+_eclasses_=gnome.org 429073e99d7067d3462e875bf5c6e14a gnome2-utils 2116cec8f46f4d1b0a88c5b1f1575dd3 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 a3e9c0524a795d7f2767a2cf12a2e8c0 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs 1542e649be915f43f6908a9e93909961 vala 1c07e7167d9ef851ad187f5f3f02d34d xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=b8132188f49ed35ae6c584dc680abe29
diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz
index b3029c125aed..a3447ea62875 100644
--- a/metadata/md5-cache/media-sound/Manifest.gz
+++ b/metadata/md5-cache/media-sound/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-sound/exaile-4.1.2 b/metadata/md5-cache/media-sound/exaile-4.1.2
new file mode 100644
index 000000000000..61a8c0e0170c
--- /dev/null
+++ b/metadata/md5-cache/media-sound/exaile-4.1.2
@@ -0,0 +1,16 @@
+BDEPEND=nls? ( dev-util/intltool sys-devel/gettext )
+DEFINED_PHASES=compile install postinst postrm preinst setup
+DESCRIPTION=GTK+ based media player aiming to be similar to Amarok
+EAPI=8
+HOMEPAGE=https://www.exaile.org/
+INHERIT=python-single-r1 xdg
+IUSE=libnotify nls scrobbler python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2 GPL-3
+RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) media-libs/gst-plugins-base:1.0 media-libs/gst-plugins-good:1.0 media-plugins/gst-plugins-meta:1.0 x11-libs/gtk+:3[introspection] libnotify? ( x11-libs/libnotify[introspection] ) python_single_target_python3_8? ( dev-python/bsddb3[python_targets_python3_8(-)] dev-python/dbus-python[python_targets_python3_8(-)] dev-python/gst-python:1.0[python_targets_python3_8(-)] dev-python/pycairo[python_targets_python3_8(-)] dev-python/pygobject:3[python_targets_python3_8(-)] media-libs/mutagen[python_targets_python3_8(-)] scrobbler? ( dev-python/pylast[python_targets_python3_8(-)] ) ) python_single_target_python3_9? ( dev-python/bsddb3[python_targets_python3_9(-)] dev-python/dbus-python[python_targets_python3_9(-)] dev-python/gst-python:1.0[python_targets_python3_9(-)] dev-python/pycairo[python_targets_python3_9(-)] dev-python/pygobject:3[python_targets_python3_9(-)] media-libs/mutagen[python_targets_python3_9(-)] scrobbler? ( dev-python/pylast[python_targets_python3_9(-)] ) ) python_single_target_python3_10? ( dev-python/bsddb3[python_targets_python3_10(-)] dev-python/dbus-python[python_targets_python3_10(-)] dev-python/gst-python:1.0[python_targets_python3_10(-)] dev-python/pycairo[python_targets_python3_10(-)] dev-python/pygobject:3[python_targets_python3_10(-)] media-libs/mutagen[python_targets_python3_10(-)] scrobbler? ( dev-python/pylast[python_targets_python3_10(-)] ) )
+REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 )
+RESTRICT=test
+SLOT=0
+SRC_URI=https://github.com/exaile/exaile/archive/4.1.2/exaile-4.1.2.tar.gz
+_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=8ee4503d48a9ba892a38a2d92f9634ea
diff --git a/metadata/md5-cache/media-sound/exaile-9999 b/metadata/md5-cache/media-sound/exaile-9999
index 3b173d0f9fcb..55fd08882543 100644
--- a/metadata/md5-cache/media-sound/exaile-9999
+++ b/metadata/md5-cache/media-sound/exaile-9999
@@ -12,4 +12,4 @@ REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9
RESTRICT=test
SLOT=0
_eclasses_=git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=9eff752ebc875ad7776a09bb10b40df7
+_md5_=8ee4503d48a9ba892a38a2d92f9634ea
diff --git a/metadata/md5-cache/net-firewall/Manifest.gz b/metadata/md5-cache/net-firewall/Manifest.gz
index 9336fb430226..f04c78105e05 100644
--- a/metadata/md5-cache/net-firewall/Manifest.gz
+++ b/metadata/md5-cache/net-firewall/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-firewall/nftables-1.0.5 b/metadata/md5-cache/net-firewall/nftables-1.0.5
new file mode 100644
index 000000000000..794342cfe447
--- /dev/null
+++ b/metadata/md5-cache/net-firewall/nftables-1.0.5
@@ -0,0 +1,17 @@
+BDEPEND=verify-sig? ( sec-keys/openpgp-keys-netfilter ) virtual/pkgconfig doc? ( app-text/asciidoc >=app-text/docbook2X-0.8.8-r4 ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack
+DEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.3:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
+DESCRIPTION=Linux kernel (3.13+) firewall, NAT and packet mangling tools
+EAPI=8
+HOMEPAGE=https://netfilter.org/projects/nftables/
+INHERIT=edo linux-info distutils-r1 systemd verify-sig
+IUSE=debug doc +gmp json libedit +modern-kernel python +readline static-libs test xtables python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 verify-sig
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.3:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
+REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) ) libedit? ( !readline )
+RESTRICT=test? ( userpriv ) !test? ( test )
+SLOT=0/1
+SRC_URI=https://netfilter.org/projects/nftables/files/nftables-1.0.5.tar.bz2 verify-sig? ( https://netfilter.org/projects/nftables/files/nftables-1.0.5.tar.bz2.sig )
+_eclasses_=distutils-r1 e3b0f72d558eb613ff83262d22cbf887 edo c0eb9cbe6b0bd01fcb4918f12598a4d3 linux-info 529bb8cd5756c8476d37ba89dd41e635 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 7b65c41111cd80a4d4a0921e8d4a310c python-utils-r1 dd5e1098e305ad508d21f496e9e37046 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16
+_md5_=df3a632f36ceb256a0bea9fed3b55054
diff --git a/metadata/md5-cache/net-firewall/nftables-9999 b/metadata/md5-cache/net-firewall/nftables-9999
index 2ae6d33bb169..d60026817d76 100644
--- a/metadata/md5-cache/net-firewall/nftables-9999
+++ b/metadata/md5-cache/net-firewall/nftables-9999
@@ -1,6 +1,6 @@
BDEPEND=sys-devel/bison sys-devel/flex virtual/pkgconfig doc? ( app-text/asciidoc >=app-text/docbook2X-0.8.8-r4 ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack
-DEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.2:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
+DEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.3:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
DESCRIPTION=Linux kernel (3.13+) firewall, NAT and packet mangling tools
EAPI=8
HOMEPAGE=https://netfilter.org/projects/nftables/
@@ -8,9 +8,9 @@ INHERIT=edo linux-info distutils-r1 systemd verify-sig autotools git-r3
IUSE=debug doc +gmp json libedit +modern-kernel python +readline static-libs test xtables python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 verify-sig
LICENSE=GPL-2
PROPERTIES=live
-RDEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.2:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
+RDEPEND=>=net-libs/libmnl-1.0.4:0= >=net-libs/libnftnl-1.2.3:0= gmp? ( dev-libs/gmp:= ) json? ( dev-libs/jansson:= ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.4:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.0_beta4:3.11 ) ) readline? ( sys-libs/readline:= ) xtables? ( >=net-firewall/iptables-1.6.1:= )
REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) ) libedit? ( !readline )
RESTRICT=test? ( userpriv ) !test? ( test )
SLOT=0/1
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 distutils-r1 e3b0f72d558eb613ff83262d22cbf887 edo c0eb9cbe6b0bd01fcb4918f12598a4d3 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 529bb8cd5756c8476d37ba89dd41e635 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-r1 7b65c41111cd80a4d4a0921e8d4a310c python-utils-r1 dd5e1098e305ad508d21f496e9e37046 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16
-_md5_=1c2cabf5d5af894554e0b8cc852842bb
+_md5_=df3a632f36ceb256a0bea9fed3b55054
diff --git a/metadata/md5-cache/net-fs/Manifest.gz b/metadata/md5-cache/net-fs/Manifest.gz
index 730924a49d2b..325094cf5d5d 100644
--- a/metadata/md5-cache/net-fs/Manifest.gz
+++ b/metadata/md5-cache/net-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-fs/nfs-utils-2.6.1 b/metadata/md5-cache/net-fs/nfs-utils-2.6.1
index 60aa88ae46a9..eec0f8bc2a9e 100644
--- a/metadata/md5-cache/net-fs/nfs-utils-2.6.1
+++ b/metadata/md5-cache/net-fs/nfs-utils-2.6.1
@@ -3,7 +3,7 @@ DEFINED_PHASES=compile configure install postinst prepare setup
DEPEND=dev-libs/libxml2 net-libs/libtirpc:= >=net-nds/rpcbind-0.2.4 sys-fs/e2fsprogs caps? ( sys-libs/libcap ) ldap? ( net-nds/openldap:= sasl? ( app-crypt/mit-krb5 dev-libs/cyrus-sasl:2 ) ) libmount? ( sys-apps/util-linux ) nfsv4? ( dev-db/sqlite:3 dev-libs/libevent:= >=sys-apps/keyutils-1.5.9:= kerberos? ( >=net-libs/libtirpc-0.2.4-r1[kerberos] app-crypt/mit-krb5 ) ) nfsv41? ( sys-fs/lvm2 ) tcpd? ( sys-apps/tcp-wrappers ) uuid? ( sys-apps/util-linux ) elibc_musl? ( sys-libs/queue-standalone )
DESCRIPTION=NFS client and server daemons
EAPI=7
-HOMEPAGE=http://linux-nfs.org/
+HOMEPAGE=http://linux-nfs.org/ https://git.linux-nfs.org/?p=steved/nfs-utils.git
INHERIT=autotools linux-info systemd
IUSE=caps junction kerberos ldap +libmount nfsdcld +nfsidmap +nfsv4 nfsv41 sasl selinux tcpd +uuid
KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86
@@ -14,4 +14,4 @@ RESTRICT=test
SLOT=0
SRC_URI=mirror://sourceforge/nfs/nfs-utils-2.6.1.tar.bz2
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 529bb8cd5756c8476d37ba89dd41e635 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=e9506fd50fad4d83bb5f13aafd38f150
+_md5_=7a7a3f4160c86ac376c46b75fd022561
diff --git a/metadata/md5-cache/net-libs/Manifest.gz b/metadata/md5-cache/net-libs/Manifest.gz
index 306f6f4d2595..793d542e7329 100644
--- a/metadata/md5-cache/net-libs/Manifest.gz
+++ b/metadata/md5-cache/net-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-libs/libnftnl-1.2.3 b/metadata/md5-cache/net-libs/libnftnl-1.2.3
new file mode 100644
index 000000000000..dc46cfaf83ea
--- /dev/null
+++ b/metadata/md5-cache/net-libs/libnftnl-1.2.3
@@ -0,0 +1,16 @@
+BDEPEND=verify-sig? ( sec-keys/openpgp-keys-netfilter ) virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=configure install prepare setup unpack
+DEPEND=>=net-libs/libmnl-1.0.4:=
+DESCRIPTION=Netlink API to the in-kernel nf_tables subsystem
+EAPI=7
+HOMEPAGE=https://netfilter.org/projects/nftables/
+INHERIT=linux-info usr-ldscript verify-sig
+IUSE=examples static-libs test split-usr verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=GPL-2
+RDEPEND=>=net-libs/libmnl-1.0.4:=
+RESTRICT=!test? ( test )
+SLOT=0/11
+SRC_URI=https://netfilter.org/projects/libnftnl/files/libnftnl-1.2.3.tar.bz2 verify-sig? ( https://netfilter.org/projects/libnftnl/files/libnftnl-1.2.3.tar.bz2.sig )
+_eclasses_=linux-info 529bb8cd5756c8476d37ba89dd41e635 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961 usr-ldscript 5c738dce357b54d5a90e30094d2f983c verify-sig 0748d665fa664a87add00152ed046e16
+_md5_=7e944e39b113a091adaf6f0e6c4d4394
diff --git a/metadata/md5-cache/net-libs/libnftnl-9999 b/metadata/md5-cache/net-libs/libnftnl-9999
index 254227147e4f..118b3367d459 100644
--- a/metadata/md5-cache/net-libs/libnftnl-9999
+++ b/metadata/md5-cache/net-libs/libnftnl-9999
@@ -12,4 +12,4 @@ RDEPEND=>=net-libs/libmnl-1.0.4:=
RESTRICT=!test? ( test )
SLOT=0/11
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 529bb8cd5756c8476d37ba89dd41e635 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 1542e649be915f43f6908a9e93909961 usr-ldscript 5c738dce357b54d5a90e30094d2f983c verify-sig 0748d665fa664a87add00152ed046e16
-_md5_=773f99d202f53fb34a78fb61aa4d56a8
+_md5_=7e944e39b113a091adaf6f0e6c4d4394
diff --git a/metadata/md5-cache/net-p2p/Manifest.gz b/metadata/md5-cache/net-p2p/Manifest.gz
index 004bfca5a1cb..1405e83f9daf 100644
--- a/metadata/md5-cache/net-p2p/Manifest.gz
+++ b/metadata/md5-cache/net-p2p/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-p2p/qbittorrent-4.4.3.1-r1 b/metadata/md5-cache/net-p2p/qbittorrent-4.4.3.1-r1
new file mode 100644
index 000000000000..05f7ab366d65
--- /dev/null
+++ b/metadata/md5-cache/net-p2p/qbittorrent-4.4.3.1-r1
@@ -0,0 +1,16 @@
+BDEPEND=dev-qt/linguist-tools:5 virtual/pkgconfig >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 virtual/pkgconfig
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare test
+DEPEND=>=dev-libs/boost-1.65.0-r1:= dev-libs/openssl:= dev-qt/qtcore:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtsql:5 dev-qt/qtxml:5 >=net-libs/libtorrent-rasterbar-1.2.14:= sys-libs/zlib dbus? ( dev-qt/qtdbus:5 ) gui? ( dev-libs/geoip dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 )
+DESCRIPTION=BitTorrent client in C++ and Qt
+EAPI=8
+HOMEPAGE=https://www.qbittorrent.org https://github.com/qbittorrent
+INHERIT=cmake multibuild systemd xdg
+IUSE=+dbus +gui webui
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
+LICENSE=GPL-2
+RDEPEND=>=dev-libs/boost-1.65.0-r1:= dev-libs/openssl:= dev-qt/qtcore:5 dev-qt/qtnetwork:5[ssl] dev-qt/qtsql:5 dev-qt/qtxml:5 >=net-libs/libtorrent-rasterbar-1.2.14:= sys-libs/zlib dbus? ( dev-qt/qtdbus:5 ) gui? ( dev-libs/geoip dev-qt/qtgui:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 )
+REQUIRED_USE=dbus? ( gui ) || ( gui webui )
+SLOT=0
+SRC_URI=https://github.com/qbittorrent/qBittorrent/archive/release-4.4.3.1.tar.gz -> qbittorrent-4.4.3.1.tar.gz
+_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=0902e398a080999e409d6037fefdbaf3
diff --git a/metadata/md5-cache/net-p2p/qbittorrent-9999 b/metadata/md5-cache/net-p2p/qbittorrent-9999
index d49e7397009f..9d07a87c5340 100644
--- a/metadata/md5-cache/net-p2p/qbittorrent-9999
+++ b/metadata/md5-cache/net-p2p/qbittorrent-9999
@@ -12,4 +12,4 @@ RDEPEND=>=dev-libs/boost-1.65.0-r1:= dev-libs/openssl:= dev-qt/qtcore:5 dev-qt/q
REQUIRED_USE=dbus? ( gui ) || ( gui webui )
SLOT=0
_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 git-r3 b9ac6f96d2a88edb5b351df634dc5e53 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 xdg 6024fbc93167fad782e2032933654857 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
-_md5_=5d24bd7ac5aeccd97934a7791b1b9b79
+_md5_=29e5b4716866bdca9af6d696dda01c62
diff --git a/metadata/md5-cache/sys-cluster/Manifest.gz b/metadata/md5-cache/sys-cluster/Manifest.gz
index cdf613885c07..4928a8b2cdab 100644
--- a/metadata/md5-cache/sys-cluster/Manifest.gz
+++ b/metadata/md5-cache/sys-cluster/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-cluster/crmsh-4.2.1-r3 b/metadata/md5-cache/sys-cluster/crmsh-4.2.1-r3
new file mode 100644
index 000000000000..bfd5385124d1
--- /dev/null
+++ b/metadata/md5-cache/sys-cluster/crmsh-4.2.1-r3
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
+DEFINED_PHASES=install prepare setup
+DEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) >=sys-cluster/pacemaker-1.1.9
+DESCRIPTION=Pacemaker command line interface for management and configuration
+EAPI=7
+HOMEPAGE=https://crmsh.github.io/
+INHERIT=autotools python-single-r1
+IUSE=python_single_target_python3_8 python_single_target_python3_9
+KEYWORDS=~amd64 ~hppa ~x86
+LICENSE=GPL-2
+RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.13:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.12:3.9 ) >=sys-cluster/pacemaker-1.1.9 python_single_target_python3_8? ( dev-python/lxml[python_targets_python3_8(-)] dev-python/parallax[python_targets_python3_8(-)] dev-python/setuptools[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/lxml[python_targets_python3_9(-)] dev-python/parallax[python_targets_python3_9(-)] dev-python/setuptools[python_targets_python3_9(-)] )
+REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 )
+SLOT=0
+SRC_URI=https://github.com/crmsh/crmsh/archive/4.2.1.tar.gz -> crmsh-4.2.1.tar.gz
+_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 toolchain-funcs 1542e649be915f43f6908a9e93909961
+_md5_=179966afb51511b690cf415d8bf2c09e
diff --git a/metadata/md5-cache/sys-cluster/rocm-k8s-device-plugin-0.3.0 b/metadata/md5-cache/sys-cluster/rocm-k8s-device-plugin-0.3.0
new file mode 100644
index 000000000000..bd359aea182c
--- /dev/null
+++ b/metadata/md5-cache/sys-cluster/rocm-k8s-device-plugin-0.3.0
@@ -0,0 +1,15 @@
+BDEPEND=>=dev-lang/go-1.16 app-arch/unzip
+DEFINED_PHASES=compile install unpack
+DEPEND=sys-apps/hwloc x11-libs/libdrm[video_cards_amdgpu]
+DESCRIPTION=AMD GPU device plugin for kubernetes
+EAPI=8
+HOMEPAGE=https://github.com/RadeonOpenCompute/k8s-device-plugin
+INHERIT=go-module
+KEYWORDS=~amd64
+LICENSE=Apache-2.0
+RDEPEND=sys-apps/hwloc x11-libs/libdrm[video_cards_amdgpu] sys-cluster/kubelet
+RESTRICT=strip
+SLOT=0
+SRC_URI=https://github.com/RadeonOpenCompute/k8s-device-plugin/archive/amd-gpu-helm-0.3.0.tar.gz -> rocm-k8s-device-plugin-0.3.0.tar.gz
+_eclasses_=go-module a13d34fe4e2996720e1ca6c53b9ea95a
+_md5_=dd9b4f939c42bcb30c725f771a8fec3f
diff --git a/metadata/md5-cache/sys-fs/Manifest.gz b/metadata/md5-cache/sys-fs/Manifest.gz
index 64712fdf49c8..d8dfdaffb825 100644
--- a/metadata/md5-cache/sys-fs/Manifest.gz
+++ b/metadata/md5-cache/sys-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-fs/lxcfs-5.0.2 b/metadata/md5-cache/sys-fs/lxcfs-5.0.2
new file mode 100644
index 000000000000..2f4829b7965f
--- /dev/null
+++ b/metadata/md5-cache/sys-fs/lxcfs-5.0.2
@@ -0,0 +1,16 @@
+BDEPEND=|| ( >=dev-lang/python-3.11.0_beta4:3.11 >=dev-lang/python-3.10.4:3.10 >=dev-lang/python-3.9.12:3.9 ) || ( ( >=dev-lang/python-3.11.0_beta4:3.11 dev-python/jinja[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.4:3.10 dev-python/jinja[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.12:3.9 dev-python/jinja[python_targets_python3_9(-)] ) ) doc? ( sys-apps/help2man ) verify-sig? ( sec-keys/openpgp-keys-linuxcontainers ) >=dev-util/ninja-1.8.2 >=dev-util/cmake-3.20.5 >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=sys-fs/fuse:3
+DESCRIPTION=FUSE filesystem for LXC
+EAPI=8
+HOMEPAGE=https://linuxcontainers.org/lxcfs/introduction/ https://github.com/lxc/lxcfs/
+INHERIT=cmake meson python-any-r1 systemd verify-sig
+IUSE=doc test verify-sig
+KEYWORDS=~amd64 ~arm64 ~riscv ~x86
+LICENSE=Apache-2.0 LGPL-2+
+RDEPEND=sys-fs/fuse:3
+RESTRICT=test
+SLOT=0
+SRC_URI=https://linuxcontainers.org/downloads/lxcfs/lxcfs-5.0.2.tar.gz verify-sig? ( https://linuxcontainers.org/downloads/lxcfs/lxcfs-5.0.2.tar.gz.asc )
+_eclasses_=cmake 44afbf15c35884f7c840470f1cf05d0d flag-o-matic 38d6ec96711cea42a5cb1cc723a6e906 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 58ec4e54962bf45d065fb95030701514 python-any-r1 a3e9c0524a795d7f2767a2cf12a2e8c0 python-utils-r1 dd5e1098e305ad508d21f496e9e37046 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 1542e649be915f43f6908a9e93909961 verify-sig 0748d665fa664a87add00152ed046e16 xdg-utils fffb53a53cf17c9c0c998a3c0a590c7e
+_md5_=b5d40a461220768d355e4e1fb408c8d6
diff --git a/metadata/md5-cache/www-apps/Manifest.gz b/metadata/md5-cache/www-apps/Manifest.gz
index 30547fc1a82d..49f97967f6cf 100644
--- a/metadata/md5-cache/www-apps/Manifest.gz
+++ b/metadata/md5-cache/www-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-apps/mediawiki-1.37.3 b/metadata/md5-cache/www-apps/mediawiki-1.37.3
deleted file mode 100644
index 8f842a62549a..000000000000
--- a/metadata/md5-cache/www-apps/mediawiki-1.37.3
+++ /dev/null
@@ -1,16 +0,0 @@
-DEFINED_PHASES=install postinst prerm setup unpack
-DEPEND=|| ( virtual/httpd-cgi virtual/httpd-fastcgi ) app-admin/webapp-config
-DESCRIPTION=The MediaWiki wiki web application (as used on wikipedia.org)
-EAPI=8
-HOMEPAGE=http://www.mediawiki.org
-INHERIT=webapp
-IUSE=imagemagick mysql postgres +sqlite vhosts
-KEYWORDS=~alpha amd64 ~arm ~arm64 ppc x86
-LICENSE=GPL-2
-RDEPEND=>=dev-lang/php-7.3.19[ctype,fileinfo,iconv,intl,json(+),postgres?,session,ssl,unicode,xml,xmlreader] imagemagick? ( virtual/imagemagick-tools ) !imagemagick? ( dev-lang/php[gd] ) mysql? ( dev-lang/php[mysql,mysqli] ) sqlite? ( dev-db/sqlite[fts3(+)] dev-lang/php[pdo,sqlite] ) virtual/httpd-php app-admin/webapp-config
-REQUIRED_USE=|| ( mysql postgres sqlite )
-RESTRICT=test
-SLOT=1.37.3
-SRC_URI=http://releases.wikimedia.org/mediawiki/1.37/mediawiki-1.37.3.tar.gz
-_eclasses_=webapp d872f28d7595b70dd46545199ef35fb0
-_md5_=ec5e2a1f44c35e634e03d64caf5fa4bb
diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz
index d7d3acf26d12..95e8580409d0 100644
--- a/metadata/md5-cache/www-client/Manifest.gz
+++ b/metadata/md5-cache/www-client/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-client/w3m-0.5.3_p20220429 b/metadata/md5-cache/www-client/w3m-0.5.3_p20220429
index 67db5adb295a..81af6e314ce7 100644
--- a/metadata/md5-cache/www-client/w3m-0.5.3_p20220429
+++ b/metadata/md5-cache/www-client/w3m-0.5.3_p20220429
@@ -1,4 +1,4 @@
-BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
+BDEPEND=sys-devel/gettext virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71 >=sys-devel/libtool-2.4
DEFINED_PHASES=configure install prepare
DEPEND=dev-libs/boehm-gc:= sys-libs/ncurses:0= sys-libs/zlib gdk-pixbuf? ( x11-libs/gdk-pixbuf X? ( x11-libs/gdk-pixbuf-xlib ) ) !gdk-pixbuf? ( imlib? ( media-libs/imlib2[X?] ) ) gpm? ( sys-libs/gpm ) ssl? ( dev-libs/openssl:0= ) X? ( x11-base/xorg-proto x11-libs/libXdmcp x11-libs/libXext ) xface? ( media-libs/compface )
DESCRIPTION=Text based WWW browser, supports tables and frames
@@ -13,4 +13,4 @@ REQUIRED_USE=fbcon? ( ?? ( gdk-pixbuf imlib ) ) X? ( ?? ( gdk-pixbuf imlib ) )
SLOT=0
SRC_URI=https://github.com/tats/w3m/archive/v0.5.3+git20220429.tar.gz -> w3m-0.5.3+git20220429.tar.gz
_eclasses_=autotools 9e6965bfaa00f52cc61e0d4bc44c87b3 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs 1542e649be915f43f6908a9e93909961
-_md5_=3ea96de4bb55d5fd7b1016068e4b2389
+_md5_=814f46115bb2bf2a26011b6cd64e8c8d
diff --git a/metadata/md5-cache/x11-wm/Manifest.gz b/metadata/md5-cache/x11-wm/Manifest.gz
index bd12f005692d..303b7ffb487d 100644
--- a/metadata/md5-cache/x11-wm/Manifest.gz
+++ b/metadata/md5-cache/x11-wm/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-wm/jwm-2.4.2 b/metadata/md5-cache/x11-wm/jwm-2.4.2
new file mode 100644
index 000000000000..68ce95975add
--- /dev/null
+++ b/metadata/md5-cache/x11-wm/jwm-2.4.2
@@ -0,0 +1,15 @@
+BDEPEND=virtual/pkgconfig
+DEFINED_PHASES=configure install postinst
+DEPEND=dev-libs/expat x11-libs/libXau x11-libs/libXdmcp x11-libs/libXext x11-libs/libXmu x11-libs/libXrender svg? ( x11-libs/cairo gnome-base/librsvg ) iconv? ( virtual/libiconv ) jpeg? ( media-libs/libjpeg-turbo ) nls? ( sys-devel/gettext virtual/libintl ) pango? ( x11-libs/pango ) png? ( media-libs/libpng:0= ) truetype? ( x11-libs/libXft ) xinerama? ( x11-libs/libXinerama ) xpm? ( x11-libs/libXpm ) x11-base/xorg-proto
+DESCRIPTION=Very fast and lightweight still powerful window manager for X
+EAPI=8
+HOMEPAGE=http://joewing.net/projects/jwm/
+INHERIT=wrapper
+IUSE=svg debug iconv jpeg nls png pango truetype xinerama xpm
+KEYWORDS=~amd64 ~hppa ~ppc ~x86
+LICENSE=MIT
+RDEPEND=dev-libs/expat x11-libs/libXau x11-libs/libXdmcp x11-libs/libXext x11-libs/libXmu x11-libs/libXrender svg? ( x11-libs/cairo gnome-base/librsvg ) iconv? ( virtual/libiconv ) jpeg? ( media-libs/libjpeg-turbo ) nls? ( sys-devel/gettext virtual/libintl ) pango? ( x11-libs/pango ) png? ( media-libs/libpng:0= ) truetype? ( x11-libs/libXft ) xinerama? ( x11-libs/libXinerama ) xpm? ( x11-libs/libXpm )
+SLOT=0
+SRC_URI=https://github.com/joewing/jwm/releases/download/v2.4.2/jwm-2.4.2.tar.xz
+_eclasses_=wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=8518c626c38fa3bd54042a74b549b949
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 36d0b435b72a..1fe1126dcc82 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14053 BLAKE2B c0a5bea7cd069c2e9b07dab158b876c74e027945a8fdd50fee280ec7abb59b03a223e89d53d1563fc784c8a353890e9928577f3cf4c4daaf3eebee6f871aa5c0 SHA512 43691780e35724149b779ecf32c3d83556a2e30fb3c35c56b8841fc4c866de83cb09e4b9be3071940181a4933de197417647dd3921df2f61e100510b23a9e327
-TIMESTAMP 2022-08-10T00:39:59Z
+TIMESTAMP 2022-08-10T06:40:01Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmLy/l9fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmLzUsJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCNSxAAl6lPqYdwItzRdvrQLHVTdwMBrxNj6+ht+1iENQxGDxWXeoY17PvAmdA5
-8wBErpkZ/i7MshUwLMReF8M426Nl0R0pauNqcNOnT+SyF3u4qiq3ePx8gC3kQR8m
-sAb264Budc7+9D5xO5IGkdQBXfXSqAo4QHmSL4z2vL6B/ZIq7OAJI5ZahoVEl1rj
-zYF0hKrgvEa1eHFODjoJyqK6mtU8h/kAOrS0D0mvjnoTQ4uJbFac7e27zA2nrALf
-9OIsCZGLX4ZXebQsZa9ZJMtdhSiArWFKH1YpLdBK2BQG7gs3m45NnCFwFyk23ppc
-nxnzjuabvkqSMqpJEQSB16UN3KhkMR3OycnI1cwZesGQlfxveElcciW3gkYJC+Od
-C6B6jAz5DTSDf8XodVstmSb3P4EOvqMtG6DOYHKFUuSnejtHSr4ZCggWhGG4UPT0
-0I7Xp92ET8lryyfpCDjJSTFr51O9hNo1yj0f1TKbZJNZwwTnydN8bTM8Mgv6tUCo
-JiUmv3Kwn7R7zmTW/hEF3NThF1Hmj9CLKeDDapmcK3hLvFw0P3bE7h9HqkPBoQVi
-wO21BlfaW+LX84TETWdK9z6xIahNYuZQiX6kmfCkijx6iQ1Yh1oBkwp5mHgDv3GA
-K80q2fhjq/1uApKKLGJtruSslrN72bWsKkVjB78eBV8vB1Ok/a4=
-=mGr2
+klBO9A/6Aw0yWKkxGOyDrdUbsHaGWsRaUQQaSvvL8Y6r1h+mPUb+y2KgVfw3KA7G
+NZI7ImEpOZekDERYrudwPhGWhJc5OUoGP35+2dnlbCxLTfMnbcqHnhppEIykhJbg
+v/WPw6Adh+zdzs987CY/908BJFMIQKqeciGZS6rgcWJ9A5fnCJ/olqS05CTxKCaT
+UY04Tdcj6qnPa/AW04GLwKgogRAkXJGlUM63iZOdoNS9fqUcTULXn75remEQb6/L
+BvGxpOn16r+2SDpT0P3cFk4/NSCUIb34zw8t+Rk4ItsldLyMaU26d0TtUshzrsC+
+S5aRpNeow+9Y6EVDadBNOEsIcsXg9IoIUmx3sOn3PURF1EiRWB1hL/pAm79XCaAJ
+TerQ+FE8d35042M7rRVOxQwcz1GstWzo0Cbl7V47tQXnSBEihIgmGz3BADlZQqLi
+SBkGY9WqlTb1tCMeODrT+65oDOaSH6z92R6guBb317Shiy7+9rN2jwNQS/LvSi+4
+Xy3qS4SmOMmXuA7LdhpqfxsoKVSx7clPiHDhflCXLPce4nlLaNpldMmwLUK0y53H
+trCLD298MG9LaO6hugH6zBJaQ6Gi57esGR1dAW8zNp+gEz+roimSZtyB5MfYJum6
+oWT3+duDDcNZ4/xVGrYU+IeEXqMLmQnDCp9ta95oVWoOk/Hapss=
+=pQYu
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index f2675942396d..a03a3a561952 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 00:39:56 +0000
+Wed, 10 Aug 2022 06:39:56 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index 8e46a645eda4..59e932c1c380 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Wed Aug 10 12:39:56 AM UTC 2022
+Wed Aug 10 06:39:56 AM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index fa9f5c77d0b7..ab629946f798 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 00:45:01 +0000
+Wed, 10 Aug 2022 06:45:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index debf0b9546b7..400695bd14af 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-06a24c2675fc025b8df27a1609915ed60f664fb5 1660082894 2022-08-09T22:08:14+00:00
+e793c8eeba9ada4be595b43295e2289b348eb66e 1660112303 2022-08-10T06:18:23+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 7b94ec3faee7..3a95f5a9645f 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1660092001 Wed 10 Aug 2022 12:40:01 AM UTC
+1660113601 Wed 10 Aug 2022 06:40:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index f2675942396d..a03a3a561952 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Wed, 10 Aug 2022 00:39:56 +0000
+Wed, 10 Aug 2022 06:39:56 +0000