summaryrefslogtreecommitdiff
path: root/metadata
diff options
context:
space:
mode:
Diffstat (limited to 'metadata')
-rw-r--r--metadata/Manifest.gzbin4028 -> 4036 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest30
-rw-r--r--metadata/glsa/Manifest.files.gzbin538785 -> 540216 bytes
-rw-r--r--metadata/glsa/glsa-202301-01.xml72
-rw-r--r--metadata/glsa/glsa-202301-02.xml46
-rw-r--r--metadata/glsa/glsa-202301-03.xml42
-rw-r--r--metadata/glsa/glsa-202301-04.xml42
-rw-r--r--metadata/glsa/glsa-202301-05.xml42
-rw-r--r--metadata/glsa/glsa-202301-06.xml43
-rw-r--r--metadata/glsa/glsa-202301-07.xml43
-rw-r--r--metadata/glsa/glsa-202301-08.xml62
-rw-r--r--metadata/glsa/glsa-202301-09.xml44
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/glsa/timestamp.commit2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28414 -> 28375 bytes
-rw-r--r--metadata/md5-cache/app-admin/Manifest.gzbin52198 -> 52354 bytes
-rw-r--r--metadata/md5-cache/app-admin/awscli-1.27.4716
-rw-r--r--metadata/md5-cache/app-i18n/Manifest.gzbin24460 -> 24468 bytes
-rw-r--r--metadata/md5-cache/app-i18n/skktools-1.3.4-r1 (renamed from metadata/md5-cache/app-i18n/skktools-1.3.4)11
-rw-r--r--metadata/md5-cache/app-shells/Manifest.gzbin16041 -> 16207 bytes
-rw-r--r--metadata/md5-cache/app-shells/bash-5.2_p15-r115
-rw-r--r--metadata/md5-cache/dev-cpp/Manifest.gzbin22838 -> 22839 bytes
-rw-r--r--metadata/md5-cache/dev-cpp/rapidyaml-0.5.04
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin75695 -> 75532 bytes
-rw-r--r--metadata/md5-cache/dev-java/protobuf-java-3.21.1216
-rw-r--r--metadata/md5-cache/dev-java/protobuf-java-3.21.9-r216
-rw-r--r--metadata/md5-cache/dev-java/tomcat-el-api-10.1.215
-rw-r--r--metadata/md5-cache/dev-java/tomcat-el-api-10.1.44
-rw-r--r--metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.215
-rw-r--r--metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.44
-rw-r--r--metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.215
-rw-r--r--metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.44
-rw-r--r--metadata/md5-cache/dev-lang/Manifest.gzbin38319 -> 38489 bytes
-rw-r--r--metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.6 (renamed from metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.4-r1)6
-rw-r--r--metadata/md5-cache/dev-lang/lazarus-2.2.4-r1 (renamed from metadata/md5-cache/dev-lang/lazarus-2.2.4)4
-rw-r--r--metadata/md5-cache/dev-lang/python-3.12.0_alpha416
-rw-r--r--metadata/md5-cache/dev-lang/zig-0.10.02
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin148979 -> 148996 bytes
-rw-r--r--metadata/md5-cache/dev-libs/imath-3.1.64
-rw-r--r--metadata/md5-cache/dev-libs/libtraceevent-1.6.34
-rw-r--r--metadata/md5-cache/dev-libs/libtracefs-1.6.14
-rw-r--r--metadata/md5-cache/dev-python/Faker-16.3.016
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin342454 -> 344052 bytes
-rw-r--r--metadata/md5-cache/dev-python/boto3-1.26.4716
-rw-r--r--metadata/md5-cache/dev-python/botocore-1.29.4716
-rw-r--r--metadata/md5-cache/dev-python/coverage-7.0.516
-rw-r--r--metadata/md5-cache/dev-python/google-api-python-client-2.72.016
-rw-r--r--metadata/md5-cache/dev-python/jupyter_events-0.6.216
-rw-r--r--metadata/md5-cache/dev-python/pyghmi-1.5.5616
-rw-r--r--metadata/md5-cache/dev-python/sphinx-6.1.316
-rw-r--r--metadata/md5-cache/dev-python/toposort-1.815
-rw-r--r--metadata/md5-cache/dev-python/trimesh-3.18.016
-rw-r--r--metadata/md5-cache/dev-ruby/Manifest.gzbin197657 -> 197504 bytes
-rw-r--r--metadata/md5-cache/dev-ruby/listen-3.6.017
-rw-r--r--metadata/md5-cache/dev-ruby/listen-3.7.017
-rw-r--r--metadata/md5-cache/dev-ruby/listen-3.7.14
-rw-r--r--metadata/md5-cache/dev-ruby/listen-3.8.017
-rw-r--r--metadata/md5-cache/dev-ruby/net-sftp-3.0.06
-rw-r--r--metadata/md5-cache/dev-ruby/net-sftp-4.0.06
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin123525 -> 123525 bytes
-rw-r--r--metadata/md5-cache/dev-util/trace-cmd-3.1.44
-rw-r--r--metadata/md5-cache/dev-vcs/Manifest.gzbin19019 -> 19017 bytes
-rw-r--r--metadata/md5-cache/dev-vcs/git-repair-1.202204042
-rw-r--r--metadata/md5-cache/media-gfx/Manifest.gzbin55261 -> 55253 bytes
-rw-r--r--metadata/md5-cache/media-gfx/alembic-1.8.44
-rw-r--r--metadata/md5-cache/media-gfx/scrot-1.8-r1 (renamed from metadata/md5-cache/media-gfx/scrot-1.8)6
-rw-r--r--metadata/md5-cache/media-gfx/scrot-99996
-rw-r--r--metadata/md5-cache/media-libs/Manifest.gzbin100494 -> 100495 bytes
-rw-r--r--metadata/md5-cache/media-libs/openexr-3.1.5-r14
-rw-r--r--metadata/md5-cache/media-sound/Manifest.gzbin72347 -> 72350 bytes
-rw-r--r--metadata/md5-cache/media-sound/abcmidi-2023.01.10 (renamed from metadata/md5-cache/media-sound/abcmidi-2023.01.08)2
-rw-r--r--metadata/md5-cache/media-tv/Manifest.gzbin5001 -> 4999 bytes
-rw-r--r--metadata/md5-cache/media-tv/tvbrowser-bin-4.2.7 (renamed from metadata/md5-cache/media-tv/tvbrowser-bin-4.2.6)4
-rw-r--r--metadata/md5-cache/net-analyzer/Manifest.gzbin61928 -> 61926 bytes
-rw-r--r--metadata/md5-cache/net-analyzer/scapy-2.5.016
-rw-r--r--metadata/md5-cache/net-analyzer/scapy-999914
-rw-r--r--metadata/md5-cache/net-im/Manifest.gzbin16889 -> 16558 bytes
-rw-r--r--metadata/md5-cache/net-im/zoom-5.12.9.36715
-rw-r--r--metadata/md5-cache/net-im/zoom-5.13.0.59915
-rw-r--r--metadata/md5-cache/net-im/zoom-5.13.3.651-r1 (renamed from metadata/md5-cache/net-im/zoom-5.13.3.651)2
-rw-r--r--metadata/md5-cache/net-misc/Manifest.gzbin88806 -> 88970 bytes
-rw-r--r--metadata/md5-cache/net-misc/rsync-3.2.7-r216
-rw-r--r--metadata/md5-cache/sci-libs/Manifest.gzbin62994 -> 62992 bytes
-rw-r--r--metadata/md5-cache/sci-libs/NNPACK-2020.12.222
-rw-r--r--metadata/md5-cache/sec-keys/Manifest.gzbin21062 -> 20901 bytes
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.29
-rw-r--r--metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.44
-rw-r--r--metadata/md5-cache/sys-apps/Manifest.gzbin75638 -> 75633 bytes
-rw-r--r--metadata/md5-cache/sys-apps/fix-gnustack-0.1-r114
-rw-r--r--metadata/md5-cache/sys-apps/install-xattr-0.82
-rw-r--r--metadata/md5-cache/sys-apps/install-xattr-0.8-r111
-rw-r--r--metadata/md5-cache/sys-apps/install-xattr-999910
-rw-r--r--metadata/md5-cache/sys-apps/systemd-252.318
-rw-r--r--metadata/md5-cache/sys-apps/systemd-252.4-r1 (renamed from metadata/md5-cache/sys-apps/systemd-251.9)4
-rw-r--r--metadata/md5-cache/sys-apps/systemd-99994
-rw-r--r--metadata/md5-cache/sys-apps/systemd-utils-251.10-r1 (renamed from metadata/md5-cache/sys-apps/systemd-utils-251.9)4
-rw-r--r--metadata/md5-cache/sys-apps/systemd-utils-251.718
-rw-r--r--metadata/md5-cache/sys-devel/Manifest.gzbin31307 -> 30196 bytes
-rw-r--r--metadata/md5-cache/sys-devel/gcc-10.4.1_p2022122916
-rw-r--r--metadata/md5-cache/sys-devel/gcc-11.3.1_p2022123016
-rw-r--r--metadata/md5-cache/sys-devel/gcc-12.2.1_p202211263
-rw-r--r--metadata/md5-cache/sys-devel/gcc-12.2.1_p2022121017
-rw-r--r--metadata/md5-cache/sys-devel/gcc-12.2.1_p2022122417
-rw-r--r--metadata/md5-cache/sys-devel/gcc-13.0.0_pre2022121817
-rw-r--r--metadata/md5-cache/sys-devel/gcc-13.0.0_pre2022122517
-rw-r--r--metadata/md5-cache/sys-devel/gcc-13.0.0_pre2023010117
-rw-r--r--metadata/md5-cache/sys-devel/gdb-12.1-r34
-rw-r--r--metadata/md5-cache/sys-libs/Manifest.gzbin31080 -> 30762 bytes
-rw-r--r--metadata/md5-cache/sys-libs/timezone-data-2022f14
-rw-r--r--metadata/md5-cache/sys-libs/timezone-data-2022f-r114
-rw-r--r--metadata/md5-cache/www-client/Manifest.gzbin12086 -> 12248 bytes
-rw-r--r--metadata/md5-cache/www-client/lynx-2.9.0_pre1215
-rw-r--r--metadata/md5-cache/www-servers/Manifest.gzbin7693 -> 7538 bytes
-rw-r--r--metadata/md5-cache/www-servers/tomcat-10.1.216
-rw-r--r--metadata/md5-cache/www-servers/tomcat-10.1.44
-rw-r--r--metadata/md5-cache/x11-terms/Manifest.gzbin7041 -> 7199 bytes
-rw-r--r--metadata/md5-cache/x11-terms/xterm-377-r14
-rw-r--r--metadata/md5-cache/x11-terms/xterm-37816
-rw-r--r--metadata/md5-cache/x11-wm/Manifest.gzbin15568 -> 15562 bytes
-rw-r--r--metadata/md5-cache/x11-wm/ratpoison-1.4.9-r3 (renamed from metadata/md5-cache/x11-wm/ratpoison-1.4.9-r2)15
-rw-r--r--metadata/md5-cache/x11-wm/ratpoison-99996
-rw-r--r--metadata/md5-cache/xfce-base/Manifest.gzbin9369 -> 9371 bytes
-rw-r--r--metadata/md5-cache/xfce-base/libxfce4windowing-4.19.14
-rw-r--r--metadata/md5-cache/xfce-base/xfce4-panel-4.19.04
-rw-r--r--metadata/md5-cache/xfce-base/xfdesktop-4.19.04
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
133 files changed, 908 insertions, 455 deletions
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index cd61fca70dd8..ba3cac542f2a 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 7a5bafde29f1..91ee526ab49f 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Jan 2023 04:39:39 +0000
+Wed, 11 Jan 2023 11:09:41 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index eef2cd89d97c..2bffa8002138 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 538785 BLAKE2B a42e589b6c2be5ab4486b79822a326a12b3725dbc28e32cbb116cd453b6899511ab2026524f136171407f678f9acafd852f1a2a245b8caed5bad581d2eb86337 SHA512 8ff81ddfe9cd2569ab4fe6eabe9daf23f1f66918aba5cae55ff8241b2bb330fac90cb5595df81455bfa98b51ed1c6e965c73508fe1b662e752525e3e27b52956
-TIMESTAMP 2023-01-11T04:39:44Z
+MANIFEST Manifest.files.gz 540216 BLAKE2B d30aef090eaffb1f3ce91f96dfcc44f7a5d1a954885fba68126dee1aa21a3de740e45dd7106f5d3ba2b51e48eda29870b954e2a90cc8bfa9dc1ac93912daadef SHA512 f9ff42d8d58ea6e6bae5d32f95af7bcddc333ce0478d31cfefb14e85c8d99eaf4d3d9a0802c961e3f7e7d8f3696894cb1d1d0e81db3807d1796858a550f0351f
+TIMESTAMP 2023-01-11T11:09:43Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmO+PZBfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmO+mPdfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCv2RAAirTJSdX4HztsJYVE8qHBhdZVtFra5fnhGK/xROj5vwk2Svk7C/NneO/v
-PKYSbDrkUj1MGekX5BlfFXiANQ9EYj4R8+ZBIjHWFSnrD23s1exWS3lZcxpvOuuh
-bJL5i1niQG0/sZ2jOv1kTPHmPsMT4LheCAfNobIm1sOOFYwMMALLmBea+qUDGor0
-704OU7mOKoe5yPpVp0ObaNGmDoZ+HKEpQa+uxDKXnjX+S76RuH90AiiiRowXpuT0
-xnbn48jlpXedwOAA1Lc46Mau9gbPpnUTay6Dr7wBmRShmDmNBEHQS4/pYQkqVZvH
-o+JklFB5NGWlpGqFD5uG1vDaocZil1il7RKuvS2biSic9JO2grqiogPX/1shhoED
-M6gQnW9MxvTn7bGdsEbJl2z3ixcO2gx3qdeAlu2TDYPHIt+mJ/iIUvoW2iKdUKoF
-I/HRWhN6gA+EVmuIOK+z9Fc3EZ54yFD5sK0PWeL0iLfcgiOoOiDEPkRgrlH1i63g
-YUfrq6NJW6xPGXvO+3SUq1O7Rh+LsTSJ5SapNJE71fHicsh6aK2JXVfo5GnC4JIl
-097y68oqY/7LPHXuw6Hip18wU6ZUL8v0g7eJC8biF8huzWWkrQm4JKmBmZhKlwSv
-bZlaFcoJkwpBAPc8NDbQ8AsHwg2fQYAZ3fylNMBoaDTPSVLs1E4=
-=FtQm
+klA0JBAAtEf+CAu6lyg5fpTSCZYpd6ovEY3iRVl7lpMlkf+5P94cFLnXel6JUc5G
+PC55XP8sXiLjk9oPi6SjW5lWYLIPcJVhVYBgvY/QgnVyyDaecYw20aqhRyWLCqxF
+fPiqFd+NS6KctBsgS/8nBDzZC68TVGgTTvb/PulknIsJjHSRNDD3jhEaNXaHyymd
+sGdVymx/DvhTetPYCODvNB7HwddlB0FGBY8QQIse/msoaYsSA67ImTsLBgFfpjRT
+iZUCDvk3RHTfPdM6UFKZne93lcK1Fhgidxcx7qcS2Wco3uqBembDpw2PtE/iNH1x
+N4uNG0aKpaPQikNChuA70MC4jB8qNTqLSt6k6m2DM2rJy7Sh6Bfijvxy+KP7Zp/6
+oaISkReb3SB4mGmQAZOfwkB7lh/WwLZdfrH5mbjMOeyqsWy/MVvacDv+lKfVRCpY
+iUoErTFr3F3WuAmL9n8lv9GT+5g1ZfpGFOogewxcDrsWshHOl3ey7K2RhjG6dGvX
+ljuEmJ9Q6wCx/+qtKtIQm0URxa6NT/sjISFmwDo1LuMADUYVmVgNBc7AMn/KHB/+
+HbyQ5JVaowZAcfkxT+w2B5gsEDO1Cm7B1HrHddmLCcsnmaRi6mFyRuGdYwmYHEQ2
+/P1S1S9XQoYjVyA9vGPSVNZGWML2EEOu2PT+r7BHdhVMfm/pzcE=
+=qHIS
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/Manifest.files.gz b/metadata/glsa/Manifest.files.gz
index 5677e1e6d089..a630e1c41ed4 100644
--- a/metadata/glsa/Manifest.files.gz
+++ b/metadata/glsa/Manifest.files.gz
Binary files differ
diff --git a/metadata/glsa/glsa-202301-01.xml b/metadata/glsa/glsa-202301-01.xml
new file mode 100644
index 000000000000..70ca0247214c
--- /dev/null
+++ b/metadata/glsa/glsa-202301-01.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-01">
+ <title>NTFS-3G: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in NTFS-3G, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">ntfs3g</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>878885</bug>
+ <bug>847598</bug>
+ <bug>811156</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sys-fs/ntfs3g" auto="yes" arch="*">
+ <unaffected range="ge">2022.10.3</unaffected>
+ <vulnerable range="lt">2022.10.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>NTFS-3G is a stable, full-featured, read-write NTFS driver for various operating systems.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in NTFS-3G. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All NTFS-3G users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sys-fs/ntfs3g-2022.10.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33285">CVE-2021-33285</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33286">CVE-2021-33286</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33287">CVE-2021-33287</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-33289">CVE-2021-33289</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35266">CVE-2021-35266</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35267">CVE-2021-35267</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35268">CVE-2021-35268</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-35269">CVE-2021-35269</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39251">CVE-2021-39251</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39252">CVE-2021-39252</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39253">CVE-2021-39253</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39254">CVE-2021-39254</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39255">CVE-2021-39255</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39256">CVE-2021-39256</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39257">CVE-2021-39257</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39258">CVE-2021-39258</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39259">CVE-2021-39259</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39260">CVE-2021-39260</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39261">CVE-2021-39261</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39262">CVE-2021-39262</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-39263">CVE-2021-39263</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30783">CVE-2022-30783</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30784">CVE-2022-30784</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30785">CVE-2022-30785</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30786">CVE-2022-30786</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30787">CVE-2022-30787</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30788">CVE-2022-30788</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-30789">CVE-2022-30789</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40284">CVE-2022-40284</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:15:14.346677Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:15:14.351130Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-02.xml b/metadata/glsa/glsa-202301-02.xml
new file mode 100644
index 000000000000..c0474688c143
--- /dev/null
+++ b/metadata/glsa/glsa-202301-02.xml
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-02">
+ <title>Twisted: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Twisted, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">twisted</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>878499</bug>
+ <bug>834542</bug>
+ <bug>832875</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/twisted" auto="yes" arch="*">
+ <unaffected range="ge">22.10.0</unaffected>
+ <vulnerable range="lt">22.10.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Twisted is an asynchronous networking framework written in Python.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Twisted. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Twisted users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/twisted-22.10.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21712">CVE-2022-21712</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-21716">CVE-2022-21716</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39348">CVE-2022-39348</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:16:16.479507Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:16:16.483411Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-03.xml b/metadata/glsa/glsa-202301-03.xml
new file mode 100644
index 000000000000..638c1289373c
--- /dev/null
+++ b/metadata/glsa/glsa-202301-03.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-03">
+ <title>scikit-learn: Denial of Service</title>
+ <synopsis>A vulnerability was found in scikit-learn which could result in denial of service.</synopsis>
+ <product type="ebuild">scikit-learn</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>758323</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sci-libs/scikit-learn" auto="yes" arch="*">
+ <unaffected range="ge">1.1.1</unaffected>
+ <vulnerable range="lt">1.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>scikit-learn is a machine learning library for Python.</p>
+ </background>
+ <description>
+ <p>When supplied with a crafted model SVM, predict() can result in a null pointer dereference.</p>
+ </description>
+ <impact type="low">
+ <p>An attcker capable of providing a crafted model to scikit-learn can result in denial of service.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All scikit-learn users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=sci-libs/scikit-learn-1.1.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-28975">CVE-2020-28975</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:16:33.475780Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:16:33.478230Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-04.xml b/metadata/glsa/glsa-202301-04.xml
new file mode 100644
index 000000000000..fe8451696aa2
--- /dev/null
+++ b/metadata/glsa/glsa-202301-04.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-04">
+ <title>jupyter_core: Arbitrary Code Execution</title>
+ <synopsis>A vulnerability has been discovered in jupyter_core which could allow for the execution of code as another user.</synopsis>
+ <product type="ebuild">jupyter_core</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>878497</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-python/jupyter_core" auto="yes" arch="*">
+ <unaffected range="ge">4.11.2</unaffected>
+ <vulnerable range="lt">4.11.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>jupyter_core contains core Jupyter functionality.</p>
+ </background>
+ <description>
+ <p>jupyter_core trusts files for execution in the current working directory without validating ownership of those files.</p>
+ </description>
+ <impact type="high">
+ <p>By writing to a directory that is used a the current working directory for jupyter_core by another user, users can elevate privileges to those of another user.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All jupyter_core users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-python/jupyter_core-4.11.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-39286">CVE-2022-39286</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:17:05.951365Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:17:05.954259Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-05.xml b/metadata/glsa/glsa-202301-05.xml
new file mode 100644
index 000000000000..2aa72064076d
--- /dev/null
+++ b/metadata/glsa/glsa-202301-05.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-05">
+ <title>Apache Commons Text: Arbitrary Code Execution</title>
+ <synopsis>A vulnerability has been discovered in Apache Commons Text which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">commons-text</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>877577</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/commons-text" auto="yes" arch="*">
+ <unaffected range="ge">1.10.0</unaffected>
+ <vulnerable range="lt">1.10.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Apache Commons Text is a library focused on algorithms working on strings.</p>
+ </background>
+ <description>
+ <p>Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is &#34;${prefix:name}&#34;, where &#34;prefix&#34; is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. The set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - &#34;script&#34; - execute expressions using the JVM script execution engine (javax.script) - &#34;dns&#34; - resolve dns records - &#34;url&#34; - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used.</p>
+ </description>
+ <impact type="high">
+ <p>Crafted input to Apache Commons Text could trigger remote code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Apache Commons Text users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-java/commons-text-1.10.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-42889">CVE-2022-42889</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:18:10.785619Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:18:10.790088Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-06.xml b/metadata/glsa/glsa-202301-06.xml
new file mode 100644
index 000000000000..3bc783307940
--- /dev/null
+++ b/metadata/glsa/glsa-202301-06.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-06">
+ <title>liblouis: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in liblouis, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">liblouis</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>835093</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/liblouis" auto="yes" arch="*">
+ <unaffected range="ge">3.22.0</unaffected>
+ <vulnerable range="lt">3.22.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>liblouis is an open-source braille translator and back-translator.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in liblouis. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All liblouis users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-libs/liblouis-3.22.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-26981">CVE-2022-26981</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-31783">CVE-2022-31783</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:18:26.543131Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:18:26.546170Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-07.xml b/metadata/glsa/glsa-202301-07.xml
new file mode 100644
index 000000000000..432c14e7f6ff
--- /dev/null
+++ b/metadata/glsa/glsa-202301-07.xml
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-07">
+ <title>Alpine: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Alpine, the worst of which could result in denial of service.</synopsis>
+ <product type="ebuild">alpine</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>807613</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/alpine" auto="yes" arch="*">
+ <unaffected range="ge">2.25</unaffected>
+ <vulnerable range="lt">2.25</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Alpine is an easy to use text-based based mail and news client.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Alpine. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="low">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Alpine users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/alpine-2.25"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-38370">CVE-2021-38370</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-46853">CVE-2021-46853</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:18:50.361361Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:18:50.363738Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-08.xml b/metadata/glsa/glsa-202301-08.xml
new file mode 100644
index 000000000000..0eeadca35f79
--- /dev/null
+++ b/metadata/glsa/glsa-202301-08.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-08">
+ <title>Mbed TLS: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Mbed TLS, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">mbedtls</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>857813</bug>
+ <bug>829660</bug>
+ <bug>801376</bug>
+ <bug>778254</bug>
+ <bug>764317</bug>
+ <bug>740108</bug>
+ <bug>730752</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-libs/mbedtls" auto="yes" arch="*">
+ <unaffected range="ge">2.28.1</unaffected>
+ <vulnerable range="lt">2.28.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mbed TLS (previously PolarSSL) is an “easy to understand, use, integrate and expand” implementation of the TLS and SSL protocols and the respective cryptographic algorithms and support code required.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mbed TLS. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mbed TLS users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-libs/mbedtls-2.28.1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-16150">CVE-2020-16150</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36421">CVE-2020-36421</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36422">CVE-2020-36422</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36423">CVE-2020-36423</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36424">CVE-2020-36424</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36425">CVE-2020-36425</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36426">CVE-2020-36426</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36475">CVE-2020-36475</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36476">CVE-2020-36476</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36477">CVE-2020-36477</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-36478">CVE-2020-36478</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-43666">CVE-2021-43666</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-44732">CVE-2021-44732</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45450">CVE-2021-45450</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-35409">CVE-2022-35409</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:19:06.415631Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:19:06.418706Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/glsa-202301-09.xml b/metadata/glsa/glsa-202301-09.xml
new file mode 100644
index 000000000000..eb192eec70b8
--- /dev/null
+++ b/metadata/glsa/glsa-202301-09.xml
@@ -0,0 +1,44 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202301-09">
+ <title>protobuf-java: Denial of Service</title>
+ <synopsis>A vulnerability has been discovered in protobuf-java which could result in denial of service.</synopsis>
+ <product type="ebuild">protobuf-java</product>
+ <announced>2023-01-11</announced>
+ <revised count="1">2023-01-11</revised>
+ <bug>876903</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-java/protobuf-java" auto="yes" arch="*">
+ <unaffected range="ge">3.20.3</unaffected>
+ <vulnerable range="lt">3.20.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>protobuf-java contains the Java bindings for Google&#39;s Protocol Buffers.</p>
+ </background>
+ <description>
+ <p>Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back and forth between mutable and immutable forms, resulting in potentially long garbage collection pauses.</p>
+ </description>
+ <impact type="low">
+ <p>Crafted input can trigger a denial of service via long garbage collection pauses.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All protobuf-java users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-java/protobuf-java-3.20.3"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-3171">CVE-2022-3171</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-3509">CVE-2022-3509</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-3510">CVE-2022-3510</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-01-11T05:19:53.039305Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-01-11T05:19:53.043563Z">ajak</metadata>
+</glsa> \ No newline at end of file
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 7a5bafde29f1..91ee526ab49f 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Jan 2023 04:39:39 +0000
+Wed, 11 Jan 2023 11:09:41 +0000
diff --git a/metadata/glsa/timestamp.commit b/metadata/glsa/timestamp.commit
index 861b82ee26e2..e80ce1ae2cf5 100644
--- a/metadata/glsa/timestamp.commit
+++ b/metadata/glsa/timestamp.commit
@@ -1 +1 @@
-b95962b57e3a2b7645af0491db5baf8f15b6b69d 1672253964 2022-12-28T18:59:24+00:00
+da9b5483883fcc611753d44d34c0ede9188ce21c 1673414531 2023-01-11T05:22:11+00:00
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 699b23bbe130..49f57c8b264b 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/Manifest.gz b/metadata/md5-cache/app-admin/Manifest.gz
index 0fc6c69a83d8..9d9d695c8016 100644
--- a/metadata/md5-cache/app-admin/Manifest.gz
+++ b/metadata/md5-cache/app-admin/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-admin/awscli-1.27.47 b/metadata/md5-cache/app-admin/awscli-1.27.47
new file mode 100644
index 000000000000..09eb92db991e
--- /dev/null
+++ b/metadata/md5-cache/app-admin/awscli-1.27.47
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/pytest-forked[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/botocore-1.29.47[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?] !app-admin/awscli-bin >=dev-python/pytest-7.1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Universal Command Line Environment for AWS
+EAPI=8
+HOMEPAGE=https://github.com/aws/aws-cli/ https://pypi.org/project/awscli/
+INHERIT=bash-completion-r1 distutils-r1 multiprocessing
+IUSE=test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.29.47[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/colorama[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/docutils[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/rsa[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pyyaml[python_targets_python3_10(-)?,python_targets_python3_11(-)?] !app-admin/awscli-bin python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/aws/aws-cli/archive/1.27.47.tar.gz -> aws-cli-1.27.47.gh.tar.gz
+_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=49e74325243b7907e30dd121cb06f7f4
diff --git a/metadata/md5-cache/app-i18n/Manifest.gz b/metadata/md5-cache/app-i18n/Manifest.gz
index 1bf705df73ad..e22896ac36cc 100644
--- a/metadata/md5-cache/app-i18n/Manifest.gz
+++ b/metadata/md5-cache/app-i18n/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-i18n/skktools-1.3.4 b/metadata/md5-cache/app-i18n/skktools-1.3.4-r1
index 65313d7c10a2..c10f664b6084 100644
--- a/metadata/md5-cache/app-i18n/skktools-1.3.4
+++ b/metadata/md5-cache/app-i18n/skktools-1.3.4-r1
@@ -1,14 +1,15 @@
+BDEPEND=virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm unpack
-DEPEND=dev-libs/glib:2 sys-libs/gdbm emacs? ( >=app-editors/emacs-23.1:* ) virtual/pkgconfig
+DEPEND=dev-libs/glib:2 sys-libs/gdbm emacs? ( >=app-editors/emacs-23.1:* )
DESCRIPTION=SKK utilities to manage dictionaries
-EAPI=6
+EAPI=8
HOMEPAGE=http://openlab.jp/skk/
INHERIT=elisp-common vcs-snapshot
IUSE=emacs
KEYWORDS=amd64 ~arm ~riscv x86
-LICENSE=GPL-2
+LICENSE=GPL-2+
RDEPEND=dev-libs/glib:2 sys-libs/gdbm emacs? ( >=app-editors/emacs-23.1:* )
SLOT=0
SRC_URI=https://github.com/skk-dev/skktools/archive/skktools-1_3_4.tar.gz -> skktools-1.3.4.tar.gz
-_eclasses_=eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b eqawarn c9847c43b3253a276ae2eabddedab3d7 vcs-snapshot eab6d8533446763c2e9777d8bbd1594e
-_md5_=9ebef92e74bf5665e634210f8f5d4537
+_eclasses_=elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b vcs-snapshot eab6d8533446763c2e9777d8bbd1594e
+_md5_=04536ea64f09934c16e0d26d3804cf9b
diff --git a/metadata/md5-cache/app-shells/Manifest.gz b/metadata/md5-cache/app-shells/Manifest.gz
index 358d6ae1dbce..9868ceccb9da 100644
--- a/metadata/md5-cache/app-shells/Manifest.gz
+++ b/metadata/md5-cache/app-shells/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-shells/bash-5.2_p15-r1 b/metadata/md5-cache/app-shells/bash-5.2_p15-r1
new file mode 100644
index 000000000000..17d54f47c523
--- /dev/null
+++ b/metadata/md5-cache/app-shells/bash-5.2_p15-r1
@@ -0,0 +1,15 @@
+BDEPEND=app-alternatives/yacc pgo? ( dev-util/gperf ) verify-sig? ( sec-keys/openpgp-keys-chetramey ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack
+DEPEND=>=sys-libs/ncurses-5.2-r2:= nls? ( virtual/libintl ) readline? ( >=sys-libs/readline-8.2_p1:= )
+DESCRIPTION=The standard GNU Bourne again shell
+EAPI=7
+HOMEPAGE=https://tiswww.case.edu/php/chet/bash/bashtop.html https://git.savannah.gnu.org/cgit/bash.git
+INHERIT=flag-o-matic toolchain-funcs prefix verify-sig
+IUSE=afs bashlogger examples mem-scramble +net nls plugins pgo +readline verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=GPL-3+
+RDEPEND=>=sys-libs/ncurses-5.2-r2:= nls? ( virtual/libintl ) readline? ( >=sys-libs/readline-8.2_p1:= )
+SLOT=0
+SRC_URI=mirror://gnu/bash/bash-5.2.tar.gz verify-sig? ( mirror://gnu/bash/bash-5.2.tar.gz.sig ) mirror://gnu//bash-5.2-patches/bash52-001 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-001.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-001 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-001.sig ) mirror://gnu//bash-5.2-patches/bash52-002 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-002.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-002 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-002.sig ) mirror://gnu//bash-5.2-patches/bash52-003 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-003.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-003 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-003.sig ) mirror://gnu//bash-5.2-patches/bash52-004 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-004.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-004 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-004.sig ) mirror://gnu//bash-5.2-patches/bash52-005 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-005.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-005 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-005.sig ) mirror://gnu//bash-5.2-patches/bash52-006 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-006.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-006 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-006.sig ) mirror://gnu//bash-5.2-patches/bash52-007 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-007.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-007 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-007.sig ) mirror://gnu//bash-5.2-patches/bash52-008 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-008.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-008 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-008.sig ) mirror://gnu//bash-5.2-patches/bash52-009 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-009.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-009 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-009.sig ) mirror://gnu//bash-5.2-patches/bash52-010 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-010.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-010 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-010.sig ) mirror://gnu//bash-5.2-patches/bash52-011 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-011.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-011 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-011.sig ) mirror://gnu//bash-5.2-patches/bash52-012 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-012.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-012 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-012.sig ) mirror://gnu//bash-5.2-patches/bash52-013 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-013.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-013 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-013.sig ) mirror://gnu//bash-5.2-patches/bash52-014 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-014.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-014 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-014.sig ) mirror://gnu//bash-5.2-patches/bash52-015 verify-sig? ( mirror://gnu//bash-5.2-patches/bash52-015.sig ) ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-015 verify-sig? ( ftp://ftp.cwru.edu/pub/bash/bash-5.2-patches/bash52-015.sig )
+_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 prefix eab3c99d77fe00506c109c8a736186f7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=66fa21196c1e63215747be598ccc8c90
diff --git a/metadata/md5-cache/dev-cpp/Manifest.gz b/metadata/md5-cache/dev-cpp/Manifest.gz
index ca2ccc87caa4..fae731061b6f 100644
--- a/metadata/md5-cache/dev-cpp/Manifest.gz
+++ b/metadata/md5-cache/dev-cpp/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-cpp/rapidyaml-0.5.0 b/metadata/md5-cache/dev-cpp/rapidyaml-0.5.0
index 4de7534b15ee..088f9e889915 100644
--- a/metadata/md5-cache/dev-cpp/rapidyaml-0.5.0
+++ b/metadata/md5-cache/dev-cpp/rapidyaml-0.5.0
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://github.com/biojppm/rapidyaml/
INHERIT=cmake
IUSE=debug test
-KEYWORDS=~amd64 arm64 ~ppc64 ~x86
+KEYWORDS=amd64 arm64 ppc64 x86
LICENSE=MIT Boost-1.0 BSD
RESTRICT=!test? ( test )
SLOT=0/0.5.0
SRC_URI=https://github.com/biojppm/rapidyaml/releases/download/v0.5.0/rapidyaml-0.5.0-src.tgz test? ( https://github.com/biojppm/c4fs/archive/0130061b804ae2af0d6cd5919275d552eb1f2414.tar.gz -> rapidyaml-c4fs-0130061b804ae2af0d6cd5919275d552eb1f2414.tar.gz https://github.com/biojppm/c4log/archive/00066ad7f624556f066f3d60766a2c33aeb3c6f0.tar.gz -> rapidyaml-c4log-00066ad7f624556f066f3d60766a2c33aeb3c6f0.tar.gz https://github.com/yaml/yaml-test-suite/archive/6e6c296ae9c9d2d5c4134b4b64d01b29ac19ff6f.tar.gz -> rapidyaml-yaml-test-suite-6e6c296ae9c9d2d5c4134b4b64d01b29ac19ff6f.tar.gz )
_eclasses_=cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=b789ed5498b4c3074c0481d30f964ed0
+_md5_=f29f83894eec004adac2efb6e6224063
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index b86b88ccf38e..c6078258f647 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/protobuf-java-3.21.12 b/metadata/md5-cache/dev-java/protobuf-java-3.21.12
new file mode 100644
index 000000000000..119eee3c217e
--- /dev/null
+++ b/metadata/md5-cache/dev-java/protobuf-java-3.21.12
@@ -0,0 +1,16 @@
+BDEPEND=dev-libs/protobuf:0
+DEFINED_PHASES=compile install preinst prepare setup test
+DEPEND=>=virtual/jdk-1.8:* test? ( dev-java/guava:0 dev-java/mockito:4 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) test? ( dev-java/junit:4 )
+DESCRIPTION=Google's Protocol Buffers - Java bindings
+EAPI=8
+HOMEPAGE=https://developers.google.com/protocol-buffers/
+INHERIT=java-pkg-2 java-pkg-simple
+IUSE=doc source test
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos
+LICENSE=BSD
+RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/protocolbuffers/protobuf/archive/v21.12.tar.gz -> protobuf-21.12.tar.gz test? ( https://repo1.maven.org/maven2/com/google/truth/truth/1.1.3/truth-1.1.3.jar )
+_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
+_md5_=d98868f7a538d1799bed11f1dac53a5f
diff --git a/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r2 b/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r2
new file mode 100644
index 000000000000..f669e030f952
--- /dev/null
+++ b/metadata/md5-cache/dev-java/protobuf-java-3.21.9-r2
@@ -0,0 +1,16 @@
+BDEPEND=~dev-libs/protobuf-21.9:0
+DEFINED_PHASES=compile install preinst prepare setup test
+DEPEND=>=virtual/jdk-1.8:* test? ( dev-java/guava:0 dev-java/mockito:4 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) test? ( dev-java/junit:4 )
+DESCRIPTION=Google's Protocol Buffers - Java bindings
+EAPI=8
+HOMEPAGE=https://developers.google.com/protocol-buffers/
+INHERIT=java-pkg-2 java-pkg-simple
+IUSE=doc source test
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos
+LICENSE=BSD
+RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/protocolbuffers/protobuf/archive/v21.9.tar.gz -> protobuf-21.9.tar.gz test? ( https://repo1.maven.org/maven2/com/google/truth/truth/1.1.3/truth-1.1.3.jar )
+_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
+_md5_=01bcde1d538320003e631a9042632c10
diff --git a/metadata/md5-cache/dev-java/tomcat-el-api-10.1.2 b/metadata/md5-cache/dev-java/tomcat-el-api-10.1.2
deleted file mode 100644
index 65e14a5bff4f..000000000000
--- a/metadata/md5-cache/dev-java/tomcat-el-api-10.1.2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-10.1.2:10.1.2 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile install preinst prepare setup test unpack
-DEPEND=>=virtual/jdk-11:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-DESCRIPTION=Tomcat's EL API 5.0 implementation
-EAPI=8
-HOMEPAGE=https://tomcat.apache.org/
-INHERIT=java-pkg-2 java-pkg-simple verify-sig
-IUSE=doc source verify-sig
-KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
-LICENSE=Apache-2.0
-RDEPEND=>=virtual/jre-11:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-SLOT=5.0
-SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz.asc )
-_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=143d957f3392c36dd44c08477a162c49
diff --git a/metadata/md5-cache/dev-java/tomcat-el-api-10.1.4 b/metadata/md5-cache/dev-java/tomcat-el-api-10.1.4
index 937d72204137..99f476fe4a50 100644
--- a/metadata/md5-cache/dev-java/tomcat-el-api-10.1.4
+++ b/metadata/md5-cache/dev-java/tomcat-el-api-10.1.4
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://tomcat.apache.org/
INHERIT=java-pkg-2 java-pkg-simple verify-sig
IUSE=doc source verify-sig
-KEYWORDS=~amd64 ~arm arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
+KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
LICENSE=Apache-2.0
RDEPEND=>=virtual/jre-11:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=5.0
SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz.asc )
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=9864bae0d13a0c26a7e1012bbccfac52
+_md5_=994bf898f5ba09b577a4ca4e9aa04f5e
diff --git a/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.2 b/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.2
deleted file mode 100644
index 3f6995deb45a..000000000000
--- a/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-10.1.2:10.1.2 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile install preinst prepare setup test unpack
-DEPEND=>=virtual/jdk-11:* ~dev-java/tomcat-el-api-10.1.2:5.0 ~dev-java/tomcat-servlet-api-10.1.2:6.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-DESCRIPTION=Tomcat's JSP API 3.1 implementation
-EAPI=8
-HOMEPAGE=https://tomcat.apache.org/
-INHERIT=java-pkg-2 java-pkg-simple verify-sig
-IUSE=doc source verify-sig
-KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
-LICENSE=Apache-2.0
-RDEPEND=>=virtual/jre-11:* ~dev-java/tomcat-el-api-10.1.2:5.0 ~dev-java/tomcat-servlet-api-10.1.2:6.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-SLOT=3.1
-SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz.asc )
-_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=2613008e5a7befafc1eb3cd2c29bbe35
diff --git a/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.4 b/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.4
index a74606542148..792aa2a950d9 100644
--- a/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.4
+++ b/metadata/md5-cache/dev-java/tomcat-jsp-api-10.1.4
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://tomcat.apache.org/
INHERIT=java-pkg-2 java-pkg-simple verify-sig
IUSE=doc source verify-sig
-KEYWORDS=~amd64 ~arm arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
+KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
LICENSE=Apache-2.0
RDEPEND=>=virtual/jre-11:* ~dev-java/tomcat-el-api-10.1.4:5.0 ~dev-java/tomcat-servlet-api-10.1.4:6.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=3.1
SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz.asc )
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=92ea09a05d7aef940ed926a4e7b48100
+_md5_=abff7704c4dbc7bf84bebe7eb2e62ad6
diff --git a/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.2 b/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.2
deleted file mode 100644
index 6bc9519a4ed5..000000000000
--- a/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.2
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-10.1.2:10.1.2 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile install preinst prepare setup test unpack
-DEPEND=>=virtual/jdk-11:* ~dev-java/tomcat-el-api-10.1.2:5.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-DESCRIPTION=Tomcat's Servlet API 6.0 implementation
-EAPI=8
-HOMEPAGE=https://tomcat.apache.org/
-INHERIT=java-pkg-2 java-pkg-simple verify-sig
-IUSE=doc source verify-sig
-KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
-LICENSE=Apache-2.0
-RDEPEND=>=virtual/jre-11:* ~dev-java/tomcat-el-api-10.1.2:5.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-SLOT=6.0
-SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz.asc )
-_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=fec20e1156ea9440ce68e611bc5350a5
diff --git a/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.4 b/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.4
index a7ef8d90d1e6..4744df7312cd 100644
--- a/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.4
+++ b/metadata/md5-cache/dev-java/tomcat-servlet-api-10.1.4
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://tomcat.apache.org/
INHERIT=java-pkg-2 java-pkg-simple verify-sig
IUSE=doc source verify-sig
-KEYWORDS=~amd64 ~arm arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
+KEYWORDS=amd64 ~arm arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris
LICENSE=Apache-2.0
RDEPEND=>=virtual/jre-11:* ~dev-java/tomcat-el-api-10.1.4:5.0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=6.0
SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz.asc )
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=dd1a00fca08697ed91f9140c77cf9ad8
+_md5_=0d72997eecf05057a95f3285f6e5c081
diff --git a/metadata/md5-cache/dev-lang/Manifest.gz b/metadata/md5-cache/dev-lang/Manifest.gz
index fdea6761fd42..8774b0d1032d 100644
--- a/metadata/md5-cache/dev-lang/Manifest.gz
+++ b/metadata/md5-cache/dev-lang/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.4-r1 b/metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.6
index fd961e6c633a..d2bb2964a8da 100644
--- a/metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.4-r1
+++ b/metadata/md5-cache/dev-lang/ammonite-repl-bin-2.5.6
@@ -3,10 +3,10 @@ DESCRIPTION=Scala language-based scripting and REPL
EAPI=8
HOMEPAGE=https://ammonite.io/
IUSE=+scala2-13 scala3-0 +scala3-1
-KEYWORDS=amd64 x86
+KEYWORDS=~amd64 ~x86
LICENSE=MIT
RDEPEND=>=virtual/jre-1.8:*
REQUIRED_USE=|| ( scala2-13 scala3-0 scala3-1 )
SLOT=0
-SRC_URI=scala2-13? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.4/2.13-2.5.4 -> ammonite-repl-bin-2.5.4-2.13 ) scala3-0? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.4/3.0-2.5.4 -> ammonite-repl-bin-2.5.4-3.0 ) scala3-1? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.4/3.1-2.5.4 -> ammonite-repl-bin-2.5.4-3.1 )
-_md5_=acdda92ac71b5dcccdf100f2cb7268ac
+SRC_URI=scala2-13? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.6/2.13-2.5.6 -> ammonite-repl-bin-2.5.6-2.13 ) scala3-0? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.6/3.0-2.5.6 -> ammonite-repl-bin-2.5.6-3.0 ) scala3-1? ( https://github.com/com-lihaoyi/Ammonite/releases/download/2.5.6/3.1-2.5.6 -> ammonite-repl-bin-2.5.6-3.1 )
+_md5_=6af164dd3e3c788327798601f5c821c4
diff --git a/metadata/md5-cache/dev-lang/lazarus-2.2.4 b/metadata/md5-cache/dev-lang/lazarus-2.2.4-r1
index 7c411f15fcb7..58f74f7f1dbb 100644
--- a/metadata/md5-cache/dev-lang/lazarus-2.2.4
+++ b/metadata/md5-cache/dev-lang/lazarus-2.2.4-r1
@@ -12,6 +12,6 @@ RDEPEND=>=dev-lang/fpc-3.2.2[source] >=sys-devel/binutils-2.19.1-r1:= gui? ( !gt
REQUIRED_USE=gtk2? ( gui ) extras? ( gui )
RESTRICT=strip
SLOT=0/2.2
-SRC_URI=mirror://sourceforge/lazarus/lazarus-2.2.4-0.tar.gz
+SRC_URI=mirror://sourceforge/lazarus/lazarus-2.2.4-0.tar.gz https://dev.gentoo.org/~amynka/snap/lazarus-2.2.4-makefile.patch.bz2
_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c
-_md5_=94459b9864fe2b92a861fd25934322c2
+_md5_=612779587b9e1b244cd6135be3861bd0
diff --git a/metadata/md5-cache/dev-lang/python-3.12.0_alpha4 b/metadata/md5-cache/dev-lang/python-3.12.0_alpha4
new file mode 100644
index 000000000000..4c4722424938
--- /dev/null
+++ b/metadata/md5-cache/dev-lang/python-3.12.0_alpha4
@@ -0,0 +1,16 @@
+BDEPEND=sys-devel/autoconf-archive app-alternatives/awk virtual/pkgconfig verify-sig? ( >=sec-keys/openpgp-keys-python-20221025 ) sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install postinst prepare pretend setup test unpack
+DEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !!<sys-apps/sandbox-2.21 bluetooth? ( net-wireless/bluez ) test? ( app-arch/xz-utils[extra-filters(+)] ) valgrind? ( dev-util/valgrind )
+DESCRIPTION=An interpreted, interactive, object-oriented programming language
+EAPI=7
+HOMEPAGE=https://www.python.org/ https://github.com/python/cpython/
+INHERIT=autotools check-reqs flag-o-matic multiprocessing pax-utils prefix python-utils-r1 toolchain-funcs verify-sig
+IUSE=bluetooth build +ensurepip examples gdbm hardened libedit lto +ncurses pgo +readline +sqlite +ssl test tk valgrind verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=PSF-2
+RDEPEND=app-arch/bzip2:= app-arch/xz-utils:= app-crypt/libb2 >=dev-libs/expat-2.1:= dev-libs/libffi:= sys-apps/util-linux:= >=sys-libs/zlib-1.1.3:= virtual/libcrypt:= virtual/libintl ensurepip? ( dev-python/ensurepip-wheels ) gdbm? ( sys-libs/gdbm:=[berkdb] ) ncurses? ( >=sys-libs/ncurses-5.2:= ) readline? ( !libedit? ( >=sys-libs/readline-4.1:= ) libedit? ( dev-libs/libedit:= ) ) sqlite? ( >=dev-db/sqlite-3.3.8:3= ) ssl? ( >=dev-libs/openssl-1.1.1:= ) tk? ( >=dev-lang/tcl-8.0:= >=dev-lang/tk-8.0:= dev-tcltk/blt:= dev-tcltk/tix ) !!<sys-apps/sandbox-2.21 !build? ( app-misc/mime-types )
+RESTRICT=!test? ( test )
+SLOT=3.12
+SRC_URI=https://www.python.org/ftp/python/3.12.0/Python-3.12.0a4.tar.xz https://dev.gentoo.org/~mgorny/dist/python/python-gentoo-patches-3.12.0a4.tar.xz verify-sig? ( https://www.python.org/ftp/python/3.12.0/Python-3.12.0a4.tar.xz.asc )
+_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e wrapper 4a1902f969e5718126434fc35f3a0d9c
+_md5_=51b6bcd34d9f532b7f0d88118242e002
diff --git a/metadata/md5-cache/dev-lang/zig-0.10.0 b/metadata/md5-cache/dev-lang/zig-0.10.0
index 2a8b35fbd41f..d1afaa6a16a6 100644
--- a/metadata/md5-cache/dev-lang/zig-0.10.0
+++ b/metadata/md5-cache/dev-lang/zig-0.10.0
@@ -11,4 +11,4 @@ RDEPEND=sys-devel/clang:15= sys-devel/lld:15= sys-devel/llvm:15=[zstd] !dev-lang
SLOT=0
SRC_URI=https://ziglang.org/download/0.10.0/zig-0.10.0.tar.xz
_eclasses_=check-reqs 5e6dfbd7a8d3238a79f009fae7ac469c cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 llvm 2573b2f563461fd232f4587523e5144b multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=c499bc54acfdb1e51c71cbbfbb9ef3d0
+_md5_=44541af44998b433907d8030954ce805
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index 39922aba042a..d37ea411888e 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/imath-3.1.6 b/metadata/md5-cache/dev-libs/imath-3.1.6
index 52e292172b07..7b4212af231e 100644
--- a/metadata/md5-cache/dev-libs/imath-3.1.6
+++ b/metadata/md5-cache/dev-libs/imath-3.1.6
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://imath.readthedocs.io
INHERIT=cmake python-single-r1
IUSE=doc large-stack python test python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=amd64 ~arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
LICENSE=BSD
RDEPEND=!dev-libs/imath:0 !media-libs/ilmbase sys-libs/zlib python? ( !dev-python/pyilmbase python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) python_single_target_python3_8? ( dev-libs/boost:=[python,python_targets_python3_8(-)] dev-python/numpy[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-libs/boost:=[python,python_targets_python3_9(-)] dev-python/numpy[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-libs/boost:=[python,python_targets_python3_10(-)] dev-python/numpy[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-libs/boost:=[python,python_targets_python3_11(-)] dev-python/numpy[python_targets_python3_11(-)] ) )
REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=3/29
SRC_URI=https://github.com/AcademySoftwareFoundation/Imath/archive/refs/tags/v3.1.6.tar.gz -> imath-3.1.6.tar.gz
_eclasses_=cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=3a1f89f739d33125a4003c6927725b07
+_md5_=14a644839abc65bb679c66f16d2601f5
diff --git a/metadata/md5-cache/dev-libs/libtraceevent-1.6.3 b/metadata/md5-cache/dev-libs/libtraceevent-1.6.3
index 6e7c37f14857..c4322bfa926e 100644
--- a/metadata/md5-cache/dev-libs/libtraceevent-1.6.3
+++ b/metadata/md5-cache/dev-libs/libtraceevent-1.6.3
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git/
INHERIT=toolchain-funcs
IUSE=doc
-KEYWORDS=~amd64 ~arm64 ~x86
+KEYWORDS=amd64 ~arm64 ~x86
LICENSE=LGPL-2.1
RDEPEND=!<dev-util/trace-cmd-3.0
SLOT=0
SRC_URI=https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git/snapshot/libtraceevent-1.6.3.tar.gz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=b5e14a4f12e2059f573a70a4ea5f125c
+_md5_=7d77801c43d0c50aae4073122b9dca84
diff --git a/metadata/md5-cache/dev-libs/libtracefs-1.6.1 b/metadata/md5-cache/dev-libs/libtracefs-1.6.1
index c2759dee9033..2c955b5b7f22 100644
--- a/metadata/md5-cache/dev-libs/libtracefs-1.6.1
+++ b/metadata/md5-cache/dev-libs/libtracefs-1.6.1
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git/
INHERIT=toolchain-funcs
IUSE=doc
-KEYWORDS=~amd64 ~arm64 ~x86
+KEYWORDS=amd64 ~arm64 ~x86
LICENSE=LGPL-2.1
RDEPEND=>=dev-libs/libtraceevent-1.3.0
SLOT=0
SRC_URI=https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git/snapshot/libtracefs-1.6.1.tar.gz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=d7b0e8dc9fabf43f3e23e7f9fcf563f5
+_md5_=ad5413bd891fbab5172b2b576118224c
diff --git a/metadata/md5-cache/dev-python/Faker-16.3.0 b/metadata/md5-cache/dev-python/Faker-16.3.0
new file mode 100644
index 000000000000..9230442aa3c4
--- /dev/null
+++ b/metadata/md5-cache/dev-python/Faker-16.3.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/freezegun[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?,tiff] dev-python/validators[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/python-dateutil-2.4.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] !dev-ruby/faker >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A Python package that generates fake data for you
+EAPI=8
+HOMEPAGE=https://github.com/joke2k/faker/ https://pypi.org/project/Faker/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~x86
+LICENSE=MIT
+RDEPEND=>=dev-python/python-dateutil-2.4.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] !dev-ruby/faker python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/F/Faker/Faker-16.3.0.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=4e41c7878db8a4b508227d028cca4fc9
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 2877315ac66f..f5ebb2459e5b 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/boto3-1.26.47 b/metadata/md5-cache/dev-python/boto3-1.26.47
new file mode 100644
index 000000000000..36d32212562b
--- /dev/null
+++ b/metadata/md5-cache/dev-python/boto3-1.26.47
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/mock[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) doc? ( || ( ( >=dev-lang/python-3.11.1:3.11 >=dev-python/sphinx-5.3.0[python_targets_python3_11(-)] dev-python/guzzle_sphinx_theme[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 >=dev-python/sphinx-5.3.0[python_targets_python3_10(-)] dev-python/guzzle_sphinx_theme[python_targets_python3_10(-)] ) ) ) test? ( >=dev-python/botocore-1.29.47[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=The AWS SDK for Python
+EAPI=8
+HOMEPAGE=https://github.com/boto/boto3/ https://pypi.org/project/boto3/
+INHERIT=distutils-r1 multiprocessing
+IUSE=doc test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/botocore-1.29.47[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jmespath-0.7.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/s3transfer-0.6.0[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/boto3/archive/1.26.47.tar.gz -> boto3-1.26.47.gh.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=20741eb584c21b80ecd8fce5662b3784
diff --git a/metadata/md5-cache/dev-python/botocore-1.29.47 b/metadata/md5-cache/dev-python/botocore-1.29.47
new file mode 100644
index 000000000000..f8402e09a582
--- /dev/null
+++ b/metadata/md5-cache/dev-python/botocore-1.29.47
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/jsonschema[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-xdist[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) doc? ( || ( ( >=dev-lang/python-3.11.1:3.11 >=dev-python/sphinx-5.3.0[python_targets_python3_11(-)] dev-python/guzzle_sphinx_theme[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 >=dev-python/sphinx-5.3.0[python_targets_python3_10(-)] dev-python/guzzle_sphinx_theme[python_targets_python3_10(-)] ) ) ) test? ( dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Low-level, data-driven core of boto 3
+EAPI=8
+HOMEPAGE=https://github.com/boto/botocore/ https://pypi.org/project/botocore/
+INHERIT=distutils-r1 multiprocessing
+IUSE=doc test python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux
+LICENSE=Apache-2.0
+RDEPEND=dev-python/six[python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/jmespath-2[python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/python-dateutil[python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/urllib3-1.25.4[python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/boto/botocore/archive/1.29.47.tar.gz -> botocore-1.29.47.gh.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=77f09afc3a6dd35ab572ceb28dee0d00
diff --git a/metadata/md5-cache/dev-python/coverage-7.0.5 b/metadata/md5-cache/dev-python/coverage-7.0.5
new file mode 100644
index 000000000000..c837529b43b2
--- /dev/null
+++ b/metadata/md5-cache/dev-python/coverage-7.0.5
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/flaky[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/hypothesis[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-xdist[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/unittest-mixins-1.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) >=dev-python/pytest-7.1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.10-r1:0=[threads(+),sqlite(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8[threads(+),sqlite(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9[threads(+),sqlite(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10[threads(+),sqlite(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11[threads(+),sqlite(+)] ) >=dev-python/gpep517-9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Code coverage measurement for Python
+EAPI=8
+HOMEPAGE=https://coverage.readthedocs.io/en/latest/ https://github.com/nedbat/coveragepy/ https://pypi.org/project/coverage/
+INHERIT=distutils-r1
+IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos
+LICENSE=BSD
+RDEPEND=python_targets_pypy3? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( dev-python/tomli[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.10-r1:0=[threads(+),sqlite(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8[threads(+),sqlite(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9[threads(+),sqlite(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10[threads(+),sqlite(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11[threads(+),sqlite(+)] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/c/coverage/coverage-7.0.5.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=8dafb9f7e1b3d621d7aa0660e2c6fc38
diff --git a/metadata/md5-cache/dev-python/google-api-python-client-2.72.0 b/metadata/md5-cache/dev-python/google-api-python-client-2.72.0
new file mode 100644
index 000000000000..aae66c4d1849
--- /dev/null
+++ b/metadata/md5-cache/dev-python/google-api-python-client-2.72.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/mock[python_targets_python3_10(-)?] dev-python/pandas[python_targets_python3_10(-)?] dev-python/parameterized[python_targets_python3_10(-)?] ) test? ( >=dev-python/httplib2-0.15[python_targets_python3_10(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/gpep517-9[python_targets_python3_10(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_10(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_10(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Google API Client for Python
+EAPI=8
+HOMEPAGE=https://github.com/googleapis/google-api-python-client/ https://pypi.org/project/google-api-python-client/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_10
+KEYWORDS=~amd64 ~arm ~arm64 ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/httplib2-0.15[python_targets_python3_10(-)?] <dev-python/httplib2-1[python_targets_python3_10(-)?] >=dev-python/google-api-core-2.3.1[python_targets_python3_10(-)?] >=dev-python/google-auth-1.35.0[python_targets_python3_10(-)?] >=dev-python/google-auth-httplib2-0.1.0[python_targets_python3_10(-)?] >=dev-python/uritemplate-3.0.0[python_targets_python3_10(-)?] <dev-python/uritemplate-5[python_targets_python3_10(-)?] python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
+REQUIRED_USE=|| ( python_targets_python3_10 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/googleapis/google-api-python-client/archive/v2.72.0.tar.gz -> google-api-python-client-2.72.0.gh.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=287c3ab05479a15af4e49c856c793dab
diff --git a/metadata/md5-cache/dev-python/jupyter_events-0.6.2 b/metadata/md5-cache/dev-python/jupyter_events-0.6.2
new file mode 100644
index 000000000000..3fb0a85f9515
--- /dev/null
+++ b/metadata/md5-cache/dev-python/jupyter_events-0.6.2
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/pytest-console-scripts[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytest-asyncio[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/click[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/rich[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/jsonschema-3.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/python-json-logger-2.0.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pyyaml-5.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/traitlets-5.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/hatchling-1.11.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Jupyter Event System library
+EAPI=8
+HOMEPAGE=https://jupyter.org/ https://github.com/jupyter/jupyter_events/ https://pypi.org/project/jupyter-events/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~x86
+LICENSE=BSD
+RDEPEND=>=dev-python/jsonschema-3.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/python-json-logger-2.0.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pyyaml-5.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/traitlets-5.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/j/jupyter_events/jupyter_events-0.6.2.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=9ceede35127dd307ff4d4971bcef890f
diff --git a/metadata/md5-cache/dev-python/pyghmi-1.5.56 b/metadata/md5-cache/dev-python/pyghmi-1.5.56
new file mode 100644
index 000000000000..ee2167847972
--- /dev/null
+++ b/metadata/md5-cache/dev-python/pyghmi-1.5.56
@@ -0,0 +1,16 @@
+BDEPEND=test? ( >=dev-python/fixtures-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/oslotest-3.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinx-1.6.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/subunit-1.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/testscenarios-0.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/testtools-2.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( >=dev-python/cryptography-2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pbr[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/python-dateutil-2.8.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/six-1.10.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A pure python implementation of IPMI protocol
+EAPI=8
+HOMEPAGE=https://opendev.org/x/pyghmi/ https://pypi.org/project/pyghmi/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~x86
+LICENSE=Apache-2.0
+RDEPEND=>=dev-python/cryptography-2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pbr[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/python-dateutil-2.8.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/six-1.10.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/p/pyghmi/pyghmi-1.5.56.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=76965aabf626e7acd55552f1d93ca812
diff --git a/metadata/md5-cache/dev-python/sphinx-6.1.3 b/metadata/md5-cache/dev-python/sphinx-6.1.3
new file mode 100644
index 000000000000..845daed56de8
--- /dev/null
+++ b/metadata/md5-cache/dev-python/sphinx-6.1.3
@@ -0,0 +1,16 @@
+BDEPEND=doc? ( dev-python/sphinxcontrib-websupport[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] media-gfx/graphviz ) test? ( app-text/dvipng dev-python/cython[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/html5lib[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-texlive/texlive-fontsextra dev-texlive/texlive-latexextra dev-texlive/texlive-luatex virtual/imagemagick-tools[jpeg,png,svg] ) test? ( <dev-python/alabaster-0.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/Babel-2.9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/docutils-0.20[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/docutils-0.18[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/imagesize-1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pygments-2.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/requests-2.25.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/snowballstemmer-2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-applehelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-devhelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-jsmath[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-htmlhelp-2.0.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-serializinghtml-1.1.5[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-qthelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-21.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) latex? ( dev-texlive/texlive-latexextra dev-texlive/texlive-luatex app-text/dvipng ) !dev-python/namespace-sphinxcontrib >=dev-python/pytest-7.1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.10-r1:0=[threads(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11[threads(+)] ) >=dev-python/gpep517-9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/flit_core-3.8.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Python documentation generator
+EAPI=8
+HOMEPAGE=https://www.sphinx-doc.org/ https://github.com/sphinx-doc/sphinx/ https://pypi.org/project/Sphinx/
+INHERIT=distutils-r1
+IUSE=doc latex test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris
+LICENSE=BSD-2
+RDEPEND=<dev-python/alabaster-0.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/Babel-2.9[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] <dev-python/docutils-0.20[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/docutils-0.18[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/imagesize-1.3[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/jinja-3.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pygments-2.13[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/requests-2.25.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/snowballstemmer-2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-applehelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-devhelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-jsmath[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-htmlhelp-2.0.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/sphinxcontrib-serializinghtml-1.1.5[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/sphinxcontrib-qthelp[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/packaging-21.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_pypy3? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_9? ( >=dev-python/importlib_metadata-4.8[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) latex? ( dev-texlive/texlive-latexextra dev-texlive/texlive-luatex app-text/dvipng ) !dev-python/namespace-sphinxcontrib python_targets_pypy3? ( >=dev-python/pypy3-7.3.10-r1:0=[threads(+)] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8[threads(+)] ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9[threads(+)] ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10[threads(+)] ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11[threads(+)] )
+REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/sphinx-doc/sphinx/archive/v6.1.3.tar.gz -> sphinx-6.1.3.gh.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=3e6ee4889482494dee0222bd4e13f17c
diff --git a/metadata/md5-cache/dev-python/toposort-1.8 b/metadata/md5-cache/dev-python/toposort-1.8
new file mode 100644
index 000000000000..d3105c417d01
--- /dev/null
+++ b/metadata/md5-cache/dev-python/toposort-1.8
@@ -0,0 +1,15 @@
+BDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=Implements a topological sort algorithm
+EAPI=8
+HOMEPAGE=https://gitlab.com/ericvsmith/toposort/ https://pypi.org/project/toposort/
+INHERIT=distutils-r1
+IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~x86
+LICENSE=Apache-2.0
+RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+SLOT=0
+SRC_URI=mirror://pypi/t/toposort/toposort-1.8.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=fa819c58dad09aedcdf8b54b9cf66ba7
diff --git a/metadata/md5-cache/dev-python/trimesh-3.18.0 b/metadata/md5-cache/dev-python/trimesh-3.18.0
new file mode 100644
index 000000000000..8ea40e8e8e2b
--- /dev/null
+++ b/metadata/md5-cache/dev-python/trimesh-3.18.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/pytest-xdist[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mapbox_earcut[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/chardet[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/colorlog[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/msgpack[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/networkx[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pycollada[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] <dev-python/pyglet-2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/scipy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/shapely-1.8.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/svg-path[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sympy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/xxhash[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/rtree[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?]
+DEFINED_PHASES=compile configure install postinst prepare test
+DESCRIPTION=Python library for loading and using triangular meshes
+EAPI=8
+HOMEPAGE=https://trimsh.org/ https://github.com/mikedh/trimesh/ https://pypi.org/project/trimesh/
+INHERIT=distutils-r1 multiprocessing optfeature
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
+KEYWORDS=~amd64 ~arm64 ~x86
+LICENSE=MIT
+RDEPEND=dev-python/chardet[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/colorlog[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/msgpack[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/networkx[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pycollada[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] <dev-python/pyglet-2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/scipy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/shapely-1.8.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/svg-path[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sympy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/xxhash[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sci-libs/rtree[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/mikedh/trimesh/archive/3.18.0.tar.gz -> trimesh-3.18.0.gh.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b optfeature 1a2157392a869265b2afcb63a26c12ac out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=1d666cbb84f2a7ac3a2064c65fc54b1e
diff --git a/metadata/md5-cache/dev-ruby/Manifest.gz b/metadata/md5-cache/dev-ruby/Manifest.gz
index d182ddf19a25..bae6047724bc 100644
--- a/metadata/md5-cache/dev-ruby/Manifest.gz
+++ b/metadata/md5-cache/dev-ruby/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ruby/listen-3.6.0 b/metadata/md5-cache/dev-ruby/listen-3.6.0
deleted file mode 100644
index e0fa3dc2637e..000000000000
--- a/metadata/md5-cache/dev-ruby/listen-3.6.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/thor[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/thor[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) )
-DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] )
-DESCRIPTION=Listens to file modifications and notifies you about the changes
-EAPI=8
-HOMEPAGE=https://github.com/guard/listen
-INHERIT=ruby-fakegem
-IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 test test
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~sparc ~x86
-LICENSE=MIT
-RDEPEND=!!media-radio/ax25-apps !!<dev-ruby/listen-2.8.6-r1:2 ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=3
-SRC_URI=https://github.com/guard/listen/archive/v3.6.0.tar.gz -> listen-3.6.0.tar.gz
-_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=3a7c928e6e73b500c0f2e131b11e0a33
diff --git a/metadata/md5-cache/dev-ruby/listen-3.7.0 b/metadata/md5-cache/dev-ruby/listen-3.7.0
deleted file mode 100644
index acc9382ef3e3..000000000000
--- a/metadata/md5-cache/dev-ruby/listen-3.7.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/thor[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/thor[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) )
-DEFINED_PHASES=compile configure install prepare setup test unpack
-DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] )
-DESCRIPTION=Listens to file modifications and notifies you about the changes
-EAPI=8
-HOMEPAGE=https://github.com/guard/listen
-INHERIT=ruby-fakegem
-IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 test test
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86
-LICENSE=MIT
-RDEPEND=!!media-radio/ax25-apps !!<dev-ruby/listen-2.8.6-r1:2 ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] )
-REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=3
-SRC_URI=https://github.com/guard/listen/archive/v3.7.0.tar.gz -> listen-3.7.0.tar.gz
-_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=3b1df5a94de0957286533be422f763ec
diff --git a/metadata/md5-cache/dev-ruby/listen-3.7.1 b/metadata/md5-cache/dev-ruby/listen-3.7.1
index 5cecfa0ac62b..e4f154f0f4df 100644
--- a/metadata/md5-cache/dev-ruby/listen-3.7.1
+++ b/metadata/md5-cache/dev-ruby/listen-3.7.1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://github.com/guard/listen
INHERIT=ruby-fakegem
IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 test test
-KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+KEYWORDS=amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc x86
LICENSE=MIT
RDEPEND=!!media-radio/ax25-apps !!<dev-ruby/listen-2.8.6-r1:2 ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby31(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) !test? ( test )
SLOT=3
SRC_URI=https://github.com/guard/listen/archive/v3.7.1.tar.gz -> listen-3.7.1.tar.gz
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=689caba4f00d982aa9191039dd82382a
+_md5_=9eb8f6b2d685dd23dbf393ddc3f5e1ec
diff --git a/metadata/md5-cache/dev-ruby/listen-3.8.0 b/metadata/md5-cache/dev-ruby/listen-3.8.0
new file mode 100644
index 000000000000..e718892cc907
--- /dev/null
+++ b/metadata/md5-cache/dev-ruby/listen-3.8.0
@@ -0,0 +1,17 @@
+BDEPEND=test? ( ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/thor[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/thor[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/thor[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
+DEFINED_PHASES=compile configure install prepare setup test unpack
+DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+DESCRIPTION=Listens to file modifications and notifies you about the changes
+EAPI=8
+HOMEPAGE=https://github.com/guard/listen
+INHERIT=ruby-fakegem
+IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 test test
+KEYWORDS=~amd64 ~arm ~arm64 ~hppa ~loong ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=MIT
+RDEPEND=!!media-radio/ax25-apps !!<dev-ruby/listen-2.8.6-r1:2 ruby_targets_ruby27? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( >=dev-ruby/rb-inotify-0.9.10[ruby_targets_ruby31(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
+RESTRICT=!test? ( test ) !test? ( test )
+SLOT=3
+SRC_URI=https://github.com/guard/listen/archive/v3.8.0.tar.gz -> listen-3.8.0.tar.gz
+_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=cfb1b53fee751b9bdd94748fd75133e2
diff --git a/metadata/md5-cache/dev-ruby/net-sftp-3.0.0 b/metadata/md5-cache/dev-ruby/net-sftp-3.0.0
index e551b451dd13..c0ab34e1d8ba 100644
--- a/metadata/md5-cache/dev-ruby/net-sftp-3.0.0
+++ b/metadata/md5-cache/dev-ruby/net-sftp-3.0.0
@@ -1,4 +1,4 @@
-BDEPEND=test? ( ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] dev-ruby/net-ssh:5[ruby_targets_ruby27(-)] ) ) ) ruby_targets_ruby27? ( test? ( dev-ruby/bundler[ruby_targets_ruby27(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) )
+BDEPEND=test? ( ruby_targets_ruby27? ( dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/bundler[ruby_targets_ruby27(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) )
DEFINED_PHASES=compile configure install prepare setup test unpack
DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] )
DESCRIPTION=SFTP in pure Ruby
@@ -8,10 +8,10 @@ INHERIT=ruby-fakegem
IUSE=test ruby_targets_ruby27 doc test test
KEYWORDS=amd64 ~arm64 ppc ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris ~x86-solaris
LICENSE=GPL-2
-RDEPEND=ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] dev-ruby/net-ssh:5[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] )
+RDEPEND=ruby_targets_ruby27? ( dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] )
REQUIRED_USE=|| ( ruby_targets_ruby27 )
RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
SLOT=2
SRC_URI=https://github.com/net-ssh/net-sftp/archive/v3.0.0.tar.gz -> net-sftp-3.0.0.tar.gz
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=35a0ac3b80986e8a10944a1b7bc937a8
+_md5_=a812ccd5863d103539fbf2001c41440f
diff --git a/metadata/md5-cache/dev-ruby/net-sftp-4.0.0 b/metadata/md5-cache/dev-ruby/net-sftp-4.0.0
index fb5aac125ab7..29bc04f4f9a2 100644
--- a/metadata/md5-cache/dev-ruby/net-sftp-4.0.0
+++ b/metadata/md5-cache/dev-ruby/net-sftp-4.0.0
@@ -1,4 +1,4 @@
-BDEPEND=test? ( ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby27(-)] dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] dev-ruby/net-ssh:5[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby30(-)] dev-ruby/net-ssh:6[ruby_targets_ruby30(-)] dev-ruby/net-ssh:5[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby31(-)] dev-ruby/net-ssh:6[ruby_targets_ruby31(-)] dev-ruby/net-ssh:5[ruby_targets_ruby31(-)] ) ) ) ruby_targets_ruby27? ( test? ( dev-ruby/bundler[ruby_targets_ruby27(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/bundler[ruby_targets_ruby30(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/bundler[ruby_targets_ruby31(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rake[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
+BDEPEND=test? ( ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby27(-)] dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby30(-)] dev-ruby/net-ssh:6[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby31(-)] dev-ruby/net-ssh:6[ruby_targets_ruby31(-)] ) ) ) ruby_targets_ruby27? ( test? ( dev-ruby/bundler[ruby_targets_ruby27(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/bundler[ruby_targets_ruby30(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/bundler[ruby_targets_ruby31(-)] >=dev-ruby/mocha-0.13[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( test? ( dev-ruby/rake[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( test? ( dev-ruby/rake[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( test? ( dev-ruby/rake[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) test? ( ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] ) )
DEFINED_PHASES=compile configure install prepare setup test unpack
DEPEND=ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
DESCRIPTION=SFTP in pure Ruby
@@ -8,10 +8,10 @@ INHERIT=ruby-fakegem
IUSE=test ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 doc test test
KEYWORDS=amd64 ~arm64 ppc ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-solaris ~x86-solaris
LICENSE=GPL-2
-RDEPEND=ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby27(-)] dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] dev-ruby/net-ssh:5[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby30(-)] dev-ruby/net-ssh:6[ruby_targets_ruby30(-)] dev-ruby/net-ssh:5[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby31(-)] dev-ruby/net-ssh:6[ruby_targets_ruby31(-)] dev-ruby/net-ssh:5[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
+RDEPEND=ruby_targets_ruby27? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby27(-)] dev-ruby/net-ssh:6[ruby_targets_ruby27(-)] ) ) ruby_targets_ruby30? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby30(-)] dev-ruby/net-ssh:6[ruby_targets_ruby30(-)] ) ) ruby_targets_ruby31? ( || ( dev-ruby/net-ssh:7[ruby_targets_ruby31(-)] dev-ruby/net-ssh:6[ruby_targets_ruby31(-)] ) ) ruby_targets_ruby27? ( dev-lang/ruby:2.7 ) ruby_targets_ruby30? ( dev-lang/ruby:3.0 ) ruby_targets_ruby31? ( dev-lang/ruby:3.1 ) ruby_targets_ruby27? ( virtual/rubygems[ruby_targets_ruby27(-)] ) ruby_targets_ruby30? ( virtual/rubygems[ruby_targets_ruby30(-)] ) ruby_targets_ruby31? ( virtual/rubygems[ruby_targets_ruby31(-)] )
REQUIRED_USE=|| ( ruby_targets_ruby27 ruby_targets_ruby30 ruby_targets_ruby31 )
RESTRICT=!test? ( test ) !test? ( test ) !test? ( test )
SLOT=2
SRC_URI=https://github.com/net-ssh/net-sftp/archive/v4.0.0.tar.gz -> net-sftp-4.0.0.tar.gz
_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 multilib 5ca4e49abed8e3a2f7b56920eadee157 ruby-fakegem b4704898f1b861fc19d465c8af7abe9c ruby-ng 1147c87e94def682fd485ce7a14a86c2 ruby-utils 97c8e15d89dc6537e36cddedf413ed22 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=c4ac35a6ae35778505e9fc722f8c6a95
+_md5_=23ebe745b7e5d615cc18b0590a25db08
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index a4ced8a00dc2..577c5f5c25e7 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/trace-cmd-3.1.4 b/metadata/md5-cache/dev-util/trace-cmd-3.1.4
index 20d18e43d18d..6806b1882a9b 100644
--- a/metadata/md5-cache/dev-util/trace-cmd-3.1.4
+++ b/metadata/md5-cache/dev-util/trace-cmd-3.1.4
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://git.kernel.org/pub/scm/utils/trace-cmd/trace-cmd.git
INHERIT=linux-info bash-completion-r1 python-r1 toolchain-funcs
IUSE=+audit doc python test udis86 +zstd python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~arm64 ~x86
+KEYWORDS=amd64 ~arm64 ~x86
LICENSE=GPL-2+ LGPL-2.1+
RDEPEND=audit? ( sys-process/audit ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) udis86? ( dev-libs/udis86 ) zstd? ( >=app-arch/zstd-1.4 ) >=dev-libs/libtracefs-1.4 >=dev-libs/libtraceevent-1.5
REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) test
SLOT=0/3.1.4
SRC_URI=https://git.kernel.org/pub/scm/utils/trace-cmd/trace-cmd.git/snapshot/trace-cmd-v3.1.4.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=f6427e4a386cfa6c61d492fd1a210a60
+_md5_=c92d6cd27aee4c78ff9d38bedce2d7e8
diff --git a/metadata/md5-cache/dev-vcs/Manifest.gz b/metadata/md5-cache/dev-vcs/Manifest.gz
index 4217817aba8f..69229e022fb6 100644
--- a/metadata/md5-cache/dev-vcs/Manifest.gz
+++ b/metadata/md5-cache/dev-vcs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-vcs/git-repair-1.20220404 b/metadata/md5-cache/dev-vcs/git-repair-1.20220404
index 0a6a7e2585b6..6f75f4224540 100644
--- a/metadata/md5-cache/dev-vcs/git-repair-1.20220404
+++ b/metadata/md5-cache/dev-vcs/git-repair-1.20220404
@@ -12,4 +12,4 @@ RDEPEND=dev-haskell/async:=[profile?] dev-haskell/attoparsec:=[profile?] dev-has
SLOT=0
SRC_URI=https://hackage.haskell.org/package/git-repair-1.20220404/git-repair-1.20220404.tar.gz
_eclasses_=ghc-package dbe1a8d17cacb390a3df7bbba6617679 haskell-cabal 05d8a4fa4d20422c724fc38b4b9f15c0 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=0dfbd74031f47145c736f56ec8a6c0f8
+_md5_=6d960e4f16ff0a80435db6f023455d95
diff --git a/metadata/md5-cache/media-gfx/Manifest.gz b/metadata/md5-cache/media-gfx/Manifest.gz
index 3e71ef0b608f..974b5c3ed550 100644
--- a/metadata/md5-cache/media-gfx/Manifest.gz
+++ b/metadata/md5-cache/media-gfx/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-gfx/alembic-1.8.4 b/metadata/md5-cache/media-gfx/alembic-1.8.4
index e5ffd28cd599..ead0f22e4f1d 100644
--- a/metadata/md5-cache/media-gfx/alembic-1.8.4
+++ b/metadata/md5-cache/media-gfx/alembic-1.8.4
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://www.alembic.io/
INHERIT=cmake python-single-r1
IUSE=examples hdf5 python test python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
-KEYWORDS=~amd64 ~arm ~arm64 ~x86
+KEYWORDS=amd64 ~arm ~arm64 ~x86
LICENSE=BSD
RDEPEND=python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) dev-libs/imath:= python? ( dev-libs/imath:=[python,python_single_target_python3_8(-)?,python_single_target_python3_9(-)?,python_single_target_python3_10(-)?] ) hdf5? ( >=sci-libs/hdf5-1.10.2:=[zlib(+)] >=sys-libs/zlib-1.2.11-r1 ) python? ( python_single_target_python3_8? ( dev-libs/boost[python,python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-libs/boost[python,python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-libs/boost[python,python_targets_python3_10(-)] ) )
REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/alembic/alembic/archive/1.8.4.tar.gz -> alembic-1.8.4.tar.gz
_eclasses_=cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=fb42407ca5cb5cb3f697c324cce55689
+_md5_=dbd7bd193171a2f77be905ff6b5ca2b0
diff --git a/metadata/md5-cache/media-gfx/scrot-1.8 b/metadata/md5-cache/media-gfx/scrot-1.8-r1
index d1478b40b043..c75f0445f12f 100644
--- a/metadata/md5-cache/media-gfx/scrot-1.8
+++ b/metadata/md5-cache/media-gfx/scrot-1.8-r1
@@ -1,14 +1,14 @@
BDEPEND=sys-devel/autoconf-archive virtual/pkgconfig
DEFINED_PHASES=install prepare
-DEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] ) x11-base/xorg-proto elibc_musl? ( sys-libs/queue-standalone )
+DEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes x11-libs/libXinerama || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] ) x11-base/xorg-proto elibc_musl? ( sys-libs/queue-standalone )
DESCRIPTION=Screen capture utility using imlib2 library
EAPI=8
HOMEPAGE=https://github.com/resurrecting-open-source-projects/scrot
INHERIT=bash-completion-r1
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ppc ~ppc64 ~riscv ~sparc ~x86
LICENSE=feh LGPL-2+
-RDEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] )
+RDEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes x11-libs/libXinerama || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] )
SLOT=0
SRC_URI=https://github.com/resurrecting-open-source-projects/scrot/releases/download/1.8/scrot-1.8.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=6d303b21903cadfd15f7796b6323c3fc
+_md5_=3eb94f9c538503d922abb0ebd2d33cf8
diff --git a/metadata/md5-cache/media-gfx/scrot-9999 b/metadata/md5-cache/media-gfx/scrot-9999
index 271019f8c167..807dbfa39cba 100644
--- a/metadata/md5-cache/media-gfx/scrot-9999
+++ b/metadata/md5-cache/media-gfx/scrot-9999
@@ -1,13 +1,13 @@
BDEPEND=sys-devel/autoconf-archive virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=install prepare unpack
-DEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] ) x11-base/xorg-proto elibc_musl? ( sys-libs/queue-standalone )
+DEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes x11-libs/libXinerama || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] ) x11-base/xorg-proto elibc_musl? ( sys-libs/queue-standalone )
DESCRIPTION=Screen capture utility using imlib2 library
EAPI=8
HOMEPAGE=https://github.com/resurrecting-open-source-projects/scrot
INHERIT=bash-completion-r1 autotools git-r3
LICENSE=feh LGPL-2+
PROPERTIES=live
-RDEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] )
+RDEPEND=dev-libs/libbsd media-libs/imlib2[X] x11-libs/libXext x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXfixes x11-libs/libXinerama || ( media-libs/imlib2[gif] media-libs/imlib2[jpeg] media-libs/imlib2[png] media-libs/imlib2[tiff] )
SLOT=0
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff git-r3 2347f8fe2d392b2a091191f94be37e6f gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=6d303b21903cadfd15f7796b6323c3fc
+_md5_=3eb94f9c538503d922abb0ebd2d33cf8
diff --git a/metadata/md5-cache/media-libs/Manifest.gz b/metadata/md5-cache/media-libs/Manifest.gz
index 1973d53ae670..6da124906154 100644
--- a/metadata/md5-cache/media-libs/Manifest.gz
+++ b/metadata/md5-cache/media-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-libs/openexr-3.1.5-r1 b/metadata/md5-cache/media-libs/openexr-3.1.5-r1
index aa74dfa9cf6a..7f9830661971 100644
--- a/metadata/md5-cache/media-libs/openexr-3.1.5-r1
+++ b/metadata/md5-cache/media-libs/openexr-3.1.5-r1
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://www.openexr.com/
INHERIT=cmake flag-o-matic
IUSE=cpu_flags_x86_avx doc examples large-stack utils test threads
-KEYWORDS=~amd64 ~arm ~arm64 ~ia64 ~loong -ppc ~ppc64 ~riscv -sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos ~x86-solaris
+KEYWORDS=amd64 ~arm arm64 ~ia64 ~loong -ppc ~ppc64 ~riscv -sparc ~x86 ~amd64-linux ~x86-linux ~x64-macos ~x86-solaris
LICENSE=BSD
RDEPEND=>=dev-libs/imath-3.1.5:= sys-libs/zlib !media-libs/openexr:3 !media-libs/ilmbase
RESTRICT=!test? ( test )
SLOT=0/30
SRC_URI=https://github.com/AcademySoftwareFoundation/openexr/archive/refs/tags/v3.1.5.tar.gz -> openexr-3.1.5.tar.gz
_eclasses_=cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=c4416765fdd2b7babc2847fa28fd5265
+_md5_=83ff4b39af2a972ac821ff219dd63e27
diff --git a/metadata/md5-cache/media-sound/Manifest.gz b/metadata/md5-cache/media-sound/Manifest.gz
index 2c48cb152d1c..b5634ef96c64 100644
--- a/metadata/md5-cache/media-sound/Manifest.gz
+++ b/metadata/md5-cache/media-sound/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-sound/abcmidi-2023.01.08 b/metadata/md5-cache/media-sound/abcmidi-2023.01.10
index 01581abfb866..136b5ea86d61 100644
--- a/metadata/md5-cache/media-sound/abcmidi-2023.01.08
+++ b/metadata/md5-cache/media-sound/abcmidi-2023.01.10
@@ -8,6 +8,6 @@ IUSE=examples
KEYWORDS=~amd64 ~x86
LICENSE=GPL-2
SLOT=0
-SRC_URI=https://ifdo.ca/~seymour/runabc/abcMIDI-2023.01.08.zip
+SRC_URI=https://ifdo.ca/~seymour/runabc/abcMIDI-2023.01.10.zip
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
_md5_=71c7de92834a1d94685a3579089a9bec
diff --git a/metadata/md5-cache/media-tv/Manifest.gz b/metadata/md5-cache/media-tv/Manifest.gz
index dbe8cd23b53d..318e48ef2d55 100644
--- a/metadata/md5-cache/media-tv/Manifest.gz
+++ b/metadata/md5-cache/media-tv/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/media-tv/tvbrowser-bin-4.2.6 b/metadata/md5-cache/media-tv/tvbrowser-bin-4.2.7
index 25c69245b83f..444f46abbbe1 100644
--- a/metadata/md5-cache/media-tv/tvbrowser-bin-4.2.6
+++ b/metadata/md5-cache/media-tv/tvbrowser-bin-4.2.7
@@ -7,6 +7,6 @@ KEYWORDS=~amd64
LICENSE=GPL-3
RDEPEND=|| ( dev-java/openjdk:11 dev-java/openjdk-bin:11 dev-java/openjdk-jre-bin:11 )
SLOT=0
-SRC_URI=mirror://sourceforge/project/tvbrowser/TV-Browser%20Releases%20%28Java%2011%20and%20higher%29/4.2.6/tvbrowser_4.2.6_bin.tar.gz -> tvbrowser-bin-4.2.6.tar.gz
+SRC_URI=https://sourceforge.net/projects/tvbrowser/files/TV-Browser%20Releases%20%28Java%2011%20and%20higher%29/4.2.7/tvbrowser_4.2.7_bin.tar.gz/download -> tvbrowser-bin-4.2.7.tar.gz
_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c
-_md5_=fb8d156c55b79f1096bdf4b5d4717467
+_md5_=f512435165294f66548c67010e47dcac
diff --git a/metadata/md5-cache/net-analyzer/Manifest.gz b/metadata/md5-cache/net-analyzer/Manifest.gz
index 7c6d71d8e877..3f142a8851f8 100644
--- a/metadata/md5-cache/net-analyzer/Manifest.gz
+++ b/metadata/md5-cache/net-analyzer/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-analyzer/scapy-2.5.0 b/metadata/md5-cache/net-analyzer/scapy-2.5.0
new file mode 100644
index 000000000000..2137e90f689b
--- /dev/null
+++ b/metadata/md5-cache/net-analyzer/scapy-2.5.0
@@ -0,0 +1,16 @@
+BDEPEND=test? ( dev-python/python-zstandard[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=A Python interactive packet manipulation program for mastering the network
+EAPI=8
+HOMEPAGE=https://scapy.net/ https://github.com/secdev/scapy
+INHERIT=distutils-r1 readme.gentoo-r1
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~arm64 ~x86
+LICENSE=GPL-2
+RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=https://github.com/secdev/scapy/archive/v2.5.0.tar.gz -> scapy-2.5.0.tar.gz
+_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=83ca6a6cfa88daa9e1776e0dd2b85e5e
diff --git a/metadata/md5-cache/net-analyzer/scapy-9999 b/metadata/md5-cache/net-analyzer/scapy-9999
deleted file mode 100644
index f120f6978bd8..000000000000
--- a/metadata/md5-cache/net-analyzer/scapy-9999
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-vcs/git-1.8.2.1[curl]
-DEFINED_PHASES=compile configure install prepare test unpack
-DESCRIPTION=A Python interactive packet manipulation program for mastering the network
-EAPI=7
-HOMEPAGE=https://scapy.net/ https://github.com/secdev/scapy
-INHERIT=distutils-r1 git-r3 readme.gentoo-r1
-IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
-LICENSE=GPL-2
-PROPERTIES=live
-RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?]
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
-SLOT=0
-_eclasses_=distutils-r1 dcd5f48510105eb95e550ab968147365 eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 git-r3 2347f8fe2d392b2a091191f94be37e6f multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-r1 666be58f658d6b32affe30f80e39a49e python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=f1d54944aec715ae688be290f734ef80
diff --git a/metadata/md5-cache/net-im/Manifest.gz b/metadata/md5-cache/net-im/Manifest.gz
index e8ac63c8779f..a8570f61a42c 100644
--- a/metadata/md5-cache/net-im/Manifest.gz
+++ b/metadata/md5-cache/net-im/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-im/zoom-5.12.9.367 b/metadata/md5-cache/net-im/zoom-5.12.9.367
deleted file mode 100644
index bb7f412b7ed4..000000000000
--- a/metadata/md5-cache/net-im/zoom-5.12.9.367
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-util/bbe bundled-libjpeg-turbo? ( dev-util/patchelf )
-DEFINED_PHASES=install postinst postrm prepare setup
-DESCRIPTION=Video conferencing and web conferencing service
-EAPI=8
-HOMEPAGE=https://zoom.us/
-INHERIT=desktop linux-info readme.gentoo-r1 wrapper xdg-utils
-IUSE=bundled-libjpeg-turbo +bundled-qt opencl pulseaudio wayland
-KEYWORDS=-* ~amd64
-LICENSE=all-rights-reserved
-RDEPEND=!games-engines/zoom >=app-accessibility/at-spi2-core-2.46.0:2 dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/quazip-1.0:0=[qt5(+)] media-libs/alsa-lib media-libs/fdk-aac:0/2 media-libs/fontconfig media-libs/freetype media-libs/mesa[gbm(+)] media-sound/mpg123 net-print/cups sys-apps/dbus sys-apps/util-linux sys-libs/glibc virtual/opengl x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon[X] x11-libs/libXrandr x11-libs/libXrender x11-libs/libxshmfence x11-libs/libXtst x11-libs/pango x11-libs/xcb-util-image x11-libs/xcb-util-keysyms opencl? ( virtual/opencl ) pulseaudio? ( media-libs/libpulse ) wayland? ( dev-libs/wayland ) !bundled-libjpeg-turbo? ( >=media-libs/libjpeg-turbo-2.0.5 ) !bundled-qt? ( dev-libs/icu dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtdiag:5 dev-qt/qtgraphicaleffects:5 dev-qt/qtgui:5 dev-qt/qtlocation:5 dev-qt/qtnetwork:5 dev-qt/qtquickcontrols:5[widgets] dev-qt/qtquickcontrols2:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 wayland? ( dev-qt/qtwayland ) )
-RESTRICT=mirror bindist strip
-SLOT=0
-SRC_URI=https://zoom.us/client/5.12.9.367/zoom_x86_64.tar.xz -> zoom-5.12.9.367_x86_64.tar.xz
-_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 multilib 5ca4e49abed8e3a2f7b56920eadee157 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=c5e08560287dad64f3fe9e44b13177a9
diff --git a/metadata/md5-cache/net-im/zoom-5.13.0.599 b/metadata/md5-cache/net-im/zoom-5.13.0.599
deleted file mode 100644
index b6346a21945a..000000000000
--- a/metadata/md5-cache/net-im/zoom-5.13.0.599
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=dev-util/bbe bundled-libjpeg-turbo? ( dev-util/patchelf )
-DEFINED_PHASES=install postinst postrm prepare setup
-DESCRIPTION=Video conferencing and web conferencing service
-EAPI=8
-HOMEPAGE=https://zoom.us/
-INHERIT=desktop linux-info readme.gentoo-r1 wrapper xdg-utils
-IUSE=bundled-libjpeg-turbo +bundled-qt opencl pulseaudio wayland
-KEYWORDS=-* ~amd64
-LICENSE=all-rights-reserved
-RDEPEND=!games-engines/zoom >=app-accessibility/at-spi2-core-2.46.0:2 dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss >=dev-libs/quazip-1.0:0=[qt5(+)] media-libs/alsa-lib media-libs/fdk-aac:0/2 media-libs/fontconfig media-libs/freetype media-libs/mesa[gbm(+)] media-sound/mpg123 net-print/cups sys-apps/dbus sys-apps/util-linux sys-libs/glibc virtual/opengl x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon[X] x11-libs/libXrandr x11-libs/libXrender x11-libs/libxshmfence x11-libs/libXtst x11-libs/pango x11-libs/xcb-util-image x11-libs/xcb-util-keysyms opencl? ( virtual/opencl ) pulseaudio? ( media-libs/libpulse ) wayland? ( dev-libs/wayland ) !bundled-libjpeg-turbo? ( >=media-libs/libjpeg-turbo-2.0.5 ) !bundled-qt? ( dev-libs/icu dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5[widgets] dev-qt/qtdiag:5 dev-qt/qtgraphicaleffects:5 dev-qt/qtgui:5 dev-qt/qtlocation:5 dev-qt/qtnetwork:5 dev-qt/qtquickcontrols:5[widgets] dev-qt/qtquickcontrols2:5 dev-qt/qtsvg:5 dev-qt/qtwidgets:5 dev-qt/qtx11extras:5 wayland? ( dev-qt/qtwayland ) )
-RESTRICT=mirror bindist strip
-SLOT=0
-SRC_URI=https://zoom.us/client/5.13.0.599/zoom_x86_64.tar.xz -> zoom-5.13.0.599_x86_64.tar.xz
-_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 multilib 5ca4e49abed8e3a2f7b56920eadee157 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=dae7654993d1b3408b7da321e9d9059e
diff --git a/metadata/md5-cache/net-im/zoom-5.13.3.651 b/metadata/md5-cache/net-im/zoom-5.13.3.651-r1
index 9f6ff1549355..e8ac68690d3e 100644
--- a/metadata/md5-cache/net-im/zoom-5.13.3.651
+++ b/metadata/md5-cache/net-im/zoom-5.13.3.651-r1
@@ -12,4 +12,4 @@ RESTRICT=mirror bindist strip
SLOT=0
SRC_URI=https://zoom.us/client/5.13.3.651/zoom_x86_64.tar.xz -> zoom-5.13.3.651_x86_64.tar.xz
_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 multilib 5ca4e49abed8e3a2f7b56920eadee157 readme.gentoo-r1 b776ad4b42f564c406a95c41ccb42c55 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=e6939508a0521a9c735e7c5256dfae33
+_md5_=f30a96a5272f3d27824d92b0673a407a
diff --git a/metadata/md5-cache/net-misc/Manifest.gz b/metadata/md5-cache/net-misc/Manifest.gz
index d7bf753cfb32..4abb11b0fe7a 100644
--- a/metadata/md5-cache/net-misc/Manifest.gz
+++ b/metadata/md5-cache/net-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-misc/rsync-3.2.7-r2 b/metadata/md5-cache/net-misc/rsync-3.2.7-r2
new file mode 100644
index 000000000000..f56dcbe5181a
--- /dev/null
+++ b/metadata/md5-cache/net-misc/rsync-3.2.7-r2
@@ -0,0 +1,16 @@
+BDEPEND=examples? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) rrsync? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) verify-sig? ( sec-keys/openpgp-keys-waynedavison ) virtual/pkgconfig verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=configure install postinst prepare setup unpack
+DEPEND=>=dev-libs/popt-1.5 acl? ( virtual/acl ) examples? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) dev-lang/perl ) lz4? ( app-arch/lz4:= ) rrsync? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) python_single_target_python3_8? ( dev-python/bracex[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/bracex[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/bracex[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/bracex[python_targets_python3_11(-)] ) ) ssl? ( dev-libs/openssl:= ) system-zlib? ( sys-libs/zlib ) xattr? ( kernel_linux? ( sys-apps/attr ) ) xxhash? ( >=dev-libs/xxhash-0.8 ) zstd? ( >=app-arch/zstd-1.4:= ) iconv? ( virtual/libiconv )
+DESCRIPTION=File transfer program to keep remote files into sync
+EAPI=8
+HOMEPAGE=https://rsync.samba.org/
+INHERIT=prefix python-single-r1 systemd verify-sig
+IUSE=acl examples iconv lz4 rrsync ssl stunnel system-zlib xattr xxhash zstd python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=GPL-3
+RDEPEND=>=dev-libs/popt-1.5 acl? ( virtual/acl ) examples? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) dev-lang/perl ) lz4? ( app-arch/lz4:= ) rrsync? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) python_single_target_python3_8? ( dev-python/bracex[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/bracex[python_targets_python3_9(-)] ) python_single_target_python3_10? ( dev-python/bracex[python_targets_python3_10(-)] ) python_single_target_python3_11? ( dev-python/bracex[python_targets_python3_11(-)] ) ) ssl? ( dev-libs/openssl:= ) system-zlib? ( sys-libs/zlib ) xattr? ( kernel_linux? ( sys-apps/attr ) ) xxhash? ( >=dev-libs/xxhash-0.8 ) zstd? ( >=app-arch/zstd-1.4:= ) iconv? ( virtual/libiconv )
+REQUIRED_USE=examples? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) ) rrsync? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
+SLOT=0
+SRC_URI=https://rsync.samba.org/ftp/rsync/src/rsync-3.2.7.tar.gz verify-sig? ( https://rsync.samba.org/ftp/rsync/src/rsync-3.2.7.tar.gz.asc )
+_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 prefix eab3c99d77fe00506c109c8a736186f7 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e
+_md5_=05116404fe8942b50466561789333e84
diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz
index e626cac0e299..261176c3e88b 100644
--- a/metadata/md5-cache/sci-libs/Manifest.gz
+++ b/metadata/md5-cache/sci-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-libs/NNPACK-2020.12.22 b/metadata/md5-cache/sci-libs/NNPACK-2020.12.22
index 8375ce53300c..fe0c342854bc 100644
--- a/metadata/md5-cache/sci-libs/NNPACK-2020.12.22
+++ b/metadata/md5-cache/sci-libs/NNPACK-2020.12.22
@@ -13,4 +13,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://github.com/Maratyszcza/NNPACK/archive/c07e3a0400713d546e0dea2d5466dd22ea389c73.tar.gz -> NNPACK-2020.12.22.tar.gz
_eclasses_=cmake 449b4785acace35308fe747fc939bde1 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=2e53d49fe453f455f1efa4edc03c1b9c
+_md5_=e52e078a98026e5ee70d798c6d02f01f
diff --git a/metadata/md5-cache/sec-keys/Manifest.gz b/metadata/md5-cache/sec-keys/Manifest.gz
index 03bf36de58ce..07c3095fa4a4 100644
--- a/metadata/md5-cache/sec-keys/Manifest.gz
+++ b/metadata/md5-cache/sec-keys/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.2 b/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.2
deleted file mode 100644
index c33632a22c23..000000000000
--- a/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.2
+++ /dev/null
@@ -1,9 +0,0 @@
-DEFINED_PHASES=install
-DESCRIPTION=OpenPGP keys used by tomcat.apache.org
-EAPI=8
-HOMEPAGE=https://tomcat.apache.org/download-90.cgi
-KEYWORDS=amd64 ~arm arm64 ppc64 x86
-LICENSE=public-domain
-SLOT=10.1.2
-SRC_URI=https://downloads.apache.org/tomcat/tomcat-10/v10.1.2/KEYS -> openpgp-keys-apache-tomcat-10.1.2-KEYS.asc
-_md5_=96e913476e7250d2be7822d92a94940f
diff --git a/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.4 b/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.4
index dd634d80724f..b4ea736deede 100644
--- a/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.4
+++ b/metadata/md5-cache/sec-keys/openpgp-keys-apache-tomcat-10.1.4
@@ -2,8 +2,8 @@ DEFINED_PHASES=install
DESCRIPTION=OpenPGP keys used by tomcat.apache.org
EAPI=8
HOMEPAGE=https://tomcat.apache.org/download-90.cgi
-KEYWORDS=~amd64 ~arm arm64 ~ppc64 ~x86
+KEYWORDS=amd64 ~arm arm64 ppc64 x86
LICENSE=public-domain
SLOT=10.1.4
SRC_URI=https://downloads.apache.org/tomcat/tomcat-10/v10.1.4/KEYS -> openpgp-keys-apache-tomcat-10.1.4-KEYS.asc
-_md5_=59485c934d052360fcc1ed84fb83fd48
+_md5_=5659f38b8facd7a3fd4b97428d033703
diff --git a/metadata/md5-cache/sys-apps/Manifest.gz b/metadata/md5-cache/sys-apps/Manifest.gz
index 2874dc39a908..e6ee2709e1d9 100644
--- a/metadata/md5-cache/sys-apps/Manifest.gz
+++ b/metadata/md5-cache/sys-apps/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-apps/fix-gnustack-0.1-r1 b/metadata/md5-cache/sys-apps/fix-gnustack-0.1-r1
new file mode 100644
index 000000000000..b2977dedc72c
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/fix-gnustack-0.1-r1
@@ -0,0 +1,14 @@
+BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+DEFINED_PHASES=prepare
+DEPEND=dev-libs/elfutils
+DESCRIPTION=Utility to report and remove the executable flag from an ELF object's GNU_STACK
+EAPI=8
+HOMEPAGE=https://dev.gentoo.org/~blueness/fix-gnustack
+INHERIT=autotools
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-3
+RDEPEND=dev-libs/elfutils
+SLOT=0
+SRC_URI=https://dev.gentoo.org/~blueness/fix-gnustack/fix-gnustack-0.1.tar.bz2
+_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=0120cbc2bc7ff17bcc433bf5730522be
diff --git a/metadata/md5-cache/sys-apps/install-xattr-0.8 b/metadata/md5-cache/sys-apps/install-xattr-0.8
index 21fe2813e599..2974d776eb1f 100644
--- a/metadata/md5-cache/sys-apps/install-xattr-0.8
+++ b/metadata/md5-cache/sys-apps/install-xattr-0.8
@@ -8,4 +8,4 @@ LICENSE=GPL-3
SLOT=0
SRC_URI=https://dev.gentoo.org/~blueness/install-xattr/install-xattr-0.8.tar.bz2
_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=651a4bc21631a908daeb5bfe4399f288
+_md5_=dadfe7747ecb03fdd86bb103fd0531d7
diff --git a/metadata/md5-cache/sys-apps/install-xattr-0.8-r1 b/metadata/md5-cache/sys-apps/install-xattr-0.8-r1
new file mode 100644
index 000000000000..ae864d7ffdc2
--- /dev/null
+++ b/metadata/md5-cache/sys-apps/install-xattr-0.8-r1
@@ -0,0 +1,11 @@
+DEFINED_PHASES=compile install prepare
+DESCRIPTION=Wrapper to coreutils install to preserve Filesystem Extended Attributes
+EAPI=8
+HOMEPAGE=https://dev.gentoo.org/~blueness/install-xattr/
+INHERIT=flag-o-matic toolchain-funcs
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
+LICENSE=GPL-3
+SLOT=0
+SRC_URI=https://dev.gentoo.org/~blueness/install-xattr/install-xattr-0.8.tar.bz2
+_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=3a58d2474173e1530affb8707447ca1b
diff --git a/metadata/md5-cache/sys-apps/install-xattr-9999 b/metadata/md5-cache/sys-apps/install-xattr-9999
index 34383b5291ef..3e4158d2b2ab 100644
--- a/metadata/md5-cache/sys-apps/install-xattr-9999
+++ b/metadata/md5-cache/sys-apps/install-xattr-9999
@@ -1,11 +1,11 @@
BDEPEND=>=dev-vcs/git-1.8.2.1[curl]
-DEFINED_PHASES=compile install prepare test unpack
-DESCRIPTION=Wrapper to coreutil's install to preserve Filesystem Extended Attributes
-EAPI=7
+DEFINED_PHASES=compile install prepare unpack
+DESCRIPTION=Wrapper to coreutils install to preserve Filesystem Extended Attributes
+EAPI=8
HOMEPAGE=https://dev.gentoo.org/~blueness/install-xattr/
INHERIT=flag-o-matic toolchain-funcs git-r3
LICENSE=GPL-3
PROPERTIES=live
SLOT=0
-_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=e20725281562fc9b0e71ce231d69e97b
+_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=f282f191041e9ec7bc56c90b7f1eca2f
diff --git a/metadata/md5-cache/sys-apps/systemd-252.3 b/metadata/md5-cache/sys-apps/systemd-252.3
deleted file mode 100644
index a932a1f76296..000000000000
--- a/metadata/md5-cache/sys-apps/systemd-252.3
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=app-arch/xz-utils:0 dev-util/gperf >=dev-util/meson-0.46 >=sys-apps/coreutils-8.16 sys-devel/gettext virtual/pkgconfig test? ( app-text/tree dev-lang/perl sys-apps/dbus ) app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 app-text/docbook-xsl-stylesheets dev-libs/libxslt:0 || ( ( >=dev-lang/python-3.11.1:3.11 dev-python/jinja[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 dev-python/jinja[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.16:3.9 dev-python/jinja[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.16:3.8 dev-python/jinja[python_targets_python3_8(-)] ) ) || ( ( >=dev-lang/python-3.11.1:3.11 dev-python/lxml[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 dev-python/lxml[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.16:3.9 dev-python/lxml[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.16:3.8 dev-python/lxml[python_targets_python3_8(-)] ) ) >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst preinst prepare prerm pretend setup test unpack
-DEPEND=>=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/libcap:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libcrypt:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] acl? ( sys-apps/acl:0= ) apparmor? ( sys-libs/libapparmor:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= ) curl? ( net-misc/curl:0= ) elfutils? ( >=dev-libs/elfutils-0.158:0= ) fido2? ( dev-libs/libfido2:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-3.6.0:0= ) http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] ) idn? ( net-dns/libidn2:= ) importd? ( app-arch/bzip2:0= sys-libs/zlib:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lz4? ( >=app-arch/lz4-0_p131:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) iptables? ( net-firewall/iptables:0= ) openssl? ( >=dev-libs/openssl-1.1.0:0= ) pam? ( sys-libs/pam:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( app-crypt/p11-kit:0= ) pcre? ( dev-libs/libpcre2 ) pwquality? ( dev-libs/libpwquality:0= ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( >=sys-libs/libseccomp-2.3.3:0= ) selinux? ( sys-libs/libselinux:0= ) tpm? ( app-crypt/tpm2-tss:0= ) xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= ) zstd? ( >=app-arch/zstd-1.4.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=sys-kernel/linux-headers-4.15 gnuefi? ( >=sys-boot/gnu-efi-3.0.2 )
-DESCRIPTION=System and service manager for Linux
-EAPI=7
-HOMEPAGE=http://systemd.io/
-INHERIT=bash-completion-r1 flag-o-matic linux-info meson-multilib pam python-any-r1 systemd toolchain-funcs udev usr-ldscript
-IUSE=acl apparmor audit cgroup-hybrid cryptsetup curl +dns-over-tls elfutils fido2 +gcrypt gnuefi gnutls homed http idn importd iptables +kmod +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode +resolvconf +seccomp selinux split-usr +sysv-utils test tpm vanilla xkb +zstd abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=GPL-2 LGPL-2.1 MIT public-domain
-PDEPEND=>=sys-apps/dbus-1.9.8[systemd] >=sys-fs/udev-init-scripts-34 policykit? ( sys-auth/polkit ) !vanilla? ( sys-apps/gentoo-systemd-integration )
-RDEPEND=>=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/libcap:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libcrypt:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] acl? ( sys-apps/acl:0= ) apparmor? ( sys-libs/libapparmor:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= ) curl? ( net-misc/curl:0= ) elfutils? ( >=dev-libs/elfutils-0.158:0= ) fido2? ( dev-libs/libfido2:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-3.6.0:0= ) http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] ) idn? ( net-dns/libidn2:= ) importd? ( app-arch/bzip2:0= sys-libs/zlib:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lz4? ( >=app-arch/lz4-0_p131:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) iptables? ( net-firewall/iptables:0= ) openssl? ( >=dev-libs/openssl-1.1.0:0= ) pam? ( sys-libs/pam:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) pkcs11? ( app-crypt/p11-kit:0= ) pcre? ( dev-libs/libpcre2 ) pwquality? ( dev-libs/libpwquality:0= ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( >=sys-libs/libseccomp-2.3.3:0= ) selinux? ( sys-libs/libselinux:0= ) tpm? ( app-crypt/tpm2-tss:0= ) xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= ) zstd? ( >=app-arch/zstd-1.4.0:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) >=acct-group/adm-0-r1 >=acct-group/wheel-0-r1 >=acct-group/kmem-0-r1 >=acct-group/tty-0-r1 >=acct-group/utmp-0-r1 >=acct-group/audio-0-r1 >=acct-group/cdrom-0-r1 >=acct-group/dialout-0-r1 >=acct-group/disk-0-r1 >=acct-group/input-0-r1 >=acct-group/kvm-0-r1 >=acct-group/lp-0-r1 >=acct-group/render-0-r1 acct-group/sgx >=acct-group/tape-0-r1 acct-group/users >=acct-group/video-0-r1 >=acct-group/systemd-journal-0-r1 >=acct-user/root-0-r1 acct-user/nobody >=acct-user/systemd-journal-remote-0-r1 >=acct-user/systemd-coredump-0-r1 >=acct-user/systemd-network-0-r1 acct-user/systemd-oom >=acct-user/systemd-resolve-0-r1 >=acct-user/systemd-timesync-0-r1 >=sys-apps/baselayout-2.2 selinux? ( sec-policy/selinux-base-policy[systemd] sec-policy/selinux-ntp ) sysv-utils? ( !sys-apps/openrc[sysv-utils(-)] !sys-apps/sysvinit ) !sysv-utils? ( sys-apps/sysvinit ) resolvconf? ( !net-dns/openresolv ) !sys-apps/hwids[udev] !sys-auth/nss-myhostname !sys-fs/eudev !sys-fs/udev
-REQUIRED_USE=dns-over-tls? ( || ( gnutls openssl ) ) homed? ( cryptsetup pam openssl ) importd? ( curl lzma || ( gcrypt openssl ) ) pwquality? ( homed )
-RESTRICT=!test? ( test )
-SLOT=0/2
-SRC_URI=https://github.com/systemd/systemd-stable/archive/v252.3/systemd-stable-252.3.tar.gz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pam e44a1dd98f13e1ad76de01e919bde1f1 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 80677644cd5fa559d15743fb93dcbf5a wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=e52fcd4b35ed9d173980afd2ed2c8911
diff --git a/metadata/md5-cache/sys-apps/systemd-251.9 b/metadata/md5-cache/sys-apps/systemd-252.4-r1
index 15a6151bd21c..ccda46671968 100644
--- a/metadata/md5-cache/sys-apps/systemd-251.9
+++ b/metadata/md5-cache/sys-apps/systemd-252.4-r1
@@ -13,6 +13,6 @@ RDEPEND=>=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(
REQUIRED_USE=dns-over-tls? ( || ( gnutls openssl ) ) homed? ( cryptsetup pam openssl ) importd? ( curl lzma || ( gcrypt openssl ) ) pwquality? ( homed )
RESTRICT=!test? ( test )
SLOT=0/2
-SRC_URI=https://github.com/systemd/systemd-stable/archive/v251.9/systemd-stable-251.9.tar.gz
+SRC_URI=https://github.com/systemd/systemd-stable/archive/v252.4/systemd-stable-252.4.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pam e44a1dd98f13e1ad76de01e919bde1f1 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 80677644cd5fa559d15743fb93dcbf5a wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=5a1631ef19b16748b4966a14519c3d13
+_md5_=79ab1a1b4da5fea759d5dc4722e9caf1
diff --git a/metadata/md5-cache/sys-apps/systemd-9999 b/metadata/md5-cache/sys-apps/systemd-9999
index f1d040b11308..bb1afc5133c6 100644
--- a/metadata/md5-cache/sys-apps/systemd-9999
+++ b/metadata/md5-cache/sys-apps/systemd-9999
@@ -4,7 +4,7 @@ DEPEND=>=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-
DESCRIPTION=System and service manager for Linux
EAPI=7
HOMEPAGE=http://systemd.io/
-INHERIT=git-r3 bash-completion-r1 flag-o-matic linux-info meson-multilib pam python-any-r1 systemd toolchain-funcs udev usr-ldscript
+INHERIT=git-r3 bash-completion-r1 linux-info meson-multilib pam python-any-r1 systemd toolchain-funcs udev usr-ldscript
IUSE=acl apparmor audit cgroup-hybrid cryptsetup curl +dns-over-tls elfutils fido2 +gcrypt gnuefi gnutls homed http idn importd iptables +kmod +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode +resolvconf +seccomp selinux split-usr +sysv-utils test tpm vanilla xkb +zstd abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr
LICENSE=GPL-2 LGPL-2.1 MIT public-domain
PDEPEND=>=sys-apps/dbus-1.9.8[systemd] >=sys-fs/udev-init-scripts-34 policykit? ( sys-auth/polkit ) !vanilla? ( sys-apps/gentoo-systemd-integration )
@@ -14,4 +14,4 @@ REQUIRED_USE=dns-over-tls? ( || ( gnutls openssl ) ) homed? ( cryptsetup pam ope
RESTRICT=!test? ( test )
SLOT=0/2
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f linux-info 7e4d48a3c6c8ebdaa9f7f9e7d2991e22 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 pam e44a1dd98f13e1ad76de01e919bde1f1 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 80677644cd5fa559d15743fb93dcbf5a wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=e52fcd4b35ed9d173980afd2ed2c8911
+_md5_=2cfc85aef966576d192703c086620bf1
diff --git a/metadata/md5-cache/sys-apps/systemd-utils-251.9 b/metadata/md5-cache/sys-apps/systemd-utils-251.10-r1
index 2dac5280cc0f..0e8b4e7947dc 100644
--- a/metadata/md5-cache/sys-apps/systemd-utils-251.9
+++ b/metadata/md5-cache/sys-apps/systemd-utils-251.10-r1
@@ -13,6 +13,6 @@ RDEPEND=elibc_musl? ( >=sys-libs/musl-1.2.3 ) selinux? ( sys-libs/libselinux:0=
REQUIRED_USE=|| ( boot tmpfiles sysusers udev )
RESTRICT=!test? ( test )
SLOT=0
-SRC_URI=https://github.com/systemd/systemd-stable/archive/refs/tags/v251.9.tar.gz -> systemd-stable-251.9.tar.gz elibc_musl? ( https://dev.gentoo.org/~floppym/dist/systemd-musl-patches-251.2.tar.gz )
+SRC_URI=https://github.com/systemd/systemd-stable/archive/refs/tags/v251.10.tar.gz -> systemd-stable-251.10.tar.gz elibc_musl? ( https://dev.gentoo.org/~floppym/dist/systemd-musl-patches-251.2.tar.gz )
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic 69394e25812406faa1f90edaf4969395 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 80677644cd5fa559d15743fb93dcbf5a
-_md5_=b90101e5a44d07a3f436b9a5ce993f6c
+_md5_=73dac47ecc140d99e1d4fd3d8e69464c
diff --git a/metadata/md5-cache/sys-apps/systemd-utils-251.7 b/metadata/md5-cache/sys-apps/systemd-utils-251.7
deleted file mode 100644
index b8fb827b3ea6..000000000000
--- a/metadata/md5-cache/sys-apps/systemd-utils-251.7
+++ /dev/null
@@ -1,18 +0,0 @@
-BDEPEND=|| ( ( >=dev-lang/python-3.11.1:3.11 dev-python/jinja[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 dev-python/jinja[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.16:3.9 dev-python/jinja[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.16:3.8 dev-python/jinja[python_targets_python3_8(-)] ) ) app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 app-text/docbook-xsl-stylesheets dev-libs/libxslt dev-util/gperf >=sys-apps/coreutils-8.16 sys-devel/gettext virtual/pkgconfig >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array virtual/pkgconfig
-DEFINED_PHASES=compile configure install postinst prepare setup test
-DEPEND=elibc_musl? ( >=sys-libs/musl-1.2.3 ) selinux? ( sys-libs/libselinux:0= ) tmpfiles? ( acl? ( sys-apps/acl:0= ) ) udev? ( >=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/libcap:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libcrypt:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] acl? ( sys-apps/acl:0= ) kmod? ( >=sys-apps/kmod-15:0= ) ) !udev? ( >=sys-apps/util-linux-2.30:0= sys-libs/libcap:0= virtual/libcrypt:= ) >=sys-kernel/linux-headers-3.11 boot? ( >=sys-boot/gnu-efi-3.0.2 )
-DESCRIPTION=Utilities split out from systemd for OpenRC users
-EAPI=8
-HOMEPAGE=https://systemd.io/
-INHERIT=bash-completion-r1 flag-o-matic meson-multilib python-any-r1 toolchain-funcs udev usr-ldscript
-IUSE=+acl boot +kmod selinux split-usr sysusers +tmpfiles test +udev abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86
-LICENSE=GPL-2 LGPL-2.1 MIT public-domain
-PDEPEND=udev? ( >=sys-fs/udev-init-scripts-34 )
-RDEPEND=elibc_musl? ( >=sys-libs/musl-1.2.3 ) selinux? ( sys-libs/libselinux:0= ) tmpfiles? ( acl? ( sys-apps/acl:0= ) ) udev? ( >=sys-apps/util-linux-2.30:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/libcap:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/libcrypt:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] acl? ( sys-apps/acl:0= ) kmod? ( >=sys-apps/kmod-15:0= ) ) !udev? ( >=sys-apps/util-linux-2.30:0= sys-libs/libcap:0= virtual/libcrypt:= ) boot? ( !<sys-boot/systemd-boot-250 ) tmpfiles? ( !<sys-apps/systemd-tmpfiles-250 ) udev? ( acct-group/audio acct-group/cdrom acct-group/dialout acct-group/disk acct-group/input acct-group/kmem acct-group/kvm acct-group/lp acct-group/render acct-group/sgx acct-group/tape acct-group/tty acct-group/video !sys-apps/gentoo-systemd-integration !sys-apps/hwids[udev] !<sys-fs/udev-250 !sys-fs/eudev ) !sys-apps/systemd
-REQUIRED_USE=|| ( boot tmpfiles sysusers udev )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/systemd/systemd-stable/archive/refs/tags/v251.7.tar.gz -> systemd-stable-251.7.tar.gz elibc_musl? ( https://dev.gentoo.org/~floppym/dist/systemd-musl-patches-251.2.tar.gz )
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff flag-o-matic 69394e25812406faa1f90edaf4969395 meson 1994a5aef5d4f5798b92f64d6f9a6003 meson-multilib 84c0d4019bf29be0d9d0a2d98fb8b0d9 multibuild bddcb51b74f4a76724ff7cf8e7388869 multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build e8aed98bd43dbd25694310a660ad562c multilib-minimal 4b0f1857965db8869a729948d5277e0b multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 38c85b725d0467e51954ea921b6c104b out-of-source-utils 1a9007554652a6e627edbccb3c25a439 python-any-r1 d2955aaac8daaaa69fcc6dc93ed19f29 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 80677644cd5fa559d15743fb93dcbf5a
-_md5_=eddb99097cfc4362cb7c9fe533f4e535
diff --git a/metadata/md5-cache/sys-devel/Manifest.gz b/metadata/md5-cache/sys-devel/Manifest.gz
index bb116bf83557..74425dfd60fe 100644
--- a/metadata/md5-cache/sys-devel/Manifest.gz
+++ b/metadata/md5-cache/sys-devel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221229 b/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221229
deleted file mode 100644
index 13cf2bad8b83..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-10.4.1_p20221229
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=sys-devel/binutils sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=10
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/10-20221229/gcc-10-20221229.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-patches-3.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-10.5.0-musl-patches-1.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=b80567ab9065b9164393847e162847b0
diff --git a/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221230 b/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221230
deleted file mode 100644
index 56fca556936d..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-11.3.1_p20221230
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=11
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/11-20221230/gcc-11-20221230.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-patches-5.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-11.4.0-musl-patches-1.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=b59b2392cf831d719f3d5c074dc91fa1
diff --git a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221126 b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221126
index b55c303da969..480a5d0f5789 100644
--- a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221126
+++ b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221126
@@ -6,6 +6,7 @@ EAPI=8
HOMEPAGE=https://gcc.gnu.org/
INHERIT=toolchain
IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
PDEPEND=>=sys-devel/gcc-config-2.3
RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
@@ -13,4 +14,4 @@ RESTRICT=!test? ( test )
SLOT=12
SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/12-20221126/gcc-12-20221126.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-patches-2.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-musl-patches-1.tar.xz
_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=1b9d60ea6c1cee0279a4a8f0f25b4b1a
+_md5_=daeac2040abe8378d5186d544058e05f
diff --git a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221210 b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221210
deleted file mode 100644
index 92b991274365..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221210
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double default-znow default-stack-clash-protection
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=12
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/12-20221210/gcc-12-20221210.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-patches-6.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-musl-patches-1.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=36bff94647f75ec8194e89acb5f4ca63
diff --git a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221224 b/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221224
deleted file mode 100644
index c16d2068d254..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-12.2.1_p20221224
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=>=sys-devel/binutils-2.30[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double default-znow default-stack-clash-protection
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=12
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/12-20221224/gcc-12-20221224.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-patches-7.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-12.2.0-musl-patches-1.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=af988220d9c9dbf252c2312ae62da01b
diff --git a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221218 b/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221218
deleted file mode 100644
index 9a775842f510..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221218
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=sys-devel/binutils[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double default-znow default-stack-clash-protection rust
-KEYWORDS=~loong
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=13
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/13-20221218/gcc-13-20221218.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-13.1.0-patches-5.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=699ae858fc154dd696e1a0cf4d862fc3
diff --git a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221225 b/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221225
deleted file mode 100644
index fbd1e176926e..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20221225
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=sys-devel/binutils[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double default-znow default-stack-clash-protection rust
-KEYWORDS=~loong
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=13
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/13-20221225/gcc-13-20221225.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-13.1.0-patches-5.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=699ae858fc154dd696e1a0cf4d862fc3
diff --git a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20230101 b/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20230101
deleted file mode 100644
index 1eedb774357f..000000000000
--- a/metadata/md5-cache/sys-devel/gcc-13.0.0_pre20230101
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=sys-devel/binutils[cet(-)?] sys-devel/gnuconfig >=app-portage/elt-patches-20170815 >=sys-devel/bison-1.875 >=sys-devel/flex-2.5.4 nls? ( sys-devel/gettext ) test? ( >=dev-util/dejagnu-1.4.4 >=sys-devel/autogen-5.5.4 ) sys-apps/texinfo valgrind? ( dev-util/valgrind )
-DEFINED_PHASES=compile configure install postinst postrm prepare pretend setup test unpack
-DEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) sanitize? ( virtual/libcrypt ) systemtap? ( dev-util/systemtap ) zstd? ( app-arch/zstd:= )
-DESCRIPTION=The GNU Compiler Collection
-EAPI=8
-HOMEPAGE=https://gcc.gnu.org/
-INHERIT=toolchain
-IUSE=test vanilla +nls debug +cxx +nptl +fortran doc hardened multilib objc pgo objc-gc libssp objc++ +openmp fixed-point go +sanitize graphite ada vtv jit +pie +ssp +pch systemtap d lto cet zstd valgrind custom-cflags ieee-long-double default-znow default-stack-clash-protection rust
-KEYWORDS=~loong
-LICENSE=GPL-3+ LGPL-3+ || ( GPL-3+ libgcc libstdc++ gcc-runtime-library-exception-3.1 ) FDL-1.3+
-PDEPEND=>=sys-devel/gcc-config-2.3
-RDEPEND=elibc_glibc? ( sys-libs/glibc[cet(-)?] ) sys-libs/zlib virtual/libiconv nls? ( virtual/libintl ) >=dev-libs/gmp-4.3.2:0= >=dev-libs/mpfr-2.4.2:0= >=dev-libs/mpc-0.8.1:0= objc-gc? ( >=dev-libs/boehm-gc-7.4.2 ) graphite? ( >=dev-libs/isl-0.14:0= ) zstd? ( app-arch/zstd:= )
-RESTRICT=!test? ( test )
-SLOT=13
-SRC_URI=https://gcc.gnu.org/pub/gcc/snapshots/13-20230101/gcc-13-20230101.tar.xz https://dev.gentoo.org/~sam/distfiles/sys-devel/gcc/gcc-13.1.0-patches-5.tar.xz
-_eclasses_=edo c0eb9cbe6b0bd01fcb4918f12598a4d3 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 pax-utils 91d47e5d20627c717aa878b9167c62a8 prefix eab3c99d77fe00506c109c8a736186f7 toolchain 41d05cbdd6da4da882a3c12e8af5e660 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=f22aa6622807db9877782261b967d1d5
diff --git a/metadata/md5-cache/sys-devel/gdb-12.1-r3 b/metadata/md5-cache/sys-devel/gdb-12.1-r3
index 86517700ad4f..589dc6bd50b4 100644
--- a/metadata/md5-cache/sys-devel/gdb-12.1-r3
+++ b/metadata/md5-cache/sys-devel/gdb-12.1-r3
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://sourceware.org/gdb/
INHERIT=flag-o-matic python-single-r1 strip-linguas toolchain-funcs
IUSE=cet guile lzma multitarget nls +python +server source-highlight test vanilla xml xxhash python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
LICENSE=GPL-3+ LGPL-2.1+
RDEPEND=dev-libs/mpfr:0= dev-libs/gmp:= >=sys-libs/ncurses-5.2-r2:0= >=sys-libs/readline-7:0= sys-libs/zlib elibc_glibc? ( net-libs/libnsl:= ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) guile? ( >=dev-scheme/guile-2.0 ) xml? ( dev-libs/expat ) source-highlight? ( dev-util/source-highlight ) xxhash? ( dev-libs/xxhash )
REQUIRED_USE=python? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) )
@@ -14,4 +14,4 @@ RESTRICT=ia64? ( test ) !test? ( test ) test
SLOT=0
SRC_URI=mirror://gnu/gdb/gdb-12.1.tar.xz ftp://sourceware.org/pub/gdb/releases/gdb-12.1.tar.xz
_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 75118e916668a74c660a13b0ecb22562 python-utils-r1 7870d60e8b98856ef02d33397fd5ec0f strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=15db60e4ee09320a29fd2a196c123226
+_md5_=1b5bf434c6d55ff8985173f588c052fa
diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz
index 46a1b03617ba..a02ac8404a05 100644
--- a/metadata/md5-cache/sys-libs/Manifest.gz
+++ b/metadata/md5-cache/sys-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-libs/timezone-data-2022f b/metadata/md5-cache/sys-libs/timezone-data-2022f
deleted file mode 100644
index 999ac742dc64..000000000000
--- a/metadata/md5-cache/sys-libs/timezone-data-2022f
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=compile config configure install postinst preinst prepare test unpack
-DEPEND=nls? ( virtual/libintl )
-DESCRIPTION=Timezone data (/usr/share/zoneinfo) and utilities (tzselect/zic/zdump)
-EAPI=8
-HOMEPAGE=https://www.iana.org/time-zones
-INHERIT=toolchain-funcs flag-o-matic
-IUSE=nls leaps-timezone zic-slim
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
-LICENSE=BSD public-domain
-RDEPEND=nls? ( virtual/libintl ) !sys-libs/glibc[vanilla(+)]
-SLOT=0
-SRC_URI=https://www.iana.org/time-zones/repository/releases/tzdata2022f.tar.gz https://www.iana.org/time-zones/repository/releases/tzcode2022f.tar.gz
-_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=7ae7cc4e9d1d09e51c33904f4c30433a
diff --git a/metadata/md5-cache/sys-libs/timezone-data-2022f-r1 b/metadata/md5-cache/sys-libs/timezone-data-2022f-r1
deleted file mode 100644
index 3524ac56c5b0..000000000000
--- a/metadata/md5-cache/sys-libs/timezone-data-2022f-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-DEFINED_PHASES=compile config configure install postinst preinst prepare test unpack
-DEPEND=nls? ( virtual/libintl )
-DESCRIPTION=Timezone data (/usr/share/zoneinfo) and utilities (tzselect/zic/zdump)
-EAPI=8
-HOMEPAGE=https://www.iana.org/time-zones
-INHERIT=toolchain-funcs flag-o-matic
-IUSE=nls leaps-timezone zic-slim
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
-LICENSE=BSD public-domain
-RDEPEND=nls? ( virtual/libintl ) !sys-libs/glibc[vanilla(+)]
-SLOT=0
-SRC_URI=https://www.iana.org/time-zones/repository/releases/tzdata2022f.tar.gz https://www.iana.org/time-zones/repository/releases/tzcode2022f.tar.gz
-_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=7b38c6968f2cba2328561e53a76512c6
diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz
index 458dd0399c2f..50214f1dfd1a 100644
--- a/metadata/md5-cache/www-client/Manifest.gz
+++ b/metadata/md5-cache/www-client/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-client/lynx-2.9.0_pre12 b/metadata/md5-cache/www-client/lynx-2.9.0_pre12
new file mode 100644
index 000000000000..7c5324272ec4
--- /dev/null
+++ b/metadata/md5-cache/www-client/lynx-2.9.0_pre12
@@ -0,0 +1,15 @@
+BDEPEND=virtual/pkgconfig nls? ( sys-devel/gettext ) verify-sig? ( sec-keys/openpgp-keys-thomasdickey ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=compile configure install unpack
+DEPEND=sys-libs/ncurses:=[unicode(+)] sys-libs/zlib brotli? ( app-arch/brotli:= ) bzip2? ( app-arch/bzip2 ) idn? ( net-dns/libidn:= ) nls? ( virtual/libintl ) ssl? ( !gnutls? ( dev-libs/openssl:= ) gnutls? ( dev-libs/libgcrypt:= >=net-libs/gnutls-2.6.4:= ) )
+DESCRIPTION=An excellent console-based web browser with ssl support
+EAPI=8
+HOMEPAGE=https://lynx.invisible-island.net/
+INHERIT=verify-sig
+IUSE=brotli bzip2 cjk gnutls idn nls ssl verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=GPL-2
+RDEPEND=sys-libs/ncurses:=[unicode(+)] sys-libs/zlib brotli? ( app-arch/brotli:= ) bzip2? ( app-arch/bzip2 ) idn? ( net-dns/libidn:= ) nls? ( virtual/libintl ) ssl? ( !gnutls? ( dev-libs/openssl:= ) gnutls? ( dev-libs/libgcrypt:= >=net-libs/gnutls-2.6.4:= ) )
+SLOT=0
+SRC_URI=https://invisible-mirror.net/archives/lynx/tarballs/lynx2.9.0dev.12.tar.bz2 verify-sig? ( https://invisible-mirror.net/archives/lynx/tarballs/lynx2.9.0dev.12.tar.bz2.asc )
+_eclasses_=verify-sig afb98fe4696292e4234ce36713fd4e9e
+_md5_=c1c5ea23ca207bd654c78e16d1b32379
diff --git a/metadata/md5-cache/www-servers/Manifest.gz b/metadata/md5-cache/www-servers/Manifest.gz
index 2c83dd4c8f0b..041ef6530bd1 100644
--- a/metadata/md5-cache/www-servers/Manifest.gz
+++ b/metadata/md5-cache/www-servers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-servers/tomcat-10.1.2 b/metadata/md5-cache/www-servers/tomcat-10.1.2
deleted file mode 100644
index 5f5a128906be..000000000000
--- a/metadata/md5-cache/www-servers/tomcat-10.1.2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=verify-sig? ( ~sec-keys/openpgp-keys-apache-tomcat-10.1.2:10.1.2 ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
-DEFINED_PHASES=compile configure install postinst preinst prepare setup test unpack
-DEPEND=dev-java/eclipse-ecj:4.25 dev-java/glassfish-xmlrpc-api:0 >=dev-java/jakartaee-migration-1.0.5:0 ~dev-java/tomcat-el-api-10.1.2:5.0 ~dev-java/tomcat-jsp-api-10.1.2:3.1 ~dev-java/tomcat-servlet-api-10.1.2:6.0 dev-java/wsdl4j:0 app-admin/pwgen dev-java/ant-core >=virtual/jdk-11:* test? ( dev-java/ant-junit:0 dev-java/easymock:3.2 ) >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip ) >=dev-java/ant-core-1.8.2:0 dev-java/javatoolkit
-DESCRIPTION=Tomcat Servlet-6.0/JSP-3.1/EL-5.0/WebSocket-2.1/JASPIC-3.0 Container
-EAPI=8
-HOMEPAGE=https://tomcat.apache.org/
-INHERIT=java-pkg-2 java-ant-2 prefix verify-sig
-IUSE=extra-webapps doc source test verify-sig
-KEYWORDS=amd64 ~amd64-linux
-LICENSE=Apache-2.0
-RDEPEND=dev-java/eclipse-ecj:4.25 dev-java/glassfish-xmlrpc-api:0 >=dev-java/jakartaee-migration-1.0.5:0 ~dev-java/tomcat-el-api-10.1.2:5.0 ~dev-java/tomcat-jsp-api-10.1.2:3.1 ~dev-java/tomcat-servlet-api-10.1.2:6.0 dev-java/wsdl4j:0 acct-group/tomcat acct-user/tomcat >=virtual/jre-11:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
-RESTRICT=test !test? ( test )
-SLOT=10.1
-SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz https://repo.maven.apache.org/maven2/biz/aQute/bnd/biz.aQute.bnd/6.3.1/biz.aQute.bnd-6.3.1.jar https://repo.maven.apache.org/maven2/biz/aQute/bnd/biz.aQute.bndlib/6.3.1/biz.aQute.bndlib-6.3.1.jar verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.2/src/apache-tomcat-10.1.2-src.tar.gz.asc )
-_eclasses_=java-ant-2 5cf479aa9e0ac9cc55899f2762c2aaa0 java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 multilib 5ca4e49abed8e3a2f7b56920eadee157 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=5e2834246a0f595e25bf296e43d6d52e
diff --git a/metadata/md5-cache/www-servers/tomcat-10.1.4 b/metadata/md5-cache/www-servers/tomcat-10.1.4
index b410eb438fd7..b4f79e17dbc5 100644
--- a/metadata/md5-cache/www-servers/tomcat-10.1.4
+++ b/metadata/md5-cache/www-servers/tomcat-10.1.4
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://tomcat.apache.org/
INHERIT=java-pkg-2 java-ant-2 prefix verify-sig
IUSE=extra-webapps doc source test verify-sig
-KEYWORDS=~amd64 ~amd64-linux
+KEYWORDS=amd64 ~amd64-linux
LICENSE=Apache-2.0
RDEPEND=dev-java/eclipse-ecj:4.25 dev-java/glassfish-xmlrpc-api:0 >=dev-java/jakartaee-migration-1.0.5:0 ~dev-java/tomcat-el-api-10.1.4:5.0 ~dev-java/tomcat-jsp-api-10.1.4:3.1 ~dev-java/tomcat-servlet-api-10.1.4:6.0 dev-java/wsdl4j:0 acct-group/tomcat acct-user/tomcat >=virtual/jre-11:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=test !test? ( test )
SLOT=10.1
SRC_URI=mirror://apache/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz https://repo.maven.apache.org/maven2/biz/aQute/bnd/biz.aQute.bnd/6.3.1/biz.aQute.bnd-6.3.1.jar https://repo.maven.apache.org/maven2/biz/aQute/bnd/biz.aQute.bndlib/6.3.1/biz.aQute.bndlib-6.3.1.jar verify-sig? ( https://downloads.apache.org/tomcat/tomcat-10/v10.1.4/src/apache-tomcat-10.1.4-src.tar.gz.asc )
_eclasses_=java-ant-2 5cf479aa9e0ac9cc55899f2762c2aaa0 java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1 multilib 5ca4e49abed8e3a2f7b56920eadee157 prefix eab3c99d77fe00506c109c8a736186f7 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=b39d92133857112800c53f1596d9b5bd
+_md5_=c93dd0a359da3f8842f69d6fbb06299c
diff --git a/metadata/md5-cache/x11-terms/Manifest.gz b/metadata/md5-cache/x11-terms/Manifest.gz
index 0153728bc303..5e3200cf4335 100644
--- a/metadata/md5-cache/x11-terms/Manifest.gz
+++ b/metadata/md5-cache/x11-terms/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-terms/xterm-377-r1 b/metadata/md5-cache/x11-terms/xterm-377-r1
index 05199c081f8b..9549bd81f30a 100644
--- a/metadata/md5-cache/x11-terms/xterm-377-r1
+++ b/metadata/md5-cache/x11-terms/xterm-377-r1
@@ -7,10 +7,10 @@ HOMEPAGE=https://invisible-island.net/xterm/
IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
INHERIT=desktop flag-o-matic toolchain-funcs verify-sig xdg
IUSE=+openpty sixel toolbar truetype unicode Xaw3d xinerama verify-sig
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
LICENSE=MIT
RDEPEND=kernel_linux? ( sys-libs/libutempter ) media-libs/fontconfig:1.0 >=sys-libs/ncurses-5.7-r7:= x11-apps/xmessage x11-libs/libICE x11-libs/libX11 x11-libs/libXaw x11-libs/libXft x11-libs/libxkbfile x11-libs/libXmu x11-libs/libXrender x11-libs/libXt unicode? ( x11-apps/luit ) Xaw3d? ( x11-libs/libXaw3d ) xinerama? ( x11-libs/libXinerama ) media-fonts/font-misc-misc x11-apps/rgb
SLOT=0
SRC_URI=https://invisible-island.net/archives/xterm/xterm-377.tgz verify-sig? ( https://invisible-island.net/archives/xterm/xterm-377.tgz.asc )
_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=6f135f902341ca9ffae7be9c4f4da175
+_md5_=fe337112134265cba5f929889b9aab88
diff --git a/metadata/md5-cache/x11-terms/xterm-378 b/metadata/md5-cache/x11-terms/xterm-378
new file mode 100644
index 000000000000..698a134eb77a
--- /dev/null
+++ b/metadata/md5-cache/x11-terms/xterm-378
@@ -0,0 +1,16 @@
+BDEPEND=virtual/pkgconfig verify-sig? ( sec-keys/openpgp-keys-thomasdickey ) verify-sig? ( app-crypt/gnupg >=app-portage/gemato-16 )
+DEFINED_PHASES=configure install postinst postrm preinst unpack
+DEPEND=kernel_linux? ( sys-libs/libutempter ) media-libs/fontconfig:1.0 >=sys-libs/ncurses-5.7-r7:= x11-apps/xmessage x11-libs/libICE x11-libs/libX11 x11-libs/libXaw x11-libs/libXft x11-libs/libxkbfile x11-libs/libXmu x11-libs/libXrender x11-libs/libXt unicode? ( x11-apps/luit ) Xaw3d? ( x11-libs/libXaw3d ) xinerama? ( x11-libs/libXinerama ) x11-base/xorg-proto
+DESCRIPTION=Terminal Emulator for X Windows
+EAPI=8
+HOMEPAGE=https://invisible-island.net/xterm/
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=desktop flag-o-matic toolchain-funcs verify-sig xdg
+IUSE=+openpty sixel toolbar truetype unicode Xaw3d xinerama verify-sig
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris
+LICENSE=MIT
+RDEPEND=kernel_linux? ( sys-libs/libutempter ) media-libs/fontconfig:1.0 >=sys-libs/ncurses-5.7-r7:= x11-apps/xmessage x11-libs/libICE x11-libs/libX11 x11-libs/libXaw x11-libs/libXft x11-libs/libxkbfile x11-libs/libXmu x11-libs/libXrender x11-libs/libXt unicode? ( x11-apps/luit ) Xaw3d? ( x11-libs/libXaw3d ) xinerama? ( x11-libs/libXinerama ) media-fonts/font-misc-misc x11-apps/rgb
+SLOT=0
+SRC_URI=https://invisible-island.net/archives/xterm/xterm-378.tgz verify-sig? ( https://invisible-island.net/archives/xterm/xterm-378.tgz.asc )
+_eclasses_=desktop 7eb20ad915a0a318176d51bc2508ff5c flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f verify-sig afb98fe4696292e4234ce36713fd4e9e xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=7968b0dd66ef86658861a21b03c29d61
diff --git a/metadata/md5-cache/x11-wm/Manifest.gz b/metadata/md5-cache/x11-wm/Manifest.gz
index 5d15b68d0aff..bee714f2c4b1 100644
--- a/metadata/md5-cache/x11-wm/Manifest.gz
+++ b/metadata/md5-cache/x11-wm/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-wm/ratpoison-1.4.9-r2 b/metadata/md5-cache/x11-wm/ratpoison-1.4.9-r3
index ed239c5bda42..55f739755dd7 100644
--- a/metadata/md5-cache/x11-wm/ratpoison-1.4.9-r2
+++ b/metadata/md5-cache/x11-wm/ratpoison-1.4.9-r3
@@ -1,14 +1,15 @@
+BDEPEND=virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm
-DEPEND=emacs? ( >=app-editors/emacs-23.1:* ) history? ( sys-libs/readline:= ) xft? ( x11-libs/libXft ) xrandr? ( x11-libs/libXrandr ) dev-perl/Pod-Parser x11-libs/libX11 x11-libs/libXtst virtual/pkgconfig x11-base/xorg-proto
+DEPEND=emacs? ( >=app-editors/emacs-23.1:* ) history? ( sys-libs/readline:= ) xft? ( x11-libs/libXft ) xrandr? ( x11-libs/libXrandr ) dev-perl/Pod-Parser x11-libs/libX11 x11-libs/libXtst x11-base/xorg-proto
DESCRIPTION=window manager without mouse dependency
-EAPI=6
-HOMEPAGE=http://www.nongnu.org/ratpoison/
+EAPI=8
+HOMEPAGE=https://www.nongnu.org/ratpoison/
INHERIT=elisp-common toolchain-funcs
IUSE=debug emacs +history sloppy +xft +xrandr
KEYWORDS=amd64 ~hppa ppc x86 ~amd64-linux ~x86-linux
-LICENSE=GPL-2
+LICENSE=GPL-2+ || ( GPL-2+ FDL-1.2+ )
RDEPEND=emacs? ( >=app-editors/emacs-23.1:* ) history? ( sys-libs/readline:= ) xft? ( x11-libs/libXft ) xrandr? ( x11-libs/libXrandr ) dev-perl/Pod-Parser x11-libs/libX11 x11-libs/libXtst
SLOT=0
-SRC_URI=http://download.savannah.gnu.org/releases/ratpoison/ratpoison-1.4.9.tar.xz
-_eclasses_=eapi7-ver 1a0a60ad07c8b32d2faba2d085dc0f24 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=a851fe855d5c6640d700103d8ffa463a
+SRC_URI=https://download.savannah.gnu.org/releases/ratpoison/ratpoison-1.4.9.tar.xz
+_eclasses_=elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
+_md5_=c33e217d0acc36ce9b06dd31b0ce2123
diff --git a/metadata/md5-cache/x11-wm/ratpoison-9999 b/metadata/md5-cache/x11-wm/ratpoison-9999
index 502db9b5b451..f39b3be8a54f 100644
--- a/metadata/md5-cache/x11-wm/ratpoison-9999
+++ b/metadata/md5-cache/x11-wm/ratpoison-9999
@@ -2,13 +2,13 @@ BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815
DEFINED_PHASES=compile configure install postinst postrm prepare unpack
DEPEND=emacs? ( >=app-editors/emacs-23.1:* ) history? ( sys-libs/readline:= ) xft? ( x11-libs/libXft ) xrandr? ( x11-libs/libXrandr ) dev-perl/Pod-Parser x11-libs/libX11 x11-libs/libXtst x11-base/xorg-proto
DESCRIPTION=window manager without mouse dependency
-EAPI=7
+EAPI=8
HOMEPAGE=https://www.nongnu.org/ratpoison/
INHERIT=autotools elisp-common git-r3 toolchain-funcs
IUSE=debug emacs +history sloppy +xft +xrandr
-LICENSE=GPL-2
+LICENSE=GPL-2+ || ( GPL-2+ FDL-1.2+ )
PROPERTIES=live
RDEPEND=emacs? ( >=app-editors/emacs-23.1:* ) history? ( sys-libs/readline:= ) xft? ( x11-libs/libXft ) xrandr? ( x11-libs/libXrandr ) dev-perl/Pod-Parser x11-libs/libX11 x11-libs/libXtst
SLOT=0
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b git-r3 2347f8fe2d392b2a091191f94be37e6f gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs ec8bbc28394c7305b43ea07164bd8f5f
-_md5_=7c417b5cfeb38de16b221e5427c0e14e
+_md5_=1be8590b138ef0e9470afb4b62a558d5
diff --git a/metadata/md5-cache/xfce-base/Manifest.gz b/metadata/md5-cache/xfce-base/Manifest.gz
index 851f25ec1353..ba5c8aa442cd 100644
--- a/metadata/md5-cache/xfce-base/Manifest.gz
+++ b/metadata/md5-cache/xfce-base/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/xfce-base/libxfce4windowing-4.19.1 b/metadata/md5-cache/xfce-base/libxfce4windowing-4.19.1
index 829cf8b9e00e..68510f0b2f1c 100644
--- a/metadata/md5-cache/xfce-base/libxfce4windowing-4.19.1
+++ b/metadata/md5-cache/xfce-base/libxfce4windowing-4.19.1
@@ -5,9 +5,9 @@ DESCRIPTION=Unified widget and session management libs for Xfce
EAPI=8
HOMEPAGE=https://gitlab.xfce.org/xfce/libxfce4windowing/
IUSE=+introspection wayland X
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~riscv ~x86
LICENSE=LGPL-2.1+
RDEPEND=>=dev-libs/glib-2.68.0 >=x11-libs/gtk+-3.24.0:3[X?,introspection?,wayland?] >=x11-libs/gdk-pixbuf-2.40.0[introspection?] wayland? ( >=dev-libs/wayland-1.15 ) X? ( >=x11-libs/libwnck-3.14:3 )
SLOT=0
SRC_URI=https://archive.xfce.org/src/xfce/libxfce4windowing/4.19/libxfce4windowing-4.19.1.tar.bz2
-_md5_=9a2c6cf8c118b6cbbfbbcd959c8ee6cd
+_md5_=d020b2a8890e8e980a79bde137049664
diff --git a/metadata/md5-cache/xfce-base/xfce4-panel-4.19.0 b/metadata/md5-cache/xfce-base/xfce4-panel-4.19.0
index 0dbdfd2ab56e..b341edce5df6 100644
--- a/metadata/md5-cache/xfce-base/xfce4-panel-4.19.0
+++ b/metadata/md5-cache/xfce-base/xfce4-panel-4.19.0
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://docs.xfce.org/xfce/xfce4-panel/start https://gitlab.xfce.org/xfce/xfce4-panel/
INHERIT=vala xdg-utils
IUSE=X +dbusmenu introspection vala wayland
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~riscv ~x86
LICENSE=GPL-2+ LGPL-2.1+
RDEPEND=>=dev-libs/glib-2.72.0 >=x11-libs/cairo-1.16.0 >=x11-libs/gtk+-3.24.0:3[X?,introspection?,wayland?] >=xfce-base/exo-0.11.2:= >=xfce-base/garcon-4.17.0:= >=xfce-base/libxfce4ui-4.17.1:= >=xfce-base/libxfce4util-4.17.2:=[introspection?,vala?] >=xfce-base/libxfce4windowing-4.19.1:= >=xfce-base/xfconf-4.13:= X? ( x11-libs/libX11 x11-libs/libwnck:3 ) dbusmenu? ( >=dev-libs/libdbusmenu-16.04.0[gtk3] ) introspection? ( >=dev-libs/gobject-introspection-1.66:= ) wayland? ( >=dev-libs/wayland-1.15 >=gui-libs/gtk-layer-shell-0.7.0 )
REQUIRED_USE=vala? ( introspection )
SLOT=0
SRC_URI=https://archive.xfce.org/src/xfce/xfce4-panel/4.19/xfce4-panel-4.19.0.tar.bz2
_eclasses_=vala 2633382950a3a9ce912c9258150d5db8 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=f78c9e6629e3f78cc2d2fcb2339ba34e
+_md5_=83b86652c21f3618cee8d9af1aed4870
diff --git a/metadata/md5-cache/xfce-base/xfdesktop-4.19.0 b/metadata/md5-cache/xfce-base/xfdesktop-4.19.0
index b2bcab220ac7..fa756bce3a68 100644
--- a/metadata/md5-cache/xfce-base/xfdesktop-4.19.0
+++ b/metadata/md5-cache/xfce-base/xfdesktop-4.19.0
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://docs.xfce.org/xfce/xfdesktop/start https://gitlab.xfce.org/xfce/xfdesktop/
INHERIT=xdg-utils
IUSE=X libnotify +thunar wayland
-KEYWORDS=~amd64
+KEYWORDS=~amd64 ~riscv ~x86
LICENSE=GPL-2+
RDEPEND=>=x11-libs/cairo-1.16 >=dev-libs/glib-2.66.0 >=x11-libs/gtk+-3.24.0:3[X?,wayland?] x11-libs/libX11 >=xfce-base/exo-0.11:= >=xfce-base/garcon-0.6:= >=xfce-base/libxfce4ui-4.13:= >=xfce-base/libxfce4util-4.13:= >=xfce-base/libxfce4windowing-4.19.1:= >=xfce-base/xfconf-4.12.1:= libnotify? ( >=x11-libs/libnotify-0.7:= ) thunar? ( >=xfce-base/thunar-4.17.10:= ) wayland? ( >=gui-libs/gtk-layer-shell-0.7.0 )
SLOT=0
SRC_URI=https://archive.xfce.org/src/xfce/xfdesktop/4.19/xfdesktop-4.19.0.tar.bz2
_eclasses_=xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=47f7cd942434d89fe465df1e9f0c8ade
+_md5_=44a98ebcd6fc5254863197b14629fc42
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index 7603a4d69afd..a2468f508c66 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14965 BLAKE2B 0511d9d714cebde2326e23abfa24bba7318694b5216c96f343d6d94416db2ba397ccc9f0f63ea9c7707aa0414d66e329fb1669bedb5e961cf73b188b04dac363 SHA512 bc41483b3882eeb50bbf35dc4b007fdb5080fc09c4d64d83706e8c2e509eccc05aa28c839c8c30c89e9b3fbc6832e099264b3f3b6e0b76887f0b37a1f8a14e1d
-TIMESTAMP 2023-01-11T04:39:44Z
+TIMESTAMP 2023-01-11T11:09:43Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmO+PZFfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmO+mPdfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klBAphAAhyLuzfZyt90FZAcOh9J5mqeL9/y3XrsdL2uwAMsRcMlT3XnIBMyiRL31
-pQOmm56R6Y6sze1Z/XdNFuVqvWdyIUcUeZw7Q7hKR1p9stB6hqJc2CYG2WNKBHGV
-BIwHu4y3vZckT87waQwDDWWXPlmyUGfdCev4iodVzmwhnqW6vSIHUpbY1OAiKyXo
-7Pupf9A0klKoWhx9aaDVfAlFgUCACjRn8yRcO5U/MOJiZDx2XUZLJyeWyNGITnW6
-nYId04+6/HG3EPggOOnXOp1Xk2goFdmYfYM+oG930QmJjhkWfXDSvA6Rr0jS/J9h
-6flp/rC6QI22/ovsbAAoFij8QQJLflFqbt4Ay19OHrNZ2klHUqk/JEjZnDDuitm9
-BxwVGfInq14pb4GOfgdiZ6wiPHCgfncr9MmsRhTc1y/EDrbSlDTwuoxwt7XKR6me
-pDMzHNvIkvixzoK708AKYV+cbYgFB56AyT1u3HDK6VPS7/uHpqJco7FKKQdpfSao
-bNU8MdVKOoemRJsHdRVzyvsTxONWjW/z8dunOtb7gvOLlv4t83zn701PkH0kjmbY
-wTA/J7QCq75OGdTTgfVSr2FJdEWTIz3Qx/r15CHnZb/DDksNjgftoovQonG3+v/L
-ofdzDGunFdB8h5+gyNu6minGvwn2F7ip0y9zyro4tZOxFx4nu/U=
-=/DBG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+=aHAm
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 7a5bafde29f1..91ee526ab49f 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Jan 2023 04:39:39 +0000
+Wed, 11 Jan 2023 11:09:41 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index 43481b9c0f75..2941f95adacb 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Wed Jan 11 04:39:39 AM UTC 2023
+Wed Jan 11 11:09:41 AM UTC 2023
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 5b376a5845e9..37ce16d92d55 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Jan 2023 04:45:02 +0000
+Wed, 11 Jan 2023 11:15:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index b1f6f82c44ad..e154696721ce 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-648aea5f63c5ae0de0bdbf3d63cba2648022781b 1673409110 2023-01-11T03:51:50+00:00
+0fc591ecb6046131b65a1996fd6cd8710baeb8fd 1673433007 2023-01-11T10:30:07+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 9c93a752673e..09d687583758 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1673412001 Wed 11 Jan 2023 04:40:01 AM UTC
+1673435401 Wed 11 Jan 2023 11:10:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 7a5bafde29f1..91ee526ab49f 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Wed, 11 Jan 2023 04:39:39 +0000
+Wed, 11 Jan 2023 11:09:41 +0000