[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nss/files/

2022-04-12 Thread Joonas Niilola
commit: e77a3b77b2d5c26a102a1bc81e6507c11a423a5d
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr 12 11:37:58 2022 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr 12 11:55:06 2022 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=e77a3b77

dev-libs/nss: remove outdated

 - and most likely security vulnerable versions,
 - ::gentoo is at 3.77 and esr-3.68.3.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   3 -
 .../nss/files/nss-3.21-gentoo-fixup-warnings.patch |  10 -
 dev-libs/nss/files/nss-3.23-hppa-byte_order.patch  |  16 -
 dev-libs/nss/files/nss-3.47-enable-pem.patch   |  11 -
 dev-libs/nss/files/nss-3.47-gentoo-fixups.patch| 242 --
 dev-libs/nss/metadata.xml  |  17 -
 dev-libs/nss/nss-3.51.1.ebuild | 358 -
 7 files changed, 657 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
deleted file mode 100644
index beda8d67..
--- a/dev-libs/nss/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST nss-3.51.1.tar.gz 78310874 BLAKE2B 
c295b5fdf6e1d24cc79474f2c5a9e91fccf777212fbb072e8a64576ed1b060fea6ecbde1fa59bb07c998b9aa92bb7d450e722a8f34a72eaa35aef6cbd693420a
 SHA512 
1878780886cc330489a14a60ee5cb67b174f3167d020db256eacdce079652ef8af65813914cd0fb5684457053fa27acc9bff72d0713fbea28795613ca45a6d46
-DIST nss-3.51.tar.gz 78305125 BLAKE2B 
2c7b90d4cc9fe283bf81e21d0dceefff503e5a31f0053828b140b2b927ddab8c8881b23c7d4c003f3e2d0dcd22efbe699baee63443cab6e72d33a552fd430e3c
 SHA512 
9c894b1ea41449b000750a7b3a89fcb43dfc3d0d4d6dcc0dc288bc73996f76f1ee1ede927a8aecae6d4a07f9f3d3e3a042c6a60cf06e27e0cdc004fce2e510fd
-DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0

diff --git a/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch 
b/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
deleted file mode 100644
index 14234e8d..
--- a/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 nss/coreconf/Linux.mk
-+++ nss/coreconf/Linux.mk
-@@ -130,6 +130,7 @@
-   OPTIMIZER += -gdwarf-2
-   endif
- endif
-+OPTIMIZER += -fno-strict-aliasing
- endif
- 
- ifndef COMPILER_TAG

diff --git a/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch 
b/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch
deleted file mode 100644
index 63cfaddb..
--- a/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch
+++ /dev/null
@@ -1,16 +0,0 @@
 nss/lib/dbm/include/mcom_db.h
-+++ nss/lib/dbm/include/mcom_db.h
-@@ -110,11 +110,13 @@
- #endif /* !BYTE_ORDER */
- #endif /* __sun */
- 
-+#ifndef BYTE_ORDER
- #if defined(__hpux) || defined(__hppa)
- #define BYTE_ORDER BIG_ENDIAN
- #define BIG_ENDIAN 4321
- #define LITTLE_ENDIAN 1234 /* LSB first: i386, vax, all NT risc */
- #endif
-+#endif /* !BYTE_ORDER */
- 
- #if defined(AIXV3) || defined(AIX)
- /* BYTE_ORDER, LITTLE_ENDIAN, BIG_ENDIAN are all defined here */

diff --git a/dev-libs/nss/files/nss-3.47-enable-pem.patch 
b/dev-libs/nss/files/nss-3.47-enable-pem.patch
deleted file mode 100644
index 47a01c32..
--- a/dev-libs/nss/files/nss-3.47-enable-pem.patch
+++ /dev/null
@@ -1,11 +0,0 @@
 a/lib/ckfw/manifest.mn
-+++ b/lib/ckfw/manifest.mn
-@@ -5,7 +5,7 @@
- 
- CORE_DEPTH = ../..
- 
--DIRS = builtins
-+DIRS = builtins pem
- 
- PRIVATE_EXPORTS = \
-   ck.h  \

diff --git a/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
deleted file mode 100644
index 29b3a2a7..
--- a/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
+++ /dev/null
@@ -1,242 +0,0 @@
 a/config/Makefile
-+++ b/config/Makefile
-@@ -0,0 +1,40 @@
-+CORE_DEPTH = ..
-+DEPTH  = ..
-+
-+include $(CORE_DEPTH)/coreconf/config.mk
-+
-+NSS_MAJOR_VERSION = `grep "NSS_VMAJOR" ../lib/nss/nss.h | awk '{print $$3}'`
-+NSS_MINOR_VERSION = `grep "NSS_VMINOR" ../lib/nss/nss.h | awk '{print $$3}'`
-+NSS_PATCH_VERSION = `grep "NSS_VPATCH" ../lib/nss/nss.h | awk '{print $$3}'`
-+PREFIX = /usr
-+
-+all: export libs
-+
-+export:
-+  # Create the nss.pc file
-+  mkdir -p $(DIST)/lib/pkgconfig
-+  sed -e "s,@prefix@,$(PREFIX)," \
-+  -e "s,@exec_prefix@,\$${prefix}," \
-+  -e "s,@libdir@,\$${prefix}/lib64," \
-+  -e "s,@includedir@,\$${prefix}/include/nss," \
-+  -e "s,@NSS_MAJOR_VERSION@,$(NSS_MAJOR_VERSION),g" \
-+  -e "s,@NSS_MINOR_VERSION@,$(NSS_MINOR_VERSION)," \
-+  -e "s,@NSS_PATCH_VERSION@,$(NSS_PATCH_VERSION)," \
-+  nss.pc.in > nss.pc
-+  chmod 0644 nss.pc
-+  ln -sf ../../../../config/nss.pc $(DIST)/lib/pkgconfig
-+
-+  # Create the nss-config script
-

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss-pem/

2022-04-12 Thread Joonas Niilola
commit: eb24fb8c3d007848a7c6bae94926127e59ef4cb4
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr 12 11:38:40 2022 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr 12 11:55:15 2022 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=eb24fb8c

dev-libs/nss-pem: remove outdated

 - and most likely security vulnerable versions,
 - ::gentoo is at 1.0.8.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 -
 dev-libs/nss-pem/metadata.xml | 11 ---
 dev-libs/nss-pem/nss-pem-1.0.5.ebuild | 32 
 3 files changed, 44 deletions(-)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
deleted file mode 100644
index 5a3fe756..
--- a/dev-libs/nss-pem/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST nss-pem-1.0.5.tar.xz 36320 BLAKE2B 
c2294595d95a2de2bf6d9e68dc10955297fb6ef27c9e85dbabc7854b900942070f70a8e4c1abef618e7265daa75f5bd2a2fca3fe923973345f9c1b64a3da8ff5
 SHA512 
8dabebf114ac94441caf6d279f810de4124a3ffc05ae66777496b3e66f8b8148d535cb438a165d84f53111c468d595f3b16651cd7a990eeedca9d413aad65b2b

diff --git a/dev-libs/nss-pem/metadata.xml b/dev-libs/nss-pem/metadata.xml
deleted file mode 100644
index 013b4adb..
--- a/dev-libs/nss-pem/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-
-http://www.gentoo.org/dtd/metadata.dtd";>
-
-  
-anar...@gentoo.org
-Jory A. Pratt
-  
-
-kdudka/nss-pem
-
-

diff --git a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
deleted file mode 100644
index 8c408455..
--- a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
+++ /dev/null
@@ -1,32 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-CMAKE_ECLASS="cmake"
-
-inherit cmake-multilib
-
-DESCRIPTION="PEM file reader for Network Security Services (NSS)"
-HOMEPAGE="https://github.com/kdudka/nss-pem";
-SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
-
-LICENSE="MPL-1.1"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64"
-IUSE=""
-
-BDEPEND=" >=dev-libs/nss-3.50-r1 "
-RDEPEND="${BDEPEND}"
-
-DEPEND="!<=dev-libs/nss-3.50
-   ${RDEPEND}"
-
-S="${WORKDIR}/${P}/src"
-
-multilib_src_configure() {
-   local mycmakeargs=(
-   -DLIB_INSTALL_DIR="$(get_libdir)"
-   )
-   cmake_src_configure
-}



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-04-20 Thread Lars Wendler
commit: 9b47d7932b90446bd9941e53fcbc2b4105964c20
Author: Lars Wendler  gentoo  org>
AuthorDate: Mon Apr 20 08:59:44 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Mon Apr 20 09:01:02 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=9b47d793

dev-libs/nss: Added comment about virtual/pkgconfig being in RDEPEND

Thanks-to: Arfrever Frehtes Taifersar Arahesis  Apache.Org>
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/nss-3.51.1.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.51.1.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
index 2a63453..6ad4600 100644
--- a/dev-libs/nss/nss-3.51.1.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -17,6 +17,7 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
 IUSE="cacert utils"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
 RDEPEND="
>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-04-20 Thread Lars Wendler
commit: ac374122984621a46057b501a327ba80f8ce1b18
Author: Lars Wendler  gentoo  org>
AuthorDate: Mon Apr 20 07:45:49 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Mon Apr 20 07:49:14 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=ac374122

dev-libs/nss: Moved virtual/pkgconfig to RDEPEND

Anarchy pointed that out and leio confirmed that it's being used by
nss-config.

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/nss-3.51.1.ebuild | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/dev-libs/nss/nss-3.51.1.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
index b1c3b3f..2a63453 100644
--- a/dev-libs/nss/nss-3.51.1.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -17,13 +17,11 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
 IUSE="cacert utils"
-BDEPEND="
-   >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
-"
 RDEPEND="
>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
 "
 DEPEND="${RDEPEND}"
 



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-04-10 Thread Lars Wendler
commit: 541c048bb324f26cac7430c987a5248af975d2d0
Author: Lars Wendler  gentoo  org>
AuthorDate: Fri Apr 10 11:12:09 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Fri Apr 10 11:13:45 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=541c048b

dev-libs/nss: Bump to version 3.51.1

Package-Manager: Portage-2.3.98, Repoman-2.3.22
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest   | 1 +
 dev-libs/nss/{nss-3.51.ebuild => nss-3.51.1.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 663b875..beda8d6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,2 +1,3 @@
+DIST nss-3.51.1.tar.gz 78310874 BLAKE2B 
c295b5fdf6e1d24cc79474f2c5a9e91fccf777212fbb072e8a64576ed1b060fea6ecbde1fa59bb07c998b9aa92bb7d450e722a8f34a72eaa35aef6cbd693420a
 SHA512 
1878780886cc330489a14a60ee5cb67b174f3167d020db256eacdce079652ef8af65813914cd0fb5684457053fa27acc9bff72d0713fbea28795613ca45a6d46
 DIST nss-3.51.tar.gz 78305125 BLAKE2B 
2c7b90d4cc9fe283bf81e21d0dceefff503e5a31f0053828b140b2b927ddab8c8881b23c7d4c003f3e2d0dcd22efbe699baee63443cab6e72d33a552fd430e3c
 SHA512 
9c894b1ea41449b000750a7b3a89fcb43dfc3d0d4d6dcc0dc288bc73996f76f1ee1ede927a8aecae6d4a07f9f3d3e3a042c6a60cf06e27e0cdc004fce2e510fd
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0

diff --git a/dev-libs/nss/nss-3.51.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
similarity index 98%
rename from dev-libs/nss/nss-3.51.ebuild
rename to dev-libs/nss/nss-3.51.1.ebuild
index b6a9c7b..b1c3b3f 100644
--- a/dev-libs/nss/nss-3.51.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
 IUSE="cacert utils"
 BDEPEND="
>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss-pem/

2020-03-12 Thread Lars Wendler
commit: a4b88ec4a7713a8c39bbe7de0df79d769d9b5f1a
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Mar 12 17:02:58 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Mar 12 17:07:18 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=a4b88ec4

dev-libs/nss-pem: Fixed installation in multilib environment

Closes: https://bugs.gentoo.org/712258
Package-Manager: Portage-2.3.93, Repoman-2.3.20
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.0.5.ebuild | 9 +
 1 file changed, 9 insertions(+)

diff --git a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
index 0364f65..8c40845 100644
--- a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
@@ -3,6 +3,8 @@
 
 EAPI=7
 
+CMAKE_ECLASS="cmake"
+
 inherit cmake-multilib
 
 DESCRIPTION="PEM file reader for Network Security Services (NSS)"
@@ -21,3 +23,10 @@ DEPEND="!<=dev-libs/nss-3.50
${RDEPEND}"
 
 S="${WORKDIR}/${P}/src"
+
+multilib_src_configure() {
+   local mycmakeargs=(
+   -DLIB_INSTALL_DIR="$(get_libdir)"
+   )
+   cmake_src_configure
+}



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss-pem/

2020-03-09 Thread Jory Pratt
commit: 3555f31d4f3619d9935031772877fbee6371f902
Author: Jory Pratt  gentoo  org>
AuthorDate: Tue Mar 10 03:37:50 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Tue Mar 10 03:37:50 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=3555f31d

dev-libs/nss-pem: Fix blocker

Package-Manager: Portage-2.3.93, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.0.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
index e5fecd0..0364f65 100644
--- a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
@@ -17,7 +17,7 @@ IUSE=""
 BDEPEND=" >=dev-libs/nss-3.50-r1 "
 RDEPEND="${BDEPEND}"
 
-DEPEND="<=dev-libs/nss-3.50
+DEPEND="!<=dev-libs/nss-3.50
${RDEPEND}"
 
 S="${WORKDIR}/${P}/src"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/

2020-03-09 Thread Lars Wendler
commit: ee93ee3905ba136b9eea5fbda9936149230058b2
Author: Lars Wendler  gentoo  org>
AuthorDate: Mon Mar  9 10:44:36 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Mon Mar  9 10:45:19 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=ee93ee39

dev-libs/nss: Whitespace fixes

Package-Manager: Portage-2.3.93, Repoman-2.3.20
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/files/nss-3.47-gentoo-fixups.patch | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
index 9bf9e01..29b3a2a 100644
--- a/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
@@ -131,8 +131,8 @@
 +nss)
 +  lib_nss=yes
 +  ;;
-+nssutil)  
-+  lib_nssutil=yes 
++nssutil)
++  lib_nssutil=yes
 +  ;;
 +*)
 +  usage 1 1>&2
@@ -187,7 +187,7 @@
 +   libdirs="$libdirs -lnssutil${major_version}"
 +  fi
 +  echo $libdirs
-+fi  
++fi
 +
 --- a/config/nss.pc.in
 +++ b/config/nss.pc.in



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-03-07 Thread Jory Pratt
commit: 47915e10b597aef368a76d9f4a0880d2a57d4706
Author: Jory Pratt  gentoo  org>
AuthorDate: Sat Mar  7 15:17:39 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Mar  7 15:17:39 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=47915e10

dev-libs/nss: Version bump 3.51

Package-Manager: Portage-2.3.92, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest| 2 +-
 dev-libs/nss/{nss-3.50-r1.ebuild => nss-3.51.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2478d16..663b875 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,2 +1,2 @@
-DIST nss-3.50.tar.gz 78041630 BLAKE2B 
4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a
 SHA512 
d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
+DIST nss-3.51.tar.gz 78305125 BLAKE2B 
2c7b90d4cc9fe283bf81e21d0dceefff503e5a31f0053828b140b2b927ddab8c8881b23c7d4c003f3e2d0dcd22efbe699baee63443cab6e72d33a552fd430e3c
 SHA512 
9c894b1ea41449b000750a7b3a89fcb43dfc3d0d4d6dcc0dc288bc73996f76f1ee1ede927a8aecae6d4a07f9f3d3e3a042c6a60cf06e27e0cdc004fce2e510fd
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0

diff --git a/dev-libs/nss/nss-3.50-r1.ebuild b/dev-libs/nss/nss-3.51.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.50-r1.ebuild
rename to dev-libs/nss/nss-3.51.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss-pem/

2020-03-05 Thread Jory Pratt
commit: cafe2447632a4c5d4648008c3b639aa13a7f09b8
Author: Jory Pratt  gentoo  org>
AuthorDate: Fri Mar  6 00:20:28 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri Mar  6 00:20:28 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=cafe2447

dev-libs/nss-pem: ensure we only allow install with nss-3.50-r1

Package-Manager: Portage-2.3.92, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.0.5.ebuild | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
index e538a00..e5fecd0 100644
--- a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit cmake-multilib
 
-DESCRIPTION="PEM file reader for Network Security Services (NSS), implemented 
as a PKCS#11 module "
+DESCRIPTION="PEM file reader for Network Security Services (NSS)"
 HOMEPAGE="https://github.com/kdudka/nss-pem";
 SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
@@ -14,9 +14,10 @@ SLOT="0"
 KEYWORDS="~amd64 ~arm64"
 IUSE=""
 
-BDEPEND=" dev-libs/nss "
+BDEPEND=" >=dev-libs/nss-3.50-r1 "
 RDEPEND="${BDEPEND}"
 
-DEPEND="${RDEPEND}"
+DEPEND="<=dev-libs/nss-3.50
+   ${RDEPEND}"
 
 S="${WORKDIR}/${P}/src"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-02-10 Thread Jory Pratt
commit: 2442149e91df742392f18730028de394ff464c88
Author: Jory Pratt  gentoo  org>
AuthorDate: Mon Feb 10 17:44:36 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Feb 10 17:44:36 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=2442149e

dev-libs/nss: include cmac.h, drop pem support in favor of standalone

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest  |  1 -
 dev-libs/nss/metadata.xml  |  1 -
 .../nss/{nss-3.50.ebuild => nss-3.50-r1.ebuild}| 22 +++---
 3 files changed, 3 insertions(+), 21 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1df0b84..2478d16 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,2 @@
 DIST nss-3.50.tar.gz 78041630 BLAKE2B 
4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a
 SHA512 
d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
-DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 009a097..c76b165 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -9,7 +9,6 @@
   
 Include root/class3 certs from CAcert (http://www.cacert.org/)
   
-  Add support for libnsspem
   Install utilities included with the library
 
 

diff --git a/dev-libs/nss/nss-3.50.ebuild b/dev-libs/nss/nss-3.50-r1.ebuild
similarity index 94%
rename from dev-libs/nss/nss-3.50.ebuild
rename to dev-libs/nss/nss-3.50-r1.ebuild
index c3b9fde..b6a9c7b 100644
--- a/dev-libs/nss/nss-3.50.ebuild
+++ b/dev-libs/nss/nss-3.50-r1.ebuild
@@ -7,20 +7,16 @@ inherit eutils flag-o-matic multilib toolchain-funcs 
multilib-minimal
 
 NSPR_VER="4.25"
 RTM_NAME="NSS_${PV//./_}_RTM"
-# Rev of https://git.fedorahosted.org/cgit/nss-pem.git
-PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"
-PEM_P="${PN}-pem-20160329"
 
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/";
 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~axs/distfiles/${PN}-cacert-class1-class3.patch )
-   nss-pem? ( https://dev.gentoo.org/~polynomial-c/${PEM_P}.tar.xz )"
+   cacert? ( 
https://dev.gentoo.org/~axs/distfiles/${PN}-cacert-class1-class3.patch )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
-IUSE="cacert +nss-pem utils"
+IUSE="cacert utils"
 BDEPEND="
>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
 "
@@ -46,19 +42,7 @@ PATCHES=(
"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
 )
 
-src_unpack() {
-   unpack ${A}
-   if use nss-pem ; then
-   mv "${PN}"/lib/ckfw/pem/ "${S}"/lib/ckfw/ || die
-   fi
-}
-
 src_prepare() {
-   if use nss-pem ; then
-   PATCHES+=(
-   "${FILESDIR}/${PN}-3.47-enable-pem.patch"
-   )
-   fi
if use cacert ; then #521462
PATCHES+=(
"${DISTDIR}/${PN}-cacert-class1-class3.patch"
@@ -280,7 +264,7 @@ multilib_src_install() {
insinto /usr/include/nss
doins public/nss/*.{h,api}
insinto /usr/include/nss/private
-   doins private/nss/{blapi,alghmac}.h
+   doins private/nss/{blapi,alghmac,cmac}.h
 
popd >/dev/null || die
 



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss-pem/

2020-02-10 Thread Jory Pratt
commit: f5a8c3aa18df93f3297fbf9757ffa2cd8979db8b
Author: Jory Pratt  gentoo  org>
AuthorDate: Mon Feb 10 17:44:45 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Feb 10 17:45:12 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f5a8c3aa

dev-libs/nss-pem: initial ebuild

Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 +
 dev-libs/nss-pem/metadata.xml | 11 +++
 dev-libs/nss-pem/nss-pem-1.0.5.ebuild | 22 ++
 3 files changed, 34 insertions(+)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
new file mode 100644
index 000..5a3fe75
--- /dev/null
+++ b/dev-libs/nss-pem/Manifest
@@ -0,0 +1 @@
+DIST nss-pem-1.0.5.tar.xz 36320 BLAKE2B 
c2294595d95a2de2bf6d9e68dc10955297fb6ef27c9e85dbabc7854b900942070f70a8e4c1abef618e7265daa75f5bd2a2fca3fe923973345f9c1b64a3da8ff5
 SHA512 
8dabebf114ac94441caf6d279f810de4124a3ffc05ae66777496b3e66f8b8148d535cb438a165d84f53111c468d595f3b16651cd7a990eeedca9d413aad65b2b

diff --git a/dev-libs/nss-pem/metadata.xml b/dev-libs/nss-pem/metadata.xml
new file mode 100644
index 000..013b4ad
--- /dev/null
+++ b/dev-libs/nss-pem/metadata.xml
@@ -0,0 +1,11 @@
+
+http://www.gentoo.org/dtd/metadata.dtd";>
+
+  
+anar...@gentoo.org
+Jory A. Pratt
+  
+
+kdudka/nss-pem
+
+

diff --git a/dev-libs/nss-pem/nss-pem-1.0.5.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
new file mode 100644
index 000..e538a00
--- /dev/null
+++ b/dev-libs/nss-pem/nss-pem-1.0.5.ebuild
@@ -0,0 +1,22 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit cmake-multilib
+
+DESCRIPTION="PEM file reader for Network Security Services (NSS), implemented 
as a PKCS#11 module "
+HOMEPAGE="https://github.com/kdudka/nss-pem";
+SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
+
+LICENSE="MPL-1.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64"
+IUSE=""
+
+BDEPEND=" dev-libs/nss "
+RDEPEND="${BDEPEND}"
+
+DEPEND="${RDEPEND}"
+
+S="${WORKDIR}/${P}/src"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-02-08 Thread Jory Pratt
commit: f6e93d4b7cef34a599c74d3fad5abc83b76d179e
Author: Jory Pratt  gentoo  org>
AuthorDate: Sat Feb  8 15:17:19 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Feb  8 15:17:19 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f6e93d4b

dev-libs/nss: Version bump 3.50

Package-Manager: Portage-2.3.87, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.49.1.ebuild => nss-3.50.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 60cd40d..1df0b84 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.49.1.tar.gz 76489134 BLAKE2B 
4b1ceb6e1a366f506d13ceaa88663fba400318bff872305993369c2caa1e1aef654fa02308957bc2a2774b7e0b4bafd097ad16831d38d7da53753991419839b7
 SHA512 
e463c9d71537ac30dbd2998cbdbc0cadc734768a6f3a316c57b6a6d01ad6d26ca732dff65e9c88555a834ae7d71fc857e4cbc1799438069f544a1e27f75985e8
+DIST nss-3.50.tar.gz 78041630 BLAKE2B 
4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a
 SHA512 
d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.49.1.ebuild b/dev-libs/nss/nss-3.50.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.49.1.ebuild
rename to dev-libs/nss/nss-3.50.ebuild
index bec0e4b..c3b9fde 100644
--- a/dev-libs/nss/nss-3.49.1.ebuild
+++ b/dev-libs/nss/nss-3.50.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.24"
+NSPR_VER="4.25"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-01-15 Thread Lars Wendler
commit: 4e4baeafb886f01b6e7e31a6b6969f2d8499856f
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Jan 15 10:36:37 2020 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Jan 15 10:36:37 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=4e4baeaf

dev-libs/nss: Bump to version 3.49.1

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.49.ebuild => nss-3.49.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1a9e043..60cd40d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.49.tar.gz 76488781 BLAKE2B 
12ce6477b95bc0b0623cfe297c771832818798e39d1ab5cbc7f30e21336644498f5201abeb2ea1cbfd7cf75d64e4423152b9fe4e5c6b1761c5c049ec3da0e9fc
 SHA512 
7d8df73a2e585585a7cb3f887af3f933854984479531b3dd30316873bdd92c130e2fadb54e7b3b1f0b10675b1bce09112ef39860d74ef6f0df7b57bf430bd072
+DIST nss-3.49.1.tar.gz 76489134 BLAKE2B 
4b1ceb6e1a366f506d13ceaa88663fba400318bff872305993369c2caa1e1aef654fa02308957bc2a2774b7e0b4bafd097ad16831d38d7da53753991419839b7
 SHA512 
e463c9d71537ac30dbd2998cbdbc0cadc734768a6f3a316c57b6a6d01ad6d26ca732dff65e9c88555a834ae7d71fc857e4cbc1799438069f544a1e27f75985e8
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.49.ebuild b/dev-libs/nss/nss-3.49.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.49.ebuild
rename to dev-libs/nss/nss-3.49.1.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2020-01-07 Thread Jory Pratt
commit: 4511808309003abcc177d9286e5e3d4b0d587865
Author: Jory Pratt  gentoo  org>
AuthorDate: Tue Jan  7 20:44:58 2020 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Tue Jan  7 20:44:58 2020 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=45118083

dev-libs/nss: Version bump to 3.49

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest| 2 +-
 dev-libs/nss/{nss-3.48-r1.ebuild => nss-3.49.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e326108..1a9e043 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.48.tar.gz 76481237 BLAKE2B 
aded12d9f917d87e6fe32bc6c57b19e478507919c7d87b3f95e86ba10717d30da25632e60753b5cf7a24fbfef8fab6529ae373eea25d633d8164164bac97357c
 SHA512 
71aefe323501dd8d750ed36606554f2e67ecb2bca85b55bc798d5dfc3a47f3d454348ca950971fb16f6d847c098d2b1c40d40b50380e0c2540ed1b9a9e9a
+DIST nss-3.49.tar.gz 76488781 BLAKE2B 
12ce6477b95bc0b0623cfe297c771832818798e39d1ab5cbc7f30e21336644498f5201abeb2ea1cbfd7cf75d64e4423152b9fe4e5c6b1761c5c049ec3da0e9fc
 SHA512 
7d8df73a2e585585a7cb3f887af3f933854984479531b3dd30316873bdd92c130e2fadb54e7b3b1f0b10675b1bce09112ef39860d74ef6f0df7b57bf430bd072
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.48-r1.ebuild b/dev-libs/nss/nss-3.49.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.48-r1.ebuild
rename to dev-libs/nss/nss-3.49.ebuild
index 124eca8..bec0e4b 100644
--- a/dev-libs/nss/nss-3.48-r1.ebuild
+++ b/dev-libs/nss/nss-3.49.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-12-15 Thread Jory Pratt
commit: 457d90865999b203fe43685385ef2270a754482b
Author: Jory Pratt  gentoo  org>
AuthorDate: Mon Dec 16 03:11:47 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Dec 16 03:11:47 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=457d9086

dev-libs/nss: sync with tree

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/{nss-3.48.ebuild => nss-3.48-r1.ebuild} | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.48.ebuild b/dev-libs/nss/nss-3.48-r1.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.48.ebuild
rename to dev-libs/nss/nss-3.48-r1.ebuild
index 3211b89..124eca8 100644
--- a/dev-libs/nss/nss-3.48.ebuild
+++ b/dev-libs/nss/nss-3.48-r1.ebuild
@@ -175,6 +175,7 @@ multilib_src_compile() {
)
fi
 
+   export NSS_ALLOW_SSLKEYLOGFILE=1
export NSS_ENABLE_WERROR=0 #567158
export BUILD_OPT=1
export NSS_USE_SYSTEM_SQLITE=1



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-12-05 Thread Jory Pratt
commit: 12443fc5a49b4f64876b1e323a2b32cd4f9d7d42
Author: Jory Pratt  gentoo  org>
AuthorDate: Fri Dec  6 05:44:34 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri Dec  6 05:44:34 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=12443fc5

dev-libs/nss: Version bump 3.48

Package-Manager: Portage-2.3.80, Repoman-2.3.19
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.47.1.ebuild => nss-3.48.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ec7d084..e326108 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.47.1.tar.gz 76462846 BLAKE2B 
a26e858e06c494adb4059f8cc73993b0f3cff90a0785ed7eed3760931aa6b4ae5706cf7994c6c1421d9ed8bc36d1a4c199988bd9c59c06bb95fd03521c20f141
 SHA512 
ddee53f58929e5f3849c9f88a3a6735453a258c3c32a7e3e73cc949e0b7ad2dff81b21db31c9c5e1ef3eb79d63c31660e38ce76c06ca54a5681dd611dc2e2ae9
+DIST nss-3.48.tar.gz 76481237 BLAKE2B 
aded12d9f917d87e6fe32bc6c57b19e478507919c7d87b3f95e86ba10717d30da25632e60753b5cf7a24fbfef8fab6529ae373eea25d633d8164164bac97357c
 SHA512 
71aefe323501dd8d750ed36606554f2e67ecb2bca85b55bc798d5dfc3a47f3d454348ca950971fb16f6d847c098d2b1c40d40b50380e0c2540ed1b9a9e9a
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.47.1.ebuild b/dev-libs/nss/nss-3.48.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.47.1.ebuild
rename to dev-libs/nss/nss-3.48.ebuild
index a7be090..3211b89 100644
--- a/dev-libs/nss/nss-3.47.1.ebuild
+++ b/dev-libs/nss/nss-3.48.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.22"
+NSPR_VER="4.24"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-11-22 Thread Lars Wendler
commit: d96cebdae53734ac0d872f4741669b5a20b154e9
Author: Lars Wendler  gentoo  org>
AuthorDate: Fri Nov 22 09:09:19 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Fri Nov 22 09:09:19 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=d96cebda

dev-libs/nss: Bump to version 3.47.1. Removed old

Package-Manager: Portage-2.3.79, Repoman-2.3.18
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest  |  2 +-
 .../nss/{nss-3.47.ebuild => nss-3.47.1.ebuild} | 25 +++---
 2 files changed, 14 insertions(+), 13 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9067d17..ec7d084 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.47.tar.gz 76461837 BLAKE2B 
8b11b5330cf134f2f94c2b4a07d52e153ff40006770e31cbba379ff623b822778bd8ae4510493912263299bbb8f6e0706f30d59633256a3141cbd8faedd1f257
 SHA512 
99d04d28c38092826f5aab125662780865de49a97743ff0ab49a191bafae3ba3a937369cd6909ab23e7dcaf06482c8852b31ef057dc12c758f2681e03822e247
+DIST nss-3.47.1.tar.gz 76462846 BLAKE2B 
a26e858e06c494adb4059f8cc73993b0f3cff90a0785ed7eed3760931aa6b4ae5706cf7994c6c1421d9ed8bc36d1a4c199988bd9c59c06bb95fd03521c20f141
 SHA512 
ddee53f58929e5f3849c9f88a3a6735453a258c3c32a7e3e73cc949e0b7ad2dff81b21db31c9c5e1ef3eb79d63c31660e38ce76c06ca54a5681dd611dc2e2ae9
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.47.ebuild b/dev-libs/nss/nss-3.47.1.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.47.ebuild
rename to dev-libs/nss/nss-3.47.1.ebuild
index 938eb5b..a7be090 100644
--- a/dev-libs/nss/nss-3.47.ebuild
+++ b/dev-libs/nss/nss-3.47.1.ebuild
@@ -21,14 +21,15 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris 
~x86-solaris"
 IUSE="cacert +nss-pem utils"
-CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
-DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+BDEPEND="
+   >=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+"
+RDEPEND="
>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   ${CDEPEND}"
-RDEPEND=">=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   ${CDEPEND}
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
 "
+DEPEND="${RDEPEND}"
 
 RESTRICT="test"
 
@@ -255,23 +256,23 @@ multilib_src_install() {
pushd dist >/dev/null || die
 
dodir /usr/$(get_libdir)
-   cp -L */lib/*$(get_libname) "${ED%}"/usr/$(get_libdir) || die "copying 
shared libs failed"
+   cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying 
shared libs failed"
local i
for i in crmf freebl nssb nssckfw ; do
-   cp -L */lib/lib${i}.a "${ED%}"/usr/$(get_libdir) || die 
"copying libs failed"
+   cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying 
libs failed"
done
 
# Install nss-config and pkgconfig file
dodir /usr/bin
-   cp -L */bin/nss-config "${ED%}"/usr/bin || die
+   cp -L */bin/nss-config "${ED}"/usr/bin || die
dodir /usr/$(get_libdir)/pkgconfig
-   cp -L */lib/pkgconfig/nss.pc "${ED%}"/usr/$(get_libdir)/pkgconfig || die
+   cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
 
# create an nss-softokn.pc from nss.pc for libfreebl and some private 
headers
# bug 517266
sed -e 's#Libs:#Libs: -lfreebl#' \
-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-   */lib/pkgconfig/nss.pc 
>"${ED%}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
+   */lib/pkgconfig/nss.pc 
>"${ED}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
|| die "could not create nss-softokn.pc"
 
# all the include files
@@ -346,7 +347,7 @@ multilib_src_install() {
# shlibsign after prelink.
dodir /etc/prelink.conf.d
printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" 
${NSS_CHK_SIGN_LIBS} \
-   > "${ED%}"/etc/prelink.conf.d/nss.conf
+   > "${ED}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/

2019-10-20 Thread Lars Wendler
commit: 5ad46486aad3eaab1b18b3a77ab2b6cc85411760
Author: Lars Wendler  gentoo  org>
AuthorDate: Sun Oct 20 14:58:30 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sun Oct 20 14:58:30 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=5ad46486

dev-libs/nss: Bump to version 3.47. Removed old

Package-Manager: Portage-2.3.77, Repoman-2.3.17
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest  |  2 +-
 ...-enable-pem.patch => nss-3.47-enable-pem.patch} |  6 +-
 ...o-fixups.patch => nss-3.47-gentoo-fixups.patch} | 96 --
 .../nss/{nss-3.46.1.ebuild => nss-3.47.ebuild} |  6 +-
 4 files changed, 39 insertions(+), 71 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 47f0862..9067d17 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.46.1.tar.gz 76417797 BLAKE2B 
c65679a7eb50991958858afe2a20824dd9ff4c0f554f3c1964ccec269c2da9de1fa674a6ebf24fd3c8465315e491a9b50188382d1032b0cfe74c289d49049926
 SHA512 
f4c24f0e31d11413cbbf791a24687c02cd934b9baf4a3e9ce27406638a1d497654fbeec79c22ab4ad29374dd0063c05104c9514580b1b8156ed8d18404e1681b
+DIST nss-3.47.tar.gz 76461837 BLAKE2B 
8b11b5330cf134f2f94c2b4a07d52e153ff40006770e31cbba379ff623b822778bd8ae4510493912263299bbb8f6e0706f30d59633256a3141cbd8faedd1f257
 SHA512 
99d04d28c38092826f5aab125662780865de49a97743ff0ab49a191bafae3ba3a937369cd6909ab23e7dcaf06482c8852b31ef057dc12c758f2681e03822e247
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/files/nss-3.21-enable-pem.patch 
b/dev-libs/nss/files/nss-3.47-enable-pem.patch
similarity index 55%
rename from dev-libs/nss/files/nss-3.21-enable-pem.patch
rename to dev-libs/nss/files/nss-3.47-enable-pem.patch
index e6de275..47a01c3 100644
--- a/dev-libs/nss/files/nss-3.21-enable-pem.patch
+++ b/dev-libs/nss/files/nss-3.47-enable-pem.patch
@@ -1,10 +1,10 @@
 nss/lib/ckfw/manifest.mn
-+++ nss/lib/ckfw/manifest.mn
+--- a/lib/ckfw/manifest.mn
 b/lib/ckfw/manifest.mn
 @@ -5,7 +5,7 @@
  
  CORE_DEPTH = ../..
  
--DIRS = builtins 
+-DIRS = builtins
 +DIRS = builtins pem
  
  PRIVATE_EXPORTS = \

diff --git a/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
similarity index 80%
rename from dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
rename to dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
index 1773da9..9bf9e01 100644
--- a/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
@@ -1,53 +1,4 @@
-From 8e49e1c92dadc2e7a41cad44637f4a224e4f5b39 Mon Sep 17 00:00:00 2001
-From: "Jory A. Pratt" 
-Date: Fri, 28 Jul 2017 14:00:41 -0500
-Subject: [PATCH] add pkg-config file
-
-Signed-off-by: Jory A. Pratt 

- Makefile |  11 +---
- config/Makefile  |  40 ++
- config/nss-config.in | 145 +++
- config/nss.pc.in |  12 +
- manifest.mn  |   2 +-
- 5 files changed, 199 insertions(+), 11 deletions(-)
- create mode 100644 config/Makefile
- create mode 100644 config/nss-config.in
- create mode 100644 config/nss.pc.in
-
-diff --git a/Makefile b/Makefile
-index 48bae37..9850883 100644
 a/Makefile
-+++ b/Makefile
-@@ -47,7 +47,7 @@ include $(CORE_DEPTH)/coreconf/rules.mk
- # (7) Execute "local" rules. (OPTIONAL).  #
- ###
- 
--nss_build_all: build_nspr all latest
-+nss_build_all: all latest
- 
- nss_clean_all: clobber_nspr clobber
- 
-@@ -135,15 +135,6 @@ $(NSPR_CONFIG_STATUS): $(NSPR_CONFIGURE)
-   --prefix='$(NSS_GYP_PREFIX)'
- endif
- 
--build_nspr: $(NSPR_CONFIG_STATUS)
--  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
--
--install_nspr: build_nspr
--  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) install
--
--clobber_nspr: $(NSPR_CONFIG_STATUS)
--  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) clobber
--
- build_docs:
-   $(MAKE) -C $(CORE_DEPTH)/doc
- 
-diff --git a/config/Makefile b/config/Makefile
-new file mode 100644
-index 000..600fe48
 /dev/null
+--- a/config/Makefile
 +++ b/config/Makefile
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ..
@@ -90,10 +41,7 @@ index 000..600fe48
 +
 +dummy: all export libs
 +
-diff --git a/config/nss-config.in b/config/nss-config

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-10-06 Thread Lars Wendler
commit: de295aba9f8a02502899cf56f30730755a55fb58
Author: Lars Wendler  gentoo  org>
AuthorDate: Sun Oct  6 11:15:31 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sun Oct  6 11:15:31 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=de295aba

dev-libs/nss: Bump to version 3.46.1. Removed old

Package-Manager: Portage-2.3.76, Repoman-2.3.17
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.46.ebuild => nss-3.46.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 52af5e4..47f0862 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.46.tar.gz 76417155 BLAKE2B 
18e22a60df185764f434779211289a78d05270d8493766100e378e2ecfdb3013feb73359088d53667fb3c57a5b29633c9f800d29739cff5aab2af81e7ddbe2d7
 SHA512 
de309ec8d6aa2c3cf4d5ebfe9fa1f8bf5def717d22018d5c88c1de963b4ae7b0d69ad64e68d830574fc85613483fd538cb2f319ffb3fa2e1b97ec02f85d37c48
+DIST nss-3.46.1.tar.gz 76417797 BLAKE2B 
c65679a7eb50991958858afe2a20824dd9ff4c0f554f3c1964ccec269c2da9de1fa674a6ebf24fd3c8465315e491a9b50188382d1032b0cfe74c289d49049926
 SHA512 
f4c24f0e31d11413cbbf791a24687c02cd934b9baf4a3e9ce27406638a1d497654fbeec79c22ab4ad29374dd0063c05104c9514580b1b8156ed8d18404e1681b
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.46.ebuild b/dev-libs/nss/nss-3.46.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.46.ebuild
rename to dev-libs/nss/nss-3.46.1.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-08-31 Thread Jory Pratt
commit: e170835728d2afeaf713e1bd1b9bef2d266d22a5
Author: Jory Pratt  gentoo  org>
AuthorDate: Sat Aug 31 15:39:04 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Aug 31 15:39:04 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=e1708357

dev-libs/nss: Version bump to 3.46

Package-Manager: Portage-2.3.73, Repoman-2.3.17
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest | 2 +-
 dev-libs/nss/{nss-3.45.ebuild => nss-3.46.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 693b0a4..52af5e4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.45.tar.gz 76017462 BLAKE2B 
33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466
 SHA512 
33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
+DIST nss-3.46.tar.gz 76417155 BLAKE2B 
18e22a60df185764f434779211289a78d05270d8493766100e378e2ecfdb3013feb73359088d53667fb3c57a5b29633c9f800d29739cff5aab2af81e7ddbe2d7
 SHA512 
de309ec8d6aa2c3cf4d5ebfe9fa1f8bf5def717d22018d5c88c1de963b4ae7b0d69ad64e68d830574fc85613483fd538cb2f319ffb3fa2e1b97ec02f85d37c48
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.45.ebuild b/dev-libs/nss/nss-3.46.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.45.ebuild
rename to dev-libs/nss/nss-3.46.ebuild
index b2b5169..96e09a4 100644
--- a/dev-libs/nss/nss-3.45.ebuild
+++ b/dev-libs/nss/nss-3.46.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.16"
+NSPR_VER="4.22"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-08-23 Thread Jory Pratt
commit: f8e7ad222d18b1c72c637a4da4d6a5cfcdfda262
Author: Jory Pratt  gentoo  org>
AuthorDate: Fri Aug 23 20:18:53 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri Aug 23 20:18:53 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f8e7ad22

dev-libs/nss: fix misc issues in coding

Package-Manager: Portage-2.3.72, Repoman-2.3.17
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/Manifest| 19 ---
 dev-libs/nss/nss-3.45.ebuild | 12 ++--
 2 files changed, 6 insertions(+), 25 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index c6ca1dd..693b0a4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,3 @@
--BEGIN PGP SIGNED MESSAGE-
-Hash: SHA512
-
 DIST nss-3.45.tar.gz 76017462 BLAKE2B 
33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466
 SHA512 
33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
--BEGIN PGP SIGNATURE-
-
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAl0loLkACgkQVx3S0DQ8
-YDkhEg/+MIUtXDTbngQcEOc+aiGmDfftcxsB3TPlGuROgwKKznv6fHpeRlzNPEz5
-aIfSTUuIA++QeBPkVbsTDWezbXpkVeF7pt15ucNRVy2qy9Y+4b3j4iZe9glVDB/T
-Rc3z9vw8HJOP8QQLjeGy+h2O8NKIYQW+oJ1YhzfoytGvCJFrG77OviSpMBdK9e4i
-S40jmZLIy6BN2B7EeSVxyd2faWBqJhv5IU8uDkXUWRPE3RjfgZFIn7vIKQnE6DPv
-fBxzwrhxYeuCclA/Sro81mqfQGNP6zxoWdyJxKiFYAD4VyvqGsiFcZkoLjSY46bL
-szrOD248APlLcPufC0oZtmTF2kUzkFYpD/STc85srAxACI+Lo/LCmJk9joNgknz1
-xvwe5jVj2zY4Qa8eG9E98l4NC6L2wA8zVr0jZRPA5xi3LcHpkTCE93sfzd45w1IG
-WeNLr3YLrVSKAEWpsJD9PpBgm/N4I8oTeMbVDdzwc24KHufFTQEPP5kJnzCWneB+
-FmxTz5MSgx3eI4D9q7OajiJ1lzlUdGp4OPGKCvtcIxnlrFnuUM3UraNf0q6nkBBp
-QOV8ZJ2T1BRd95FhVRBEUuvj7sBGJcWhUdT7fUUL3sFzMLEuwpqMT3nX8IBGi97m
-lLQ3IhPL5fntndiCrrQBXW4RJbFQ1MoHExCr5p2rHiCGt/jjKRY=
-=pgBg
--END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.45.ebuild b/dev-libs/nss/nss-3.45.ebuild
index bd22251..b2b5169 100644
--- a/dev-libs/nss/nss-3.45.ebuild
+++ b/dev-libs/nss/nss-3.45.ebuild
@@ -255,23 +255,23 @@ multilib_src_install() {
pushd dist >/dev/null || die
 
dodir /usr/$(get_libdir)
-   cp -L */lib/*$(get_libname) "${ED%/}"/usr/$(get_libdir) || die "copying 
shared libs failed"
+   cp -L */lib/*$(get_libname) "${ED%}"/usr/$(get_libdir) || die "copying 
shared libs failed"
local i
for i in crmf freebl nssb nssckfw ; do
-   cp -L */lib/lib${i}.a "${ED%/}"/usr/$(get_libdir) || die 
"copying libs failed"
+   cp -L */lib/lib${i}.a "${ED%}"/usr/$(get_libdir) || die 
"copying libs failed"
done
 
# Install nss-config and pkgconfig file
dodir /usr/bin
-   cp -L */bin/nss-config "${ED%/}"/usr/bin || die
+   cp -L */bin/nss-config "${ED%}"/usr/bin || die
dodir /usr/$(get_libdir)/pkgconfig
-   cp -L */lib/pkgconfig/nss.pc "${ED%/}"/usr/$(get_libdir)/pkgconfig || 
die
+   cp -L */lib/pkgconfig/nss.pc "${ED%}"/usr/$(get_libdir)/pkgconfig || die
 
# create an nss-softokn.pc from nss.pc for libfreebl and some private 
headers
# bug 517266
sed -e 's#Libs:#Libs: -lfreebl#' \
-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-   */lib/pkgconfig/nss.pc 
>"${ED%/}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
+   */lib/pkgconfig/nss.pc 
>"${ED%}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
|| die "could not create nss-softokn.pc"
 
# all the include files
@@ -346,7 +346,7 @@ multilib_src_install() {
# shlibsign after prelink.
dodir /etc/prelink.conf.d
printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" 
${NSS_CHK_SIGN_LIBS} \
-   > "${ED%/}"/etc/prelink.conf.d/nss.conf
+   > "${ED%}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-07-10 Thread Lars Wendler
commit: c8dfe74fe74f11e8fb22a6a3e5b6b95ebfdb062d
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Jul 10 08:24:25 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Jul 10 08:24:25 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=c8dfe74f

dev-libs/nss: Bump to version 3.45. Removed old.

Package-Manager: Portage-2.3.68, Repoman-2.3.16
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest  | 28 +++---
 .../nss/{nss-3.44.1.ebuild => nss-3.45.ebuild} |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index dc57ab2..c6ca1dd 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-DIST nss-3.44.1.tar.gz 75986343 BLAKE2B 
b0a91ffdf879c8fd684abcb92480dd465466e83d3bad346d937bae285543705d10817527ed4f5ddbb618ad52103d4aedfc25e03053225010abc80267d2f94034
 SHA512 
eb801a25b54377026633b6bf284e4c62308012058355f348a7c57525afe96db74a07de41ba01754e316a7dff06689de527359a5474ed7ab606779c4cf169
+DIST nss-3.45.tar.gz 76017462 BLAKE2B 
33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466
 SHA512 
33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -BEGIN PGP SIGNATURE-
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAl0R1TMACgkQVx3S0DQ8
-YDkcxA//eQVX8E2wYzplGYS09hVa3Pc5tTKSKNmBBxed1G5ay8gg787bwf8keDjK
-p5ncoApMRBVJMxIlVWNPMRMPCupsPPdJ1QeCSl8WxO6ZodS/uEmR+Zs1xnJ9yxGl
-9rvyIjtpTTiDC/4WTk+3RgQcAKdf4kssrCPF/ayuLELFqJRt8J44KFsztVa5B44K
-N9t1NhqGj3fTLdPuX3aVznRilgrYRLBrHcdo9iLAseq+ywIfZkC2yM9MWlEl7IVt
-/YEFvjJQcclvpgE4RwNVG3nnLllC+jUAUP6Z86CvSSAplnity8T8nrg0LiD8HbQq
-FWnGt3AufTZ9oV6Xo/x504v5cLrQGqQLXOY1RTMvcw96OWeP/8sT6Q9iB+1pY94K
-Zba0iK8bgXKZsc7Ero6hJ7ZIoPC1bqk9btpIAoDDUjCOF0vIR484ePNUd8GBwWON
-3qLa5CryA+iciOiX2cbbQFzix96chYuYhaGtmPwVNiRAKZB92FmOptQgGctZaCt+
-rXGKJS73jMPJkYtTnA1EIVSodMnYamNy2LRVUPvq3FzlYAvyxPlAYvbxzDH5mQKf
-AnapWIlyCaTZFuwyO6loQGILXj05efqc5OCfphHmwx3K97xAKXFi7fUHGtYVrN+f
-l/edjgNM2d8xw18fpxmRxs7PjQwY75ebkL5ScSSj4kExwTyt+Y8=
-=jZC6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+=pgBg
 -END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.44.1.ebuild b/dev-libs/nss/nss-3.45.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.44.1.ebuild
rename to dev-libs/nss/nss-3.45.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-06-25 Thread Lars Wendler
commit: d021d7a6b6d167cdeb7a74c66cbe50ed024533f8
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Jun 25 08:02:59 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Jun 25 08:02:59 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=d021d7a6

dev-libs/nss: Bump to version 3.44.1. Removed old.

Package-Manager: Portage-2.3.67, Repoman-2.3.16
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest  | 28 +++---
 .../nss/{nss-3.44-r2.ebuild => nss-3.44.1.ebuild}  |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index a556e99..dc57ab2 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-DIST nss-3.44.tar.gz 23474704 BLAKE2B 
8e3b49c7dd4ca1795eff0af55bcf8c8586a5658f0d671306d166dd8d758cc056858dbaf028d5e4ea4bba40e473aa246251f07ed7108bc2f40990b53aea40a1a6
 SHA512 
c4d7343a66f91c5888a121e266d1f1471da798a21d608a29caf598a828725e4bf9ea7411a105b23335f20bd7c12788dad567922ceeaebeb0c98fbf9bbe4006f7
+DIST nss-3.44.1.tar.gz 75986343 BLAKE2B 
b0a91ffdf879c8fd684abcb92480dd465466e83d3bad346d937bae285543705d10817527ed4f5ddbb618ad52103d4aedfc25e03053225010abc80267d2f94034
 SHA512 
eb801a25b54377026633b6bf284e4c62308012058355f348a7c57525afe96db74a07de41ba01754e316a7dff06689de527359a5474ed7ab606779c4cf169
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -BEGIN PGP SIGNATURE-
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlzZXPgACgkQVx3S0DQ8
-YDmkExAAsqiODIJKWiISxJUrMrZCDNOAf4dKkcLQaQ7N0tWB569Vy859yzoaSBef
-DnwaMaejOuHWrMya6gEFpqEc/x6XsnUHo5+gGfUplNEJXkpvH9719msdZ2kD5XEr
-XBaC0S3UZBMLhV2oYdUlIX9n1wdsTXTTAiIRrfZ4PF2us2P8uTSbR3Qzn/aXPigm
-a9sEg+VbHhyfytKHSibs6PuulnNkGVuttksVU0Bch/eMVPUJItKHCs1tINgfiH0T
-PekLbmSxw5XV9rgmbHHN0z8nzTlABRTr6EbJMaaEMxHJSjca2v3W7krkGinhBPQH
-EVFlkHDgkorBViqcWa7SxvLwJGNZbDlDq4JnSKayJBtglVg1OUBxNwmWPm6Uo7Zb
-3CeDCkAUqQi0zNsw/ibBAskPOqWiOcj7HBU7sVW9xFzG8lTKy4oectF/e3aNGTOL
-1U6CiBRp1GTfDmlvNn5+LDCDDT8B2TbVvy42uimKCnoxM3qfvfwPE5qnPXlcbyc7
-mOgtuYUJ5mI0+mywRTEIGLesSUV7TrcLHNj6YhGMMF5SuEM2MnIE7bXnXuN74ezN
-2AqWLWhtJYxQUgfOOdzQ5wxxgxTsPQt/7zOSytER6Plx3VD0TkHFce8LFLwmGXX+
-cY112ccUqNAzUU38VuoKJ9P6q0LMqak55TJMfPkicwxt5AIFs4I=
-=unOL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+=jZC6
 -END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.44-r2.ebuild b/dev-libs/nss/nss-3.44.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.44-r2.ebuild
rename to dev-libs/nss/nss-3.44.1.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-05-16 Thread Jory Pratt
commit: 7509da53448a2593afecaa2e78e02f4bb4f230d0
Author: Jory Pratt  gentoo  org>
AuthorDate: Fri May 17 01:55:27 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri May 17 01:55:27 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=7509da53

dev-libs/nss: sync with tree

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/metadata.xml  |  1 +
 .../nss/{nss-3.44-r1.ebuild => nss-3.44-r2.ebuild} | 51 +-
 2 files changed, 51 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 6046625..009a097 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -10,6 +10,7 @@
 Include root/class3 certs from CAcert (http://www.cacert.org/)
   
   Add support for libnsspem
+  Install utilities included with the library
 
 
   cpe:/a:mozilla:nss

diff --git a/dev-libs/nss/nss-3.44-r1.ebuild b/dev-libs/nss/nss-3.44-r2.ebuild
similarity index 89%
rename from dev-libs/nss/nss-3.44-r1.ebuild
rename to dev-libs/nss/nss-3.44-r2.ebuild
index 8e716b1..bd22251 100644
--- a/dev-libs/nss/nss-3.44-r1.ebuild
+++ b/dev-libs/nss/nss-3.44-r2.ebuild
@@ -20,7 +20,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos 
~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="cacert +nss-pem"
+IUSE="cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -181,6 +181,7 @@ multilib_src_compile() {
export NSS_ENABLE_ECC=1
export FREEBL_NO_DEPEND=1
export FREEBL_LOWHASH=1
+   export NSS_SEED_ONLY_DEV_URANDOM=1
export ASFLAGS=""
 
local d
@@ -286,6 +287,54 @@ multilib_src_install() {
nssutils=( shlibsign )
 
if multilib_is_native_abi ; then
+   if use utils; then
+   # The tests we do not need to install.
+   #nssutils_test="bltest crmftest dbtest dertimetest
+   #fipstest remtest sdrtest"
+   # checkcert utils has been removed in nss-3.22:
+   # https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
+   # https://hg.mozilla.org/projects/nss/rev/df1729d37870
+   # certcgi has been removed in nss-3.36:
+   # https://bugzilla.mozilla.org/show_bug.cgi?id=1426602
+   nssutils+=(
+   addbuiltin
+   atob
+   baddbdir
+   btoa
+   certutil
+   cmsutil
+   conflict
+   crlutil
+   derdump
+   digest
+   makepqg
+   mangle
+   modutil
+   multinit
+   nonspr10
+   ocspclnt
+   oidcalc
+   p7content
+   p7env
+   p7sign
+   p7verify
+   pk11mode
+   pk12util
+   pp
+   rsaperf
+   selfserv
+   signtool
+   signver
+   ssltap
+   strsclnt
+   symkeyutil
+   tstclnt
+   vfychain
+   vfyserv
+   )
+   # install man-pages for utils (bug #516810)
+   doman doc/nroff/*.1
+   fi
pushd dist/*/bin >/dev/null || die
for f in ${nssutils[@]}; do
dobin ${f}



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-05-13 Thread Lars Wendler
commit: 7451f8145e4510d530029027421b0c446f34a14b
Author: Lars Wendler  gentoo  org>
AuthorDate: Mon May 13 12:03:05 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Mon May 13 12:03:05 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=7451f814

dev-libs/nss: Synced with ::gentoo

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest   | 21 -
 .../nss/{nss-3.43.ebuild => nss-3.44-r1.ebuild} |  0
 2 files changed, 20 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 4696672..a556e99 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,22 @@
-DIST nss-3.43.tar.gz 23466026 BLAKE2B 
1b43036daeedea1643a7fe1a8defa167097997efec529417c4857eaa29d453b6a588f462078f13662193d58dfd8f9566c22d729729591934ef154b9befb8f98d
 SHA512 
e9dfba5bd6f68c5ab58fc7a6fa1b16a035be1b1b7c436cf787bdc99257c5f54c78d73d94d015bffd29420df19b2a2818166c68fe592dd7208ab5605344827fb5
+-BEGIN PGP SIGNED MESSAGE-
+Hash: SHA512
+
+DIST nss-3.44.tar.gz 23474704 BLAKE2B 
8e3b49c7dd4ca1795eff0af55bcf8c8586a5658f0d671306d166dd8d758cc056858dbaf028d5e4ea4bba40e473aa246251f07ed7108bc2f40990b53aea40a1a6
 SHA512 
c4d7343a66f91c5888a121e266d1f1471da798a21d608a29caf598a828725e4bf9ea7411a105b23335f20bd7c12788dad567922ceeaebeb0c98fbf9bbe4006f7
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
+-BEGIN PGP SIGNATURE-
+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+=unOL
+-END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.44-r1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.43.ebuild
rename to dev-libs/nss/nss-3.44-r1.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-04-27 Thread Jory Pratt
commit: 13707ecec863a80aaa821d8650c1ef71faeb1714
Author: Jory Pratt  gentoo  org>
AuthorDate: Sat Apr 27 22:21:42 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Apr 27 22:21:42 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=13707ece

dev-libs/nss: ensure we install shlibsign, breakage from last commit

Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/nss-3.43.ebuild | 8 
 1 file changed, 8 insertions(+)

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index c042193..8e716b1 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -285,6 +285,14 @@ multilib_src_install() {
# Always enabled because we need it for chk generation.
nssutils=( shlibsign )
 
+   if multilib_is_native_abi ; then
+   pushd dist/*/bin >/dev/null || die
+   for f in ${nssutils[@]}; do
+   dobin ${f}
+   done
+   popd >/dev/null || die
+   fi
+
# Prelink breaks the CHK files. We don't have any reliable way to run
# shlibsign after prelink.
dodir /etc/prelink.conf.d



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-04-27 Thread Jory Pratt
commit: 06ac4d1ea3bccf3dac1ec013be028411ccf1ce97
Author: Jory Pratt  gentoo  org>
AuthorDate: Sat Apr 27 22:06:03 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Apr 27 22:06:03 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=06ac4d1e

dev-libs/nss: no need to install any of the utils

Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/metadata.xml|  1 -
 dev-libs/nss/nss-3.43.ebuild | 58 +---
 2 files changed, 1 insertion(+), 58 deletions(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 009a097..6046625 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -10,7 +10,6 @@
 Include root/class3 certs from CAcert (http://www.cacert.org/)
   
   Add support for libnsspem
-  Install utilities included with the library
 
 
   cpe:/a:mozilla:nss

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index 35f258b..c042193 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -20,7 +20,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos 
~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="cacert +nss-pem utils"
+IUSE="cacert +nss-pem"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -285,62 +285,6 @@ multilib_src_install() {
# Always enabled because we need it for chk generation.
nssutils=( shlibsign )
 
-   if multilib_is_native_abi ; then
-   if use utils; then
-   # The tests we do not need to install.
-   #nssutils_test="bltest crmftest dbtest dertimetest
-   #fipstest remtest sdrtest"
-   # checkcert utils has been removed in nss-3.22:
-   # https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
-   # https://hg.mozilla.org/projects/nss/rev/df1729d37870
-   # certcgi has been removed in nss-3.36:
-   # https://bugzilla.mozilla.org/show_bug.cgi?id=1426602
-   nssutils+=(
-   addbuiltin
-   atob
-   baddbdir
-   btoa
-   certutil
-   cmsutil
-   conflict
-   crlutil
-   derdump
-   digest
-   makepqg
-   mangle
-   modutil
-   multinit
-   nonspr10
-   ocspclnt
-   oidcalc
-   p7content
-   p7env
-   p7sign
-   p7verify
-   pk11mode
-   pk12util
-   pp
-   rsaperf
-   selfserv
-   signtool
-   signver
-   ssltap
-   strsclnt
-   symkeyutil
-   tstclnt
-   vfychain
-   vfyserv
-   )
-   # install man-pages for utils (bug #516810)
-   doman doc/nroff/*.1
-   fi
-   pushd dist/*/bin >/dev/null || die
-   for f in ${nssutils[@]}; do
-   dobin ${f}
-   done
-   popd >/dev/null || die
-   fi
-
# Prelink breaks the CHK files. We don't have any reliable way to run
# shlibsign after prelink.
dodir /etc/prelink.conf.d



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2019-03-31 Thread Jory Pratt
commit: 239cb6c67ae5c0e9799db44423ebdf3c3316959c
Author: Jory Pratt  gentoo  org>
AuthorDate: Sun Mar 31 19:42:34 2019 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sun Mar 31 19:42:34 2019 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=239cb6c6

dev-libs/nss: Adress missing symbols on prefix, bug #633948

Signed-off-by: Jory Pratt  gentoo.org>

 dev-libs/nss/nss-3.43.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index af7bfd8..35f258b 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -180,6 +180,7 @@ multilib_src_compile() {
export NSDISTMODE=copy
export NSS_ENABLE_ECC=1
export FREEBL_NO_DEPEND=1
+   export FREEBL_LOWHASH=1
export ASFLAGS=""
 
local d



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, www-client/firefox/

2018-06-26 Thread Jory Pratt
commit: fb4fcc5a3ff1969c1966f66177265c919e921383
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Wed Jun 27 01:18:06 2018 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Wed Jun 27 01:18:06 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=fb4fcc5a

www-client/firefox,dev-libs/nss: Version bump nss, firefox

 dev-libs/nss/Manifest  |   2 +-
 .../nss/{nss-3.37.3.ebuild => nss-3.38.ebuild} |   0
 www-client/firefox/Manifest| 368 ++---
 ...firefox-60.0.2.ebuild => firefox-60.1.0.ebuild} |   2 +-
 ...efox-61.0_beta14.ebuild => firefox-61.0.ebuild} |   2 +-
 5 files changed, 187 insertions(+), 187 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 6d9e136..29347ab 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.37.3.tar.gz 23034239 BLAKE2B 
3e30b0fe14501ca0e6b9d14322af73f191164989e6857b9ba46572b7363cdc65c88b672285982f2764ed44fcaf615cb249eea2f45b98050dfc6675003dc74a3b
 SHA512 
11b21818f9fcff11d0e7f4c066ae9fbce0052a30a6b30df9a20022792039b5348554834a472e1b1195e467b9902067f9719678d5ca32efb4e60f1df161feed6f
+DIST nss-3.38.tar.gz 23023474 BLAKE2B 
72500827955a25c53124ca6054850beef91868019ba155b70f8268fe79261b71e4f11ab42382241c2855478be7e6def57378cda5f398bf5e25f7fa5c035d630e
 SHA512 
06804163daa08f1f65cfe0e9546ddf066ec7f773aa615431a5952f6c04956dd62425fec38d11037ff7fb02b709de03e5a7637c6ba13de5b7686db4f9ecda52ab
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.37.3.ebuild b/dev-libs/nss/nss-3.38.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.37.3.ebuild
rename to dev-libs/nss/nss-3.38.ebuild

diff --git a/www-client/firefox/Manifest b/www-client/firefox/Manifest
index 329d4bb..2a78c28 100644
--- a/www-client/firefox/Manifest
+++ b/www-client/firefox/Manifest
@@ -1,186 +1,186 @@
 DIST firefox-60.0-patches-02.tar.xz 111088 BLAKE2B 
9564d55b243c5e759a83b6d48076d3de9060c7bd99498df3ced477077b5ce2e2582452979872f0707ee681633d04a9761e2887282d69cced7e20bf39efc38c2c
 SHA512 
919ffdb0624f1fa68a7e457f5270833e69c8f29e1764a46edfc345056c4e8ada1e85e53de3766fd9a0b2afc1a959c15762e27f43e29f5945176f9ade362407ac
-DIST firefox-60.0.2-ach.xpi 496058 BLAKE2B 
adbd30992ba996e5e6410ce72542266dc08f5cc7092960f24284be880e63579f93534822bda044cab7526da3e7292a9775a83bbef8308da1f04c7bd5ac400c61
 SHA512 
13179658fd1073698d53d19802c0a42ba1e419b7fbafb9503a0ce1c0c0bdc9a0e89087120ffe9498da3a29279612ef3bda0512d9b69ce1fe842f4062c9df9722
-DIST firefox-60.0.2-af.xpi 486534 BLAKE2B 
fde30916890ef3022e99e2edce30bea4517c2304794c18da3548a68c1c07151614dbeb2356df001239c9ec1cbd04373eb1cc5b4cadc2d55bef82fc929671
 SHA512 
a82ad35afac8333039bb73a192089852d353ae554b6ce92c507aea351334c3f9c0a1cc6b994b8d30f1ec923a1f56fbc27c2ad0de4783629579ee5c527b1fc609
-DIST firefox-60.0.2-an.xpi 519729 BLAKE2B 
d3f0f64c36011c932f58fad70310b5f5913deb735e58390794a2b7ad39358a6232217bd7348ef133f1f70a1d23bd816549d264672f718c98050dc602e9f052b7
 SHA512 
00bea778eed0096cd8d56c9c2b24c4f7479cfad9a3eab6f977849ec7a4f2929f9e621f762d5fef1e52b5d0b76d03e57faf642e736043fdf8e6f25c07554ea68f
-DIST firefox-60.0.2-ar.xpi 546953 BLAKE2B 
36249e9738b187cba08387c393c24f369ec9e9f945dd9c899edabecde301eee7bf7b1c78e50bb6b01a1cbff7a743aa24e1be920ec186e5c6dab7a5da16297a04
 SHA512 
ff7416e4032be5df0043a84deeac3affa3acffd129b2edc1064397350c56c79fea7fab6193637426202ac00fe510944a2047da8c083579c6783fb798104ca674
-DIST firefox-60.0.2-as.xpi 529953 BLAKE2B 
1cf7a645f7c3428875b36e04924803167ceeb4d4caf0bf1137414c43884a3d75d92069eb1cc6aabd76c0a1aea77e0ce03921128756172e58efaf917f6d6e5921
 SHA512 
47c310769ae947c348aee2fd7d13c93ee08ac0b6c5098f2884e37f55be85082e0bdff0adf89676c9842d1cb3aeafb3d3146e6c6f0290176701516bf0c691288f
-DIST firefox-60.0.2-ast.xpi 507870 BLAKE2B 
a13bf976e6e688b7b3191a13ca913756c7d82174448aa9b75c245e6fe8cc5cfc311e7914d71a6e2e76a348e3aa277c492233255061b1ee61d0df631419ddd9a2
 SHA512 
b530a3b03297f746b73d5e485784cc275c484082ceb4cc299fc0705c5ffb7bd6ec535805733cf0bb1e3c2491b7e1f0f7e397d7bb223b980dfadfb240c10e79f1
-DIST firefox-60.0.2-az.xpi 523974 BLAKE2B 
b9a2e8918014253d317b7f7cb381868fe80aef6d9d79d8f379680c8fc54564ce676a0d9b86b79aadd3fca4a146d13eb438678fc0a63fa8587d3d138c049dd178
 SHA512 
8f9c9998ee8fddfddd1b2f15d0cf60e7bedf1de8bdcb1d1bb55367d693345506f2d67893993d86239fb92eec351bf57681e5fe285964195bf1f4ec73f61

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2018-06-06 Thread Jory Pratt
commit: eefdaf7a4f8a688304ed187c73d99f478049e400
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Wed Jun  6 16:02:43 2018 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Wed Jun  6 16:02:43 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=eefdaf7a

dev-libs/nss: Version bump, includes fix for bug #655636

 dev-libs/nss/Manifest | 2 +-
 dev-libs/nss/{nss-3.37.1.ebuild => nss-3.37.3.ebuild} | 1 -
 2 files changed, 1 insertion(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9060fc6..6d9e136 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.37.1.tar.gz 23034142 BLAKE2B 
dd196606bf922a58c2d1f7443c6b8c570d5c5c5437f51b8c6c4ddfe84aad7d576cff46f2eba23e4d32f41984fb6ea8aaa29a63b2f010b6807df74ee71144b11d
 SHA512 
61b8186f45afa5fade6f45737d60a86f519c8b5535963f4cc6f13fa6694be0723cdd8b0ed48bbc2eae621dfbfd80ccc249998eeb89ed565797ac4553895a01a1
+DIST nss-3.37.3.tar.gz 23034239 BLAKE2B 
3e30b0fe14501ca0e6b9d14322af73f191164989e6857b9ba46572b7363cdc65c88b672285982f2764ed44fcaf615cb249eea2f45b98050dfc6675003dc74a3b
 SHA512 
11b21818f9fcff11d0e7f4c066ae9fbce0052a30a6b30df9a20022792039b5348554834a472e1b1195e467b9902067f9719678d5ca32efb4e60f1df161feed6f
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.37.1.ebuild b/dev-libs/nss/nss-3.37.3.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.37.1.ebuild
rename to dev-libs/nss/nss-3.37.3.ebuild
index b7972ad..3a343d2 100644
--- a/dev-libs/nss/nss-3.37.1.ebuild
+++ b/dev-libs/nss/nss-3.37.3.ebuild
@@ -43,7 +43,6 @@ PATCHES=(
"${FILESDIR}/${PN}-3.32-gentoo-fixups.patch"
"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}/${PN}-3.37-Fstar.c-when-intl128-disabled.patch"
 )
 
 src_unpack() {



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nss/files/

2018-06-05 Thread Jory Pratt
commit: ec20c088969d214dbd02053e974ca3186fe5148b
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Tue Jun  5 13:30:51 2018 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Tue Jun  5 13:30:51 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=ec20c088

dev-libs/nss: Use upstream fix for bug #655636

 .../nss-3.37-Fstar.c-when-intl128-disabled.patch   | 105 +
 .../files/nss-3.37-fix-fstar-missing-symbols.patch |  34 ---
 dev-libs/nss/nss-3.37.1.ebuild |   2 +-
 3 files changed, 106 insertions(+), 35 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.37-Fstar.c-when-intl128-disabled.patch 
b/dev-libs/nss/files/nss-3.37-Fstar.c-when-intl128-disabled.patch
new file mode 100644
index 000..efcaba9
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.37-Fstar.c-when-intl128-disabled.patch
@@ -0,0 +1,105 @@
+From 1d98ff04bb2ca5f1f7daaf3e118dacf7172425d4 Mon Sep 17 00:00:00 2001
+From: Mike Hommey 
+Date: Mon, 28 May 2018 07:36:46 +0900
+Subject: [PATCH] Bug 1432455 - Build FStar.c when not building with int128
+ support. r?fkiefer
+
+---
+ lib/freebl/Makefile |  6 +-
+ lib/freebl/freebl.gyp   | 29 +
+ lib/freebl/freebl_base.gypi |  4 +++-
+ 3 files changed, 25 insertions(+), 14 deletions(-)
+
+diff --git a/lib/freebl/Makefile b/lib/freebl/Makefile
+index e6a94d35c4..bff11c7c8e 100644
+--- a/lib/freebl/Makefile
 b/lib/freebl/Makefile
+@@ -535,12 +535,16 @@ ifeq (,$(filter-out i386 x386 x86 x86_64 
aarch64,$(CPU_ARCH)))
+ # All intel architectures get the 64 bit version
+ # With custom uint128 if necessary (faster than generic 32 bit version).
+ ECL_SRCS += curve25519_64.c
+-VERIFIED_SRCS += Hacl_Curve25519.c FStar.c
++VERIFIED_SRCS += Hacl_Curve25519.c
+ else
+ # All non intel architectures get the generic 32 bit implementation 
(slow!)
+ ECL_SRCS += curve25519_32.c
+ endif
+ 
++ifndef HAVE_INT128_SUPPORT
++VERIFIED_SRCS += FStar.c
++endif
++
+ ###
+ # (5) Execute "global" rules. (OPTIONAL)  #
+ ###
+diff --git a/lib/freebl/freebl.gyp b/lib/freebl/freebl.gyp
+index 3760102ad8..004807483e 100644
+--- a/lib/freebl/freebl.gyp
 b/lib/freebl/freebl.gyp
+@@ -277,18 +277,10 @@
+   'MP_IS_LITTLE_ENDIAN',
+  ],
+   }],
+-  [ 'OS!="win"', {
+-'conditions': [
+-  [ 'target_arch=="x64" or target_arch=="arm64" or 
target_arch=="aarch64"', {
+-'defines': [
+-  # The Makefile does version-tests on GCC, but we're not doing 
that here.
+-  'HAVE_INT128_SUPPORT',
+-],
+-  }, {
+-'defines': [
+-  'KRML_NOUINT128',
+-],
+-  }],
++  [ 'have_int128_support==1', {
++'defines': [
++  # The Makefile does version-tests on GCC, but we're not doing that 
here.
++  'HAVE_INT128_SUPPORT',
+ ],
+   }, {
+ 'defines': [
+@@ -350,5 +342,18 @@
+   },
+   'variables': {
+ 'module': 'nss',
++'conditions': [
++  [ 'OS!="win"', {
++'conditions': [
++  [ 'target_arch=="x64" or target_arch=="arm64" or 
target_arch=="aarch64"', {
++'have_int128_support%': 1,
++  }, {
++'have_int128_support%': 0,
++  }],
++],
++  }, {
++'have_int128_support%': 0,
++  }],
++],
+   }
+ }
+diff --git a/lib/freebl/freebl_base.gypi b/lib/freebl/freebl_base.gypi
+index 850c327c26..1372994f4c 100644
+--- a/lib/freebl/freebl_base.gypi
 b/lib/freebl/freebl_base.gypi
+@@ -60,7 +60,6 @@
+ 'shvfy.c',
+ 'sysrand.c',
+ 'tlsprfalg.c',
+-'verified/FStar.c',
+   ],
+   'conditions': [
+ [ 'OS=="linux" or OS=="android"', {
+@@ -220,6 +219,9 @@
+ }],
+   ],
+ }],
++[ 'have_int128_support==0', {
++'sources': [ 'verified/FStar.c' ],
++}],
+   ],
+  'ldflags': [
+'-Wl,-Bsymbolic'
+-- 
+2.17.0
+

diff --git a/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch 
b/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
deleted file mode 100644
index 4a6be4e..000
--- a/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-# HG changeset patch
-# User Jan Beich 
-# Date 1525728934 0
-# Node ID 25958a1a7f2ce1813ebe88d924173d5daf0c
-# Parent  5db9e969c74a2a02c4b1d918792827014d1a9d5e
-Bug 1459739 - Build FStar.o on 32-bit ARM even with make. r=fkiefer
-
-
-diff --git a/lib/freebl/Makefile b/lib/freebl/Makefile
 a/lib/freebl/Makefile
-+++ b/lib/freebl/Makefile
-@@ -534,16 +534,19 @@ endif # NSS_DISABLE_CHACHAPOLY
- ifeq (,$(filter-out i386 x386 x86 x86_64 aarch64,$(CPU_ARCH)))
- # All intel architectures get the 64 bit version
- # With custom uint128 if necessary (faster than

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/

2018-06-05 Thread Jory Pratt
commit: 28242c53c6a37592f7747f8ec5b84b6cd1090a59
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Tue Jun  5 13:24:06 2018 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Tue Jun  5 13:24:06 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=28242c53

dev-libs/nss: sync changes from tree

 dev-libs/nss/Manifest  | 21 +
 .../files/nss-3.37-fix-fstar-missing-symbols.patch | 34 ++
 .../nss/{nss-3.37.ebuild => nss-3.37.1.ebuild} |  1 +
 3 files changed, 36 insertions(+), 20 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 5eb73ce..9060fc6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,3 @@
--BEGIN PGP SIGNED MESSAGE-
-Hash: SHA512
-
-DIST nss-3.37.tar.gz 23027581 BLAKE2B 
0ce7190a029321d5620dc8b9aedf1f4252c53dbef57149afbad432b6bc4b590db026505d23f5c766827d5c0179ab931b8a0435a2e9785eff3db515ed7211e512
 SHA512 
ad5175f126705f57092ac80421ac005bcc32bb18a4a44a527df25994fa90b3bc18af08506683564f619a22076f71232e2b3c9e6e25d6312d0bfed63684139103
+DIST nss-3.37.1.tar.gz 23034142 BLAKE2B 
dd196606bf922a58c2d1f7443c6b8c570d5c5c5437f51b8c6c4ddfe84aad7d576cff46f2eba23e4d32f41984fb6ea8aaa29a63b2f010b6807df74ee71144b11d
 SHA512 
61b8186f45afa5fade6f45737d60a86f519c8b5535963f4cc6f13fa6694be0723cdd8b0ed48bbc2eae621dfbfd80ccc249998eeb89ed565797ac4553895a01a1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
--BEGIN PGP SIGNATURE-
-
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlsD1dwACgkQVx3S0DQ8
-YDlyPBAAsNM/ndo3Scw0cG3aVzSAf47GTa+Tm9PEadwKjaznm0t8cPS8yL143fPb
-HiK2Tu3DguXAJOqxEPWPUiSbLTEZxA6nJes9rl3ez4cnroqxPM0h0VXIR1oNvla2
-waF9Q76aXVm6yyt8gC+1xQocieUPDzLQxA56hcDNse8w/qSoQgT8jR/LSoTUp5mk
-Knm72/l7qTjXSmuHTgktViz8k9eKXn8DlKVScf5AfxqkaEw5/0yTo4IYnZpxmacc
-9LMHBBbmmJnUvWnQVItyaBXN1Xi+rcYRUy3KuSuVSqBXzQCx+QuZCwon2xQ6iEYn
-jV+5hQOyDa7AD3G44JlTLix3iDKdcgh/17cIue7zS9z3YnDvzC1nL/PLcBnBA/6x
-apBNdZktK4BOujfKA8R1fvmJkc7FIsuK6zzOPDTq3rM3TfWFJtGikJvgviGIQ1Oj
-uOnBCo+Yq0LTzaMm7PKguyavPDmlJS8CPaS3djf68JoIy+5GZoEw0uYR9qjkt0Gh
-5JOUCMe00wVVkk7SK0ipZwouSYKW9tilMur932l7j3kMh5PfCxx10cf3ubm4Xb/v
-91iXqx1GBAO8s4zO9S052EJJqIaKesaU6EEG8HAUjHhGPrVM99Gcvd3Dv3jBWpL4
-OVhKKsOrB3PpczgL8lTGxFxUVcGF04j6/O9TdPGPsCmkyAtmebg=
-=GjQo
--END PGP SIGNATURE-

diff --git a/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch 
b/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
new file mode 100644
index 000..4a6be4e
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
@@ -0,0 +1,34 @@
+# HG changeset patch
+# User Jan Beich 
+# Date 1525728934 0
+# Node ID 25958a1a7f2ce1813ebe88d924173d5daf0c
+# Parent  5db9e969c74a2a02c4b1d918792827014d1a9d5e
+Bug 1459739 - Build FStar.o on 32-bit ARM even with make. r=fkiefer
+
+
+diff --git a/lib/freebl/Makefile b/lib/freebl/Makefile
+--- a/lib/freebl/Makefile
 b/lib/freebl/Makefile
+@@ -534,16 +534,19 @@ endif # NSS_DISABLE_CHACHAPOLY
+ ifeq (,$(filter-out i386 x386 x86 x86_64 aarch64,$(CPU_ARCH)))
+ # All intel architectures get the 64 bit version
+ # With custom uint128 if necessary (faster than generic 32 bit version).
+ ECL_SRCS += curve25519_64.c
+ VERIFIED_SRCS += Hacl_Curve25519.c FStar.c
+ else
+ # All non intel architectures get the generic 32 bit implementation 
(slow!)
+ ECL_SRCS += curve25519_32.c
++ifndef NSS_DISABLE_CHACHAPOLY
++VERIFIED_SRCS += FStar.c
++endif
+ endif
+ 
+ ###
+ # (5) Execute "global" rules. (OPTIONAL)  #
+ ###
+ 
+ include $(CORE_DEPTH)/coreconf/rules.mk
+ 
+
+
+

diff --git a/dev-libs/nss/nss-3.37.ebuild b/dev-libs/nss/nss-3.37.1.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.37.ebuild
rename to dev-libs/nss/nss-3.37.1.ebuild
index 3a343d2..15bc70a 100644
--- a/dev-libs/nss/nss-3.37.ebuild
+++ b/dev-libs/nss/nss-3.37.1.ebuild
@@ -43,6 +43,7 @@ PATCHES=(
"${FILESDIR}/${PN}-3.32-gentoo-fixups.patch"
"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}/${PN}-3.37-fix-fstar-missing-symbols.patch"
 )
 
 src_unpack() {



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2018-05-22 Thread Lars Wendler
commit: e0d6f84d43b21106be4539eb6f8d5764925f41f0
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue May 22 08:33:32 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue May 22 08:33:32 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=e0d6f84d

dev-libs/nss: Bump to version 3.37. Removed old.

Package-Manager: Portage-2.3.38, Repoman-2.3.9
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/Manifest | 28 +++
 dev-libs/nss/{nss-3.36.ebuild => nss-3.37.ebuild} |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 0f93abd..5eb73ce 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-DIST nss-3.36.tar.gz 23025578 BLAKE2B 
c8dd8a4c2bcda15bfeab4e7b49e790aaa2ecc3021ab014ca4e7b9253cad2ce140bf719cc336ce74d5074722c63d5a73d4a4e75792aa779b008d635a765e0c5b8
 SHA512 
e4d5cc475f1fcca9a42a139a890b70dbc3fadf5ed8a626c8d6bf929a97bb91ca9a42fe967df95784e5d997a3ec5c5a87684256ddf91b8dafa827103a98ad39ae
+DIST nss-3.37.tar.gz 23027581 BLAKE2B 
0ce7190a029321d5620dc8b9aedf1f4252c53dbef57149afbad432b6bc4b590db026505d23f5c766827d5c0179ab931b8a0435a2e9785eff3db515ed7211e512
 SHA512 
ad5175f126705f57092ac80421ac005bcc32bb18a4a44a527df25994fa90b3bc18af08506683564f619a22076f71232e2b3c9e6e25d6312d0bfed63684139103
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -BEGIN PGP SIGNATURE-
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlqf3jAACgkQVx3S0DQ8
-YDm+HQ//Su2v6bmTd8KknAsmvLQkvq2OMOBQm/JNfqPaxztx+WO08EFboXsdjrMV
-6Ys6lAPE5a9AIfAT1i02MG5tsI7CT8+7bWKTmhEXRKE8QTipf2bANKOzs3qhuSOI
-vrxLzAq2D0VkL/zMEg+rreBP+wHH1iDuxIT3oidJSkOIcFANO03uRAx1zO9YCVTk
-5gHHeiMupSCG0NKmOPLj7pLllY77v1fwyx8PJlASs+ZI8rpvHLkPKFxsKEntHAII
-1Vj4hgSJL5J5UxtqEyb69ZZ/YvUG++0gkifnRz/G7A4fHKE8mdE2UrvF8UaZlL7l
-wwYG36W+yfVNYHeFM5pv0unHy/4ya3MST2+YeYdl9sQEBx/YYL9XvqMUW2mVMOzr
-8YXCwBOi5OOVGIoU8rdMd56gTFE+37+gD/hybiRhxsKbA+JS12pSClYF/pnvTcrh
-i83s4RPM8iorYrYFLaaZycq7TsHfGJ7O7dvY6rs76IdLrVQ4jdiJpiKFk25KIeJe
-PppZH6JILDMJkyqBltMVARBpSc+GgeWM/Vxi4UCgfpKXcVRQ5BosBX7b9GTKEGlV
-mPhfKlD2kSoropgdGgmGAzqax0kdb+TjjsbYxtSLfpmXX/+PK/rrz7FZ3sDkd5mm
-2Yv4hpNrS8QUw43XBZAiwEKx4l8MgiCQTemPPfuoeM78D665Z5Y=
-=BS8X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+=GjQo
 -END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.36.ebuild b/dev-libs/nss/nss-3.37.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.36.ebuild
rename to dev-libs/nss/nss-3.37.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2018-03-21 Thread Lars Wendler
commit: 3435891c71a7437cf05f1b6efa77cc09c08e209f
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Mar 21 07:48:32 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Mar 21 07:48:32 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=3435891c

dev-libs/nss: Fixed build with clang.

Thanks-to: Wil Reichert  gmail.com>
Bug: https://bugs.gentoo.org/651044
Package-Manager: Portage-2.3.24, Repoman-2.3.6
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/nss-3.36.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.36.ebuild b/dev-libs/nss/nss-3.36.ebuild
index e98eac8..3a343d2 100644
--- a/dev-libs/nss/nss-3.36.ebuild
+++ b/dev-libs/nss/nss-3.36.ebuild
@@ -154,6 +154,7 @@ multilib_src_compile() {
 
local makeargs=(
CC="$(tc-getCC)"
+   CCC="$(tc-getCXX)"
AR="$(tc-getAR) rc \$@"
RANLIB="$(tc-getRANLIB)"
OPTIMIZER=



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2018-03-07 Thread Lars Wendler
commit: fb29abce7ae639e27626572e89cc65db44f633c5
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Mar  7 12:42:24 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Mar  7 12:42:24 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=fb29abce

dev-libs/nss: Bump to version 3.36. Removed old.

Package-Manager: Portage-2.3.24, Repoman-2.3.6
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/Manifest | 32 +++
 dev-libs/nss/{nss-3.35.ebuild => nss-3.36.ebuild} | 47 +++
 2 files changed, 56 insertions(+), 23 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index de11c45..0f93abd 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-DIST nss-3.35.tar.gz 9620041 SHA256 
f4127de09bede39f5fd0f789d33c3504c5d261e69ea03022d46b319b3e32f6fa SHA512 
8d466f4602427d278b6aa28af0e6bdb99326fc40c94ac6d517d1cbe7ce6b9332dadba52ea092762fac2fd6e72f17cb880cf81e1cf86bf6b4f7913a755419626d
 WHIRLPOOL 
8781160e78d2e479c8d7bc0c3249159dc850849dc16171c5966845729bac0a2cf041cc61dfba0a7c59d04fcac6cbe42e423c0555ab1ef1fd6a55e6ce7286fcaf
-DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
-DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836
+DIST nss-3.36.tar.gz 23025578 BLAKE2B 
c8dd8a4c2bcda15bfeab4e7b49e790aaa2ecc3021ab014ca4e7b9253cad2ce140bf719cc336ce74d5074722c63d5a73d4a4e75792aa779b008d635a765e0c5b8
 SHA512 
e4d5cc475f1fcca9a42a139a890b70dbc3fadf5ed8a626c8d6bf929a97bb91ca9a42fe967df95784e5d997a3ec5c5a87684256ddf91b8dafa827103a98ad39ae
+DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 
9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68
 SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
+DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 
7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84
 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -BEGIN PGP SIGNATURE-
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlpjFKkACgkQVx3S0DQ8
-YDkkshAAlYnFPR4/oco+A2lZEWGhZKgmSkPF24+zriukRJ3+bMKvu27A5VpuITjB
-gRNYH9C6Nn5TBC4iaCepi+krCmpFUk8RnCwxGdtT/44Onn9jpLhMsyFr12agi64d
-KRZoDSsHtfo4spVFmCcu3R2Hi4I7HCbeSiLkMS/7ywZdmRkA7H4Gv/84eOSrSQiV
-hKQY1Quk6HFHvY0QWO/N5OqfZV737FvZyzNi49fnW0T3zm3IKp5Y1DevunNo0YKW
-zn6Hi0TcE6ceSoSvO7PkOjW7eYJhFBg1rkE+XfMYPEVT2joM6V87ikC/6+UZDRkL
-xu3NWP9gvMh04jNIs+R5P3BygiccIycWpBJwH/BNVuiYbjIjzJXEbNSnb228Wx/d
-A7t5DmiN7QdZ0wfJ2iimxtQ42KWgP+jp/LGAUZVscv80zlVOCe8JjTICdOs5yrkO
-ICRN7r2LeBFOQeYCH0+cAaBEfTDJ7fpg1YUnd958u1Gt2rdmRls7KBRYXRYIrbD/
-/64yjPcJQUZC8/wfXWh/USzy9slcssfoqPy3cGvcwJPZ1qKnAwskngGMVSdxh19F
-pzM1+1rQ6K/58Fi1BjpyRNrQMJnCoCxP0t3XcYJ4P9cdFuIRxvIvVc9jLYLBjMMO
-JUAEN98IrXCoEfd5nfJ9/AhIIWfwDS65SOEDKpu4CL79NDT4ctw=
-=QmXB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+=BS8X
 -END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.35.ebuild b/dev-libs/nss/nss-3.36.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.35.ebuild
rename to dev-libs/nss/nss-3.36.ebuild
index d21c818..e98eac8 100644
--- a/dev-libs/nss/nss-3.35.ebuild
+++ b/dev-libs/nss/nss-3.36.ebuild
@@ -281,7 +281,7 @@ multilib_src_install() {
 
local f nssutils
# Always enabled because we need it for chk generation.
-  

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2018-01-20 Thread Lars Wendler
commit: b5f82677c013117097c55961c6deb38f95ff3121
Author: Lars Wendler  gentoo  org>
AuthorDate: Sat Jan 20 10:06:33 2018 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sat Jan 20 10:06:33 2018 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=b5f82677

dev-libs/nss: Bump to version 3.35

Package-Manager: Portage-2.3.19, Repoman-2.3.6
Manifest-Sign-Key: 0x981CA6FC

 dev-libs/nss/Manifest | 21 -
 dev-libs/nss/{nss-3.33.ebuild => nss-3.35.ebuild} | 19 ---
 2 files changed, 28 insertions(+), 12 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index d279c70..de11c45 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,22 @@
-DIST nss-3.33.tar.gz 9578033 SHA256 
98f0dabd36408e83dd3a11727336cc3cdfee4cbdd9aede2b2831eb2389c284e4 SHA512 
82adc0b73805ba5e73b9bf350fffa383a8b4396c05f49edb360a53319b4ad26d928a135bee245f9da009d162129db4441a96ef05346dadac20922b21284468b0
 WHIRLPOOL 
c11129bce97990a41a3118e62d79481fbd38cad51356a6b6c1b0af7efe2f27b3d5d51a8e987287c1cdff77ccee14a3e96d5bbb76e92f9a81b2f50988de250dea
+-BEGIN PGP SIGNED MESSAGE-
+Hash: SHA512
+
+DIST nss-3.35.tar.gz 9620041 SHA256 
f4127de09bede39f5fd0f789d33c3504c5d261e69ea03022d46b319b3e32f6fa SHA512 
8d466f4602427d278b6aa28af0e6bdb99326fc40c94ac6d517d1cbe7ce6b9332dadba52ea092762fac2fd6e72f17cb880cf81e1cf86bf6b4f7913a755419626d
 WHIRLPOOL 
8781160e78d2e479c8d7bc0c3249159dc850849dc16171c5966845729bac0a2cf041cc61dfba0a7c59d04fcac6cbe42e423c0555ab1ef1fd6a55e6ce7286fcaf
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836
+-BEGIN PGP SIGNATURE-
+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+=QmXB
+-END PGP SIGNATURE-

diff --git a/dev-libs/nss/nss-3.33.ebuild b/dev-libs/nss/nss-3.35.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.33.ebuild
rename to dev-libs/nss/nss-3.35.ebuild
index 2932e76..d21c818 100644
--- a/dev-libs/nss/nss-3.33.ebuild
+++ b/dev-libs/nss/nss-3.35.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -28,10 +28,7 @@ DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
${CDEPEND}"
 RDEPEND=">=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
${CDEPEND}
-   abi_x86_32? (
-   !<=app-emulation/emul-linux-x86-baselibs-20140508-r12
-   !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-   )"
+"
 
 RESTRICT="test"
 
@@ -255,23 +252,23 @@ multilib_src_install() {
pushd dist >/dev/null || die
 
dodir /usr/$(get_libdir)
-   cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying 
shared libs failed"
+   cp -L */lib/*$(get_libname) "${ED%/}"/usr/$(get_libdir) || die "copying 
shared libs failed"
local i
for i in crmf freebl nssb nssckfw ; do
-   cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying 
libs failed"
+   cp -L */lib/lib${i}.a "${ED%/}"/usr/$(get_libdir) || die 
"copying libs failed"
done
 
# Install nss-config and pkgconfig file
dodir /usr/bin
-   cp -L */bin/nss-config "${ED}"/usr/bin || die
+   cp -L */bin/nss-config "${ED%/}"/usr/bin || die
dodir /usr/$(get_libdir)/pkgconfig
-   cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
+   cp -L */lib/pkgconfig/nss.pc "${ED%/}"/usr/$(get_libdir)/pkgco

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2017-09-21 Thread Lars Wendler
commit: b6da41e399510cc5c3706a4df3e69ef800f5cc24
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Sep 21 22:27:36 2017 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Sep 21 22:27:36 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=b6da41e3

nss: bump to version 3.33

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.32.1.ebuild => nss-3.33.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 31d522f..d279c70 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.32.1.tar.gz 9494609 SHA256 
4de59ca7f5bf4a56fbcfdbb4a054f254ba9f408f56476957404a091048624652 SHA512 
b377aba822c2955d801022eba1636b71943a64f6e74d5611c2625910d230059383c4dbdedd65e70b356eaea33aeefdd24de3b31d7a4823d921ea475af3dd9da8
 WHIRLPOOL 
4c15b4ba85ce10787b9ee541d20a829a99aed5628b59f7e7e3045ec694d6d8a0a83bc730ae4d74148cf7c425f59debfd1574cb1b036c1407d1f9d4896647d9cf
+DIST nss-3.33.tar.gz 9578033 SHA256 
98f0dabd36408e83dd3a11727336cc3cdfee4cbdd9aede2b2831eb2389c284e4 SHA512 
82adc0b73805ba5e73b9bf350fffa383a8b4396c05f49edb360a53319b4ad26d928a135bee245f9da009d162129db4441a96ef05346dadac20922b21284468b0
 WHIRLPOOL 
c11129bce97990a41a3118e62d79481fbd38cad51356a6b6c1b0af7efe2f27b3d5d51a8e987287c1cdff77ccee14a3e96d5bbb76e92f9a81b2f50988de250dea
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.32.1.ebuild b/dev-libs/nss/nss-3.33.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.32.1.ebuild
rename to dev-libs/nss/nss-3.33.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2017-09-17 Thread Jory Pratt
commit: 01747381601adb8dad5af02b757dac17bdde8b61
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Wed Sep 13 01:46:27 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Wed Sep 13 01:46:27 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=01747381

dev-libs/nss - version bump

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.32.ebuild => nss-3.32.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2d3743d..31d522f 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.32.tar.gz 9493574 SHA256 
35c6f381cc96bb25e4f924469f6ba3e57b3a16e0c2fb7e295a284a00d57ed335 SHA512 
7a01f81e23ef9649fd26b8423b015f4df5878c94f6ff591727086644b01db3dbc36de4e131cf70a6f84564e46c8decb7c4f7780fca12270eb900de1f8a11ee3c
 WHIRLPOOL 
bd1a9a8da509143ba995c2a4aac43df991703c1170e2654a8e762fbaf1b26e4f95f85c9d06db45126247a6d52828060c5283fb9cf1e4328952bc518ee38316c4
+DIST nss-3.32.1.tar.gz 9494609 SHA256 
4de59ca7f5bf4a56fbcfdbb4a054f254ba9f408f56476957404a091048624652 SHA512 
b377aba822c2955d801022eba1636b71943a64f6e74d5611c2625910d230059383c4dbdedd65e70b356eaea33aeefdd24de3b31d7a4823d921ea475af3dd9da8
 WHIRLPOOL 
4c15b4ba85ce10787b9ee541d20a829a99aed5628b59f7e7e3045ec694d6d8a0a83bc730ae4d74148cf7c425f59debfd1574cb1b036c1407d1f9d4896647d9cf
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.32.ebuild b/dev-libs/nss/nss-3.32.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.32.ebuild
rename to dev-libs/nss/nss-3.32.1.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nss/files/

2017-07-28 Thread Jory Pratt
commit: df0904e6ce4711d56d6abb2ec6f435282b22fb28
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Fri Jul 28 19:08:57 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri Jul 28 19:08:57 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=df0904e6

dev-libs/nss: nss-3.32 version bump, fix gentoo pkg-config patch

 dev-libs/nss/Manifest  |   1 -
 ...o-fixups.patch => nss-3.32-gentoo-fixups.patch} | 109 ++---
 dev-libs/nss/{nss-3.31.ebuild => nss-3.32.ebuild}  |   4 +-
 3 files changed, 73 insertions(+), 41 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1627dc6..2d3743d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
-DIST nss-3.31.tar.gz 9537011 SHA256 
e90561256a3271486162c1fbe8d614d118c333d36a4455be2af8688bd420a65d SHA512 
2b56405b32d37cc4386cbbe54462cc57092e47b3418a743adbae14e1825ca69d07256fbfe16c0cfd7540c46cea67259151b42a0d95419c80964015eacdcafea1
 WHIRLPOOL 
b63b481436feaf48ef3acc03e7af3831b743e91fda802f1fb5d4e782cbefab979dda5b643766f3a600b16ff815a90dacabd0b06b79baa76386237b56e74676fb
 DIST nss-3.32.tar.gz 9493574 SHA256 
35c6f381cc96bb25e4f924469f6ba3e57b3a16e0c2fb7e295a284a00d57ed335 SHA512 
7a01f81e23ef9649fd26b8423b015f4df5878c94f6ff591727086644b01db3dbc36de4e131cf70a6f84564e46c8decb7c4f7780fca12270eb900de1f8a11ee3c
 WHIRLPOOL 
bd1a9a8da509143ba995c2a4aac43df991703c1170e2654a8e762fbaf1b26e4f95f85c9d06db45126247a6d52828060c5283fb9cf1e4328952bc518ee38316c4
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/files/nss-3.28-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
similarity index 76%
rename from dev-libs/nss/files/nss-3.28-gentoo-fixups.patch
rename to dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
index 69aa652..1773da9 100644
--- a/dev-libs/nss/files/nss-3.28-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
@@ -1,5 +1,54 @@
 nss/config/Makefile
-+++ nss/config/Makefile
+From 8e49e1c92dadc2e7a41cad44637f4a224e4f5b39 Mon Sep 17 00:00:00 2001
+From: "Jory A. Pratt" 
+Date: Fri, 28 Jul 2017 14:00:41 -0500
+Subject: [PATCH] add pkg-config file
+
+Signed-off-by: Jory A. Pratt 
+---
+ Makefile |  11 +---
+ config/Makefile  |  40 ++
+ config/nss-config.in | 145 +++
+ config/nss.pc.in |  12 +
+ manifest.mn  |   2 +-
+ 5 files changed, 199 insertions(+), 11 deletions(-)
+ create mode 100644 config/Makefile
+ create mode 100644 config/nss-config.in
+ create mode 100644 config/nss.pc.in
+
+diff --git a/Makefile b/Makefile
+index 48bae37..9850883 100644
+--- a/Makefile
 b/Makefile
+@@ -47,7 +47,7 @@ include $(CORE_DEPTH)/coreconf/rules.mk
+ # (7) Execute "local" rules. (OPTIONAL).  #
+ ###
+ 
+-nss_build_all: build_nspr all latest
++nss_build_all: all latest
+ 
+ nss_clean_all: clobber_nspr clobber
+ 
+@@ -135,15 +135,6 @@ $(NSPR_CONFIG_STATUS): $(NSPR_CONFIGURE)
+   --prefix='$(NSS_GYP_PREFIX)'
+ endif
+ 
+-build_nspr: $(NSPR_CONFIG_STATUS)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
+-
+-install_nspr: build_nspr
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) install
+-
+-clobber_nspr: $(NSPR_CONFIG_STATUS)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) clobber
+-
+ build_docs:
+   $(MAKE) -C $(CORE_DEPTH)/doc
+ 
+diff --git a/config/Makefile b/config/Makefile
+new file mode 100644
+index 000..600fe48
+--- /dev/null
 b/config/Makefile
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ..
 +DEPTH  = ..
@@ -41,8 +90,11 @@
 +
 +dummy: all export libs
 +
 nss/config/nss-config.in
-+++ nss/config/nss-config.in
+diff --git a/config/nss-config.in b/config/nss-config.in
+new file mode 100644
+index 000..1d7c444
+--- /dev/null
 b/config/nss-config.in
 @@ -0,0 +1,145 @@
 +#!/bin/sh
 +
@@ -189,8 +241,11 @@
 +  echo $libdirs
 +fi  
 +
 nss/config/nss.pc.in
-+++ nss/config/nss.pc.in
+diff --git a/config/nss.pc.in b/config/nss.pc.in
+new file mode 100644
+index 000..df9e2cf
+--- /dev/null
 b/config/nss.pc.in
 @@ -0,0 +1,12 @@

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nspr/, dev-libs/nspr/files/

2017-07-28 Thread Jory Pratt
commit: 27eb4b03de4155b51257f810cc10cc69eac21c14
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Fri Jul 28 18:55:17 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Fri Jul 28 18:55:17 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=27eb4b03

dev-libs/nspr: nspr-4.16 version bump

 dev-libs/nspr/Manifest |  2 +-
 dev-libs/nspr/files/nspr-4.15-configure_in.patch   | 26 --
 .../nspr/{nspr-4.15.ebuild => nspr-4.16.ebuild}|  2 --
 dev-libs/nss/Manifest  |  1 +
 4 files changed, 2 insertions(+), 29 deletions(-)

diff --git a/dev-libs/nspr/Manifest b/dev-libs/nspr/Manifest
index 8049e31..5194992 100644
--- a/dev-libs/nspr/Manifest
+++ b/dev-libs/nspr/Manifest
@@ -1 +1 @@
-DIST nspr-4.15.tar.gz 1140182 SHA256 
27dde06bc3d0c88903a20d6ad807361a912cfb624ca0ab4efb10fc50b19e2d80 SHA512 
1d6e9ba3ef71376ddb4f5ef2a6796bf3f95cf37abfac89d1745f02cc01003877d088a87946208d3827a3b3e28420215e543a647aadceff2ae6f9c1c70d4ac563
 WHIRLPOOL 
c69216c577a466317c760e2745f2d1ea71915160990ee6ed2c649b45b314bbcef470e950cf001f43898213c09b39cb016df2a49dbe3f91448d0cc345d38017b1
+DIST nspr-4.16.tar.gz 1140681 SHA256 
9b3102d97665504aeee73363c11a21c062ad67a2522242368b7f019f96a53cd1 SHA512 
38cb8b26c2ee44063357a9484f1f6b24bab00a0d28a8f1644f64356205e7a407a1858d7a4d5cd2d6b62a39d3c0aea0cf2bddaa95fe61df272a633fe5fdee41b6
 WHIRLPOOL 
a1c0ffb03df9cc79252cff6d39548e828617690b2ded0b6151f809ad2e78b394a001d15ceb8d6ca207b71c79d888bdd53fc4b10402bb0114ecc81291965e4d3b

diff --git a/dev-libs/nspr/files/nspr-4.15-configure_in.patch 
b/dev-libs/nspr/files/nspr-4.15-configure_in.patch
deleted file mode 100644
index a33717f..000
--- a/dev-libs/nspr/files/nspr-4.15-configure_in.patch
+++ /dev/null
@@ -1,26 +0,0 @@
-From 9c751b2e857db1760d2fa82d9c20e7da518a5da7 Mon Sep 17 00:00:00 2001
-From: "Jory A. Pratt" 
-Date: Wed, 7 Jun 2017 12:14:46 -0500
-Subject: [PATCH] Close out darwin if statement, will breakage configure.in
- rename to configure.ac
-
-Signed-off-by: Jory A. Pratt 

- configure.in | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/configure.in b/configure.in
-index 4b2e46d..dc14ee5 100644
 a/configure.in
-+++ b/configure.in
-@@ -1389,6 +1389,7 @@ case "$target" in
- changequote([,])
- if test "$HOST_DARWIN_MAJOR" -ge 15 ; then
- AC_DEFINE(HAS_CONNECTX)
-+fi
- AS='$(CC) -x assembler-with-cpp'
- CFLAGS="$CFLAGS -Wall -fno-common"
- case "${target_cpu}" in
--- 
-2.13.1
-

diff --git a/dev-libs/nspr/nspr-4.15.ebuild b/dev-libs/nspr/nspr-4.16.ebuild
similarity index 97%
rename from dev-libs/nspr/nspr-4.15.ebuild
rename to dev-libs/nspr/nspr-4.16.ebuild
index 87057ab..56daac7 100644
--- a/dev-libs/nspr/nspr-4.15.ebuild
+++ b/dev-libs/nspr/nspr-4.16.ebuild
@@ -35,8 +35,6 @@ PATCHES=(
"${FILESDIR}"/${PN}-4.8.9-link-flags.patch
# We do not need to pass -L$libdir via nspr-config --libs
"${FILESDIR}"/${PN}-4.9.5_nspr_config.patch
-   # Fix configure.in to we can generate a working configure.ac
-   "${FILESDIR}"/${PN}-4.15-configure_in.patch
 )
 
 src_prepare() {

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 619336e..1627dc6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.31.tar.gz 9537011 SHA256 
e90561256a3271486162c1fbe8d614d118c333d36a4455be2af8688bd420a65d SHA512 
2b56405b32d37cc4386cbbe54462cc57092e47b3418a743adbae14e1825ca69d07256fbfe16c0cfd7540c46cea67259151b42a0d95419c80964015eacdcafea1
 WHIRLPOOL 
b63b481436feaf48ef3acc03e7af3831b743e91fda802f1fb5d4e782cbefab979dda5b643766f3a600b16ff815a90dacabd0b06b79baa76386237b56e74676fb
+DIST nss-3.32.tar.gz 9493574 SHA256 
35c6f381cc96bb25e4f924469f6ba3e57b3a16e0c2fb7e295a284a00d57ed335 SHA512 
7a01f81e23ef9649fd26b8423b015f4df5878c94f6ff591727086644b01db3dbc36de4e131cf70a6f84564e46c8decb7c4f7780fca12270eb900de1f8a11ee3c
 WHIRLPOOL 
bd1a9a8da509143ba995c2a4aac43df991703c1170e2654a8e762fbaf1b26e4f95f85c9d06db45126247a6d52828060c5283fb9cf1e4328952bc518ee38316c4
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2017-06-12 Thread Jory Pratt
commit: 6c7c905b6500517b1bea65ebd985c796b214ee29
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Mon Jun 12 13:35:44 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Jun 12 13:35:44 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=6c7c905b

dev-libs:/nss: Version bump

 dev-libs/nss/Manifest  | 2 +-
 dev-libs/nss/{nss-3.30.2-r1.ebuild => nss-3.31.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 6ac0b96..619336e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.30.2.tar.gz 9499119 SHA256 
0d4a77ff26bcee79fa8afe0125e0df6ae9e798b6b36782fa29e28febf7cfce24 SHA512 
02f14bc000cbde42268c4b6f42df80680b010d1491643ef9b11e0bac31a286a2e7fa251c40cb4ac70b64883a1b90efc64440ef9d797357f8a47cd37195fc5500
 WHIRLPOOL 
b1039f227a55ed9ab592b7e1ea0856c8cf91b8d298ef07d9d0f56d1956319b15c12224f023a100d106101c49dafb16e8231680667d2c7d0b8f8b2bbf6ad3ec8e
+DIST nss-3.31.tar.gz 9537011 SHA256 
e90561256a3271486162c1fbe8d614d118c333d36a4455be2af8688bd420a65d SHA512 
2b56405b32d37cc4386cbbe54462cc57092e47b3418a743adbae14e1825ca69d07256fbfe16c0cfd7540c46cea67259151b42a0d95419c80964015eacdcafea1
 WHIRLPOOL 
b63b481436feaf48ef3acc03e7af3831b743e91fda802f1fb5d4e782cbefab979dda5b643766f3a600b16ff815a90dacabd0b06b79baa76386237b56e74676fb
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.30.2-r1.ebuild b/dev-libs/nss/nss-3.31.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.30.2-r1.ebuild
rename to dev-libs/nss/nss-3.31.ebuild



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/

2017-06-05 Thread Jory Pratt
commit: 4beb99a672364b8957101988e555a9a3d34cb4ab
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Mon Jun  5 14:17:52 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Jun  5 14:17:52 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=4beb99a6

dev-libs/nss: sync with main tree

 dev-libs/nss/Manifest  |   2 +-
 dev-libs/nss/files/nss-3.21-pem-werror.patch   | 141 -
 .../nss/{nss-3.29.ebuild => nss-3.30.2-r1.ebuild}  |  10 +-
 3 files changed, 7 insertions(+), 146 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 29bf830..6ac0b96 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.29.tar.gz 7477439 SHA256 
ee19ebfe7b012dedb71f04a55dd06fa26f8dce435e5980531c790bd42673c6fa SHA512 
0f4dd026b6b32122d8cafa92fa37199b0678f8fef75e375446eddd0cc6ddda1a796e3222caa8bb01b3633911899394d0cb1e4d392880438f68c8ef7290dcb4fa
 WHIRLPOOL 
5d3243bcc5c78e1b13b463e935bb5f700d0ed32eb22b01ccda17cb475725230f73f3711227a2175add4e96e0353aaf484ff10b0186cf4a453dfa215c24b8147c
+DIST nss-3.30.2.tar.gz 9499119 SHA256 
0d4a77ff26bcee79fa8afe0125e0df6ae9e798b6b36782fa29e28febf7cfce24 SHA512 
02f14bc000cbde42268c4b6f42df80680b010d1491643ef9b11e0bac31a286a2e7fa251c40cb4ac70b64883a1b90efc64440ef9d797357f8a47cd37195fc5500
 WHIRLPOOL 
b1039f227a55ed9ab592b7e1ea0856c8cf91b8d298ef07d9d0f56d1956319b15c12224f023a100d106101c49dafb16e8231680667d2c7d0b8f8b2bbf6ad3ec8e
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/files/nss-3.21-pem-werror.patch 
b/dev-libs/nss/files/nss-3.21-pem-werror.patch
deleted file mode 100644
index 5a984ae..000
--- a/dev-libs/nss/files/nss-3.21-pem-werror.patch
+++ /dev/null
@@ -1,141 +0,0 @@
 nss/lib/ckfw/pem/ckpem.h
-+++ nss/lib/ckfw/pem/ckpem.h
-@@ -233,6 +233,9 @@ struct pemLOWKEYPrivateKeyStr {
- };
- typedef struct pemLOWKEYPrivateKeyStr pemLOWKEYPrivateKey;
- 
-+/* NOTE: Discrepancy with the the way callers use of the return value as a 
count
-+ * Fix this when we sync. up with the cleanup work being done at nss-pem 
project.
-+ */
- SECStatus ReadDERFromFile(SECItem ***derlist, char *filename, PRBool ascii, 
int *cipher, char **ivstring, PRBool certsonly);
- const NSSItem * pem_FetchAttribute ( pemInternalObject *io, CK_ATTRIBUTE_TYPE 
type);
- void pem_PopulateModulusExponent(pemInternalObject *io);
 nss/lib/ckfw/pem/pinst.c
-+++ nss/lib/ckfw/pem/pinst.c
-@@ -472,7 +472,9 @@ AddCertificate(char *certfile, char *key
- char *ivstring = NULL;
- int cipher;
- 
--nobjs = ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, &ivstring, 
PR_TRUE /* certs only */);
-+/* TODO: Fix discrepancy between our usage of the return value as
-+ * as an int (a count) and the declaration as a SECStatus. */
-+nobjs = (int) ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, 
&ivstring, PR_TRUE /* certs only */);
- if (nobjs <= 0) {
- nss_ZFreeIf(objs);
- return CKR_GENERAL_ERROR;
-@@ -515,8 +517,10 @@ AddCertificate(char *certfile, char *key
- if (keyfile) {  /* add the private key */
- SECItem **keyobjs = NULL;
- int kobjs = 0;
-+/* TODO: Fix discrepancy between our usage of the return value as
-+ * as an int and the declaration as a SECStatus. */
- kobjs =
--ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
-+(int) ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
- &ivstring, PR_FALSE);
- if (kobjs < 1) {
- error = CKR_GENERAL_ERROR;
 nss/lib/ckfw/pem/pobject.c
-+++ nss/lib/ckfw/pem/pobject.c
-@@ -630,6 +630,11 @@ pem_DestroyInternalObject
- if (io->u.key.ivstring)
- free(io->u.key.ivstring);
- break;
-+case pemAll:
-+/* pemAll is not used, keep the compiler happy
-+ * TODO: investigate a proper solution
-+ */
-+return;
- }
- 
- if (NULL != gobj)
-@@ -1044,7 +1049,9 @@ pem_CreateObject
- int nobjs = 0;
- int i;
- int objid;
-+#if 0
- pemToken *token;
-+#endif
- int cipher;
- char *ivstring = NULL;
- pemInte

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2017-02-07 Thread Jory Pratt
commit: 2d0b2890af2ca13c60a379034aa41e38afca3c82
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Wed Feb  8 00:34:23 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Wed Feb  8 00:34:23 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=2d0b2890

dev-libs/nss : Version bunp

 dev-libs/nss/Manifest   | 2 +-
 dev-libs/nss/{nss-3.28.1.ebuild => nss-3.29.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e485949..29bf830 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.28.1.tar.gz 7451477 SHA256 
58cc0c05c0ed9523e6d820bea74f513538f48c87aac931876e3d3775de1a82ad SHA512 
f10c8e404741fafe5e5772dc754ff4503ec1826942db5fbc13b99155fcac50f29e1405dd249b69a27f27ebcfef73849b1f0f636a2076ab761384e8a0ed9a2b8b
 WHIRLPOOL 
e1a6b9886759159294c4d8e47e693a2e790703e368ede18425c9a9130df72ac56a6e717cb794607c7bcfc68c82df9aec8771bc74e729f5bbd70fdcd8ce0fed3b
+DIST nss-3.29.tar.gz 7477439 SHA256 
ee19ebfe7b012dedb71f04a55dd06fa26f8dce435e5980531c790bd42673c6fa SHA512 
0f4dd026b6b32122d8cafa92fa37199b0678f8fef75e375446eddd0cc6ddda1a796e3222caa8bb01b3633911899394d0cb1e4d392880438f68c8ef7290dcb4fa
 WHIRLPOOL 
5d3243bcc5c78e1b13b463e935bb5f700d0ed32eb22b01ccda17cb475725230f73f3711227a2175add4e96e0353aaf484ff10b0186cf4a453dfa215c24b8147c
 DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.28.1.ebuild b/dev-libs/nss/nss-3.29.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.28.1.ebuild
rename to dev-libs/nss/nss-3.29.ebuild
index 5b74267..dfc0cd6 100644
--- a/dev-libs/nss/nss-3.28.1.ebuild
+++ b/dev-libs/nss/nss-3.29.ebuild
@@ -6,7 +6,7 @@ EAPI=6
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.12"
+NSPR_VER="4.13.1"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nss/files/

2017-01-08 Thread Jory Pratt
commit: 5ee1e7c4f1b40d7c1fa3115371571139574c05ac
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Sun Jan  8 19:13:15 2017 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sun Jan  8 19:13:15 2017 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=5ee1e7c4

dev-libs/nss: Security update, add/removes certs

 dev-libs/nss/Manifest  |   5 +-
 dev-libs/nss/files/nss-3.21-cacert-class3.patch| 204 -
 ...o-fixups.patch => nss-3.28-gentoo-fixups.patch} |  15 +-
 .../nss/{nss-3.25-r1.ebuild => nss-3.28.1.ebuild}  |  12 +-
 4 files changed, 18 insertions(+), 218 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 3b4257a..e485949 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,2 +1,3 @@
-DIST nss-3.25.tar.gz 7338238 SHA256 
5d1ad475da19d0c033a716350dc5f8a747999d3eba5ac07ee0368c5bad6e2359 SHA512 
a33cff42d0d85eea091057648d598b7421de88f16ed357965ea08a8812de968c3f18d45452afd21afc90122f65c2c5bb2d7071357947b45e935aae55d28c4218
 WHIRLPOOL 
3857bffe7a58043612bbeaf0e596b3afdd4f0792441af667fb503dd2d354a535bb8523c258242b470d888ef2beff267b4480e6398a3328f0c44193b83f4a5934
-DIST nss-pem-20140125.tar.bz2 28805 SHA256 
62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 
352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39
 WHIRLPOOL 
3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62
+DIST nss-3.28.1.tar.gz 7451477 SHA256 
58cc0c05c0ed9523e6d820bea74f513538f48c87aac931876e3d3775de1a82ad SHA512 
f10c8e404741fafe5e5772dc754ff4503ec1826942db5fbc13b99155fcac50f29e1405dd249b69a27f27ebcfef73849b1f0f636a2076ab761384e8a0ed9a2b8b
 WHIRLPOOL 
e1a6b9886759159294c4d8e47e693a2e790703e368ede18425c9a9130df72ac56a6e717cb794607c7bcfc68c82df9aec8771bc74e729f5bbd70fdcd8ce0fed3b
+DIST nss-cacert-class1-class3.patch 22950 SHA256 
6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 
a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 WHIRLPOOL 
1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
+DIST nss-pem-20160329.tar.xz 27732 SHA256 
6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 
5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 WHIRLPOOL 
16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/files/nss-3.21-cacert-class3.patch 
b/dev-libs/nss/files/nss-3.21-cacert-class3.patch
deleted file mode 100644
index 565f3e6..000
--- a/dev-libs/nss/files/nss-3.21-cacert-class3.patch
+++ /dev/null
@@ -1,204 +0,0 @@
-diff -urN a/nss/lib/ckfw/builtins/certdata.txt 
b/nss/lib/ckfw/builtins/certdata.txt
 a/nss/lib/ckfw/builtins/certdata.txt   2015-11-15 09:25:06.142786072 
-0600
-+++ b/nss/lib/ckfw/builtins/certdata.txt   2015-11-15 09:36:02.976756787 
-0600
-@@ -30351,3 +30351,200 @@
- CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
- CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
- CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
-+
-+#
-+# Certificate "CAcert Inc."
-+#
-+# Issuer: E=supp...@cacert.org,CN=CA Cert Signing 
Authority,OU=http://www.cacert.org,O=Root CA
-+# Serial Number: 672138 (0xa418a)
-+# Subject: CN=CAcert Class 3 Root,OU=http://www.CAcert.org,O=CAcert Inc.
-+# Not Valid Before: Mon May 23 17:48:02 2011
-+# Not Valid After : Thu May 20 17:48:02 2021
-+# Fingerprint (SHA-256): 
4E:DD:E9:E5:5C:A4:53:B3:88:88:7C:AA:25:D5:C5:C5:BC:CF:28:91:D7:3B:87:49:58:08:29:3D:5F:AC:83:C8
-+# Fingerprint (SHA1): 
AD:7C:3F:64:FC:44:39:FE:F4:E9:0B:E8:F4:7C:6C:FA:8A:AD:FD:CE
-+CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
-+CKA_TOKEN CK_BBOOL CK_TRUE
-+CKA_PRIVATE CK_BBOOL CK_FALSE
-+CKA_MODIFIABLE CK_BBOOL CK_FALSE
-+CKA_LABEL UTF8 "CAcert Inc."
-+CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
-+CKA_SUBJECT MULTILINE_OCTAL
-+\060\124\061\024\060\022\006\003\125\004\012\023\013\103\101\143
-+\145\162\164\040\111\156\143\056\061\036\060\034\006\003\125\004
-+\013\023\025\150\164\164\160\072\057\057\167\167\167\056\103\101
-+\143\145\162\164\056\157\162\147\061\034\060\032\006\003\125\004
-+\003\023\023\103\101\143\145\162\164\040\103\154\141\163\163\040
-+\063\040\122\157\157\164
-+END
-+CKA_ID UTF8 "0"
-+CKA_ISSUER MULTILINE_OCTAL
-+\060\171\061\020\060\016\006\003\125\004\012\023\007\122\157\157
-+\164\040\103\101\061\036\060\034\006\003\125\004\013\023\025\150
-+\164\164\160\072\057\057\167\167\167\056\143\141\143\145\162\164
-+\056\157\162\147\061\042\060\040\006\003\125\004\003\023\031\103
-+\101\040\103\145\162\164\040\123\151\147\156\151\156\

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/

2016-07-17 Thread Jory Pratt
commit: 079533a48385db794fadedd864912b43dc5098c0
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Sun Jul 17 08:00:26 2016 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sun Jul 17 08:00:26 2016 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=079533a4

dev-libs/nss : sync with tree support

 dev-libs/nss/files/nss-3.21-enable-pem.patch   |  5 ++---
 .../nss/files/nss-3.21-gentoo-fixup-warnings.patch |  7 +++---
 dev-libs/nss/files/nss-3.21-gentoo-fixups.patch| 25 +-
 dev-libs/nss/files/nss-3.21-pem-werror.patch   | 25 +-
 ..._order.patch => nss-3.23-hppa-byte_order.patch} |  8 +++
 5 files changed, 29 insertions(+), 41 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.21-enable-pem.patch 
b/dev-libs/nss/files/nss-3.21-enable-pem.patch
index c60f051..e6de275 100644
--- a/dev-libs/nss/files/nss-3.21-enable-pem.patch
+++ b/dev-libs/nss/files/nss-3.21-enable-pem.patch
@@ -1,6 +1,5 @@
-diff -urN a/nss/lib/ckfw/manifest.mn b/nss/lib/ckfw/manifest.mn
 a/nss/lib/ckfw/manifest.mn 2015-11-15 09:25:06.130786072 -0600
-+++ b/nss/lib/ckfw/manifest.mn 2015-11-15 09:31:03.372770145 -0600
+--- nss/lib/ckfw/manifest.mn
 nss/lib/ckfw/manifest.mn
 @@ -5,7 +5,7 @@
  
  CORE_DEPTH = ../..

diff --git a/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch 
b/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
index ed8a0aa..14234e8 100644
--- a/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
+++ b/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
@@ -1,6 +1,5 @@
-diff -urN a/nss/coreconf/Linux.mk b/nss/coreconf/Linux.mk
 a/nss/coreconf/Linux.mk2015-11-15 09:25:06.672786048 -0600
-+++ b/nss/coreconf/Linux.mk2015-11-15 09:29:26.682774456 -0600
+--- nss/coreconf/Linux.mk
 nss/coreconf/Linux.mk
 @@ -130,6 +130,7 @@
OPTIMIZER += -gdwarf-2
endif
@@ -8,4 +7,4 @@ diff -urN a/nss/coreconf/Linux.mk b/nss/coreconf/Linux.mk
 +OPTIMIZER += -fno-strict-aliasing
  endif
  
- ifndef COMPILER_TAG
\ No newline at end of file
+ ifndef COMPILER_TAG

diff --git a/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
index 3381982..29cda28 100644
--- a/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
@@ -1,6 +1,5 @@
-diff -urN a/nss/config/Makefile b/nss/config/Makefile
 a/nss/config/Makefile  1969-12-31 18:00:00.0 -0600
-+++ b/nss/config/Makefile  2015-11-15 10:42:46.249578304 -0600
+--- nss/config/Makefile
 nss/config/Makefile
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ..
 +DEPTH  = ..
@@ -42,9 +41,8 @@ diff -urN a/nss/config/Makefile b/nss/config/Makefile
 +
 +dummy: all export libs
 +
-diff -urN a/nss/config/nss-config.in b/nss/config/nss-config.in
 a/nss/config/nss-config.in 1969-12-31 18:00:00.0 -0600
-+++ b/nss/config/nss-config.in 2015-11-15 10:42:46.250578304 -0600
+--- nss/config/nss-config.in
 nss/config/nss-config.in
 @@ -0,0 +1,145 @@
 +#!/bin/sh
 +
@@ -191,9 +189,8 @@ diff -urN a/nss/config/nss-config.in 
b/nss/config/nss-config.in
 +  echo $libdirs
 +fi  
 +
-diff -urN a/nss/config/nss.pc.in b/nss/config/nss.pc.in
 a/nss/config/nss.pc.in 1969-12-31 18:00:00.0 -0600
-+++ b/nss/config/nss.pc.in 2015-11-15 10:42:46.251578304 -0600
+--- nss/config/nss.pc.in
 nss/config/nss.pc.in
 @@ -0,0 +1,12 @@
 +prefix=@prefix@
 +exec_prefix=@exec_prefix@
@@ -207,9 +204,8 @@ diff -urN a/nss/config/nss.pc.in b/nss/config/nss.pc.in
 +Libs: -lssl3 -lsmime3 -lnss3 -lnssutil3
 +Cflags: -I${includedir}
 +
-diff -urN a/nss/Makefile b/nss/Makefile
 a/nss/Makefile 2015-11-15 09:25:06.410786060 -0600
-+++ b/nss/Makefile 2015-11-15 10:42:46.252578304 -0600
+--- nss/Makefile
 nss/Makefile
 @@ -46,7 +46,7 @@
  # (7) Execute "local" rules. (OPTIONAL).  #
  ###
@@ -232,9 +228,8 @@ diff -urN a/nss/Makefile b/nss/Makefile
  build_docs:
$(MAKE) -C $(CORE_DEPTH)/doc
  
-diff -urN a/nss/manifest.mn b/nss/manifest.mn
 a/nss/manifest.mn  2015-11-15 09:25:06.411786060 -0600
-+++ b/nss/manifest.mn  2015-11-15 10:43:15.633576994 -0600
+--- nss/manifest.mn
 nss/manifest.mn
 @@ -10,4 +10,4 @@
  
  RELEASE = nss

diff --git a/dev-libs/nss/files/nss-3.21-pem-werror.patch 
b/dev-libs/nss/files/nss-3.21-pem-werror.patch
index 392d74a..5a984ae 100644
--- a/dev-libs/nss/files/nss-3.21-pem-werror.patch
+++ b/dev-libs/nss/files/nss-3.21-pem-werror.patch
@@ -1,6 +1,5 @@
-diff -up ./nss/lib/ckfw/pem/ckpem.h.compile_Werror ./nss/lib/ckfw/pem/ckpem.h
 ./nss/lib/ckfw/pem/ckpem.h.compile_Werror  2014-01-23 06:28:18.0 
-0800
-+++ ./nss/lib/ckfw/pem/ckpem.h 2015-11-13 12:07:29.219887390 -0800
+--- nss/lib/ckfw/pem/ckpem.h
 nss/lib/ckfw/pem/ckpem.h
 @@ -233,6 +233,9 @@ struct pemLOWKEYPrivateKeyStr {
  };
  typedef struct pemLOWKE

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2016-07-08 Thread Ian Stakenvicius
commit: 0b007c174774f6ea9d22e3ff0c683170f35287c8
Author: Ian Stakenvicius  gentoo  org>
AuthorDate: Sat Jul  9 02:59:28 2016 +
Commit: Ian Stakenvicius  gentoo  org>
CommitDate: Sat Jul  9 02:59:28 2016 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=0b007c17

dev-libs/nss - sync with gentoo repo

 dev-libs/nss/Manifest  |  3 +-
 dev-libs/nss/metadata.xml  |  3 +-
 .../nss/{nss-3.22.ebuild => nss-3.25-r1.ebuild}| 40 +-
 3 files changed, 26 insertions(+), 20 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index bba98d4..3b4257a 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,2 @@
-DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.22.tar.gz 6992347 SHA256 
30ebd121c77e725a1383618eff79a6752d6e9f0f21882ad825ddab12e7227611 SHA512 
f97251a17ad4ea889878ffeba64f19560978cf82c512b84c301be248ee4fe764345838fb8a88233b0fe12abe7bf78ce521a6ac64fa8d16bd0e1283eac9c17be1
 WHIRLPOOL 
8e128f3c8eb411c6569bd6d4d1edb55041e214913669687a5481d16f9aff245d3fc827f9a8c96e4723b3f0ec127d4461a1cda247dc296d9dce34513c7ab7e43d
+DIST nss-3.25.tar.gz 7338238 SHA256 
5d1ad475da19d0c033a716350dc5f8a747999d3eba5ac07ee0368c5bad6e2359 SHA512 
a33cff42d0d85eea091057648d598b7421de88f16ed357965ea08a8812de968c3f18d45452afd21afc90122f65c2c5bb2d7071357947b45e935aae55d28c4218
 WHIRLPOOL 
3857bffe7a58043612bbeaf0e596b3afdd4f0792441af667fb503dd2d354a535bb8523c258242b470d888ef2beff267b4480e6398a3328f0c44193b83f4a5934
 DIST nss-pem-20140125.tar.bz2 28805 SHA256 
62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 
352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39
 WHIRLPOOL 
3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 684532a..6301531 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -7,8 +7,7 @@
 
 
   
-Include root certs from CAcert (http://http://www.cacert.org/) and
-Software in the Public Interest (http://www.spi-inc.org/)
+Include root certs from CAcert (http://http://www.cacert.org/)
   
   Add support for libnsspem
   Install utilities included with the library

diff --git a/dev-libs/nss/nss-3.22.ebuild b/dev-libs/nss/nss-3.25-r1.ebuild
similarity index 92%
rename from dev-libs/nss/nss-3.22.ebuild
rename to dev-libs/nss/nss-3.25-r1.ebuild
index bcdddb1..ede1f3a 100644
--- a/dev-libs/nss/nss-3.22.ebuild
+++ b/dev-libs/nss/nss-3.25-r1.ebuild
@@ -1,12 +1,12 @@
 # Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Id: 5729f0b5310702f605ac6451514cc150b8d7fad6 $
+# $Id$
 
-EAPI="5"
+EAPI=6
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.10.8"
+NSPR_VER="4.12"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="015ae754dd9f6fbcd7e52030ec9732eb27fc06a8"
@@ -14,14 +14,13 @@ PEM_P="${PN}-pem-20140125"
 
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/";
-SRC_URI="http://archive.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
 )
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
nss-pem? ( https://dev.gentoo.org/~anarchy/dist/${PEM_P}.tar.bz2 )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos 
~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="+cacert +nss-pem utils"
+IUSE="cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -42,6 +41,13 @@ MULTILIB_CHOST_TOOLS=(
/usr/bin/nss-config
 )
 
+PATCHES=(
+   # Custom changes for gentoo
+   "${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+)
+
 src_unpack() {
unpack ${A}
if use nss-pem ; then
@@ -50,17 +56,19 @@ src_unpack() {
 }
 
 src_prepare() {
-   # Cu

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/

2016-02-17 Thread Jory Pratt
commit: bbebf16b181f7f49539fc82a9b4a5a8276b5e550
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Thu Feb 18 03:06:17 2016 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Thu Feb 18 03:06:17 2016 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=bbebf16b

dev-libs/nss - add missing hppa-byte-order patch

 dev-libs/nss/files/nss-3.21-hppa-byte_order.patch | 16 
 1 file changed, 16 insertions(+)

diff --git a/dev-libs/nss/files/nss-3.21-hppa-byte_order.patch 
b/dev-libs/nss/files/nss-3.21-hppa-byte_order.patch
new file mode 100644
index 000..703df99
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.21-hppa-byte_order.patch
@@ -0,0 +1,16 @@
+--- a/nss/lib/dbm/include/mcom_db.h
 b/nss/lib/dbm/include/mcom_db.h
+@@ -110,11 +110,13 @@
+ #endif /* !BYTE_ORDER */
+ #endif /* __sun */
+ 
++#ifndef BYTE_ORDER
+ #if defined(__hpux) || defined(__hppa)
+ #define BYTE_ORDER BIG_ENDIAN
+ #define BIG_ENDIAN  4321
+ #define LITTLE_ENDIAN   1234/* LSB first: i386, vax, all NT risc 
*/
+ #endif
++#endif /* !BYTE_ORDER */
+ 
+ #if defined(AIXV3) || defined(AIX)
+ /* BYTE_ORDER, LITTLE_ENDIAN, BIG_ENDIAN are all defined here */



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2016-02-15 Thread Lars Wendler
commit: f6571fd0ebb29a8f1694af80215ae8cf2dc29ed1
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Feb 16 07:27:45 2016 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Feb 16 07:27:45 2016 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f6571fd0

dev-libs/nss: Bump to version 3.22

Signed-off-by: Lars Wendler  gentoo.org>

 dev-libs/nss/Manifest |  2 +-
 dev-libs/nss/{nss-3.21.ebuild => nss-3.22.ebuild} | 31 +--
 2 files changed, 19 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1c84075..bba98d4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.21.tar.gz 6978112 SHA256 
3f7a5b027d7cdd5c0e4ff7544da33fdc6f56c2f8c27fff02938fd4a6fbe87239 SHA512 
0645465b5d1ab05d819355a3f4a2879499539a00d95bfab3ca14a7dcd901e510b5d9ae797386ff5a42f68b0b57f7bbec4ec9d3a85ebd508eb824aba1fb589d53
 WHIRLPOOL 
7504d83de606d61840e06cb855ea688eb022d5eef062bcb7ac4d1064db96b96e35ae4ce0aff9d389a2140a7c3b974aaa9a86ada52af1199d462fdb48b11b42e4
+DIST nss-3.22.tar.gz 6992347 SHA256 
30ebd121c77e725a1383618eff79a6752d6e9f0f21882ad825ddab12e7227611 SHA512 
f97251a17ad4ea889878ffeba64f19560978cf82c512b84c301be248ee4fe764345838fb8a88233b0fe12abe7bf78ce521a6ac64fa8d16bd0e1283eac9c17be1
 WHIRLPOOL 
8e128f3c8eb411c6569bd6d4d1edb55041e214913669687a5481d16f9aff245d3fc827f9a8c96e4723b3f0ec127d4461a1cda247dc296d9dce34513c7ab7e43d
 DIST nss-pem-20140125.tar.bz2 28805 SHA256 
62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 
352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39
 WHIRLPOOL 
3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/nss-3.21.ebuild b/dev-libs/nss/nss-3.22.ebuild
similarity index 92%
rename from dev-libs/nss/nss-3.21.ebuild
rename to dev-libs/nss/nss-3.22.ebuild
index c3b279a..bcdddb1 100644
--- a/dev-libs/nss/nss-3.21.ebuild
+++ b/dev-libs/nss/nss-3.22.ebuild
@@ -1,8 +1,9 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Id$
+# $Id: 5729f0b5310702f605ac6451514cc150b8d7fad6 $
+
+EAPI="5"
 
-EAPI=5
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
 NSPR_VER="4.10.8"
@@ -52,10 +53,14 @@ src_prepare() {
# Custom changes for gentoo
epatch "${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
epatch "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   use cacert && epatch 
"${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+   epatch "${FILESDIR}/${PN}-3.21-hppa-byte_order.patch"
+
+   if use cacert ; then
+   epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+   epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" #521462
+   fi
use nss-pem && epatch "${FILESDIR}/${PN}-3.21-enable-pem.patch" \
"${FILESDIR}/${PN}-3.21-pem-werror.patch"
-   epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" # 521462
 
pushd coreconf >/dev/null || die
# hack nspr paths
@@ -164,6 +169,7 @@ multilib_src_compile() {
)
fi
 
+   export NSS_ENABLE_WERROR=0 #567158
export BUILD_OPT=1
export NSS_USE_SYSTEM_SQLITE=1
export NSDISTMODE=copy
@@ -276,7 +282,10 @@ multilib_src_install() {
# The tests we do not need to install.
#nssutils_test="bltest crmftest dbtest dertimetest
#fipstest remtest sdrtest"
-   nssutils="addbuiltin atob baddbdir btoa certcgi 
certutil checkcert
+   # checkcert utils has been removed in nss-3.22:
+   # https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
+   # https://hg.mozilla.org/projects/nss/rev/df1729d37870
+   nssutils="addbuiltin atob baddbdir btoa certcgi certutil
cmsutil conflict crlutil derdump digest makepqg mangle 
modutil multinit
nonspr10 ocspclnt oidcalc p7content p7env p7sign 
p7verify pk11mode
pk12util pp rsaperf selfserv shlibsign signtool signver 
ssltap strsclnt
@@ -293,13 +302,9 @@ multilib_src_install() {
 
# Prelink breaks the CHK files. We don't have any reliable way to run
# shlibsign aft

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/

2015-11-16 Thread Jory Pratt
commit: 116bd7448feb5deb790f52f95f3486abe114e0e6
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Mon Nov 16 17:33:41 2015 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Nov 16 17:33:41 2015 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=116bd744

Do not build external_tests in nss

 dev-libs/nss/files/nss-3.21-gentoo-fixups.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
index 6123320..3381982 100644
--- a/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
@@ -240,4 +240,4 @@ diff -urN a/nss/manifest.mn b/nss/manifest.mn
  RELEASE = nss
  
 -DIRS = coreconf lib cmd external_tests
-+DIRS = coreconf lib cmd config external_tests
++DIRS = coreconf lib cmd config



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2015-11-15 Thread Jory Pratt
commit: 281987c629019ab56822ff2e3a5db2fad54d8e85
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Sun Nov 15 18:58:11 2015 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sun Nov 15 18:58:11 2015 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=281987c6

Drop stable keywords

 dev-libs/nss/nss-3.21.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.21.ebuild b/dev-libs/nss/nss-3.21.ebuild
index aa8a960..c3b279a 100644
--- a/dev-libs/nss/nss-3.21.ebuild
+++ b/dev-libs/nss/nss-3.21.ebuild
@@ -19,7 +19,7 @@ 
SRC_URI="http://archive.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc 
x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris 
~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos 
~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="+cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/

2015-11-15 Thread Jory Pratt
commit: 3fd450e7991b7ebb47e9d9a94d50da7cc2dbfdf5
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Sun Nov 15 16:50:16 2015 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sun Nov 15 16:50:16 2015 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=3fd450e7

Version bump, rework patches so they apply cleanly

 dev-libs/nss/Manifest  |   5 +-
 dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch|  24 --
 .../nss/files/nss-3.15-gentoo-fixup-warnings.patch |  10 -
 dev-libs/nss/files/nss-3.15.4-enable-pem.patch |  13 -
 ...t-class3.patch => nss-3.21-cacert-class3.patch} |  10 +-
 dev-libs/nss/files/nss-3.21-enable-pem.patch   |  12 +
 .../nss/files/nss-3.21-gentoo-fixup-warnings.patch |  11 +
 ...o-fixups.patch => nss-3.21-gentoo-fixups.patch} |  38 +--
 dev-libs/nss/files/nss-3.21-pem-werror.patch   | 146 +
 dev-libs/nss/nss-3.19.2.ebuild | 325 -
 .../nss/{nss-3.20.1.ebuild => nss-3.21.ebuild} |  16 +-
 11 files changed, 204 insertions(+), 406 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 443e5c4..1c84075 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.19.2.tar.gz 6953657 SHA256 
1306663e8f61d8449ad8cbcffab743a604dcd9f6f34232c210847c51dce2c9ae SHA512 
d3c45010f8dace58f9da9efe0f9792f8b8a69384e100663f33c949685cdd1ce70e5131f279bc82336622841c41dbc0a4d70a7cc6839a1782dbe8b3c3fd8bc59d
 WHIRLPOOL 
d69ab02e12f6b22f47df7be7925343c58e68a69b33833b85d6f2ca70f652d9d159accea45f2c141fa89245ab64d0f1289129427564203fe2faf3af1c11e3
-DIST nss-3.20.1.tar.gz 6958956 SHA256 
ad3c8f11dfd9570c2d04a6140d5ef7c2bdd0fe30d6c9e5548721a4251a5e8c97 SHA512 
c8db693a81b8ddb4d2a742c2fce3f23dd40736e54c55c0de072f84572fcdad8fb7646e4b8ea696e4c97ea6c9cb0fa144f573f8776c2839eb25c4075b50d01d74
 WHIRLPOOL 
3d4667b243ba6ac596ea7e9936bf9cba7aa1b9767fd19b53352c3a9a9eef0f1a0a9e7da719634dbc9dfcc087d187d5e774ae351c1e57545e8b8c1f40e41e42e6
-DIST nss-pem-015ae754dd9f6fbcd7e52030ec9732eb27fc06a8.tar.bz2 27506 SHA256 
50d9ec26a75835e900302f631456e278e13d4b435b8f98aa69f79dd439ddc6ab SHA512 
0158a140f112a905f7db5a4f4d04f49f6742db1d2665ddf6c32913c367f0b93a57f86ba13b9883a42a528aff44c48196941d7c0fd7a27005db6adaf07802e501
 WHIRLPOOL 
279ef11d2d6f0cb7c192189d64bc6971cdada7417b93a65a3ff0ba4548b736b53b9812803024c2349114e94e0864f2b58c23812687ed3f75cf28334b0f6e11ac
+DIST nss-3.21.tar.gz 6978112 SHA256 
3f7a5b027d7cdd5c0e4ff7544da33fdc6f56c2f8c27fff02938fd4a6fbe87239 SHA512 
0645465b5d1ab05d819355a3f4a2879499539a00d95bfab3ca14a7dcd901e510b5d9ae797386ff5a42f68b0b57f7bbec4ec9d3a85ebd508eb824aba1fb589d53
 WHIRLPOOL 
7504d83de606d61840e06cb855ea688eb022d5eef062bcb7ac4d1064db96b96e35ae4ce0aff9d389a2140a7c3b974aaa9a86ada52af1199d462fdb48b11b42e4
+DIST nss-pem-20140125.tar.bz2 28805 SHA256 
62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 
352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39
 WHIRLPOOL 
3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch 
b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
deleted file mode 100644
index a23725d..000
--- a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
+++ /dev/null
@@ -1,24 +0,0 @@
 nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
-+++ nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
-@@ -5,6 +5,9 @@
- 
- include $(CORE_DEPTH)/coreconf/UNIX.mk
- 
-+NS_USE_GCC = 1
-+GCC_USE_GNU_LD = 1
-+
- # Sun's WorkShop defines v8, v8plus and v9 architectures.
- # gcc on Solaris defines v8 and v9 "cpus".  
- # gcc's v9 is equivalent to Workshop's v8plus.
-@@ -71,11 +74,6 @@
- NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
- 
- MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
--ifdef NS_USE_GCC
--ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
--  GCC_USE_GNU_LD = 1
--endif
--endif
- ifdef MAPFILE
- ifdef NS_USE_GCC
- ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch 
b/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
deleted file mode 100644
index 3ce2c0e..000
--- a/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
+++ /dev/null
@@ -1,10 +0,0 @@
 nss-3.15/nss/coreconf/Linux.mk
-+++ nss-3.15/nss/coreconf/Linux.mk
-@@ -116,6 +116,7 @@
-   OPTIMIZER += -gdwarf-2
-   endif
- endif
-+OPTIMIZER += -fno-strict

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nss/files/

2015-06-20 Thread Jory Pratt
commit: 56fa173d78bf44032be5d3024f0359b5ce26fc0c
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Sat Jun 20 14:45:56 2015 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Sat Jun 20 14:45:56 2015 +
URL:https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=56fa173d

nss: version bump

 dev-libs/nss/Manifest  |   3 +
 dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch|  24 ++
 .../nss/files/nss-3.15-gentoo-fixup-warnings.patch |  10 +
 dev-libs/nss/files/nss-3.15.4-enable-pem.patch |  13 +
 dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch  | 241 +++
 dev-libs/nss/files/nss-cacert-class3.patch | 204 +
 dev-libs/nss/metadata.xml  |  16 +
 dev-libs/nss/nss-3.19.2.ebuild | 325 +
 8 files changed, 836 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
new file mode 100644
index 000..a295322
--- /dev/null
+++ b/dev-libs/nss/Manifest
@@ -0,0 +1,3 @@
+DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
+DIST nss-3.19.2.tar.gz 6953657 SHA256 
1306663e8f61d8449ad8cbcffab743a604dcd9f6f34232c210847c51dce2c9ae SHA512 
d3c45010f8dace58f9da9efe0f9792f8b8a69384e100663f33c949685cdd1ce70e5131f279bc82336622841c41dbc0a4d70a7cc6839a1782dbe8b3c3fd8bc59d
 WHIRLPOOL 
d69ab02e12f6b22f47df7be7925343c58e68a69b33833b85d6f2ca70f652d9d159accea45f2c141fa89245ab64d0f1289129427564203fe2faf3af1c11e3
+DIST nss-pem-015ae754dd9f6fbcd7e52030ec9732eb27fc06a8.tar.bz2 27506 SHA256 
50d9ec26a75835e900302f631456e278e13d4b435b8f98aa69f79dd439ddc6ab SHA512 
0158a140f112a905f7db5a4f4d04f49f6742db1d2665ddf6c32913c367f0b93a57f86ba13b9883a42a528aff44c48196941d7c0fd7a27005db6adaf07802e501
 WHIRLPOOL 
279ef11d2d6f0cb7c192189d64bc6971cdada7417b93a65a3ff0ba4548b736b53b9812803024c2349114e94e0864f2b58c23812687ed3f75cf28334b0f6e11ac

diff --git a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch 
b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
new file mode 100644
index 000..a23725d
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
@@ -0,0 +1,24 @@
+--- nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
 nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
+@@ -5,6 +5,9 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NS_USE_GCC = 1
++GCC_USE_GNU_LD = 1
++
+ # Sun's WorkShop defines v8, v8plus and v9 architectures.
+ # gcc on Solaris defines v8 and v9 "cpus".  
+ # gcc's v9 is equivalent to Workshop's v8plus.
+@@ -71,11 +74,6 @@
+ NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
+ 
+ MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
+-ifdef NS_USE_GCC
+-ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
+-  GCC_USE_GNU_LD = 1
+-endif
+-endif
+ ifdef MAPFILE
+ ifdef NS_USE_GCC
+ ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch 
b/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
new file mode 100644
index 000..3ce2c0e
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
@@ -0,0 +1,10 @@
+--- nss-3.15/nss/coreconf/Linux.mk
 nss-3.15/nss/coreconf/Linux.mk
+@@ -116,6 +116,7 @@
+   OPTIMIZER += -gdwarf-2
+   endif
+ endif
++OPTIMIZER += -fno-strict-aliasing
+ endif
+ 
+ 

diff --git a/dev-libs/nss/files/nss-3.15.4-enable-pem.patch 
b/dev-libs/nss/files/nss-3.15.4-enable-pem.patch
new file mode 100644
index 000..8e61024
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.15.4-enable-pem.patch
@@ -0,0 +1,13 @@
+Patches taken from http://pkgs.fedoraproject.org/cgit/nss.git/
+
+--- nss/lib/ckfw/manifest.mn.libpem
 nss/lib/ckfw/manifest.mn
+@@ -5,7 +5,7 @@
+ 
+ CORE_DEPTH = ../..
+ 
+-DIRS = builtins 
++DIRS = builtins pem
+ 
+ PRIVATE_EXPORTS = \
+   ck.h  \

diff --git a/dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch 
b/dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch
new file mode 100644
index 000..26b488a
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch
@@ -0,0 +1,241 @@
+--- nss-3.17.1/nss/config/Makefile
 nss-3.17.1/nss/config/Makefile
+@@ -0,0 +1,40 @@
++CORE_DEPTH = ..
++DEPTH  = ..
++
++include $(CORE_DEPTH)/coreconf/config.mk
++
++NSS_MAJOR_VERSION = `grep "NSS_VMAJOR" ../lib/nss/nss.h | awk '{print $$3}'`
++NSS_MINOR_VERSION = `grep "NSS_VMINOR" ../lib/nss/nss.h | awk '{print $$3}'`
++NSS_PATCH_VERSION = `grep "NSS_VPATCH" ../lib/nss/nss.h | awk '{print $$3}'`
++PREFIX = /usr
++
++all: export libs
++
++export:
++  # Create the nss.pc file
++  mkdir -p $(DIST)/lib/pkgconfig
++  sed -e "s,@prefix@,$(PREFIX)," \
++  -e "s,@e

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nspr/

2014-07-05 Thread Ian Stakenvicius
commit: 0d7b3f8482e4c7bb64fe37812e2e452173154e75
Author: Ian Stakenvicius  gentoo  org>
AuthorDate: Sat Jul  5 09:21:11 2014 +
Commit: Ian Stakenvicius  gentoo  org>
CommitDate: Sat Jul  5 09:21:11 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=0d7b3f84

updated nss ebuild to match the tree, removed old nspr ebuild

---
 dev-libs/nspr/nspr-4.10.4.ebuild   |  95 
 dev-libs/nss/Manifest  |   1 -
 .../nss/{nss-3.16-r1.ebuild => nss-3.16.1.ebuild}  |  79 +++---
 dev-libs/nss/nss-3.16.ebuild   | 270 -
 4 files changed, 43 insertions(+), 402 deletions(-)

diff --git a/dev-libs/nspr/nspr-4.10.4.ebuild b/dev-libs/nspr/nspr-4.10.4.ebuild
deleted file mode 100644
index 4a61b84..000
--- a/dev-libs/nspr/nspr-4.10.4.ebuild
+++ /dev/null
@@ -1,95 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.1 
2014/03/20 13:31:07 polynomial-c Exp $
-
-EAPI=5
-WANT_AUTOCONF="2.1"
-
-inherit autotools eutils multilib toolchain-funcs versionator
-
-MIN_PV="$(get_version_component_range 2)"
-
-DESCRIPTION="Netscape Portable Runtime"
-HOMEPAGE="http://www.mozilla.org/projects/nspr/";
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v${PV}/src/${P}.tar.gz";
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="debug"
-
-src_prepare() {
-   mkdir build inst
-   cd "${S}"/nspr/
-   epatch "${FILESDIR}"/${PN}-4.6.1-lang.patch
-   epatch "${FILESDIR}"/${PN}-4.7.0-prtime.patch
-   epatch "${FILESDIR}"/${PN}-4.7.1-solaris.patch
-   epatch "${FILESDIR}"/${PN}-4.7.4-solaris.patch
-   # epatch "${FILESDIR}"/${PN}-4.8.3-aix-gcc.patch
-   epatch "${FILESDIR}"/${PN}-4.8.4-darwin-install_name.patch
-   epatch "${FILESDIR}"/${PN}-4.8.9-link-flags.patch
-   # We do not need to pass -L$libdir via nspr-config --libs
-   epatch "${FILESDIR}"/${PN}-4.9.5_nspr_config.patch
-
-   # We must run eautoconf to regenerate configure
-   eautoconf
-
-   # make sure it won't find Perl out of Prefix
-   sed -i -e "s/perl5//g" "${S}"/nspr/configure || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) \$(OBJS)/\$(MKSHLIB) \$(LDFLAGS) \$(OBJS)/g' \
-   "${S}"/nspr/config/rules.mk || die
-}
-
-src_configure() {
-   cd "${S}"/build
-
-   # We use the standard BUILD_xxx but nspr uses HOST_xxx
-   tc-export_build_env BUILD_CC
-   export HOST_CC=${BUILD_CC} HOST_CFLAGS=${BUILD_CFLAGS} 
HOST_LDFLAGS=${BUILD_LDFLAGS}
-   tc-export AR CC CXX RANLIB
-   [[ ${CBUILD} != ${CHOST} ]] \
-   && export CROSS_COMPILE=1 \
-   || unset CROSS_COMPILE
-
-   local myconf
-   echo > "${T}"/test.c
-   ${CC} ${CFLAGS} ${CPPFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
-   case $(file "${T}"/test.o) in
-   *32-bit*x86-64*|*64-bit*|*ppc64*|*x86_64*) myconf+=" 
--enable-64bit";;
-   *32-bit*|*ppc*|*i386*) ;;
-   *) die "Failed to detect whether your arch is 64bits or 32bits, 
disable distcc if you're using it, please";;
-   esac
-
-   # Ancient autoconf needs help finding the right tools.
-   LC_ALL="C" ECONF_SOURCE="../nspr" \
-   ac_cv_path_AR="${AR}" \
-   econf \
-   --libdir="${EPREFIX}/usr/$(get_libdir)" \
-   $(use_enable debug) \
-   $(use_enable !debug optimize) \
-   ${myconf}
-}
-
-src_compile() {
-   cd "${S}"/build
-   emake
-}
-
-src_install() {
-   # Their build system is royally confusing, as usual
-   MINOR_VERSION=${MIN_PV} # Used for .so version
-   cd "${S}"/build
-   emake DESTDIR="${D}" install
-
-   cd "${ED}"/usr/$(get_libdir)
-   einfo "removing static libraries as upstream has requested!"
-   rm *.a || die "failed to remove static libraries."
-
-   # install nspr-config
-   dobin "${S}"/build/config/nspr-config
-
-   # Remove stupid files in /usr/bin
-   rm "${ED}"/usr/bin/prerr.properties || die "failed to cleanup unneeded 
files"
-}

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9fbe9cf..b75a965 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nspr/

2014-06-15 Thread Ian Stakenvicius
commit: 9be11c2069a9c343291a6622005b11811cd33794
Author: Ian Stakenvicius  gentoo  org>
AuthorDate: Sun Jun 15 13:01:46 2014 +
Commit: Ian Stakenvicius  gentoo  org>
CommitDate: Sun Jun 15 13:02:47 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=9be11c20

sync'ed nspr and nss ebuilds with updates from the portage tree

---
 dev-libs/nspr/Manifest  |  1 -
 dev-libs/nspr/nspr-4.10.6-r1.ebuild | 18 
 dev-libs/nspr/nspr-4.10.6.ebuild| 24 +++
 dev-libs/nss/nss-3.16-r1.ebuild | 86 -
 4 files changed, 70 insertions(+), 59 deletions(-)

diff --git a/dev-libs/nspr/Manifest b/dev-libs/nspr/Manifest
index e376918..f5a5b28 100644
--- a/dev-libs/nspr/Manifest
+++ b/dev-libs/nspr/Manifest
@@ -1,2 +1 @@
-DIST nspr-4.10.4.tar.gz 1107127 SHA256 
eb3fcc5e4cbd90f244c19ea05c2dfb4d22df4acc777d34ec6946dbfae560d838 SHA512 
9aadd94473e840246b08b4377ac68ec8a1474997b7a08484993186843afdaca65157cf8797d8922f137d881a4df6fda66edc188ba579fdc6bba429571a701222
 WHIRLPOOL 
b52435751f7cb131523d8aef27cc0b1400fe281a018f9f7370cb8d894920d71df49d37450ba057c381590998a81796221858d2f2f06597fd71c93082854717a9
 DIST nspr-4.10.6.tar.gz 1131328 SHA256 
df69ac8b0126f11907792384468adf42712b1d6db9772f4aa20c6d471594644a SHA512 
a527a7123b4291903ac69899a82ea7e82a1945550b37f59199140a80d917540fb280172adeabf0fa09420debfd0d39c89c417166cd0a50e1eb6f1929a2a7460d
 WHIRLPOOL 
6f7f422f50343f177896d9243a9ae89878823e92ffd3511131546a32b3cf481c9af34f5fef43c8a7c1d5974fc0959e1fa06ddd67133034563e06128e50a6f1f2

diff --git a/dev-libs/nspr/nspr-4.10.6-r1.ebuild 
b/dev-libs/nspr/nspr-4.10.6-r1.ebuild
index f874b0b..74ecfe0 100644
--- a/dev-libs/nspr/nspr-4.10.6-r1.ebuild
+++ b/dev-libs/nspr/nspr-4.10.6-r1.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.1 
2014/03/20 13:31:07 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.6-r1.ebuild,v 1.1 
2014/06/13 14:19:49 axs Exp $
 
 EAPI=5
 WANT_AUTOCONF="2.5"
@@ -58,15 +58,15 @@ multilib_src_configure() {
case "${ABI}" in
x32) myconf+=" --enable-x32";;
s390x|*64) myconf+=" --enable-64bit";;
-   default) # no abi actually set, figure it out the old way
+   default) # no abi actually set, fall back to old check
einfo "Running a short build test to determine 
64bit'ness"
-   echo > "${T}"/test.c
-   ${CC} ${CFLAGS} ${CPPFLAGS} -c "${T}"/test.c -o 
"${T}"/test.o || die
-   case $(file "${T}"/test.o) in
-   *32-bit*x86-64*|*64-bit*|*ppc64*|*x86_64*) 
myconf+=" --enable-64bit";;
-   *32-bit*|*ppc*|*i386*) ;;
-   *) die "Failed to detect whether your arch is 
64bits or 32bits, disable distcc if you're using it, please";;
-   esac ;;
+   echo > "${T}"/test.c
+   ${CC} ${CFLAGS} ${CPPFLAGS} -c "${T}"/test.c -o 
"${T}"/test.o || die
+   case $(file "${T}"/test.o) in
+   *32-bit*x86-64*|*64-bit*|*ppc64*|*x86_64*) 
myconf+=" --enable-64bit";;
+   *32-bit*|*ppc*|*i386*) ;;
+   *) die "Failed to detect whether your arch is 
64bits or 32bits, disable distcc if you're using it, please";;
+   esac ;;
*) ;;
esac
 

diff --git a/dev-libs/nspr/nspr-4.10.6.ebuild b/dev-libs/nspr/nspr-4.10.6.ebuild
index 06d6929..305b273 100644
--- a/dev-libs/nspr/nspr-4.10.6.ebuild
+++ b/dev-libs/nspr/nspr-4.10.6.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.1 
2014/03/20 13:31:07 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.6.ebuild,v 1.2 
2014/06/13 16:14:10 zlogene Exp $
 
 EAPI=5
 WANT_AUTOCONF="2.5"
@@ -15,7 +15,7 @@ 
SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v${PV}/src/${P}.tar
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux 
~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="debug"
 
 src_prepare() {
@@ -55,13 +55,13 @@ src_configure() {
 
local myconf
einfo "Running a short build test to determine 64bit'ness"
-  

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2014-06-13 Thread Ian Stakenvicius
commit: e898667078961eb9f72b43fb62cac2a1e6005a22
Author: Ian Stakenvicius  gentoo  org>
AuthorDate: Sat Jun 14 05:09:56 2014 +
Commit: Ian Stakenvicius  gentoo  org>
CommitDate: Sat Jun 14 05:09:56 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=e8986670

one last fix

---
 dev-libs/nss/Manifest   | 1 +
 dev-libs/nss/nss-3.16-r1.ebuild | 2 +-
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 652f995..9fbe9cf 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
+DIST nss-3.16.1.tar.gz 6409506 SHA256 
fab750f7d34c09cf34df25da1924a9a8f4c7f1768e2d456f8be767ecbbe84a6e SHA512 
ea70dd417d6491e2a2a43ce2576e16511c3c78b4683af61ee80458c08768045eeb2b5bc410e536e3c7ab3200b3e80008abb5c5b40f0eb93418b8f2813cba3b46
 WHIRLPOOL 
46c37623655a426a328e47197b15d945717ad24828008d65fee0027c7ae48fdfd1aef7e1a7e3adbe2f6e851fe462496a854092b4d7809d40b9474c66156f159b
 DIST nss-3.16.tar.gz 6378110 SHA256 
2bb4faa200962caacf0454f1e870e74aa9a543809e5c440f7978bcce58e0bfe8 SHA512 
e3dcde8213f7f131fe2f714ff2f45c6d7b9b2167e51dbf0e1a750cc4f83d9fa35e69408850de6600f55fbc9e26b29dc344548cb64849d6e3252476eadd7ee57f
 WHIRLPOOL 
d30b53ec36cacff9756b43780d904e32760cd5d0b75f1888b6fb80e0a87ce828f4e6189de63880ddce90bdf5d90123ff7e9fdf600f4df02ce59702898f08c11e
 DIST nss-pem-3ade37c5c4ca5a6094e3f4b2e4591405db1867dd.tar.bz2 28849 SHA256 
0388cb01d6158fad92b6ee13241531c7dba66a4be64e85160ded212c3febadc4 SHA512 
6994bd7435ad0cff9f5aed509c5f7ea438a6829188bea94d57020e8df6d75631b289363b6f68c3c96da67c958af967c624147d3604b734d8f0b57688f74e7c95
 WHIRLPOOL 
a168e137981f4bc4cc6735bcc234b3fe14ea0cc91768926cdaae3f124ba1dfcd06be029c3805ded20df600c8655bb2d97beb69a0c6b7f2441e7ee4c651cd7868

diff --git a/dev-libs/nss/nss-3.16-r1.ebuild b/dev-libs/nss/nss-3.16-r1.ebuild
index b2362da..428c13c 100644
--- a/dev-libs/nss/nss-3.16-r1.ebuild
+++ b/dev-libs/nss/nss-3.16-r1.ebuild
@@ -169,7 +169,7 @@ multilib_src_compile() {
CPPFLAGS="${myCPPFLAGS}" \
LDFLAGS="${myLDFLAGS}" \
XCFLAGS="${CFLAGS} ${CPPFLAGS}" \
-   NSPR_LIB_DIR="${T}-${ABI}-fake-dir" \
+   NSPR_LIB_DIR="${T}/${ABI}-fake-dir" \
emake -j1 "${makeargs[@]}" -C ${d}
done
 }



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2014-06-13 Thread Ian Stakenvicius
commit: 9cf6444d69f0169c84572ca262722fc02179
Author: Ian Stakenvicius  gentoo  org>
AuthorDate: Sat Jun 14 04:49:04 2014 +
Commit: Ian Stakenvicius  gentoo  org>
CommitDate: Sat Jun 14 04:49:04 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=9cf6

multilib ebuild fixes, thanks to jcallen

---
 dev-libs/nss/nss-3.16-r1.ebuild | 89 -
 1 file changed, 43 insertions(+), 46 deletions(-)

diff --git a/dev-libs/nss/nss-3.16-r1.ebuild b/dev-libs/nss/nss-3.16-r1.ebuild
index 32c011f..b2362da 100644
--- a/dev-libs/nss/nss-3.16-r1.ebuild
+++ b/dev-libs/nss/nss-3.16-r1.ebuild
@@ -36,9 +36,9 @@ RESTRICT="test"
 
 S="${WORKDIR}/${P}/${PN}"
 
-src_setup() {
-   export LC_ALL="C"
-}
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
 
 src_unpack() {
unpack ${A}
@@ -48,51 +48,48 @@ src_unpack() {
 }
 
 src_prepare() {
-   multilib_copy_sources
-
-   abi_specific_src_prepare() {
-   cd "${BUILD_DIR}"
-
-   # Custom changes for gentoo
-   epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
-   epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
-   use cacert && epatch 
"${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-   use nss-pem && epatch 
"${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
-   epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
-
-   pushd coreconf
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   # Custom changes for gentoo
+   epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
+   epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
+   use cacert && epatch 
"${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+   use nss-pem && epatch "${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
+   epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
>> headers.mk || die "failed to append include"
 
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk
 
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' 
rules.mk
-   popd
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+   popd >/dev/null
 
-   # Ensure we stay multilib aware
-   sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" config/Makefile
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile
 
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+   cmd/shlibsign/sign.sh
+   fi
 
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-   sed -i \
-   -e 's:"${2}"/shlibsign:shlibsign:' \
-   cmd/shlibsign/sign.sh
-   fi
+   # dirty hack
+   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
+   lib/ssl/config.mk
+   sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
+   cmd/platlibs.mk
 
-   # dirty hack
-   sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-   lib/ssl/config.mk
-   sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
-   cmd/platlibs.mk
+   multilib_copy_sources
 
+   abi_specific_src_prepare() {
+   # Ensure we stay multilib aware
+   sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" 
"${BUILD_DIR}"/config/Makefile
}
 
multilib_parallel_foreach_abi abi_specific_src_prepare
@@ -138,7 +135,7 @@ multilib_src_compile() {
local myCPPFLAGS="${CPPFLAGS} $(${PKG_CONFIG} nspr --cflags)"
local myLDFLAGS="${LDFLAGS} $(${PKG_CONFIG} nspr --libs-only-L)"
unset NSPR_INCLUDE_DIR
-   #export NSPR_LIB_DIR=${T}/fake-dir-${ABI}
+   #export NSPR_LIB_DIR=${T}/fake-dir-${ABI} - do this further down now
 
# Do not let `uname` be used.
if use kernel_linux ; then
@@ -161,7 +158,7 @@ multilib_src_compile() {
# Build the h

[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/

2014-03-31 Thread Jory Pratt
commit: 6c3c5f7fc27013c8af74e20a82a6aed41e73c91a
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Mon Mar 31 18:19:50 2014 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Mon Mar 31 18:19:50 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=6c3c5f7f

upstream integration of x32 patch changed case on variable, fixed ebuild
to match (bug 506250)

---
 dev-libs/nss/nss-3.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.16.ebuild b/dev-libs/nss/nss-3.16.ebuild
index eefa5e7..3dadff6 100644
--- a/dev-libs/nss/nss-3.16.ebuild
+++ b/dev-libs/nss/nss-3.16.ebuild
@@ -101,7 +101,7 @@ nssbits() {
echo > "${T}"/test.c || die
${!cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}"/test.o || die
case $(file "${T}"/test.o) in
-   *32-bit*x86-64*) echo USE_x32=1;;
+   *32-bit*x86-64*) echo USE_X32=1;;
*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
*32-bit*|*ppc*|*i386*) ;;
*) die "Failed to detect whether your arch is 64bits or 32bits, disable 
distcc if you're using it, please";;



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/, dev-libs/nspr/

2014-03-20 Thread Lars Wendler
commit: 4e0cf74eaa8ef3249c0132954a93b5dbbfc326c0
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Mar 20 13:33:22 2014 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Mar 20 13:33:22 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=4e0cf74e

Synced with portage

---
 dev-libs/nspr/nspr-4.10.4.ebuild | 14 +++---
 dev-libs/nss/nss-3.16.ebuild |  7 +++
 2 files changed, 10 insertions(+), 11 deletions(-)

diff --git a/dev-libs/nspr/nspr-4.10.4.ebuild b/dev-libs/nspr/nspr-4.10.4.ebuild
index 93f225e..4a61b84 100644
--- a/dev-libs/nspr/nspr-4.10.4.ebuild
+++ b/dev-libs/nspr/nspr-4.10.4.ebuild
@@ -1,8 +1,8 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.3.ebuild,v 1.1 
2014/02/05 07:43:05 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.1 
2014/03/20 13:31:07 polynomial-c Exp $
 
-EAPI=3
+EAPI=5
 WANT_AUTOCONF="2.1"
 
 inherit autotools eutils multilib toolchain-funcs versionator
@@ -74,22 +74,22 @@ src_configure() {
 
 src_compile() {
cd "${S}"/build
-   emake || die "failed to build"
+   emake
 }
 
 src_install() {
# Their build system is royally confusing, as usual
MINOR_VERSION=${MIN_PV} # Used for .so version
cd "${S}"/build
-   emake DESTDIR="${D}" install || die "emake install failed"
+   emake DESTDIR="${D}" install
 
cd "${ED}"/usr/$(get_libdir)
einfo "removing static libraries as upstream has requested!"
-   rm -f *.a || die "failed to remove static libraries."
+   rm *.a || die "failed to remove static libraries."
 
# install nspr-config
-   dobin "${S}"/build/config/nspr-config || die "failed to install 
nspr-config"
+   dobin "${S}"/build/config/nspr-config
 
# Remove stupid files in /usr/bin
-   rm -f "${ED}"/usr/bin/prerr.properties || die "failed to cleanup 
unneeded files"
+   rm "${ED}"/usr/bin/prerr.properties || die "failed to cleanup unneeded 
files"
 }

diff --git a/dev-libs/nss/nss-3.16.ebuild b/dev-libs/nss/nss-3.16.ebuild
index ccd6b92..eefa5e7 100644
--- a/dev-libs/nss/nss-3.16.ebuild
+++ b/dev-libs/nss/nss-3.16.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2014 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.5.ebuild,v 1.1 
2014/02/22 10:42:36 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.16.ebuild,v 1.1 
2014/03/20 13:32:21 polynomial-c Exp $
 
 EAPI=5
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -150,13 +150,12 @@ src_compile() {
XCFLAGS="${BUILD_CFLAGS}" \
emake -j1 -C coreconf \
CC="${BUILD_CC}" \
-   $(nssbits BUILD_) \
-   || die
+   $(nssbits BUILD_)
makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
 
# Then build the target tools.
for d in . lib/dbm ; do
-   emake -j1 "${makeargs[@]}" -C ${d} || die "${d} make failed"
+   emake -j1 "${makeargs[@]}" -C ${d}
done
 }
 



[gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, mail-client/thunderbird/, dev-libs/nss/, dev-libs/nspr/

2014-03-19 Thread Jory Pratt
commit: 73e212d4be0eb8924a950806ec8a072adec5eba9
Author: Jory A. Pratt  gentoo  org>
AuthorDate: Thu Mar 20 01:09:51 2014 +
Commit: Jory Pratt  gentoo  org>
CommitDate: Thu Mar 20 01:09:51 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=73e212d4

thunderbird/nss/nspr security bump

---
 dev-libs/nspr/Manifest |   2 +-
 .../{nspr-4.10.3.ebuild => nspr-4.10.4.ebuild} |   0
 dev-libs/nss/Manifest  |   2 +-
 dev-libs/nss/files/nss-3.15-x32.patch  |  46 -
 .../nss/{nss-3.15.5.ebuild => nss-3.16.ebuild} |   1 -
 mail-client/thunderbird/Manifest   | 110 ++---
 ...ird-24.3.0.ebuild => thunderbird-24.4.0.ebuild} |   4 +-
 7 files changed, 59 insertions(+), 106 deletions(-)

diff --git a/dev-libs/nspr/Manifest b/dev-libs/nspr/Manifest
index fb60fd7..0f12480 100644
--- a/dev-libs/nspr/Manifest
+++ b/dev-libs/nspr/Manifest
@@ -1 +1 @@
-DIST nspr-4.10.3.tar.gz 1104478 SHA256 
f25779b1a665dab0090b9c977dc6c29a63320f442956ed78629b66b405cb01e5 SHA512 
f8f940e5536f29d9a686b023f3c418b40e24a785b6e4130f9d1f373fb7f1bb5879f52e8c2f1338ac742ff9225fea1a29a394b96cedc9f05b3bd4600885c63dec
 WHIRLPOOL 
7fdc8d357e0b45e46d4a9b365bd38691144554a641827fa1ae4fb714f504ec16ad7fcabc27297019d020d3fe8d5207a18d053fb027c91603633c905b8516d50f
+DIST nspr-4.10.4.tar.gz 1107127 SHA256 
eb3fcc5e4cbd90f244c19ea05c2dfb4d22df4acc777d34ec6946dbfae560d838 SHA512 
9aadd94473e840246b08b4377ac68ec8a1474997b7a08484993186843afdaca65157cf8797d8922f137d881a4df6fda66edc188ba579fdc6bba429571a701222
 WHIRLPOOL 
b52435751f7cb131523d8aef27cc0b1400fe281a018f9f7370cb8d894920d71df49d37450ba057c381590998a81796221858d2f2f06597fd71c93082854717a9

diff --git a/dev-libs/nspr/nspr-4.10.3.ebuild b/dev-libs/nspr/nspr-4.10.4.ebuild
similarity index 100%
rename from dev-libs/nspr/nspr-4.10.3.ebuild
rename to dev-libs/nspr/nspr-4.10.4.ebuild

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 44a3371..652f995 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 
82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 
2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00
 WHIRLPOOL 
c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.15.5.tar.gz 6367893 SHA256 
1442c85624b7de74c7745132a65aa0de47d280c4f01f293d111bc0b6d8271f43 SHA512 
4db27ea98f17f1a5bc6f513455497945fc35957f573b3ac7e730b166fbe0e8fd741c188187c578faf361d969db63d83ff8ccf15ac2b8ca72a367f33a018695ca
 WHIRLPOOL 
c3c687ac53dca571d1c45bdf4a80e192ca58da07e06ef56de7ac9736480c97689dd12d14351860764b70a1d823092a1ddbc471328c4bae4a899edd0e331c8aee
+DIST nss-3.16.tar.gz 6378110 SHA256 
2bb4faa200962caacf0454f1e870e74aa9a543809e5c440f7978bcce58e0bfe8 SHA512 
e3dcde8213f7f131fe2f714ff2f45c6d7b9b2167e51dbf0e1a750cc4f83d9fa35e69408850de6600f55fbc9e26b29dc344548cb64849d6e3252476eadd7ee57f
 WHIRLPOOL 
d30b53ec36cacff9756b43780d904e32760cd5d0b75f1888b6fb80e0a87ce828f4e6189de63880ddce90bdf5d90123ff7e9fdf600f4df02ce59702898f08c11e
 DIST nss-pem-3ade37c5c4ca5a6094e3f4b2e4591405db1867dd.tar.bz2 28849 SHA256 
0388cb01d6158fad92b6ee13241531c7dba66a4be64e85160ded212c3febadc4 SHA512 
6994bd7435ad0cff9f5aed509c5f7ea438a6829188bea94d57020e8df6d75631b289363b6f68c3c96da67c958af967c624147d3604b734d8f0b57688f74e7c95
 WHIRLPOOL 
a168e137981f4bc4cc6735bcc234b3fe14ea0cc91768926cdaae3f124ba1dfcd06be029c3805ded20df600c8655bb2d97beb69a0c6b7f2441e7ee4c651cd7868

diff --git a/dev-libs/nss/files/nss-3.15-x32.patch 
b/dev-libs/nss/files/nss-3.15-x32.patch
deleted file mode 100644
index bb74492..000
--- a/dev-libs/nss/files/nss-3.15-x32.patch
+++ /dev/null
@@ -1,46 +0,0 @@
 nss-3.15/nss/coreconf/Linux.mk
-+++ nss-3.15/nss/coreconf/Linux.mk
-@@ -55,11 +55,18 @@
- ifeq ($(OS_TEST),x86_64)
- ifeq ($(USE_64),1)
-   CPU_ARCH= x86_64
-+  ARCHFLAG= -m64
-+else
-+ifeq ($(USE_x32),1)
-+  OS_REL_CFLAGS   = -Di386
-+  CPU_ARCH= x86
-+  ARCHFLAG= -mx32
- else
-   OS_REL_CFLAGS   = -Di386
-   CPU_ARCH= x86
-   ARCHFLAG= -m32
- endif
-+endif
- else
- ifeq ($(OS_TEST),sparc64)
-   CPU_ARCH= sparc
 nss-3.15/nss/lib/freebl/Makefile
-+++ nss-3.15/nss/lib/freebl/Makefile
-@@ -193,12 +193,16 @@
- MPI_SRCS += mpi_amd64.c mp_comba.c
- endif
- ifeq ($(CPU_ARCH),x86)
--ASFILES  = mpi_x86.s
--DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
--DEFINES += -DMP_ASSEMBLY_DIV_2DX1D
--DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
--# The floating point ECC code doesn't work on Linux x86 (bug 311432).
--#ECL_USE_FP = 1
-+ifeq ($(USE_x32),1)
-+  DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIA