[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-08-31 Thread Joonas Niilola
commit: 5456da54a2f2c6ea8fd38eccdd3bd2652a21a09f
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Aug 31 13:10:51 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Aug 31 13:10:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5456da54

dev-libs/nss: add 3.104

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest |   2 +
 dev-libs/nss/nss-3.104.ebuild | 419 ++
 2 files changed, 421 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 4a1b7b76c3bf..3e42ef462e53 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,7 @@
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.2.tar.gz 76462495 BLAKE2B 
3a0dfd7aa68bc11f332decfc9cb7003b8d8fa6a9dad556ad736229d7d3847e68aeaf5b74e68989a0483bd1b9e2e3afd3bdf8df3d428ebc815eda9a255f5695aa
 SHA512 
65ac338ee1b13ecc2b190f1ea39c987110a06f3b67610e094ffc1ef4117d487c34af1e11b90de0c28035bfc5cb10ca7996ed991d9afce7985973fabb48cd7ac8
 DIST nss-3.103.tar.gz 76470174 BLAKE2B 
0d57ad2479f26d0ff8f3021b435ee936e82408e5f3f213804397934f1d01c2178f641247cfc84de36616eb92d06fb002fb77a4285ff84a86a3217e960d175475
 SHA512 
bc7680fc34d84de7953b27f1a220681f3f5c5a501a82be210ec6134894313f6a2c9bfcc350f4802152a5e3a1fc2defc74d700445ade338d6c86a923ac8b4dc75
+DIST nss-3.104-cacert-class1-class3.patch 22038 BLAKE2B 
66e2dd47230d6aa58a767e35c9c069fa29f3111d470345e0f69486d1eead3cd1741939ac394f6b9b637e79a10d658cfb1a9da4387953b8968a9001bab94d4de0
 SHA512 
bafc4212e0e0ca3eb129a5b88767727159c6ec3da450c7625d0b282f82699378d64eaa2c3fecb72c61000ec9b6d3c24f20bc7defdac6edc673e0fbb26e0c1f7e
+DIST nss-3.104.tar.gz 76468542 BLAKE2B 
78bce851b831aee0e105a4bf2f3ff965dda5dcefc0988272298596ecf1c0fa03eb2059b2cf261536fc221fb5a620c0397dd9c1a53cc13e5dd339981ac0f9d665
 SHA512 
ec6eb32847da544ff5a2947360d9343f9b2cfea83b86cb8d7fdbacd9d97329f02de4844084c4bcbc4ebceb666d7c23bd3aa1a73a092e10792742e7b9aa7b98e8
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.104.ebuild b/dev-libs/nss/nss-3.104.ebuild
new file mode 100644
index ..4b2df22baf4f
--- /dev/null
+++ b/dev-libs/nss/nss-3.104.ebuild
@@ -0,0 +1,419 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.104-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}"/nss-3.103-gentoo-fixes-add-pkgconfig-files.patch
+   "${FILESDIR}"/nss-3.21-gentoo-fixup-warnings.patch
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.104-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install pat

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-08-27 Thread Joonas Niilola
commit: 472e837a65c9797e3dfc98e8c0187dfbc13efb42
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Aug 27 06:25:34 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Aug 27 06:25:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=472e837a

dev-libs/nss: drop 3.102.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest   |   1 -
 dev-libs/nss/nss-3.102.1.ebuild | 418 
 2 files changed, 419 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index eb875c8644e1..4a1b7b76c3bf 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,6 +1,5 @@
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.2.tar.gz 76462495 BLAKE2B 
3a0dfd7aa68bc11f332decfc9cb7003b8d8fa6a9dad556ad736229d7d3847e68aeaf5b74e68989a0483bd1b9e2e3afd3bdf8df3d428ebc815eda9a255f5695aa
 SHA512 
65ac338ee1b13ecc2b190f1ea39c987110a06f3b67610e094ffc1ef4117d487c34af1e11b90de0c28035bfc5cb10ca7996ed991d9afce7985973fabb48cd7ac8
-DIST nss-3.102.1.tar.gz 76460182 BLAKE2B 
47e61d13bf4d6615ecc830d7c745a7a736fe5f1b4de7375f4cf9274db8f42b5ea7cd737e03f6a83e26579cfec1ff1b349e24e548a57fd2d0950b955bfd208851
 SHA512 
1df10aab1f37c1d00dc3b81aaa341f99c2bac22997aae412ee639e0959ffa37e35cbc21b0f90c2612401aadb119bab4202209186f54fb8d58cf7c3123456e90f
 DIST nss-3.103.tar.gz 76470174 BLAKE2B 
0d57ad2479f26d0ff8f3021b435ee936e82408e5f3f213804397934f1d01c2178f641247cfc84de36616eb92d06fb002fb77a4285ff84a86a3217e960d175475
 SHA512 
bc7680fc34d84de7953b27f1a220681f3f5c5a501a82be210ec6134894313f6a2c9bfcc350f4802152a5e3a1fc2defc74d700445ade338d6c86a923ac8b4dc75
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.102.1.ebuild b/dev-libs/nss/nss-3.102.1.ebuild
deleted file mode 100644
index 84a8b5aed29e..
--- a/dev-libs/nss/nss-3.102.1.ebuild
+++ /dev/null
@@ -1,418 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2024-08-25 Thread Andreas K. Hüttel
commit: 3b53acf4f22a26d37f61a8aec3c25ed064027111
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Sun Aug 25 15:16:37 2024 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Sun Aug 25 15:24:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3b53acf4

dev-libs/nss-pem: remove ~mips, library and leaf package

Signed-off-by: Andreas K. Hüttel  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index 06f5e614872a..c38e8232f1c0 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ppc ppc64 ~riscv 
~s390 sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-08-03 Thread Joonas Niilola
commit: 663a8a48f961271b61771bfca62590ddd24842e5
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Aug  3 07:15:35 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Aug  3 07:18:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=663a8a48

dev-libs/nss: drop 3.101.1, 3.102

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest   |   2 -
 dev-libs/nss/nss-3.101.1.ebuild | 418 
 dev-libs/nss/nss-3.102.ebuild   | 418 
 3 files changed, 838 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 12673537ba54..eb875c8644e1 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,8 +1,6 @@
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
-DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
 DIST nss-3.101.2.tar.gz 76462495 BLAKE2B 
3a0dfd7aa68bc11f332decfc9cb7003b8d8fa6a9dad556ad736229d7d3847e68aeaf5b74e68989a0483bd1b9e2e3afd3bdf8df3d428ebc815eda9a255f5695aa
 SHA512 
65ac338ee1b13ecc2b190f1ea39c987110a06f3b67610e094ffc1ef4117d487c34af1e11b90de0c28035bfc5cb10ca7996ed991d9afce7985973fabb48cd7ac8
 DIST nss-3.102.1.tar.gz 76460182 BLAKE2B 
47e61d13bf4d6615ecc830d7c745a7a736fe5f1b4de7375f4cf9274db8f42b5ea7cd737e03f6a83e26579cfec1ff1b349e24e548a57fd2d0950b955bfd208851
 SHA512 
1df10aab1f37c1d00dc3b81aaa341f99c2bac22997aae412ee639e0959ffa37e35cbc21b0f90c2612401aadb119bab4202209186f54fb8d58cf7c3123456e90f
-DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
 DIST nss-3.103.tar.gz 76470174 BLAKE2B 
0d57ad2479f26d0ff8f3021b435ee936e82408e5f3f213804397934f1d01c2178f641247cfc84de36616eb92d06fb002fb77a4285ff84a86a3217e960d175475
 SHA512 
bc7680fc34d84de7953b27f1a220681f3f5c5a501a82be210ec6134894313f6a2c9bfcc350f4802152a5e3a1fc2defc74d700445ade338d6c86a923ac8b4dc75
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.101.1.ebuild b/dev-libs/nss/nss-3.101.1.ebuild
deleted file mode 100644
index 84a8b5aed29e..
--- a/dev-libs/nss/nss-3.101.1.ebuild
+++ /dev/null
@@ -1,418 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo8926

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/, dev-libs/nss/files/

2024-08-02 Thread Joonas Niilola
commit: 6ddeb6dd95cf0c75ec02179600ef72f5ed22230f
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Aug  2 13:18:49 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Aug  2 13:18:49 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6ddeb6dd

dev-libs/nss: add 3.103

 - rebase nss-3.53-gentoo-fixups.patch to apply on 3.103,
 - update comment about 'standard' and 'full' test cycle differences.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 ...ss-3.103-gentoo-fixes-add-pkgconfig-files.patch | 268 +
 dev-libs/nss/nss-3.103.ebuild  | 419 +
 3 files changed, 688 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 40e2084d85bf..12673537ba54 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -3,5 +3,6 @@ DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130
 DIST nss-3.101.2.tar.gz 76462495 BLAKE2B 
3a0dfd7aa68bc11f332decfc9cb7003b8d8fa6a9dad556ad736229d7d3847e68aeaf5b74e68989a0483bd1b9e2e3afd3bdf8df3d428ebc815eda9a255f5695aa
 SHA512 
65ac338ee1b13ecc2b190f1ea39c987110a06f3b67610e094ffc1ef4117d487c34af1e11b90de0c28035bfc5cb10ca7996ed991d9afce7985973fabb48cd7ac8
 DIST nss-3.102.1.tar.gz 76460182 BLAKE2B 
47e61d13bf4d6615ecc830d7c745a7a736fe5f1b4de7375f4cf9274db8f42b5ea7cd737e03f6a83e26579cfec1ff1b349e24e548a57fd2d0950b955bfd208851
 SHA512 
1df10aab1f37c1d00dc3b81aaa341f99c2bac22997aae412ee639e0959ffa37e35cbc21b0f90c2612401aadb119bab4202209186f54fb8d58cf7c3123456e90f
 DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
+DIST nss-3.103.tar.gz 76470174 BLAKE2B 
0d57ad2479f26d0ff8f3021b435ee936e82408e5f3f213804397934f1d01c2178f641247cfc84de36616eb92d06fb002fb77a4285ff84a86a3217e960d175475
 SHA512 
bc7680fc34d84de7953b27f1a220681f3f5c5a501a82be210ec6134894313f6a2c9bfcc350f4802152a5e3a1fc2defc74d700445ade338d6c86a923ac8b4dc75
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git 
a/dev-libs/nss/files/nss-3.103-gentoo-fixes-add-pkgconfig-files.patch 
b/dev-libs/nss/files/nss-3.103-gentoo-fixes-add-pkgconfig-files.patch
new file mode 100644
index ..85676f8d9eaa
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.103-gentoo-fixes-add-pkgconfig-files.patch
@@ -0,0 +1,268 @@
+diff -Naur a/Makefile b/Makefile
+--- a/Makefile 2024-08-01 16:24:30.0 +0300
 b/Makefile 2024-08-02 10:27:34.449032964 +0300
+@@ -4,6 +4,8 @@
+ # License, v. 2.0. If a copy of the MPL was not distributed with this
+ # file, You can obtain one at http://mozilla.org/MPL/2.0/.
+ 
++default: nss_build_all
++
+ ###
+ # (1) Include initial platform-independent assignments (MANDATORY).   #
+ ###
+@@ -48,12 +50,9 @@
+ ###
+ 
+ nss_build_all:
+-  $(MAKE) build_nspr
+   $(MAKE) all
+-  $(MAKE) latest
+ 
+ nss_clean_all:
+-  $(MAKE) clobber_nspr
+   $(MAKE) clobber
+ 
+ NSPR_CONFIG_STATUS = $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)/config.status
+@@ -138,21 +137,6 @@
+   --prefix='$(NSS_GYP_PREFIX)'
+ endif
+ 
+-ifndef NSS_DISABLE_NSPR_TESTS
+-build_nspr: $(NSPR_CONFIG_STATUS)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)/pr/tests
+-else
+-build_nspr: $(NSPR_CONFIG_STATUS)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
+-endif
+-
+-install_nspr: build_nspr
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) install
+-
+-clobber_nspr: $(NSPR_CONFIG_STATUS)
+-  $(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) clobber
+-
+ build_docs:
+   $(MAKE) -C $(CORE_DEPTH)/doc
+ 
+diff -Naur a/config/Makefile b/config/Makefile
+--- /dev/null
 b/config/Makefile
+@@ -0,0 +1,40 @@
++CORE_DEPTH = ..
++DEPTH  = ..
++
++include $(CORE_DEPTH)/coreconf/config.mk
++
++NSS_MAJOR_VERSION = $(shell grep -F "NSS_VMAJOR" ../lib/nss/nss.h | awk 
'{print $$3}')
++NSS_MINOR_VERSION = $(shell grep -F "NSS_VMI

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-07-27 Thread Joonas Niilola
commit: 7403b22fe8eab674847ce0449743305aa8909658
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Jul 28 06:56:53 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jul 28 06:56:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7403b22f

dev-libs/nss: add 3.101.2

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest   |   1 +
 dev-libs/nss/nss-3.101.2.ebuild | 418 
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e0a6b6ec4cf7..40e2084d85bf 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,6 @@
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
+DIST nss-3.101.2.tar.gz 76462495 BLAKE2B 
3a0dfd7aa68bc11f332decfc9cb7003b8d8fa6a9dad556ad736229d7d3847e68aeaf5b74e68989a0483bd1b9e2e3afd3bdf8df3d428ebc815eda9a255f5695aa
 SHA512 
65ac338ee1b13ecc2b190f1ea39c987110a06f3b67610e094ffc1ef4117d487c34af1e11b90de0c28035bfc5cb10ca7996ed991d9afce7985973fabb48cd7ac8
 DIST nss-3.102.1.tar.gz 76460182 BLAKE2B 
47e61d13bf4d6615ecc830d7c745a7a736fe5f1b4de7375f4cf9274db8f42b5ea7cd737e03f6a83e26579cfec1ff1b349e24e548a57fd2d0950b955bfd208851
 SHA512 
1df10aab1f37c1d00dc3b81aaa341f99c2bac22997aae412ee639e0959ffa37e35cbc21b0f90c2612401aadb119bab4202209186f54fb8d58cf7c3123456e90f
 DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a

diff --git a/dev-libs/nss/nss-3.101.2.ebuild b/dev-libs/nss/nss-3.101.2.ebuild
new file mode 100644
index ..84a8b5aed29e
--- /dev/null
+++ b/dev-libs/nss/nss-3.101.2.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-07-25 Thread Joonas Niilola
commit: 85236bc26311ad6d40412cd09c138b40933084f3
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Jul 25 12:12:17 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jul 25 12:12:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85236bc2

dev-libs/nss: add 3.102.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest   |   1 +
 dev-libs/nss/nss-3.102.1.ebuild | 418 
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 89f339c363d3..e0a6b6ec4cf7 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,6 @@
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
+DIST nss-3.102.1.tar.gz 76460182 BLAKE2B 
47e61d13bf4d6615ecc830d7c745a7a736fe5f1b4de7375f4cf9274db8f42b5ea7cd737e03f6a83e26579cfec1ff1b349e24e548a57fd2d0950b955bfd208851
 SHA512 
1df10aab1f37c1d00dc3b81aaa341f99c2bac22997aae412ee639e0959ffa37e35cbc21b0f90c2612401aadb119bab4202209186f54fb8d58cf7c3123456e90f
 DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.102.1.ebuild b/dev-libs/nss/nss-3.102.1.ebuild
new file mode 100644
index ..84a8b5aed29e
--- /dev/null
+++ b/dev-libs/nss/nss-3.102.1.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^C

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-07-05 Thread Joonas Niilola
commit: b7b17f0f19517a455ffe1f8d5fd81ac64be23660
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Jul  5 08:01:48 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Jul  5 08:02:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b7b17f0f

dev-libs/nss: drop 3.100, 3.101

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest |   2 -
 dev-libs/nss/nss-3.100.ebuild | 418 --
 dev-libs/nss/nss-3.101.ebuild | 418 --
 3 files changed, 838 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index df4b6e57f50c..89f339c363d3 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,7 +1,5 @@
-DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf3153126be857b935c5f8db52defcfc2ef13820a896127172a5cb3628c0773965d29a928f41cb5c43630e64095344
 SHA512 
725c10ffc02fc17347a213b42fabad789aec2c6352fe803b4ad166695ab59495849e9a69684578eb274faf818ec2277f2d433167cdd27997dcf8d8e94dd4df34
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
-DIST nss-3.101.tar.gz 76317799 BLAKE2B 
0401ed203b9be9bc9c32cbbf9763cc22ecda15f81100080c3419b55f327350e10c4a1316670515d78b42b00a5f93749825d40645520fef27dd060617556ece81
 SHA512 
b1596e7d74c654825eabbcc1f71b1410cf44d816c3044429576782bc800186073d43da9ad76de2fbd7de73c4460ebeb91aa244457da9d0d0cdc08a50a11a165f
 DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.100.ebuild b/dev-libs/nss/nss-3.100.ebuild
deleted file mode 100644
index b70cad223187..
--- a/dev-libs/nss/nss-3.100.ebuild
+++ /dev/null
@@ -1,418 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( mirror://gentoo/d1/nss-cacert-class1-class3-r2.patch )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   #

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-07-05 Thread Joonas Niilola
commit: 5793653bf0c4ac02fbe461f0e1f938b53281520c
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Jul  5 08:01:31 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Jul  5 08:02:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5793653b

dev-libs/nss: add 3.102

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest |   1 +
 dev-libs/nss/nss-3.102.ebuild | 418 ++
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 278743f0795d..df4b6e57f50c 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,5 +2,6 @@ DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf31531
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
 DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
 DIST nss-3.101.tar.gz 76317799 BLAKE2B 
0401ed203b9be9bc9c32cbbf9763cc22ecda15f81100080c3419b55f327350e10c4a1316670515d78b42b00a5f93749825d40645520fef27dd060617556ece81
 SHA512 
b1596e7d74c654825eabbcc1f71b1410cf44d816c3044429576782bc800186073d43da9ad76de2fbd7de73c4460ebeb91aa244457da9d0d0cdc08a50a11a165f
+DIST nss-3.102.tar.gz 76455599 BLAKE2B 
78eb95279640dcc46c29decd35fc4c2a2a591c5a39b8dbfcb232d72a08d1ee44d836ce8ee06fff2fe677d3ea19a8b6219a1fe9296f9b56ebfbab7295583e71fe
 SHA512 
2706f15447afd6c26f6784e56c01e8328456523b464a2df2b054f230b6e6b5db2fdeccac74f4f4f0d683d7d4471a8ec1321102082d8a22d91887153a60ffac5b
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.102.ebuild b/dev-libs/nss/nss-3.102.ebuild
new file mode 100644
index ..84a8b5aed29e
--- /dev/null
+++ b/dev-libs/nss/nss-3.102.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-07-01 Thread Mike Gilbert
commit: 9e2e1947377e566205cc06fc5fcfab1f201ece6d
Author: Mike Gilbert  gentoo  org>
AuthorDate: Mon Jul  1 18:40:49 2024 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Mon Jul  1 18:53:26 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9e2e1947

dev-libs/nss: update SRC_URI

Signed-off-by: Mike Gilbert  gentoo.org>

 dev-libs/nss/nss-3.100.ebuild | 2 +-
 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/nss-3.100.ebuild b/dev-libs/nss/nss-3.100.ebuild
index 0977ca4223fb..b70cad223187 100644
--- a/dev-libs/nss/nss-3.100.ebuild
+++ b/dev-libs/nss/nss-3.100.ebuild
@@ -11,7 +11,7 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
 HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+   cacert? ( mirror://gentoo/d1/nss-cacert-class1-class3-r2.patch )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index 254fcbac0a89..ea65793eebdb 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -11,7 +11,7 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
 HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+   cacert? ( mirror://gentoo/d1/nss-cacert-class1-class3-r2.patch )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-06-29 Thread Joonas Niilola
commit: ecf5ad1bd1793548d61d967ebf044b924f8a4c15
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Jun 30 06:09:08 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jun 30 06:09:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ecf5ad1b

dev-libs/nss: add 3.101.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest   |   1 +
 dev-libs/nss/nss-3.101.1.ebuild | 418 
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index bb23fce2f124..278743f0795d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,6 @@
 DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf3153126be857b935c5f8db52defcfc2ef13820a896127172a5cb3628c0773965d29a928f41cb5c43630e64095344
 SHA512 
725c10ffc02fc17347a213b42fabad789aec2c6352fe803b4ad166695ab59495849e9a69684578eb274faf818ec2277f2d433167cdd27997dcf8d8e94dd4df34
 DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
+DIST nss-3.101.1.tar.gz 76462490 BLAKE2B 
578a5ce6c9157c25db801a3fe37e094d8005130967ecf1cca19f52a69dfd43195cc8a0c5310dce48936aab4faae424b4e8f24bae6e4f6ac02ea4914e5af4e2be
 SHA512 
0752ad801d00db0180fa72c06d40ee62f88fff220b0c26f181ba5b9380e785486faa15f8799aaf7145afa47fdd10a27554ec23605a98fbe258951654822d
 DIST nss-3.101.tar.gz 76317799 BLAKE2B 
0401ed203b9be9bc9c32cbbf9763cc22ecda15f81100080c3419b55f327350e10c4a1316670515d78b42b00a5f93749825d40645520fef27dd060617556ece81
 SHA512 
b1596e7d74c654825eabbcc1f71b1410cf44d816c3044429576782bc800186073d43da9ad76de2fbd7de73c4460ebeb91aa244457da9d0d0cdc08a50a11a165f
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.101.1.ebuild b/dev-libs/nss/nss-3.101.1.ebuild
new file mode 100644
index ..84a8b5aed29e
--- /dev/null
+++ b/dev-libs/nss/nss-3.101.1.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-06-07 Thread Joonas Niilola
commit: 8c12e4e03fd60e909dbdd95494c3e52314275e5b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Jun  8 06:36:39 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Jun  8 06:36:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8c12e4e0

dev-libs/nss: add 3.101

 - rebase the cacert patch.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest |   2 +
 dev-libs/nss/nss-3.101.ebuild | 418 ++
 2 files changed, 420 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index c12179849b44..bb23fce2f124 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,5 @@
 DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf3153126be857b935c5f8db52defcfc2ef13820a896127172a5cb3628c0773965d29a928f41cb5c43630e64095344
 SHA512 
725c10ffc02fc17347a213b42fabad789aec2c6352fe803b4ad166695ab59495849e9a69684578eb274faf818ec2277f2d433167cdd27997dcf8d8e94dd4df34
+DIST nss-3.101-cacert-class1-class3.patch 21925 BLAKE2B 
2b37f6b69e0541f31087ff0401b195c035f4b607865c4d29976e4ad2c8143321d65b41b996e922362e076aa8259304ed67b0c4a1f8df2fdfdb1d893319f5d5e7
 SHA512 
19438aefbb361881c1b4620d8b1b5e7d2bf5afb44900858d3728ff6999a792bf6fe073a11f591ab70461bee8c54fdfb097e4084b402842bc49d2139897de304d
+DIST nss-3.101.tar.gz 76317799 BLAKE2B 
0401ed203b9be9bc9c32cbbf9763cc22ecda15f81100080c3419b55f327350e10c4a1316670515d78b42b00a5f93749825d40645520fef27dd060617556ece81
 SHA512 
b1596e7d74c654825eabbcc1f71b1410cf44d816c3044429576782bc800186073d43da9ad76de2fbd7de73c4460ebeb91aa244457da9d0d0cdc08a50a11a165f
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.101.ebuild b/dev-libs/nss/nss-3.101.ebuild
new file mode 100644
index ..84a8b5aed29e
--- /dev/null
+++ b/dev-libs/nss/nss-3.101.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~juippis/mozilla/patchsets/nss-3.101-cacert-class1-class3.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-3.101-cacert-class1-class3.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-06-01 Thread Joonas Niilola
commit: c69866e5ec4e03a02ee74aff5ed8ad112f51524e
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Jun  1 08:31:03 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Jun  1 08:36:59 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c69866e5

dev-libs/nss: drop 3.90.2, 3.99

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 -
 dev-libs/nss/nss-3.90.2.ebuild | 419 -
 dev-libs/nss/nss-3.99.ebuild   | 418 
 3 files changed, 838 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 26f62fc839a4..c12179849b44 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf3153126be857b935c5f8db52defcfc2ef13820a896127172a5cb3628c0773965d29a928f41cb5c43630e64095344
 SHA512 
725c10ffc02fc17347a213b42fabad789aec2c6352fe803b4ad166695ab59495849e9a69684578eb274faf818ec2277f2d433167cdd27997dcf8d8e94dd4df34
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
-DIST nss-3.99.tar.gz 76753982 BLAKE2B 
b6ce605232934644b6d80682615eac2fa171078fcdd75316ab2accc55caeaed5b548f16c2cef5cefcfb37b96a4d6eb918785be3aa195a561e46d2d3fd8fa217b
 SHA512 
8ae032f3cb8eadfe524505d20e430b90ed25af2b4732b2cf286c435b0fcd5701d2f5c48bd2cfb3f9aa0bfdf503c1f3d5394cf34f860f51a1141cc4a7586bba32
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
deleted file mode 100644
index 930fe521611a..
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ /dev/null
@@ -1,419 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-   
"${FILESDIR}"/nss-3.90.2-bmo-1885749-disable-ASM-C25519-on-non-X86_64.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-   sed -i \
-   -e 's:"${2}"/shlibsign:shlibsign:' \
-   cmd/shlibsign/sign.sh || die
-   fi
-
-   # di

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-28 Thread Joonas Niilola
commit: 915e17c7b92995d2cc16b0f67a251b7b2c63fc3b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue May 28 18:43:07 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue May 28 18:45:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=915e17c7

dev-libs/nss: destabilize 3.99

 - 3.90 is the real ESR line that we generally keep stabilized, but 3.90 used
   to be so broken before 3.90.2-r1 that we had to jump to >3.90 for a bit.
   NSS should be ABI-combatible even with this downgrade, and we're back at
   designated NSS-ESR usage.

Bug: https://bugs.gentoo.org/928401
Bug: https://bugs.gentoo.org/928403
Bug: https://bugs.gentoo.org/925211
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 1b28b3db38d6..0977ca4223fb 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-26 Thread Arthur Zamarin
commit: 40799b3cf5a50755f009ed5fe49692c29553a958
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun May 26 16:13:50 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun May 26 16:13:50 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40799b3c

dev-libs/nss: Stabilize 3.90.2-r1 sparc, #928403

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index 2e45d9109df5..254fcbac0a89 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-08 Thread Joonas Niilola
commit: c87393516940e0509b1096b9d22e487735c44af7
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu May  9 05:21:07 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu May  9 05:23:00 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8739351

dev-libs/nss: add 3.100

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest |   1 +
 dev-libs/nss/nss-3.100.ebuild | 418 ++
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 8fe609382f6b..26f62fc839a4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
+DIST nss-3.100.tar.gz 76746058 BLAKE2B 
3e114ff7ae5b06a05af9cd62315cbc8d56bf3153126be857b935c5f8db52defcfc2ef13820a896127172a5cb3628c0773965d29a928f41cb5c43630e64095344
 SHA512 
725c10ffc02fc17347a213b42fabad789aec2c6352fe803b4ad166695ab59495849e9a69684578eb274faf818ec2277f2d433167cdd27997dcf8d8e94dd4df34
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-3.99.tar.gz 76753982 BLAKE2B 
b6ce605232934644b6d80682615eac2fa171078fcdd75316ab2accc55caeaed5b548f16c2cef5cefcfb37b96a4d6eb918785be3aa195a561e46d2d3fd8fa217b
 SHA512 
8ae032f3cb8eadfe524505d20e430b90ed25af2b4732b2cf286c435b0fcd5701d2f5c48bd2cfb3f9aa0bfdf503c1f3d5394cf34f860f51a1141cc4a7586bba32
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.100.ebuild b/dev-libs/nss/nss-3.100.ebuild
new file mode 100644
index ..0977ca4223fb
--- /dev/null
+++ b/dev-libs/nss/nss-3.100.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+   cmd/shlibsign/sign.sh || die
+   fi
+
+   # dirty hack
+   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
+   lib/ssl/config.mk || die
+   sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-01 Thread Ionen Wolkens
commit: 86e990cf24f72242aa506748976b661c3099f672
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed May  1 22:45:27 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Wed May  1 23:17:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86e990cf

dev-libs/nss: Stabilize 3.90.2-r1 arm, #928403

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index adcbbb8206e4..2e45d9109df5 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-01 Thread Ionen Wolkens
commit: b2d39c06f3325837b99c69a89ab1f2f3b3892b1c
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed May  1 20:44:08 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Wed May  1 23:17:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b2d39c06

dev-libs/nss: Stabilize 3.90.2-r1 ppc, #928403

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index 776ed95e2881..adcbbb8206e4 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-05-01 Thread Ionen Wolkens
commit: 07953b508aa4d1d2320f50ee0b222321be6dbf35
Author: Matoro Mahri  matoro  tk>
AuthorDate: Wed May  1 19:13:41 2024 +
Commit: Ionen Wolkens  gentoo  org>
CommitDate: Wed May  1 23:17:42 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07953b50

dev-libs/nss: Stabilize 3.90.2-r1 ppc64, #928403

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Ionen Wolkens  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index 0ce14d18c580..776ed95e2881 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-30 Thread Joonas Niilola
commit: 22e8544f2f42b449e861c669b2d18b6209838c47
Author: Matoro Mahri  matoro  tk>
AuthorDate: Tue Apr 30 20:08:17 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed May  1 05:28:10 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=22e8544f

dev-libs/nss: Stabilize 3.90.2-r1 arm64, #928403

Signed-off-by: Matoro Mahri  matoro.tk>
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index a7c0fa7d93eb..0ce14d18c580 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/files/

2024-04-18 Thread Conrad Kostecki
commit: 3441fc53dc9616596df31c1aefc57cbc0c803b13
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Thu Apr 18 18:04:06 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Thu Apr 18 19:31:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3441fc53

dev-libs/nss: remove unused patch

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 dev-libs/nss/files/nss-3.23-hppa-byte_order.patch | 16 
 1 file changed, 16 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch 
b/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch
deleted file mode 100644
index 63cfaddb808c..
--- a/dev-libs/nss/files/nss-3.23-hppa-byte_order.patch
+++ /dev/null
@@ -1,16 +0,0 @@
 nss/lib/dbm/include/mcom_db.h
-+++ nss/lib/dbm/include/mcom_db.h
-@@ -110,11 +110,13 @@
- #endif /* !BYTE_ORDER */
- #endif /* __sun */
- 
-+#ifndef BYTE_ORDER
- #if defined(__hpux) || defined(__hppa)
- #define BYTE_ORDER BIG_ENDIAN
- #define BIG_ENDIAN 4321
- #define LITTLE_ENDIAN 1234 /* LSB first: i386, vax, all NT risc */
- #endif
-+#endif /* !BYTE_ORDER */
- 
- #if defined(AIXV3) || defined(AIX)
- /* BYTE_ORDER, LITTLE_ENDIAN, BIG_ENDIAN are all defined here */



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-15 Thread Joonas Niilola
commit: 90fb32e05b61ddd65ce84ebe7ec8bf2b7bf925c7
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Apr 15 07:36:37 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Apr 15 07:36:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=90fb32e0

dev-libs/nss: Stabilize 3.90.2-r1 x86, #928403

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index e254a94eb676..96f5c85ed19b 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-15 Thread Joonas Niilola
commit: 74ee457b2a75f9fedc93cd0d0d2ab4a5c26958b8
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Apr 15 07:23:50 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Apr 15 07:24:16 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74ee457b

dev-libs/nss: Stabilize 3.90.2-r1 amd64, #928403

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.90.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
index f1b7e6697ccc..e254a94eb676 100644
--- a/dev-libs/nss/nss-3.90.2-r1.ebuild
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/, dev-libs/nss/files/

2024-04-14 Thread Joonas Niilola
commit: 53f7db69d823842e9ab24aae0107928ae794fb33
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Apr 15 06:40:00 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Apr 15 06:40:53 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53f7db69

dev-libs/nss: revbump 3.90.2 ESR with a patch from upstream

Bug: https://bugs.gentoo.org/928401
Bug: https://bugs.gentoo.org/928403
Signed-off-by: Joonas Niilola  gentoo.org>

 .../nss-3.90-remove-support-of-curve25519.patch|  78 
 dev-libs/nss/nss-3.90.2-r1.ebuild  | 420 +
 2 files changed, 498 insertions(+)

diff --git a/dev-libs/nss/files/nss-3.90-remove-support-of-curve25519.patch 
b/dev-libs/nss/files/nss-3.90-remove-support-of-curve25519.patch
new file mode 100644
index ..d883db8181d1
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.90-remove-support-of-curve25519.patch
@@ -0,0 +1,78 @@
+# HG changeset patch
+# User Natalia Kulatova 
+# Date 1687519432 0
+#  Fri Jun 23 11:23:52 2023 +
+# Node ID 653f4c1b58425219c0e9c005d555994a3fe1fa72
+# Parent  f095bf91ffaa273ea38ca6df34c905e5442de012
+Bug 1836925 - Removing the support of Curve25519 r=bbeurdouche,nss-reviewers
+
+Differential Revision: https://phabricator.services.mozilla.com/D180068
+
+diff -r f095bf91ffaa -r 653f4c1b5842 lib/freebl/Makefile
+--- a/lib/freebl/Makefile  Fri Jun 23 08:56:27 2023 +
 b/lib/freebl/Makefile  Fri Jun 23 11:23:52 2023 +
+@@ -568,9 +568,6 @@
+ HAVE_INT128_SUPPORT = 1
+ DEFINES += -DHAVE_INT128_SUPPORT
+ else ifeq (1,$(CC_IS_GCC))
+-ifeq ($(CPU_ARCH),x86_64)
+-SUPPORTS_VALE_CURVE25519 = 1
+-endif
+ ifneq (,$(filter 4.6 4.7 4.8 4.9,$(word 1,$(GCC_VERSION)).$(word 
2,$(GCC_VERSION
+ HAVE_INT128_SUPPORT = 1
+ DEFINES += -DHAVE_INT128_SUPPORT
+@@ -595,11 +592,6 @@
+ DEFINES += -DKRML_VERIFIED_UINT128
+ endif
+ 
+-ifdef SUPPORTS_VALE_CURVE25519
+-VERIFIED_SRCS += Hacl_Curve25519_64.c
+-DEFINES += -DHACL_CAN_COMPILE_INLINE_ASM
+-endif
+-
+ ifndef NSS_DISABLE_CHACHAPOLY
+ ifeq ($(CPU_ARCH),x86_64)
+ ifndef NSS_DISABLE_AVX2
+diff -r f095bf91ffaa -r 653f4c1b5842 lib/freebl/freebl.gyp
+--- a/lib/freebl/freebl.gypFri Jun 23 08:56:27 2023 +
 b/lib/freebl/freebl.gypFri Jun 23 11:23:52 2023 +
+@@ -866,12 +866,6 @@
+   }],
+ ],
+   }],
+-  [ 'supports_vale_curve25519==1', {
+-'defines': [
+-  # The Makefile does version-tests on GCC, but we're not doing that 
here.
+-  'HACL_CAN_COMPILE_INLINE_ASM',
+-],
+-  }],
+   [ 'OS=="linux" or OS=="android"', {
+ 'conditions': [
+   [ 'target_arch=="x64"', {
+@@ -934,11 +928,6 @@
+   'variables': {
+ 'module': 'nss',
+ 'conditions': [
+-  [ 'target_arch=="x64" and cc_is_gcc==1', {
+-'supports_vale_curve25519%': 1,
+-  }, {
+-'supports_vale_curve25519%': 0,
+-  }],
+   [ 'target_arch=="x64" or target_arch=="arm64" or 
target_arch=="aarch64"', {
+ 'have_int128_support%': 1,
+   }, {
+diff -r f095bf91ffaa -r 653f4c1b5842 lib/freebl/freebl_base.gypi
+--- a/lib/freebl/freebl_base.gypi  Fri Jun 23 08:56:27 2023 +
 b/lib/freebl/freebl_base.gypi  Fri Jun 23 11:23:52 2023 +
+@@ -154,11 +154,6 @@
+ 'ecl/curve25519_32.c',
+   ],
+ }],
+-['supports_vale_curve25519==1', {
+-  'sources': [
+-'verified/Hacl_Curve25519_64.c',
+-  ],
+-}],
+ ['(target_arch!="ppc64" and target_arch!="ppc64le") or 
disable_altivec==1', {
+   'sources': [
+ # Gyp does not support per-file cflags, so working around like this.

diff --git a/dev-libs/nss/nss-3.90.2-r1.ebuild 
b/dev-libs/nss/nss-3.90.2-r1.ebuild
new file mode 100644
index ..f1b7e6697ccc
--- /dev/null
+++ b/dev-libs/nss/nss-3.90.2-r1.ebuild
@@ -0,0 +1,420 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+  

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-02 Thread Sam James
commit: da3d8f32d34123456e8951dec579bcca1660fa4b
Author: Sam James  gentoo  org>
AuthorDate: Tue Apr  2 11:30:05 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr  2 11:30:05 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da3d8f32

dev-libs/nss: Stabilize 3.99 ppc, #928403

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 0a3174af9cad..699d3678d23e 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-02 Thread Sam James
commit: 28556cfce7a8d5512860ff78d2d4aa19eac3f9dd
Author: Sam James  gentoo  org>
AuthorDate: Tue Apr  2 11:30:06 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr  2 11:30:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=28556cfc

dev-libs/nss: Stabilize 3.99 arm, #928403

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 699d3678d23e..1b28b3db38d6 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-02 Thread Sam James
commit: 5006b026977c363fb94232561a5b3956893f548c
Author: Sam James  gentoo  org>
AuthorDate: Tue Apr  2 11:30:04 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Apr  2 11:30:04 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5006b026

dev-libs/nss: Stabilize 3.99 ppc64, #928403

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 174028b9a91b..0a3174af9cad 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-01 Thread Joonas Niilola
commit: fc7b791b712ad294452582ba8b5b9f5740ef7130
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr  2 06:40:19 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr  2 06:40:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc7b791b

dev-libs/nss: Stabilize 3.99 amd64, #928403

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 7cc22f6c02e2..174028b9a91b 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-04-01 Thread Joonas Niilola
commit: d9642651ab3b422c5cb56da2cb76d52ab9b493a3
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr  2 06:39:48 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr  2 06:40:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9642651

dev-libs/nss: Stabilize 3.99 x86, #928403

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.99.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
index 0977ca4223fb..7cc22f6c02e2 100644
--- a/dev-libs/nss/nss-3.99.ebuild
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-31 Thread Joonas Niilola
commit: 5b1a64fa17c7be604b8b4a2f28f68d134c5f
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Apr  1 06:38:35 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Apr  1 06:47:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5b1a

dev-libs/nss: drop 3.91

 - returning to the true ESR -> 3.90.2.

Bug: https://bugs.gentoo.org/925027
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   2 -
 dev-libs/nss/nss-3.91.ebuild | 423 ---
 2 files changed, 425 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index f149c1b512b6..8fe609382f6b 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,3 @@
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
-DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
-DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.99.tar.gz 76753982 BLAKE2B 
b6ce605232934644b6d80682615eac2fa171078fcdd75316ab2accc55caeaed5b548f16c2cef5cefcfb37b96a4d6eb918785be3aa195a561e46d2d3fd8fa217b
 SHA512 
8ae032f3cb8eadfe524505d20e430b90ed25af2b4732b2cf286c435b0fcd5701d2f5c48bd2cfb3f9aa0bfdf503c1f3d5394cf34f860f51a1141cc4a7586bba32
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
deleted file mode 100644
index dc4d953a74ad..
--- a/dev-libs/nss/nss-3.91.ebuild
+++ /dev/null
@@ -1,423 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-# nss-3.91-fixed-certs.tar.xz is a workaround for older NSS versions to
-# fix tests for bug #914837.
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )
-   test? ( 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-3.91-fixed-certs.tar.xz
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_T

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Arthur Zamarin
commit: 9d5448ca85074a1f333c7930b2a3ec9c21b3ba1f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar 17 09:47:56 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar 17 09:47:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d5448ca

dev-libs/nss: Stabilize 3.90.2 ppc, #925211

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index a23171281796..a60126eed7be 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Arthur Zamarin
commit: 57c76e2d9bdfa6b39634df2f6b043fd394256f9f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar 17 09:48:08 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar 17 09:48:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57c76e2d

dev-libs/nss: Stabilize 3.90.2 sparc, #925211

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index 577e3867e847..930fe521611a 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Arthur Zamarin
commit: cc9c8c9d3f612fd3d279d9e15df2af47a9e1198a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar 17 09:48:02 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar 17 09:48:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cc9c8c9d

dev-libs/nss: Stabilize 3.90.2 ppc64, #925211

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index a60126eed7be..8a837aa71637 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Arthur Zamarin
commit: 91b2013733da3b529cb17774a158a0735c25fc7a
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar 17 09:48:05 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar 17 09:48:05 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91b20137

dev-libs/nss: Stabilize 3.90.2 arm64, #925211

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index 8a837aa71637..577e3867e847 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/, dev-libs/nss/files/

2024-03-17 Thread Joonas Niilola
commit: 31089ae8f5885ba9b6f2fef5c1bc195614f634d2
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Mar 17 08:17:37 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Mar 17 08:18:16 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=31089ae8

dev-libs/nss: fix 3.90.2esr on arm64 with an upstream patch

Closes: https://bugs.gentoo.org/926625
Signed-off-by: Joonas Niilola  gentoo.org>

 ...-1885749-disable-ASM-C25519-on-non-X86_64.patch | 35 ++
 dev-libs/nss/nss-3.90.2.ebuild |  1 +
 2 files changed, 36 insertions(+)

diff --git 
a/dev-libs/nss/files/nss-3.90.2-bmo-1885749-disable-ASM-C25519-on-non-X86_64.patch
 
b/dev-libs/nss/files/nss-3.90.2-bmo-1885749-disable-ASM-C25519-on-non-X86_64.patch
new file mode 100644
index ..e5769308144c
--- /dev/null
+++ 
b/dev-libs/nss/files/nss-3.90.2-bmo-1885749-disable-ASM-C25519-on-non-X86_64.patch
@@ -0,0 +1,35 @@
+
+# HG changeset patch
+# User Natalia Kulatova 
+# Date 1685981398 0
+# Node ID 52a5d8fe37410d940e7d3ca244146ebc46a7d52a
+# Parent  52969cff7db635e0ee10fad66eed2c0cfdcf999b
+Bug 1836781 - Disabling ASM C25519 for A but X86_64 r=bbeurdouche,nss-reviewers
+
+Differential Revision: https://phabricator.services.mozilla.com/D179969
+
+diff --git a/lib/freebl/Makefile b/lib/freebl/Makefile
+--- a/lib/freebl/Makefile
 b/lib/freebl/Makefile
+@@ -563,17 +563,19 @@ endif # target == SunO
+ ifdef USE_64
+ # no __int128 at least up to lcc 1.23 (pretending to be gcc5)
+ # NB: CC_NAME is not defined here
+ ifneq ($(shell $(CC) -? 2>&1 >/dev/null 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Joonas Niilola
commit: d8013c3bc7296cf8f7c5673238fadec24434d8dd
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Mar 17 07:39:58 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Mar 17 07:39:58 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d8013c3b

dev-libs/nss: drop 3.92, 3.96.1, 3.97, 3.98

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   4 -
 dev-libs/nss/nss-3.92.ebuild   | 413 
 dev-libs/nss/nss-3.96.1.ebuild | 418 -
 dev-libs/nss/nss-3.97.ebuild   | 418 -
 dev-libs/nss/nss-3.98.ebuild   | 418 -
 5 files changed, 1671 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index eb383c4c0753..f149c1b512b6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,9 +1,5 @@
 DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
-DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
-DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
-DIST nss-3.97.tar.gz 76664827 BLAKE2B 
ede68cf0269edd8ffbe1e90682fb51c202d6298f8bfa5ebbd81e12785e29e6a6611ef3f0feceee73bea4d25ae12f251225649a73d249fdd90af179e07e39f3f6
 SHA512 
1ad6ac6ff626dc187f42b313c1088ef4b4ac0ee3e156d37824c36e778faa977e8f132302ac00d74aa8f9903e791a0fee6cecb5244d2601e0825cc125b6f33d6a
-DIST nss-3.98.tar.gz 76685475 BLAKE2B 
d382cc65e450b5b7d6b152952a8188822eab5fdbaa0faeefc3f98ef5aa70ed7534abcb7114aaa25c1e49f89dcda7cf75d85957d1a8e5ff964599362757138cb4
 SHA512 
4f335c5c284eff6424745cc15e32037715a915f6f61687ec36a8ffaef0e45d152602a1be275bbb2f14650c7d258d6488430cdcf512b18ba7cb73cd43ac625681
 DIST nss-3.99.tar.gz 76753982 BLAKE2B 
b6ce605232934644b6d80682615eac2fa171078fcdd75316ab2accc55caeaed5b548f16c2cef5cefcfb37b96a4d6eb918785be3aa195a561e46d2d3fd8fa217b
 SHA512 
8ae032f3cb8eadfe524505d20e430b90ed25af2b4732b2cf286c435b0fcd5701d2f5c48bd2cfb3f9aa0bfdf503c1f3d5394cf34f860f51a1141cc4a7586bba32
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.92.ebuild b/dev-libs/nss/nss-3.92.ebuild
deleted file mode 100644
index 051c4682bcae..
--- a/dev-libs/nss/nss-3.92.ebuild
+++ /dev/null
@@ -1,413 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USE

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-03-17 Thread Joonas Niilola
commit: a4aef06a6bca2a8e45bb95bdeb09ab128c0926e4
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Mar 17 07:39:30 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Mar 17 07:39:30 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a4aef06a

dev-libs/nss: add 3.99

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.99.ebuild | 418 +++
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index abb1ec68a5ea..eb383c4c0753 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -5,4 +5,5 @@ DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc5
 DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
 DIST nss-3.97.tar.gz 76664827 BLAKE2B 
ede68cf0269edd8ffbe1e90682fb51c202d6298f8bfa5ebbd81e12785e29e6a6611ef3f0feceee73bea4d25ae12f251225649a73d249fdd90af179e07e39f3f6
 SHA512 
1ad6ac6ff626dc187f42b313c1088ef4b4ac0ee3e156d37824c36e778faa977e8f132302ac00d74aa8f9903e791a0fee6cecb5244d2601e0825cc125b6f33d6a
 DIST nss-3.98.tar.gz 76685475 BLAKE2B 
d382cc65e450b5b7d6b152952a8188822eab5fdbaa0faeefc3f98ef5aa70ed7534abcb7114aaa25c1e49f89dcda7cf75d85957d1a8e5ff964599362757138cb4
 SHA512 
4f335c5c284eff6424745cc15e32037715a915f6f61687ec36a8ffaef0e45d152602a1be275bbb2f14650c7d258d6488430cdcf512b18ba7cb73cd43ac625681
+DIST nss-3.99.tar.gz 76753982 BLAKE2B 
b6ce605232934644b6d80682615eac2fa171078fcdd75316ab2accc55caeaed5b548f16c2cef5cefcfb37b96a4d6eb918785be3aa195a561e46d2d3fd8fa217b
 SHA512 
8ae032f3cb8eadfe524505d20e430b90ed25af2b4732b2cf286c435b0fcd5701d2f5c48bd2cfb3f9aa0bfdf503c1f3d5394cf34f860f51a1141cc4a7586bba32
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.99.ebuild b/dev-libs/nss/nss-3.99.ebuild
new file mode 100644
index ..0977ca4223fb
--- /dev/null
+++ b/dev-libs/nss/nss-3.99.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-02-22 Thread Sam James
commit: c0ba0f5f3eba0f5465a4dc98f83c41f360a1743d
Author: Sam James  gentoo  org>
AuthorDate: Thu Feb 22 11:15:08 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Feb 22 11:15:08 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0ba0f5f

dev-libs/nss: Stabilize 3.90.2 arm, #925211

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index 174028b9a91b..62ba736993a0 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-02-21 Thread Joonas Niilola
commit: 593fa2a8606fab22fa00a8fd519088dd1d3693e1
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Feb 22 07:07:25 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Feb 22 07:07:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=593fa2a8

dev-libs/nss: Stabilize 3.90.2 x86, #925211

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index 5a8cf41c..174028b9a91b 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-02-21 Thread Joonas Niilola
commit: 4623326796b8d5cf96af1f64c210b2b845961969
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Feb 22 07:05:25 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Feb 22 07:05:25 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46233267

dev-libs/nss: Stabilize 3.90.2 amd64, #925211

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.90.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
index 0977ca4223fb..5a8cf41c 100644
--- a/dev-libs/nss/nss-3.90.2.ebuild
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-02-21 Thread Joonas Niilola
commit: 629b39c4e1723ce530653175269fd679985df9ff
Author: Joonas Niilola  gentoo  org>
AuthorDate: Wed Feb 21 08:29:55 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Feb 21 08:29:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=629b39c4

dev-libs/nss: add 3.90.2

 - bring back the intended ESR version, with fixes to the original broken 3.90.

Bug: https://bugs.gentoo.org/925027
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 dev-libs/nss/nss-3.90.2.ebuild | 418 +
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index db5fee608c5e..abb1ec68a5ea 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
+DIST nss-3.90.2.tar.gz 72215444 BLAKE2B 
74b8eebf5f053dcebd9c6e6ef17c6113ac42a01f910f4ba621dadb09739d5a6090d022800d2c3a4bc0c58413f03512ca611ead1098488d303f1ee1e4bca5c222
 SHA512 
048a0c0a06fef8cd9c363ac511b9d6125ec131a306c5e093525a937f9e8740f1a2163f274c9a3907ed38331b2fb99b22b528b5e89da1e186c9ba9473d959ef4a
 DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a

diff --git a/dev-libs/nss/nss-3.90.2.ebuild b/dev-libs/nss/nss-3.90.2.ebuild
new file mode 100644
index ..0977ca4223fb
--- /dev/null
+++ b/dev-libs/nss/nss-3.90.2.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+   cmd/shlibsign/sign.sh || die
+   fi
+
+   # dirty hack
+   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-02-17 Thread Joonas Niilola
commit: 884c7883a97c717148ab9dd944079488b5383c05
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Feb 17 09:17:13 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Feb 17 09:17:13 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=884c7883

dev-libs/nss: add 3.98

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.98.ebuild | 418 +++
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9e4e1e80d14e..db5fee608c5e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -3,4 +3,5 @@ DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e408414705
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
 DIST nss-3.97.tar.gz 76664827 BLAKE2B 
ede68cf0269edd8ffbe1e90682fb51c202d6298f8bfa5ebbd81e12785e29e6a6611ef3f0feceee73bea4d25ae12f251225649a73d249fdd90af179e07e39f3f6
 SHA512 
1ad6ac6ff626dc187f42b313c1088ef4b4ac0ee3e156d37824c36e778faa977e8f132302ac00d74aa8f9903e791a0fee6cecb5244d2601e0825cc125b6f33d6a
+DIST nss-3.98.tar.gz 76685475 BLAKE2B 
d382cc65e450b5b7d6b152952a8188822eab5fdbaa0faeefc3f98ef5aa70ed7534abcb7114aaa25c1e49f89dcda7cf75d85957d1a8e5ff964599362757138cb4
 SHA512 
4f335c5c284eff6424745cc15e32037715a915f6f61687ec36a8ffaef0e45d152602a1be275bbb2f14650c7d258d6488430cdcf512b18ba7cb73cd43ac625681
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.98.ebuild b/dev-libs/nss/nss-3.98.ebuild
new file mode 100644
index ..0977ca4223fb
--- /dev/null
+++ b/dev-libs/nss/nss-3.98.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-01-23 Thread Joonas Niilola
commit: 0580dfbdc7f9e9d59370a3e67dd1f1b8f6880178
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Jan 23 08:37:38 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Jan 23 08:54:14 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0580dfbd

dev-libs/nss: add 3.97

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.97.ebuild | 418 +++
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 0b782763591c..9e4e1e80d14e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,4 +2,5 @@ DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
+DIST nss-3.97.tar.gz 76664827 BLAKE2B 
ede68cf0269edd8ffbe1e90682fb51c202d6298f8bfa5ebbd81e12785e29e6a6611ef3f0feceee73bea4d25ae12f251225649a73d249fdd90af179e07e39f3f6
 SHA512 
1ad6ac6ff626dc187f42b313c1088ef4b4ac0ee3e156d37824c36e778faa977e8f132302ac00d74aa8f9903e791a0fee6cecb5244d2601e0825cc125b6f33d6a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.97.ebuild b/dev-libs/nss/nss-3.97.ebuild
new file mode 100644
index ..0977ca4223fb
--- /dev/null
+++ b/dev-libs/nss/nss-3.97.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/files/

2024-01-13 Thread Michał Górny
commit: afd1d6dc608570610696906ba10fb5e07ae01e92
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Sat Jan 13 14:46:38 2024 +
Commit: Michał Górny  gentoo  org>
CommitDate: Sat Jan 13 18:50:51 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afd1d6dc

dev-libs/nss: remove unused patches

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Michał Górny  gentoo.org>

 .../nss/files/nss-3.79-fix-client-cert-crash.patch | 23 ---
 dev-libs/nss/files/nss-3.79-gcc-13.patch   | 33 --
 2 files changed, 56 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.79-fix-client-cert-crash.patch 
b/dev-libs/nss/files/nss-3.79-fix-client-cert-crash.patch
deleted file mode 100644
index 5f80fdc09b7e..
--- a/dev-libs/nss/files/nss-3.79-fix-client-cert-crash.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-diff --git a/lib/ssl/authcert.c b/lib/ssl/authcert.c
 a/lib/ssl/authcert.c
-+++ b/lib/ssl/authcert.c
-@@ -212,17 +212,17 @@ NSS_GetClientAuthData(void *arg,
-pw_arg);
- } else {
- int nnames = 0;
- char **names = ssl_DistNamesToStrings(caNames, &nnames);
- rv = CERT_FilterCertListByCANames(certList, nnames, names,
-   certUsageSSLClient);
- ssl_FreeDistNamesStrings(names, nnames);
- }
--if ((rv != SECSuccess) || CERT_LIST_EMPTY(certList)) {
-+if ((rv != SECSuccess) || (certList && CERT_LIST_EMPTY(certList))) {
- CERT_DestroyCertList(certList);
- certList = NULL;
- }
- }
- if (certList == NULL) {
- /* no user certs meeting the nickname/usage requirements found */
- return SECFailure;
- }
-

diff --git a/dev-libs/nss/files/nss-3.79-gcc-13.patch 
b/dev-libs/nss/files/nss-3.79-gcc-13.patch
deleted file mode 100644
index 04bd977f3020..
--- a/dev-libs/nss/files/nss-3.79-gcc-13.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-https://github.com/nss-dev/nss/commit/edf5cb12af8a4668997b7edb65c7add4a1390b09
-https://bugs.gentoo.org/849005
-
-From: Sergei Trofimovich 
-Date: Thu, 26 May 2022 08:08:39 +
-Subject: [PATCH] Bug 1771273 - cpputil/databuffer.h: add missing 
- include r=nss-reviewers,mt
-
-Without the change build fails on this week's gcc-13 snapshot as:
-
-../../cpputil/databuffer.h:20:20: error: 'uint8_t' does not name a type
-   20 |   DataBuffer(const uint8_t* d, size_t l) : data_(nullptr), len_(0) 
{
-  |^~~
-../../cpputil/databuffer.h:14:1: note: 'uint8_t' is defined in header 
''; did you forget to '#include '?
-   13 | #include 
-  +++ |+#include 
-   14 |
-
-Differential Revision: https://phabricator.services.mozilla.com/D147404
-
---HG--
-extra : moz-landing-system : lando
 a/cpputil/databuffer.h
-+++ b/cpputil/databuffer.h
-@@ -11,6 +11,7 @@
- #include 
- #include 
- #include 
-+#include 
- 
- namespace nss_test {
- 
-



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2024-01-06 Thread Joonas Niilola
commit: 16d56e4316f4ae4d8e411e5d562be14c5d202820
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Jan  6 09:29:50 2024 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Jan  6 09:32:29 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16d56e43

dev-libs/nss: drop 3.79.4, 3.95

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   2 -
 dev-libs/nss/nss-3.79.4.ebuild | 395 --
 dev-libs/nss/nss-3.95.ebuild   | 417 -
 3 files changed, 814 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index f61f7a2d512d..0b782763591c 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,7 +1,5 @@
-DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
-DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
 DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
deleted file mode 100644
index 674f9a0934b3..
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ /dev/null
@@ -1,395 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.34.1"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   # Custom changes for gentoo
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.79-fix-client-cert-crash.patch"
-   "${FILESDIR}/${PN}-3.79-gcc-13.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd co

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-18 Thread Joonas Niilola
commit: e991c1e390d4c23452977fef011489b40a0538b1
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Dec 19 07:58:40 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Dec 19 07:58:40 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e991c1e3

dev-libs/nss: add 3.96.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 dev-libs/nss/nss-3.96.1.ebuild | 418 +
 2 files changed, 419 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index b0a4a44694f7..dc6f8fdab446 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -3,5 +3,6 @@ DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
+DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
 DIST nss-3.96.tar.gz 76724862 BLAKE2B 
307c4ebcd6124a0006a24c8e2e9e884788f44c83645fd8cdd49cfa49497ed5c4f83d2d4f22ce5dd3b5256fffd6aec572b289af5e84f8131f1f23be3ea4264245
 SHA512 
96fdc1f09882c15678515f46f2daf966862fbf7525b92241297f26b95475de21e95128ffd63a0f9f9063e6c99e4abf435da8e93a19327885bfb0ad384ef15227
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.96.1.ebuild b/dev-libs/nss/nss-3.96.1.ebuild
new file mode 100644
index ..68af01795644
--- /dev/null
+++ b/dev-libs/nss/nss-3.96.1.ebuild
@@ -0,0 +1,418 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make,

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-18 Thread Joonas Niilola
commit: 43dfb9b608739c9ff9e427b1595747c09a5d39ba
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Dec 19 07:58:56 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Dec 19 07:58:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=43dfb9b6

dev-libs/nss: drop 3.96

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 -
 dev-libs/nss/nss-3.96.ebuild | 418 ---
 2 files changed, 419 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index dc6f8fdab446..f61f7a2d512d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -4,5 +4,4 @@ DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e408414705
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
 DIST nss-3.96.1.tar.gz 76715092 BLAKE2B 
2a9ea65dd89cba82ea10a57887b10109369af81d4c2911c54cfd081a661498ad7f56ad419092539caaa16341045edcc50f5a3c74d87d66094dacbc91226a9d1c
 SHA512 
fe8baefa767b711a108aafdb496a45d15d2296c3bdd0b1e4389c49197d1cf5365872ee41c23b6823285803887c74538d13347af87d64750551e9cbc87a9cb338
-DIST nss-3.96.tar.gz 76724862 BLAKE2B 
307c4ebcd6124a0006a24c8e2e9e884788f44c83645fd8cdd49cfa49497ed5c4f83d2d4f22ce5dd3b5256fffd6aec572b289af5e84f8131f1f23be3ea4264245
 SHA512 
96fdc1f09882c15678515f46f2daf966862fbf7525b92241297f26b95475de21e95128ffd63a0f9f9063e6c99e4abf435da8e93a19327885bfb0ad384ef15227
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.96.ebuild b/dev-libs/nss/nss-3.96.ebuild
deleted file mode 100644
index 68af01795644..
--- a/dev-libs/nss/nss-3.96.ebuild
+++ /dev/null
@@ -1,418 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-16 Thread Joonas Niilola
commit: 4a8259d53400b26766eec198df9ca9cf9dae9668
Author: Sam James  gentoo  org>
AuthorDate: Sat Dec 16 08:37:15 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec 16 09:53:24 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a8259d5

dev-libs/nss: disable seccomp sandbox for file(1) in bitness check

We just built the file that file(1) is being used on, so it's entirely safe.

We don't need the sandboxing here which leads to a confusing error if file(1)
bails out.

Bug: https://bugs.gentoo.org/915890
Signed-off-by: Sam James  gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/34308
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.96.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.96.ebuild b/dev-libs/nss/nss-3.96.ebuild
index 35503a7b5874..68af01795644 100644
--- a/dev-libs/nss/nss-3.96.ebuild
+++ b/dev-libs/nss/nss-3.96.ebuild
@@ -114,7 +114,7 @@ nssbits() {
# TODO: Port this to toolchain-funcs 
tc-get-ptr-size/tc-get-build-ptr-size
echo > "${T}"/test.c || die
${cc} ${!cppflags} ${!cflags} -fno-lto -c "${T}"/test.c -o 
"${T}/${1}test.o" || die
-   case $(file "${T}/${1}test.o") in
+   case $(file -S "${T}/${1}test.o") in
*32-bit*x86-64*) echo USE_X32=1;;
*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
*32-bit*|*ppc*|*i386*) ;;



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-16 Thread Joonas Niilola
commit: 1387931f892a0eadab06a7f9f6cc2854f1105c24
Author: Sam James  gentoo  org>
AuthorDate: Sat Dec 16 08:35:46 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec 16 09:53:24 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1387931f

dev-libs/nss: fix bitness check for LTO

Closes: https://bugs.gentoo.org/917792
Signed-off-by: Sam James  gentoo.org>
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.96.ebuild | 12 ++--
 1 file changed, 2 insertions(+), 10 deletions(-)

diff --git a/dev-libs/nss/nss-3.96.ebuild b/dev-libs/nss/nss-3.96.ebuild
index 5cab1c328c41..35503a7b5874 100644
--- a/dev-libs/nss/nss-3.96.ebuild
+++ b/dev-libs/nss/nss-3.96.ebuild
@@ -105,19 +105,15 @@ nssarch() {
 }
 
 nssbits() {
-   # bgo#917792
-   if tc-is-clang && use x86 ; then
-   filter-lto
-   fi
-
local cc cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS"
if [[ ${1} == BUILD_ ]]; then
cc=$(tc-getBUILD_CC)
else
cc=$(tc-getCC)
fi
+   # TODO: Port this to toolchain-funcs 
tc-get-ptr-size/tc-get-build-ptr-size
echo > "${T}"/test.c || die
-   ${cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}/${1}test.o" || 
die
+   ${cc} ${!cppflags} ${!cflags} -fno-lto -c "${T}"/test.c -o 
"${T}/${1}test.o" || die
case $(file "${T}/${1}test.o") in
*32-bit*x86-64*) echo USE_X32=1;;
*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
@@ -175,10 +171,6 @@ multilib_src_compile() {
export CC_IS_GCC=1
elif tc-is-clang; then
export CC_IS_CLANG=1
-   if use x86 ; then
-   filter-lto
-   elog "lto disabled when using clang on x86. bgo#917792"
-   fi
fi
 
export NSS_DISABLE_GTESTS=$(usex !test 1 0)



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-16 Thread Joonas Niilola
commit: c39014fbcff1d16d14556bf750066a99d69c9e68
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Dec 16 08:23:52 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec 16 08:24:48 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c39014fb

dev-libs/nss: disable lto with clang on x86, on 3.96

Bug: https://bugs.gentoo.org/917792
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.96.ebuild | 9 +
 1 file changed, 9 insertions(+)

diff --git a/dev-libs/nss/nss-3.96.ebuild b/dev-libs/nss/nss-3.96.ebuild
index ef59d94cde49..5cab1c328c41 100644
--- a/dev-libs/nss/nss-3.96.ebuild
+++ b/dev-libs/nss/nss-3.96.ebuild
@@ -105,6 +105,11 @@ nssarch() {
 }
 
 nssbits() {
+   # bgo#917792
+   if tc-is-clang && use x86 ; then
+   filter-lto
+   fi
+
local cc cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS"
if [[ ${1} == BUILD_ ]]; then
cc=$(tc-getBUILD_CC)
@@ -170,6 +175,10 @@ multilib_src_compile() {
export CC_IS_GCC=1
elif tc-is-clang; then
export CC_IS_CLANG=1
+   if use x86 ; then
+   filter-lto
+   elog "lto disabled when using clang on x86. bgo#917792"
+   fi
fi
 
export NSS_DISABLE_GTESTS=$(usex !test 1 0)



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-16 Thread Joonas Niilola
commit: 01b78fa1fa33ff3163083833b992e5e000e21a82
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Dec 16 08:09:54 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec 16 08:09:54 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01b78fa1

dev-libs/nss: add 3.96

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.96.ebuild | 417 +++
 2 files changed, 418 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ed33c3a2398a..cac9fe8a9439 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -5,4 +5,5 @@ DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc5
 DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951
 DIST nss-3.94.tar.gz 76580364 BLAKE2B 
ad7d4fb7c8ddb063100b70717642677fcea177e46f04cf1a172eb4a7d565f99fdf0fca8b431498d83948f88aa89d4d53fbbc871cd8d64fb95242990eae203852
 SHA512 
3a839a6cc7267e45749f769621c3e8823f92cb654ee40460187e59b50825bb0f84ca278cd61881a3e0e7d95f95e0ffcd266a10c780cdcf8a08a2f0a9bb71892f
 DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
+DIST nss-3.96.tar.gz 76724862 BLAKE2B 
307c4ebcd6124a0006a24c8e2e9e884788f44c83645fd8cdd49cfa49497ed5c4f83d2d4f22ce5dd3b5256fffd6aec572b289af5e84f8131f1f23be3ea4264245
 SHA512 
96fdc1f09882c15678515f46f2daf966862fbf7525b92241297f26b95475de21e95128ffd63a0f9f9063e6c99e4abf435da8e93a19327885bfb0ad384ef15227
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.96.ebuild b/dev-libs/nss/nss-3.96.ebuild
new file mode 100644
index ..ef59d94cde49
--- /dev/null
+++ b/dev-libs/nss/nss-3.96.ebuild
@@ -0,0 +1,417 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #4

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-16 Thread Joonas Niilola
commit: f7ed2901332214add97e1427e3dc24a66af709eb
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Dec 16 08:10:05 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec 16 08:10:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f7ed2901

dev-libs/nss: drop 3.93, 3.94

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   2 -
 dev-libs/nss/nss-3.93.ebuild | 415 --
 dev-libs/nss/nss-3.94.ebuild | 417 ---
 3 files changed, 834 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index cac9fe8a9439..b0a4a44694f7 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,8 +2,6 @@ DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298
 DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
-DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951
-DIST nss-3.94.tar.gz 76580364 BLAKE2B 
ad7d4fb7c8ddb063100b70717642677fcea177e46f04cf1a172eb4a7d565f99fdf0fca8b431498d83948f88aa89d4d53fbbc871cd8d64fb95242990eae203852
 SHA512 
3a839a6cc7267e45749f769621c3e8823f92cb654ee40460187e59b50825bb0f84ca278cd61881a3e0e7d95f95e0ffcd266a10c780cdcf8a08a2f0a9bb71892f
 DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
 DIST nss-3.96.tar.gz 76724862 BLAKE2B 
307c4ebcd6124a0006a24c8e2e9e884788f44c83645fd8cdd49cfa49497ed5c4f83d2d4f22ce5dd3b5256fffd6aec572b289af5e84f8131f1f23be3ea4264245
 SHA512 
96fdc1f09882c15678515f46f2daf966862fbf7525b92241297f26b95475de21e95128ffd63a0f9f9063e6c99e4abf435da8e93a19327885bfb0ad384ef15227
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.93.ebuild b/dev-libs/nss/nss-3.93.ebuild
deleted file mode 100644
index e5b28698782c..
--- a/dev-libs/nss/nss-3.93.ebuild
+++ /dev/null
@@ -1,415 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-05 Thread Arthur Zamarin
commit: 4b4c1cf588df27087cc85207342c983bb6b98b07
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Dec  5 19:53:57 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Dec  5 19:53:57 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b4c1cf5

dev-libs/nss: Stabilize 3.91 sparc, #914752

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index f7d637148fda..dc4d953a74ad 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -18,7 +18,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-05 Thread Arthur Zamarin
commit: 070d839d1892d6af22b7f996135849d3e5eeaaa1
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Dec  5 19:53:29 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Dec  5 19:53:29 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=070d839d

dev-libs/nss: Stabilize 3.91 arm, #914752

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 19f9b1d315d8..7c713a6409a5 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -18,7 +18,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-05 Thread Arthur Zamarin
commit: 3e1f3b2b498a15ca4a1f8856cbb8867edbf46726
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Dec  5 19:53:43 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Dec  5 19:53:43 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e1f3b2b

dev-libs/nss: Stabilize 3.91 ppc64, #914752

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 3f9d0b39f0b0..f7d637148fda 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -18,7 +18,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-05 Thread Arthur Zamarin
commit: 371441461659514c18030a45966479ee71f3ddaa
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Dec  5 19:53:35 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Dec  5 19:53:35 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=37144146

dev-libs/nss: Stabilize 3.91 ppc, #914752

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 7c713a6409a5..3f9d0b39f0b0 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -18,7 +18,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-12-01 Thread Joonas Niilola
commit: f2f306b202ae91a9ea18d52d54b57f8ecad988e4
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Dec  2 06:51:07 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Dec  2 06:51:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2f306b2

dev-libs/nss: add 3.95

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.95.ebuild | 417 +++
 2 files changed, 418 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e4dfadfe5113..ed33c3a2398a 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -4,4 +4,5 @@ DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e408414705
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951
 DIST nss-3.94.tar.gz 76580364 BLAKE2B 
ad7d4fb7c8ddb063100b70717642677fcea177e46f04cf1a172eb4a7d565f99fdf0fca8b431498d83948f88aa89d4d53fbbc871cd8d64fb95242990eae203852
 SHA512 
3a839a6cc7267e45749f769621c3e8823f92cb654ee40460187e59b50825bb0f84ca278cd61881a3e0e7d95f95e0ffcd266a10c780cdcf8a08a2f0a9bb71892f
+DIST nss-3.95.tar.gz 76571130 BLAKE2B 
9d40b09c0c58901781abfad609dd45f44c2f4d1ce9d4f1592748cb64a9eb29b1ac84be54ebb19fa528d8b9fd08911f769a80f72d9e6dbb22e82e5b3581a30af1
 SHA512 
54567c063fc72bf1a29898bc8cc405e54aa086269021d864b10a3640e6b4ae0d632834db87766257fdb43740d9bc71e362d69cfe6924f5c72a6e1a99a91f8c3a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.95.ebuild b/dev-libs/nss/nss-3.95.ebuild
new file mode 100644
index ..ef59d94cde49
--- /dev/null
+++ b/dev-libs/nss/nss-3.95.ebuild
@@ -0,0 +1,417 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #4

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-10-17 Thread Sam James
commit: d75783862503b381d47835d5c8d120b6853fffd1
Author: Sam James  gentoo  org>
AuthorDate: Tue Oct 17 12:29:51 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Oct 17 12:30:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d7578386

dev-libs/nss: backport test fix to 3.91 (expired certs)

Pull in fixed certs (test data) for test suite from upstream for 3.91
as it's the current stable version.

Closes: https://bugs.gentoo.org/914837
Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/Manifest| 1 +
 dev-libs/nss/nss-3.91.ebuild | 9 -
 2 files changed, 9 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 7f9e7fdaea7d..e4dfadfe5113 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
+DIST nss-3.91-fixed-certs.tar.xz 11300 BLAKE2B 
85f191b85c7caf1ee24f92a2ff76f7660a1afd64d6c8d9da84f521aea18cb12bdf3d08426c47302a4b444b0e4b4ed2f2251ed8234d5bc0006b00cd4b97aacc51
 SHA512 
88d2a47ba160f93f2f2c88a1e2a591c516d19209bd77cc18111c8538d9cf86498cbfd57c7e36478819bde307d90ba31e0a12a9c17320ae5dc736d02959a32a3a
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 3cbea7fe57fa..19f9b1d315d8 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -8,10 +8,13 @@ inherit flag-o-matic multilib toolchain-funcs multilib-minimal
 NSPR_VER="4.35"
 RTM_NAME="NSS_${PV//./_}_RTM"
 
+# nss-3.91-fixed-certs.tar.xz is a workaround for older NSS versions to
+# fix tests for bug #914837.
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
 HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )
+   test? ( 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${PN}-3.91-fixed-certs.tar.xz
 )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -82,6 +85,10 @@ src_prepare() {
sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
cmd/platlibs.mk || die
 
+   if use test ; then
+   cp "${WORKDIR}"/${PN}-3.91-fixed-certs/* tests/libpkix/certs/ 
|| die
+   fi
+
multilib_copy_sources
 
strip-flags



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-10-04 Thread Sam James
commit: b14945d098d2dcf04f6da6debcca26ccf850d467
Author: Sam James  gentoo  org>
AuthorDate: Wed Oct  4 19:14:58 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Oct  4 19:27:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b14945d0

dev-libs/nss: backport NSS_CYCLES testsuite tweak to 3.91/3.93

I tested these so may as well chuck this in, especially for the possible-ESR
of 3.91 to make life easier for arch testing etc.

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 ++
 dev-libs/nss/nss-3.93.ebuild | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index af7565b1cdfa..3cbea7fe57fa 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -238,6 +238,8 @@ multilib_src_test() {
export DOMSUF="localdomain"
export USE_IP=TRUE
export IP_ADDRESS="127.0.0.1"
+   # Per README, this is recommended to make run tests quicker.
+   export NSS_CYCLES="standard"
 
NSINSTALL="${PWD}/$(find -type f -name nsinstall)"
 

diff --git a/dev-libs/nss/nss-3.93.ebuild b/dev-libs/nss/nss-3.93.ebuild
index 051c4682bcae..e5b28698782c 100644
--- a/dev-libs/nss/nss-3.93.ebuild
+++ b/dev-libs/nss/nss-3.93.ebuild
@@ -237,6 +237,8 @@ multilib_src_test() {
export DOMSUF="localdomain"
export USE_IP=TRUE
export IP_ADDRESS="127.0.0.1"
+   # Per README, this is recommended to make run tests quicker.
+   export NSS_CYCLES="standard"
 
NSINSTALL="${PWD}/$(find -type f -name nsinstall)"
 



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-10-02 Thread Joonas Niilola
commit: e743fb524090eb3fb85c95572ab052a627fc1f0b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Oct  3 06:55:27 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Oct  3 06:57:05 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e743fb52

dev-libs/nss: add 3.94

 - only run the standard tests in src_test to reduce time dramatically.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.94.ebuild | 417 +++
 2 files changed, 418 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 761f383fef7c..7f9e7fdaea7d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,4 +2,5 @@ DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951
+DIST nss-3.94.tar.gz 76580364 BLAKE2B 
ad7d4fb7c8ddb063100b70717642677fcea177e46f04cf1a172eb4a7d565f99fdf0fca8b431498d83948f88aa89d4d53fbbc871cd8d64fb95242990eae203852
 SHA512 
3a839a6cc7267e45749f769621c3e8823f92cb654ee40460187e59b50825bb0f84ca278cd61881a3e0e7d95f95e0ffcd266a10c780cdcf8a08a2f0a9bb71892f
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.94.ebuild b/dev-libs/nss/nss-3.94.ebuild
new file mode 100644
index ..ef59d94cde49
--- /dev/null
+++ b/dev-libs/nss/nss-3.94.ebuild
@@ -0,0 +1,417 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+ 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-09-27 Thread Joonas Niilola
commit: 45bafdff6d99acf654655200b08c45263ebf80ec
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Sep 28 06:42:43 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Sep 28 06:43:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45bafdff

dev-libs/nss: Stabilize 3.91 x86, #914752

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 379f96f21c7e..af7565b1cdfa 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-09-26 Thread Sam James
commit: 778dfe572bb96d566d1dcf03da46bae7af03d913
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep 27 02:50:44 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep 27 02:50:44 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=778dfe57

dev-libs/nss: Stabilize 3.91 arm64, #914752

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index d5a9f55cd485..379f96f21c7e 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-09-26 Thread Sam James
commit: 26cf23940f9316141904461a1e752ebf77b12fa8
Author: Sam James  gentoo  org>
AuthorDate: Tue Sep 26 20:38:43 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Sep 26 20:38:43 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=26cf2394

dev-libs/nss: Stabilize 3.91 amd64, #914752

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.91.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
index 463187e5c65a..d5a9f55cd485 100644
--- a/dev-libs/nss/nss-3.91.ebuild
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-09-01 Thread Joonas Niilola
commit: 7a56c4026623b7c788a87f3d3838fe1af645eeec
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Sep  1 08:55:27 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Sep  1 08:55:27 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7a56c402

dev-libs/nss: add 3.93

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.93.ebuild | 413 +++
 2 files changed, 414 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 6eb2f47df92d..761f383fef7c 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
+DIST nss-3.93.tar.gz 72281331 BLAKE2B 
99e50f450a451f2b0bc0aad9b0fba405c987d88546d4aad6c490cb43dc274f23eb99d03d5fa8cf7ef16585abebfdae942fe1092d3f1c86816ba35e16ed3d490f
 SHA512 
d96f13a70e825b39efadfe7c973c24c1e5ad43319bd813599010383e2b8434181f53489672f68fe79e2cb0c4d4ea0088499e588c3524eccf9298aafc57b94951
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.93.ebuild b/dev-libs/nss/nss-3.93.ebuild
new file mode 100644
index ..051c4682bcae
--- /dev/null
+++ b/dev-libs/nss/nss-3.93.ebuild
@@ -0,0 +1,413 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+ 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-08-21 Thread Joonas Niilola
commit: ce1ddf5e7d94f9f43d85571e58bb6aa832f0825f
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Aug 22 05:37:50 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Aug 22 05:37:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce1ddf5e

dev-libs/nss: drop 3.89.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 -
 dev-libs/nss/nss-3.89.1.ebuild | 411 -
 2 files changed, 412 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 26b30e6090ed..6eb2f47df92d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,4 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
-DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.89.1.ebuild b/dev-libs/nss/nss-3.89.1.ebuild
deleted file mode 100644
index e1949015036f..
--- a/dev-libs/nss/nss-3.89.1.ebuild
+++ /dev/null
@@ -1,411 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-  

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-07-28 Thread Joonas Niilola
commit: 4ee42e09fa5c07ba2fa24416375d01c4cf74990a
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Jul 28 08:23:34 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Jul 28 08:23:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ee42e09

dev-libs/nss: add 3.92

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.92.ebuild | 413 +++
 2 files changed, 414 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 89119092fa02..26b30e6090ed 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
+DIST nss-3.92.tar.gz 72133646 BLAKE2B 
251daae56ccf8b8f4fd0b4287fea2049b6e72d1fc57fe02fb3d4f0b8a083aaf00046844145721a1e7620ecfbdbbb93206591e47386c12662765c09cf99db42bc
 SHA512 
dc317ec909433c9026f108b466bc436110b3c77edc3f73aef3d6dc6782f584c205053a368e4a134715bfdf63d2c1ae2185fc23238e5c2dca8f88ec185b1fec2a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.92.ebuild b/dev-libs/nss/nss-3.92.ebuild
new file mode 100644
index ..051c4682bcae
--- /dev/null
+++ b/dev-libs/nss/nss-3.92.ebuild
@@ -0,0 +1,413 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-07-02 Thread Joonas Niilola
commit: 76dc2166c56050fbb03b31c7fce26dc4340057c2
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Jul  2 16:45:03 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jul  2 16:45:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76dc2166

dev-libs/nss: add 3.91

Closes: https://bugs.gentoo.org/907932
Closes: https://bugs.gentoo.org/845273
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.91.ebuild | 414 +++
 2 files changed, 415 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 50e7ff8624ba..8c81212f947c 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
 DIST nss-3.90.tar.gz 72211928 BLAKE2B 
9518bed4f8ca5f9dd1c3d15e255f9954fabc30762ff6db7e45ab54fd0d7d7a34e2c021ecc76b5dcac97c571914e9af116a8c1361a5f2f055a31db168518a99a7
 SHA512 
e41f4de73f4971c8f35dffe3926b6845ef12a1ce7e8f3fe682e643ddb791a009d079c1706f66d065333af884726840dbc96d4e44762f9c3e48b8d919c09ae625
+DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.91.ebuild b/dev-libs/nss/nss-3.91.ebuild
new file mode 100644
index ..463187e5c65a
--- /dev/null
+++ b/dev-libs/nss/nss-3.91.ebuild
@@ -0,0 +1,414 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makef

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/files/, dev-libs/nss/

2023-07-02 Thread Joonas Niilola
commit: 6f6026d391be3ee7cb4749a01cbb5835cb38f9c9
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Jul  2 16:45:13 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Jul  2 16:45:38 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f6026d3

dev-libs/nss: drop 3.90

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 -
 dev-libs/nss/files/nss-3.90-arm64-simd.patch |  27 --
 dev-libs/nss/nss-3.90.ebuild | 415 ---
 3 files changed, 443 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 8c81212f947c..89119092fa02 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,4 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
-DIST nss-3.90.tar.gz 72211928 BLAKE2B 
9518bed4f8ca5f9dd1c3d15e255f9954fabc30762ff6db7e45ab54fd0d7d7a34e2c021ecc76b5dcac97c571914e9af116a8c1361a5f2f055a31db168518a99a7
 SHA512 
e41f4de73f4971c8f35dffe3926b6845ef12a1ce7e8f3fe682e643ddb791a009d079c1706f66d065333af884726840dbc96d4e44762f9c3e48b8d919c09ae625
 DIST nss-3.91.tar.gz 72267945 BLAKE2B 
7dcd680311a5503007c0bb738ec24b50e40841470592c2d8dd542b3bdf085a6e4816f1fab4cb6b86220ff3e39a828f57a0a9172e3d1c2c82537eab6558a50226
 SHA512 
65258a4ea0b8c06ec49dd411eabe860ad5d7c3873beb27f8f43e10ef6be020b1522112df9deaeed27f23fd72f13cc7554e9c1854cd97e4716de419f722aff020
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/files/nss-3.90-arm64-simd.patch 
b/dev-libs/nss/files/nss-3.90-arm64-simd.patch
deleted file mode 100644
index 994fd9a47a6c..
--- a/dev-libs/nss/files/nss-3.90-arm64-simd.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-https://bugs.gentoo.org/907901
-https://bugzilla.mozilla.org/show_bug.cgi?id=1836781
-https://github.com/nss-dev/nss/commit/c07c4e073d95a25343cbf56b4a830a71e432869e
-
-From c07c4e073d95a25343cbf56b4a830a71e432869e Mon Sep 17 00:00:00 2001
-From: Natalia Kulatova 
-Date: Mon, 5 Jun 2023 16:09:58 +
-Subject: [PATCH] Bug 1836781 - Disabling ASM C25519 for A but X86_64
- r=bbeurdouche,nss-reviewers
-
-Differential Revision: https://phabricator.services.mozilla.com/D179969
-
---HG--
-extra : moz-landing-system : lando
 a/lib/freebl/Makefile
-+++ b/lib/freebl/Makefile
-@@ -568,7 +568,9 @@ ifneq ($(shell $(CC) -? 2>&1 >/dev/null https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-   "${FILESDIR}"/nss-3.90-arm64-simd.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect L

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-06-28 Thread Joonas Niilola
commit: 01dc8485455bbe0245835966b7c19a9f27537bf9
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Jun 29 06:50:34 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jun 29 06:51:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01dc8485

dev-libs/nss: utils "tons" -> "few"

 - overall there's around 30 binaries, along with their man pages.

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 52c561421696..ed59ce5ad9ec 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -9,7 +9,7 @@
   
 Include root/class3 certs from CAcert (https://www.cacert.org/)
   
-  Compile and install all extra binaries, such as certutil, 
modutil and tons more
+  Compile and install all extra binaries, such as certutil, 
modutil and few more
 
 
   cpe:/a:mozilla:nss



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-06-28 Thread Joonas Niilola
commit: 84c677ef67f9b33081137ffde50025199c76d8a6
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu Jun 29 06:36:43 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu Jun 29 06:41:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84c677ef

dev-libs/nss: describe the purpose of 'utils' use flag

Closes: https://bugs.gentoo.org/600760
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 551a7406e401..52c561421696 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -9,7 +9,7 @@
   
 Include root/class3 certs from CAcert (https://www.cacert.org/)
   
-  Install utilities included with the library
+  Compile and install all extra binaries, such as certutil, 
modutil and tons more
 
 
   cpe:/a:mozilla:nss



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/files/, dev-libs/nss/

2023-06-06 Thread Sam James
commit: 271ee4b749ee8393d8b2894710e0ea4ec540b5ac
Author: Sam James  gentoo  org>
AuthorDate: Tue Jun  6 09:25:37 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Jun  6 09:25:58 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=271ee4b7

dev-libs/nss: fix 3.90 build on arm64

This patch is a prereq for the fix for the SIGILL issue (or workaround rather).

Closes: https://bugs.gentoo.org/907901
Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/files/nss-3.90-arm64-simd.patch | 27 +++
 dev-libs/nss/nss-3.90.ebuild |  1 +
 2 files changed, 28 insertions(+)

diff --git a/dev-libs/nss/files/nss-3.90-arm64-simd.patch 
b/dev-libs/nss/files/nss-3.90-arm64-simd.patch
new file mode 100644
index ..994fd9a47a6c
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.90-arm64-simd.patch
@@ -0,0 +1,27 @@
+https://bugs.gentoo.org/907901
+https://bugzilla.mozilla.org/show_bug.cgi?id=1836781
+https://github.com/nss-dev/nss/commit/c07c4e073d95a25343cbf56b4a830a71e432869e
+
+From c07c4e073d95a25343cbf56b4a830a71e432869e Mon Sep 17 00:00:00 2001
+From: Natalia Kulatova 
+Date: Mon, 5 Jun 2023 16:09:58 +
+Subject: [PATCH] Bug 1836781 - Disabling ASM C25519 for A but X86_64
+ r=bbeurdouche,nss-reviewers
+
+Differential Revision: https://phabricator.services.mozilla.com/D179969
+
+--HG--
+extra : moz-landing-system : lando
+--- a/lib/freebl/Makefile
 b/lib/freebl/Makefile
+@@ -568,7 +568,9 @@ ifneq ($(shell $(CC) -? 2>&1 >/dev/null 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-06-05 Thread Joonas Niilola
commit: 2294dc1f3d8f713ceaf821e661862e167c64c8de
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Jun  5 09:28:15 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Jun  5 09:28:15 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2294dc1f

dev-libs/nss: add 3.90

Closes: https://bugs.gentoo.org/721102
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.90.ebuild | 414 +++
 2 files changed, 415 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index bfebc1340b4a..50e7ff8624ba 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
+DIST nss-3.90.tar.gz 72211928 BLAKE2B 
9518bed4f8ca5f9dd1c3d15e255f9954fabc30762ff6db7e45ab54fd0d7d7a34e2c021ecc76b5dcac97c571914e9af116a8c1361a5f2f055a31db168518a99a7
 SHA512 
e41f4de73f4971c8f35dffe3926b6845ef12a1ce7e8f3fe682e643ddb791a009d079c1706f66d065333af884726840dbc96d4e44762f9c3e48b8d919c09ae625
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.90.ebuild b/dev-libs/nss/nss-3.90.ebuild
new file mode 100644
index ..463187e5c65a
--- /dev/null
+++ b/dev-libs/nss/nss-3.90.ebuild
@@ -0,0 +1,414 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_x86_avx2 
cpu_flags_x86_sse3 cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+   cmd/shlibsign/sign.sh || die
+   fi
+
+   # dirty hack
+   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR)

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-05-11 Thread Joonas Niilola
commit: ce8c3a635179988fa5f1acd67d028e1480c822a3
Author: Joonas Niilola  gentoo  org>
AuthorDate: Thu May 11 05:48:25 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Thu May 11 07:01:38 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce8c3a63

dev-libs/nss: drop 3.89

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 -
 dev-libs/nss/nss-3.89.ebuild | 392 ---
 2 files changed, 393 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 19743bff3a89..bfebc1340b4a 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
-DIST nss-3.89.tar.gz 71617802 BLAKE2B 
92428a635167f311b258411420c8073fafdbadef5b1fc4ff8400e41834fc67a03f2151265d5bbfb64ae53b9a8acb29750352f6c2c83d1cd9a2f89a2139ad34c9
 SHA512 
1db06d4575f2c16d2a0629007981211e714f99c014c0a6256dd33d0caf8c809ba8d5be204d018f9d1cc99b9fcd055ac1fb99b399486ed43c9cf3f55f2747de82
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.89.ebuild b/dev-libs/nss/nss-3.89.ebuild
deleted file mode 100644
index 91b77a605179..
--- a/dev-libs/nss/nss-3.89.ebuild
+++ /dev/null
@@ -1,392 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-   sed -i \
-   -e 's:"${2}"/shlibsign:shlibsign:' \
-   cmd/shlibsign/sign.sh || die
-   fi
-
-   # dirty hack
-   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-   lib/ssl/config.mk || die
-   sed -i 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-05-06 Thread Sam James
commit: 5dfe8d7c0ea00357fd6b99550381978c3cc84903
Author: Sam James  gentoo  org>
AuthorDate: Sat May  6 08:51:28 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sat May  6 08:51:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5dfe8d7c

dev-libs/nss: add github upstream metadata

Mirror but it's an official one, linked from 
https://hg.mozilla.org/projects/nss/file/tip/readme.md,
so useful to quickly see changes (mainly interested for ca-certificates 
purposes).

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 3c9d1ca00671..551a7406e401 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -13,5 +13,6 @@
 
 
   cpe:/a:mozilla:nss
+  nss-dev/nss
 
 



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-05-06 Thread Joonas Niilola
commit: 3d726ee7b9a70e8e2252caae63297e2404f71afa
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat May  6 08:16:59 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat May  6 08:18:43 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3d726ee7

dev-libs/nss: add 3.89.1

 - allow user-defined extra config via EXTRA_NSSCONF. Please see the ebuild
   for examples how to use it, since the build system is not based on regular
   autotools.

Closes: https://bugs.gentoo.org/900915
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 dev-libs/nss/nss-3.89.1.ebuild | 411 +
 2 files changed, 412 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 6cb6cf63ddae..19743bff3a89 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
+DIST nss-3.89.1.tar.gz 71624456 BLAKE2B 
fca6e09375ba2ce4a6f0bf189cabb9cdb1ba7cb5ebc1a49d47a2d6b509936a60d7f1867f71cdcfa6a81c0cbbf298513981a9b16ac23bbc464c7004bb40b830b4
 SHA512 
aeece4e8bc28113fc53997b29c89d40b4be74fee4f5d27c4e065d2fa6701038442f4eeeb1fcf98befedb03537a5a48a4701fe270f56197da57946529f9fa02dd
 DIST nss-3.89.tar.gz 71617802 BLAKE2B 
92428a635167f311b258411420c8073fafdbadef5b1fc4ff8400e41834fc67a03f2151265d5bbfb64ae53b9a8acb29750352f6c2c83d1cd9a2f89a2139ad34c9
 SHA512 
1db06d4575f2c16d2a0629007981211e714f99c014c0a6256dd33d0caf8c809ba8d5be204d018f9d1cc99b9fcd055ac1fb99b399486ed43c9cf3f55f2747de82
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.89.1.ebuild b/dev-libs/nss/nss-3.89.1.ebuild
new file mode 100644
index ..96e5dcdfa9f4
--- /dev/null
+++ b/dev-libs/nss/nss-3.89.1.ebuild
@@ -0,0 +1,411 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+  

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-14 Thread Joonas Niilola
commit: d32b5bf7fe7e64a386eece279cf057af26e2d6c5
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Apr 15 06:16:40 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Apr 15 06:18:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d32b5bf7

dev-libs/nss: drop 3.79.2

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 -
 dev-libs/nss/nss-3.79.2.ebuild | 391 -
 2 files changed, 392 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 7b54f2156aa6..6cb6cf63ddae 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
-DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.89.tar.gz 71617802 BLAKE2B 
92428a635167f311b258411420c8073fafdbadef5b1fc4ff8400e41834fc67a03f2151265d5bbfb64ae53b9a8acb29750352f6c2c83d1cd9a2f89a2139ad34c9
 SHA512 
1db06d4575f2c16d2a0629007981211e714f99c014c0a6256dd33d0caf8c809ba8d5be204d018f9d1cc99b9fcd055ac1fb99b399486ed43c9cf3f55f2747de82
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.79.2.ebuild b/dev-libs/nss/nss-3.79.2.ebuild
deleted file mode 100644
index c760ecde76c9..
--- a/dev-libs/nss/nss-3.79.2.ebuild
+++ /dev/null
@@ -1,391 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.34.1"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   # Custom changes for gentoo
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.79-fix-client-cert-crash.patch"
-   "${FILESDIR}/${PN}-3.79-gcc-13.patch"
-)
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-   sed -i \
-   -e 's:"${2}"/shlibsign:shlibsign:' \
-   cmd/shlibsign/sign.sh || die
-   fi
-
-   # dirty hack
-   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-   lib/ssl/config.mk || die
-   sed -i -e 
"/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDI

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-12 Thread Sam James
commit: 7b08f1f5c2c958b4268d6c4528e72c37c7e257db
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 12 13:23:18 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 12 13:23:24 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b08f1f5

dev-libs/nss: Stabilize 3.79.4 sparc, #904149

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 850c53a7510e..ca625894adb3 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Sam James
commit: 787f2f0b25da0af57476c45878711a9c2af76195
Author: Sam James  gentoo  org>
AuthorDate: Wed Apr 12 02:41:14 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Apr 12 02:41:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=787f2f0b

dev-libs/nss: Stabilize 3.79.4 ppc, #904149

Signed-off-by: Sam James  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 62da25aff262..850c53a7510e 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Arthur Zamarin
commit: 8b3b60405bbd29c70369e82b547b5a003147ba75
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Apr 11 20:11:03 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Apr 11 20:11:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b3b6040

dev-libs/nss: Stabilize 3.79.4 arm, #904149

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index e0d710041c1e..62da25aff262 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Arthur Zamarin
commit: 13eec7cb78d0e098422a93140cd34d240e35b1bb
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Apr 11 13:11:18 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Apr 11 13:11:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=13eec7cb

dev-libs/nss: Stabilize 3.79.4 arm64, #904149

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 67cd0b112abf..e0d710041c1e 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Arthur Zamarin
commit: 0ee8b9b9fa39aa2ed1e0f110af8d14d2317291b9
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Tue Apr 11 13:11:18 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Tue Apr 11 13:11:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ee8b9b9

dev-libs/nss: Stabilize 3.79.4 ppc64, #904149

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 6ec2c0d43e59..67cd0b112abf 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Joonas Niilola
commit: 6576858d9741af8712c35616e203e29d00b83328
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr 11 07:01:13 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr 11 07:01:13 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6576858d

dev-libs/nss: Stabilize 3.79.4 x86, #904149

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 2ab81c6946b8..6ec2c0d43e59 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-04-11 Thread Joonas Niilola
commit: 5a5fe8f734e4742693361d14f78faf96844ac2da
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Apr 11 07:00:50 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Apr 11 07:00:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a5fe8f7

dev-libs/nss: Stabilize 3.79.4 amd64, #904149

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/nss-3.79.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
index 713db9506bc1..2ab81c6946b8 100644
--- a/dev-libs/nss/nss-3.79.4.ebuild
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -15,7 +15,7 @@ 
SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
 IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
 RESTRICT="!test? ( test )"
 # pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-03-24 Thread Joonas Niilola
commit: 84615cbe15f7d0c230a1866cd1f5825e6c31580d
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Mar 25 05:49:54 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Mar 25 06:32:26 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84615cbe

dev-libs/nss: drop 3.88.1

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 -
 dev-libs/nss/nss-3.88.1.ebuild | 394 -
 2 files changed, 395 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 713c2ecda2dd..7b54f2156aa6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,4 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
-DIST nss-3.88.1.tar.gz 71607211 BLAKE2B 
ff84d3153a01519a52e83be5327453d8e6a81e1f62ccd69906b549fe42ec5ebf075b403395a67bc75f3c7f7dd33ef49f3b1f33558652ff75ee87e2970b2e06a4
 SHA512 
d15289803a4c3caa1b7a8872b761a95b4f571688c8b8ffaf2a1478e032a356fbcf8a9239ebe1777561503329f63dd237384e1d8af9ca70fb48b40e70954b455a
 DIST nss-3.89.tar.gz 71617802 BLAKE2B 
92428a635167f311b258411420c8073fafdbadef5b1fc4ff8400e41834fc67a03f2151265d5bbfb64ae53b9a8acb29750352f6c2c83d1cd9a2f89a2139ad34c9
 SHA512 
1db06d4575f2c16d2a0629007981211e714f99c014c0a6256dd33d0caf8c809ba8d5be204d018f9d1cc99b9fcd055ac1fb99b399486ed43c9cf3f55f2747de82
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.88.1.ebuild b/dev-libs/nss/nss-3.88.1.ebuild
deleted file mode 100644
index bde8efaba018..
--- a/dev-libs/nss/nss-3.88.1.ebuild
+++ /dev/null
@@ -1,394 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
-)
-
-QA_PKGCONFIG_VERSION="${PV}.0"
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-03-10 Thread Joonas Niilola
commit: 3c491310c31193d8903febfa06d4c72cc1a91c76
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Mar 10 08:45:52 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Mar 10 09:14:09 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c491310

dev-libs/nss: add 3.79.4 (esr)

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 dev-libs/nss/nss-3.79.4.ebuild | 395 +
 2 files changed, 396 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 28db8881b279..1abfc93f4220 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
+DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.88.1.tar.gz 71607211 BLAKE2B 
ff84d3153a01519a52e83be5327453d8e6a81e1f62ccd69906b549fe42ec5ebf075b403395a67bc75f3c7f7dd33ef49f3b1f33558652ff75ee87e2970b2e06a4
 SHA512 
d15289803a4c3caa1b7a8872b761a95b4f571688c8b8ffaf2a1478e032a356fbcf8a9239ebe1777561503329f63dd237384e1d8af9ca70fb48b40e70954b455a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.79.4.ebuild b/dev-libs/nss/nss-3.79.4.ebuild
new file mode 100644
index ..713db9506bc1
--- /dev/null
+++ b/dev-libs/nss/nss-3.79.4.ebuild
@@ -0,0 +1,395 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.34.1"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   # Custom changes for gentoo
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.79-fix-client-cert-crash.patch"
+   "${FILESDIR}/${PN}-3.79-gcc-13.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk || 
die
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+   sed -i \
+   -e 's:"${2}"/shlibsign:shlibsign:' \
+   cmd/shlibsign/sign.sh || die

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-03-10 Thread Joonas Niilola
commit: 0f9ca58084dbe2f29de7563d4419c82ecbcc07be
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Mar 10 09:13:17 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Mar 10 09:14:09 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f9ca580

dev-libs/nss: add 3.89

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.89.ebuild | 392 +++
 2 files changed, 393 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1abfc93f4220..713c2ecda2dd 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
 DIST nss-3.79.4.tar.gz 84826326 BLAKE2B 
c34b1ba2c24891bd316af27828dbcc6b193b7298fe6a965cfd42d6a37aa3c25ecb80c9b8c2195ba89d2ea395739def47ff5269f7964235c2883e5b33d67889e9
 SHA512 
194c7595871ada65c03dcea8f2ec75ea9d6da3ce270c956e8abb2d72b6465e14c7be7892532548b9ca6f319f557353b98facb6f3d620a3a3825d889170b02fa2
 DIST nss-3.88.1.tar.gz 71607211 BLAKE2B 
ff84d3153a01519a52e83be5327453d8e6a81e1f62ccd69906b549fe42ec5ebf075b403395a67bc75f3c7f7dd33ef49f3b1f33558652ff75ee87e2970b2e06a4
 SHA512 
d15289803a4c3caa1b7a8872b761a95b4f571688c8b8ffaf2a1478e032a356fbcf8a9239ebe1777561503329f63dd237384e1d8af9ca70fb48b40e70954b455a
+DIST nss-3.89.tar.gz 71617802 BLAKE2B 
92428a635167f311b258411420c8073fafdbadef5b1fc4ff8400e41834fc67a03f2151265d5bbfb64ae53b9a8acb29750352f6c2c83d1cd9a2f89a2139ad34c9
 SHA512 
1db06d4575f2c16d2a0629007981211e714f99c014c0a6256dd33d0caf8c809ba8d5be204d018f9d1cc99b9fcd055ac1fb99b399486ed43c9cf3f55f2747de82
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.89.ebuild b/dev-libs/nss/nss-3.89.ebuild
new file mode 100644
index ..91b77a605179
--- /dev/null
+++ b/dev-libs/nss/nss-3.89.ebuild
@@ -0,0 +1,392 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+   "${FILESDIR}"/nss-3.87-use-clang-as-bgo892686.patch
+)
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216
+   if tc-is-cross-compiler ; then
+ 

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-08 Thread Joonas Niilola
commit: 4b36827563de2a95f406b3d15728c508114937ec
Author: Andreas Sturmlechner  gentoo  org>
AuthorDate: Tue Mar  7 19:39:41 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Mar  8 16:25:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4b368275

dev-libs/nss-pem: drop 1.0.8

Closes: https://bugs.gentoo.org/899602
Signed-off-by: Andreas Sturmlechner  gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/29981
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 -
 dev-libs/nss-pem/nss-pem-1.0.8.ebuild | 30 --
 2 files changed, 31 deletions(-)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
index 173021bb45ae..99e45521a375 100644
--- a/dev-libs/nss-pem/Manifest
+++ b/dev-libs/nss-pem/Manifest
@@ -1,2 +1 @@
-DIST nss-pem-1.0.8.tar.xz 41840 BLAKE2B 
6a210517b6f70a6a1a0351970811500c1364c6cbb0159dc4b7b3edeff7c01d3b643a5a4a4946a350a1a49898570141acda1e913fdc79d750339f5021445e61c7
 SHA512 
9fd1fa9203fd707668506752be6f99d26e53281b8b95d7c3020da33ab8cb287890b66c8a59f1ee952fe8d2a8a350d7c5b4214a523a2e1762e48989f02c408b33
 DIST nss-pem-1.1.0.tar.xz 41928 BLAKE2B 
99dae611fd8caa58947fb518a68462c1fc779fd19bc3ba8d81aa81bc167b9ecb77830d9dd0b883996b2b62a49809f9830a989ae39facc3d421266c17af1c28c7
 SHA512 
0fe2b4a3f1fe1746845ba51fa246b7c21b3197e7533fa77851eba2c4163e07b53114ee84f8ad493542ffc00bc1dfe2bf93524f4fead4e3d7b1eed600f73c048c

diff --git a/dev-libs/nss-pem/nss-pem-1.0.8.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.8.ebuild
deleted file mode 100644
index ac158923cbb3..
--- a/dev-libs/nss-pem/nss-pem-1.0.8.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit cmake-multilib
-
-DESCRIPTION="PEM file reader for Network Security Services (NSS)"
-HOMEPAGE="https://github.com/kdudka/nss-pem";
-SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
-
-LICENSE="MPL-1.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
-IUSE=""
-
-BDEPEND=" >=dev-libs/nss-3.50-r1 "
-RDEPEND="${BDEPEND}"
-
-DEPEND="!<=dev-libs/nss-3.50
-   ${RDEPEND}"
-
-S="${WORKDIR}/${P}/src"
-
-multilib_src_configure() {
-   local mycmakeargs=(
-   -DLIB_INSTALL_DIR="$(get_libdir)"
-   )
-   cmake_src_configure
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-06 Thread Arthur Zamarin
commit: 53153cd94a62041211a89ad24318014bfaa504ed
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Mar  6 13:03:32 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Mar  6 13:03:32 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53153cd9

dev-libs/nss-pem: Stabilize 1.1.0 arm64, #899602

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index e37021dc1e6b..06f5e614872a 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-06 Thread Arthur Zamarin
commit: 388ff3e065ac192b23d21558a4e155f538ec5de5
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Mar  6 12:50:51 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Mar  6 12:50:51 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=388ff3e0

dev-libs/nss-pem: Stabilize 1.1.0 ppc64, #899602

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index 615ab9279600..e37021dc1e6b 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-06 Thread Arthur Zamarin
commit: b5a96956096cb78343d53ac0f0cf81f1528e886f
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Mar  6 12:50:51 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Mar  6 12:50:51 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b5a96956

dev-libs/nss-pem: Stabilize 1.1.0 sparc, #899602

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index b49f3ae364c6..615ab9279600 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-06 Thread Arthur Zamarin
commit: 3d2a1b1f3406edb019663fc669e137790cfd32cd
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Mon Mar  6 12:50:50 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Mon Mar  6 12:50:50 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3d2a1b1f

dev-libs/nss-pem: Stabilize 1.1.0 ppc, #899602

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index cec082186b56..b49f3ae364c6 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-05 Thread Arthur Zamarin
commit: dbce3b34e51cbcafd4da6b8055fcafc445cbb2ff
Author: Arthur Zamarin  gentoo  org>
AuthorDate: Sun Mar  5 16:34:45 2023 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Sun Mar  5 16:34:45 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dbce3b34

dev-libs/nss-pem: Stabilize 1.1.0 arm, #899602

Signed-off-by: Arthur Zamarin  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index ee2cdaaa78db..cec082186b56 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-04 Thread Joonas Niilola
commit: a44719ddb4f2ec0f065e1fee912348a24d7db6b5
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Mar  5 07:31:19 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Mar  5 07:31:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a44719dd

dev-libs/nss-pem: Stabilize 1.1.0 x86, #899602

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index 13439417104e..ee2cdaaa78db 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-03-04 Thread Joonas Niilola
commit: e96d43e0c9ce6a5c2d0d02c92ce0bb39eb9938f6
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sun Mar  5 07:31:00 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sun Mar  5 07:31:00 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e96d43e0

dev-libs/nss-pem: Stabilize 1.1.0 amd64, #899602

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
index 363033f7db86..13439417104e 100644
--- a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
 
 LICENSE="MPL-1.1"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
 
 DEPEND="dev-libs/nss
dev-libs/nspr"



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-02-21 Thread Joonas Niilola
commit: b5ee1246920c182620a049bec9a61a51b2bb8000
Author: Joonas Niilola  gentoo  org>
AuthorDate: Wed Feb 22 07:13:22 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Feb 22 07:13:22 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b5ee1246

dev-libs/nss: drop 3.87

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 -
 dev-libs/nss/nss-3.87.ebuild | 394 ---
 2 files changed, 395 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 5ca3926c8ee3..28db8881b279 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
-DIST nss-3.87.tar.gz 71435408 BLAKE2B 
0d69e18b1e2c4ccfc86db8f3afba94d5000e8ab2a4e766eb6f99f13f57d78b62dd711a0f5f70a24378a3cf1e435cc8ecb7e6fbeae18d5db0176660a0ea35dac2
 SHA512 
4ec7b94e537df109638b821f3a7e3b7bf31d89c3739a6e4c85cad4fab876390ae482971d6f66198818400f467661e86f39dc1d2a4a88077fd81e3a0b7ed64110
 DIST nss-3.88.1.tar.gz 71607211 BLAKE2B 
ff84d3153a01519a52e83be5327453d8e6a81e1f62ccd69906b549fe42ec5ebf075b403395a67bc75f3c7f7dd33ef49f3b1f33558652ff75ee87e2970b2e06a4
 SHA512 
d15289803a4c3caa1b7a8872b761a95b4f571688c8b8ffaf2a1478e032a356fbcf8a9239ebe1777561503329f63dd237384e1d8af9ca70fb48b40e70954b455a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.87.ebuild b/dev-libs/nss/nss-3.87.ebuild
deleted file mode 100644
index 9f7409bf5cbe..
--- a/dev-libs/nss/nss-3.87.ebuild
+++ /dev/null
@@ -1,394 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.35"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
-HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
-SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
-IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
-RESTRICT="!test? ( test )"
-# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
-RDEPEND="
-   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
-   virtual/pkgconfig
-"
-DEPEND="${RDEPEND}"
-BDEPEND="dev-lang/perl"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-   /usr/bin/nss-config
-)
-
-PATCHES=(
-   # Custom changes for gentoo
-   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
-   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-)
-
-QA_PKGCONFIG_VERSION="${PV}.0"
-
-src_prepare() {
-   default
-
-   if use cacert ; then
-   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
-   fi
-
-   pushd coreconf >/dev/null || die
-   # hack nspr paths
-   echo 'INCLUDES += -I$(DIST)/include/dbm' \
-   >> headers.mk || die "failed to append include"
-
-   # modify install path
-   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
-   -i source.mk || die
-
-   # Respect LDFLAGS
-   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
-   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
-
-   popd >/dev/null || die
-
-   # Fix pkgconfig file for Prefix
-   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-   config/Makefile || die
-
-   # use host shlibsign if need be #436216
-   if tc-is-cross-compiler ; then
-   sed -i \
-   -e 's:"${2}"/shlibsign:shlibsign:' \
-   cmd/shlibsign/sign.sh || die
-   fi
-
-   # dirty hack
-   sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-   lib/ssl/config.mk || die
-

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-02-21 Thread Joonas Niilola
commit: cd1dfba9f130ac3865d54798c2af1bada9920336
Author: Joonas Niilola  gentoo  org>
AuthorDate: Wed Feb 22 07:13:03 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Wed Feb 22 07:13:03 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cd1dfba9

dev-libs/nss-pem: drop 1.0.9

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 -
 dev-libs/nss-pem/nss-pem-1.0.9.ebuild | 29 -
 2 files changed, 30 deletions(-)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
index b011bdde4123..173021bb45ae 100644
--- a/dev-libs/nss-pem/Manifest
+++ b/dev-libs/nss-pem/Manifest
@@ -1,3 +1,2 @@
 DIST nss-pem-1.0.8.tar.xz 41840 BLAKE2B 
6a210517b6f70a6a1a0351970811500c1364c6cbb0159dc4b7b3edeff7c01d3b643a5a4a4946a350a1a49898570141acda1e913fdc79d750339f5021445e61c7
 SHA512 
9fd1fa9203fd707668506752be6f99d26e53281b8b95d7c3020da33ab8cb287890b66c8a59f1ee952fe8d2a8a350d7c5b4214a523a2e1762e48989f02c408b33
-DIST nss-pem-1.0.9.tar.xz 41848 BLAKE2B 
606c8db9f8f8b6f46dfcc1128903d7139ba7b9d0062b7137d78ab7ba8af1877d1a6f9e96c139715dcdaf76a6ef268031692395d80efc00db719a5984edfda9e4
 SHA512 
c656e2f6ab1a0ab9448ef9efd70168f17901f585b53237f3dae493a1a40f8c90dfeb25b81e46472e479bfa3f443994669b5614f124cd828224227b7b8326f6f3
 DIST nss-pem-1.1.0.tar.xz 41928 BLAKE2B 
99dae611fd8caa58947fb518a68462c1fc779fd19bc3ba8d81aa81bc167b9ecb77830d9dd0b883996b2b62a49809f9830a989ae39facc3d421266c17af1c28c7
 SHA512 
0fe2b4a3f1fe1746845ba51fa246b7c21b3197e7533fa77851eba2c4163e07b53114ee84f8ad493542ffc00bc1dfe2bf93524f4fead4e3d7b1eed600f73c048c

diff --git a/dev-libs/nss-pem/nss-pem-1.0.9.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.9.ebuild
deleted file mode 100644
index 363033f7db86..
--- a/dev-libs/nss-pem/nss-pem-1.0.9.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake-multilib
-
-DESCRIPTION="PEM file reader for Network Security Services (NSS)"
-HOMEPAGE="https://github.com/kdudka/nss-pem";
-SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
-
-LICENSE="MPL-1.1"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
-
-DEPEND="dev-libs/nss
-   dev-libs/nspr"
-RDEPEND="${DEPEND}"
-BDEPEND="dev-libs/nss
-   virtual/pkgconfig"
-
-S="${WORKDIR}/${P}/src"
-
-multilib_src_configure() {
-   local mycmakeargs=(
-   -DLIB_INSTALL_DIR="$(get_libdir)"
-   )
-   cmake_src_configure
-}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-02-20 Thread Joonas Niilola
commit: 356dc6cae759632019477a2bfe2a4b6fc2dc87b5
Author: Joonas Niilola  gentoo  org>
AuthorDate: Mon Feb 20 08:09:14 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Feb 20 08:09:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=356dc6ca

dev-libs/nss-pem: add 1.1.0

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 +
 dev-libs/nss-pem/nss-pem-1.1.0.ebuild | 29 +
 2 files changed, 30 insertions(+)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
index d9f6bb8cdbd9..b011bdde4123 100644
--- a/dev-libs/nss-pem/Manifest
+++ b/dev-libs/nss-pem/Manifest
@@ -1,2 +1,3 @@
 DIST nss-pem-1.0.8.tar.xz 41840 BLAKE2B 
6a210517b6f70a6a1a0351970811500c1364c6cbb0159dc4b7b3edeff7c01d3b643a5a4a4946a350a1a49898570141acda1e913fdc79d750339f5021445e61c7
 SHA512 
9fd1fa9203fd707668506752be6f99d26e53281b8b95d7c3020da33ab8cb287890b66c8a59f1ee952fe8d2a8a350d7c5b4214a523a2e1762e48989f02c408b33
 DIST nss-pem-1.0.9.tar.xz 41848 BLAKE2B 
606c8db9f8f8b6f46dfcc1128903d7139ba7b9d0062b7137d78ab7ba8af1877d1a6f9e96c139715dcdaf76a6ef268031692395d80efc00db719a5984edfda9e4
 SHA512 
c656e2f6ab1a0ab9448ef9efd70168f17901f585b53237f3dae493a1a40f8c90dfeb25b81e46472e479bfa3f443994669b5614f124cd828224227b7b8326f6f3
+DIST nss-pem-1.1.0.tar.xz 41928 BLAKE2B 
99dae611fd8caa58947fb518a68462c1fc779fd19bc3ba8d81aa81bc167b9ecb77830d9dd0b883996b2b62a49809f9830a989ae39facc3d421266c17af1c28c7
 SHA512 
0fe2b4a3f1fe1746845ba51fa246b7c21b3197e7533fa77851eba2c4163e07b53114ee84f8ad493542ffc00bc1dfe2bf93524f4fead4e3d7b1eed600f73c048c

diff --git a/dev-libs/nss-pem/nss-pem-1.1.0.ebuild 
b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
new file mode 100644
index ..363033f7db86
--- /dev/null
+++ b/dev-libs/nss-pem/nss-pem-1.1.0.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake-multilib
+
+DESCRIPTION="PEM file reader for Network Security Services (NSS)"
+HOMEPAGE="https://github.com/kdudka/nss-pem";
+SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
+
+LICENSE="MPL-1.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
+
+DEPEND="dev-libs/nss
+   dev-libs/nspr"
+RDEPEND="${DEPEND}"
+BDEPEND="dev-libs/nss
+   virtual/pkgconfig"
+
+S="${WORKDIR}/${P}/src"
+
+multilib_src_configure() {
+   local mycmakeargs=(
+   -DLIB_INSTALL_DIR="$(get_libdir)"
+   )
+   cmake_src_configure
+}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/, dev-libs/nss/files/

2023-02-10 Thread Joonas Niilola
commit: b1252dba7fd5da0686396d7138f601740116b8b0
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Feb 10 08:55:06 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Feb 10 08:57:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b1252dba

dev-libs/nss: add 3.88.1

Closes: https://bugs.gentoo.org/892686
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest  |   1 +
 .../files/nss-3.87-use-clang-as-bgo892686.patch|  85 +
 dev-libs/nss/nss-3.88.1.ebuild | 394 +
 3 files changed, 480 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 7dea4ccdf2ed..5ca3926c8ee3 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
 DIST nss-3.87.tar.gz 71435408 BLAKE2B 
0d69e18b1e2c4ccfc86db8f3afba94d5000e8ab2a4e766eb6f99f13f57d78b62dd711a0f5f70a24378a3cf1e435cc8ecb7e6fbeae18d5db0176660a0ea35dac2
 SHA512 
4ec7b94e537df109638b821f3a7e3b7bf31d89c3739a6e4c85cad4fab876390ae482971d6f66198818400f467661e86f39dc1d2a4a88077fd81e3a0b7ed64110
+DIST nss-3.88.1.tar.gz 71607211 BLAKE2B 
ff84d3153a01519a52e83be5327453d8e6a81e1f62ccd69906b549fe42ec5ebf075b403395a67bc75f3c7f7dd33ef49f3b1f33558652ff75ee87e2970b2e06a4
 SHA512 
d15289803a4c3caa1b7a8872b761a95b4f571688c8b8ffaf2a1478e032a356fbcf8a9239ebe1777561503329f63dd237384e1d8af9ca70fb48b40e70954b455a
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/files/nss-3.87-use-clang-as-bgo892686.patch 
b/dev-libs/nss/files/nss-3.87-use-clang-as-bgo892686.patch
new file mode 100644
index ..633d251868a8
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.87-use-clang-as-bgo892686.patch
@@ -0,0 +1,85 @@
+diff -Naur a/lib/freebl/freebl_base.gypi b/lib/freebl/freebl_base.gypi
+--- a/lib/freebl/freebl_base.gypi  2023-02-10 09:25:24.750840063 +0200
 b/lib/freebl/freebl_base.gypi  2023-02-10 09:28:01.621413675 +0200
+@@ -72,19 +72,6 @@
+ 'mpi/mpi_amd64_common.S',
+ 'mpi/mp_comba.c',
+   ],
+-  'conditions': [
+-[ 'cc_is_clang==1 and fuzz!=1 and coverage!=1 and 
force_integrated_as!=1', {
+-  'cflags': [
+-'-no-integrated-as',
+-  ],
+-  'cflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-  'asflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-}],
+-  ],
+ }],
+ [ 'target_arch=="ia32"', {
+   'sources': [
+diff -Naur a/lib/freebl/freebl.gyp b/lib/freebl/freebl.gyp
+--- a/lib/freebl/freebl.gyp2023-02-10 09:25:24.750840063 +0200
 b/lib/freebl/freebl.gyp2023-02-10 09:27:43.549117181 +0200
+@@ -16,19 +16,6 @@
+   'dependencies': [
+ '<(DEPTH)/exports.gyp:nss_exports'
+   ],
+-  'conditions': [
+-[ 'cc_is_clang==1 and force_integrated_as!=1', {
+-  'cflags': [
+-'-no-integrated-as',
+-  ],
+-  'cflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-  'asflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-}],
+-  ],
+ },
+ {
+   'target_name': 'intel-gcm-wrap_c_lib',
+@@ -325,19 +312,6 @@
+   'dependencies': [
+ '<(DEPTH)/exports.gyp:nss_exports'
+   ],
+-  'conditions': [
+-[ 'cc_is_clang==1 and force_integrated_as!=1', {
+-  'cflags': [
+-'-no-integrated-as',
+-  ],
+-  'cflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-  'asflags_mozilla': [
+-'-no-integrated-as',
+-  ],
+-}],
+-  ],
+ },
+ {
+   'target_name': 'ppc-gcm-wrap-nodepend_c_lib',
+diff -Naur a/lib/freebl/Makefile b/lib/freebl/Makefile
+--- a/lib/freebl/Makefile  2023-02-10 09:25:24.749840047 +0200
 b/lib/freebl/Makefile  2023-02-10 09:26:23.932810998 +0200
+@@ -731,15 +731,6 @@
+ # GCM binary needs -mssse3
+ #
+ $(OBJDIR)/$(PROG_PREFIX)intel-gcm-wrap$(OBJ_SUFFIX): CFLAGS += -mssse3
+-
+-# The integrated assembler in Clang 3.2 does not support % in the
+-# expression of a .set directive. intel-gcm.s uses .set to give
+-# symbolic names to registers, for example,
+-# .set  Htbl, %rdi
+-# So we can't use Clang's integrated assembler with intel-gc

[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss-pem/

2023-02-04 Thread Joonas Niilola
commit: b0fb5593498b3409ad59481bfb46f190626b628b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Sat Feb  4 13:01:14 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Sat Feb  4 13:01:14 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0fb5593

dev-libs/nss-pem: add 1.0.9

Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss-pem/Manifest |  1 +
 dev-libs/nss-pem/nss-pem-1.0.9.ebuild | 29 +
 2 files changed, 30 insertions(+)

diff --git a/dev-libs/nss-pem/Manifest b/dev-libs/nss-pem/Manifest
index 8e2a86d72a21..d9f6bb8cdbd9 100644
--- a/dev-libs/nss-pem/Manifest
+++ b/dev-libs/nss-pem/Manifest
@@ -1 +1,2 @@
 DIST nss-pem-1.0.8.tar.xz 41840 BLAKE2B 
6a210517b6f70a6a1a0351970811500c1364c6cbb0159dc4b7b3edeff7c01d3b643a5a4a4946a350a1a49898570141acda1e913fdc79d750339f5021445e61c7
 SHA512 
9fd1fa9203fd707668506752be6f99d26e53281b8b95d7c3020da33ab8cb287890b66c8a59f1ee952fe8d2a8a350d7c5b4214a523a2e1762e48989f02c408b33
+DIST nss-pem-1.0.9.tar.xz 41848 BLAKE2B 
606c8db9f8f8b6f46dfcc1128903d7139ba7b9d0062b7137d78ab7ba8af1877d1a6f9e96c139715dcdaf76a6ef268031692395d80efc00db719a5984edfda9e4
 SHA512 
c656e2f6ab1a0ab9448ef9efd70168f17901f585b53237f3dae493a1a40f8c90dfeb25b81e46472e479bfa3f443994669b5614f124cd828224227b7b8326f6f3

diff --git a/dev-libs/nss-pem/nss-pem-1.0.9.ebuild 
b/dev-libs/nss-pem/nss-pem-1.0.9.ebuild
new file mode 100644
index ..363033f7db86
--- /dev/null
+++ b/dev-libs/nss-pem/nss-pem-1.0.9.ebuild
@@ -0,0 +1,29 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake-multilib
+
+DESCRIPTION="PEM file reader for Network Security Services (NSS)"
+HOMEPAGE="https://github.com/kdudka/nss-pem";
+SRC_URI="https://github.com/kdudka/${PN}/releases/download/${P}/${P}.tar.xz";
+
+LICENSE="MPL-1.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~x64-solaris"
+
+DEPEND="dev-libs/nss
+   dev-libs/nspr"
+RDEPEND="${DEPEND}"
+BDEPEND="dev-libs/nss
+   virtual/pkgconfig"
+
+S="${WORKDIR}/${P}/src"
+
+multilib_src_configure() {
+   local mycmakeargs=(
+   -DLIB_INSTALL_DIR="$(get_libdir)"
+   )
+   cmake_src_configure
+}



[gentoo-commits] repo/gentoo:master commit in: dev-libs/nss/

2023-01-06 Thread Joonas Niilola
commit: 8487503498098091d880814aa69e29bfd8c86f16
Author: Joonas Niilola  gentoo  org>
AuthorDate: Fri Jan  6 08:35:06 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Fri Jan  6 08:35:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84875034

dev-libs/nss: add 3.87

Bug: https://bugs.gentoo.org/877169
Signed-off-by: Joonas Niilola  gentoo.org>

 dev-libs/nss/Manifest|   1 +
 dev-libs/nss/nss-3.87.ebuild | 394 +++
 2 files changed, 395 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e3c6b85c4e96..9c4c2b05e7d1 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 DIST nss-3.79.2.tar.gz 84825187 BLAKE2B 
9589095a0f3af5201662fe96ba4dac73c661db3abde534941ea61d597dce1016dc06f8559e26fafc940f2b123987381e1faa22ff6a995ef3cc0a9dc4ebe7a4ad
 SHA512 
52ca7574d2bb6e2fd874ac40f3e75d58135b103d8bd4b964a9262b5c302b4668ff7c8f5dabbef46e413fd72faeddc44057bc7b489946813331cc9a481d078181
 DIST nss-3.85.tar.gz 84717969 BLAKE2B 
644a51cd747078688233850bee6884b7ee30076411d783a4fb2982ffc35883f51784440d8c1c727251f664c4e5b5071be9881abc8315e0294d7da0cb8727e897
 SHA512 
97cfffa2beed1dba5d31e0c6e450553e5a8c78b427521640adb00c05d9d63cd64dc08388f0dbf96c93efb79f5daf4ba8db8d026b0b43d2e5c865a9b833fc77a1
 DIST nss-3.86.tar.gz 71423531 BLAKE2B 
36703d99d9616020a165085469be650c2f4ce3e11c2f4f6bd974b1b89f1b9fcfdaa4ffd4d6ee98dabce82e616c170548efa1e51722b524dda8815faccfcf5181
 SHA512 
c09aeb52d7898617b65a1090cbdd29f6457eff2ebdc61aadb2dbf7b5044eae010ee5eeea729825f1258902936a61a1bff552ee9b26b2f01e5d448bbd8791d1cb
+DIST nss-3.87.tar.gz 71435408 BLAKE2B 
0d69e18b1e2c4ccfc86db8f3afba94d5000e8ab2a4e766eb6f99f13f57d78b62dd711a0f5f70a24378a3cf1e435cc8ecb7e6fbeae18d5db0176660a0ea35dac2
 SHA512 
4ec7b94e537df109638b821f3a7e3b7bf31d89c3739a6e4c85cad4fab876390ae482971d6f66198818400f467661e86f39dc1d2a4a88077fd81e3a0b7ed64110
 DIST nss-cacert-class1-class3-r2.patch 21925 BLAKE2B 
7627ff9a09f084c19d72d0490676865e3cab3ca7c920ae1ce4bea2db664f37fd0aa84fcda919809a516891ab2a62e2e7a43a9d6ada4c231adfe4c216525fac7d
 SHA512 
1ce6ff9ab310aaca9005eafb461338b291df8523cc7044e096cd75774ce746c26eed19ec6bb2643c6c67f94650f2f309463492d80a90568f38ce2557f8ada2f4

diff --git a/dev-libs/nss/nss-3.87.ebuild b/dev-libs/nss/nss-3.87.ebuild
new file mode 100644
index ..9f7409bf5cbe
--- /dev/null
+++ b/dev-libs/nss/nss-3.87.ebuild
@@ -0,0 +1,394 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic multilib toolchain-funcs multilib-minimal
+
+NSPR_VER="4.35"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI 
support"
+HOMEPAGE="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS";
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+   cacert? ( 
https://dev.gentoo.org/~whissi/dist/ca-certificates/nss-cacert-class1-class3-r2.patch
 )"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 
~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x64-solaris ~x86-solaris"
+IUSE="cacert test +utils cpu_flags_ppc_altivec cpu_flags_ppc_vsx"
+RESTRICT="!test? ( test )"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
+RDEPEND="
+   >=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
+   >=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+   >=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+   virtual/pkgconfig
+"
+DEPEND="${RDEPEND}"
+BDEPEND="dev-lang/perl"
+
+S="${WORKDIR}/${P}/${PN}"
+
+MULTILIB_CHOST_TOOLS=(
+   /usr/bin/nss-config
+)
+
+PATCHES=(
+   # Custom changes for gentoo
+   "${FILESDIR}/${PN}-3.53-gentoo-fixups.patch"
+   "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+   "${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+)
+
+QA_PKGCONFIG_VERSION="${PV}.0"
+
+src_prepare() {
+   default
+
+   if use cacert ; then
+   eapply -p2 "${DISTDIR}"/nss-cacert-class1-class3-r2.patch
+   fi
+
+   pushd coreconf >/dev/null || die
+   # hack nspr paths
+   echo 'INCLUDES += -I$(DIST)/include/dbm' \
+   >> headers.mk || die "failed to append include"
+
+   # modify install path
+   sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = 
$(CORE_DEPTH)/dist:' \
+   -i source.mk || die
+
+   # Respect LDFLAGS
+   sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+   # Workaround make-4.4's change to sub-make, bmo#1800237, bgo#882069
+   sed -i -e "s/^CPU_TAG = _.*/CPU_TAG = _$(nssarch)/" Linux.mk || die
+
+   popd >/dev/null || die
+
+   # Fix pkgconfig file for Prefix
+   sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+   config/Makefile || die
+
+   # use host shlibsign if need be #436216

  1   2   3   4   5   6   >