public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-04-20  9:01 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2020-04-20  9:01 UTC (permalink / raw
  To: gentoo-commits

commit:     9b47d7932b90446bd9941e53fcbc2b4105964c20
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 20 08:59:44 2020 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Mon Apr 20 09:01:02 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=9b47d793

dev-libs/nss: Added comment about virtual/pkgconfig being in RDEPEND

Thanks-to: Arfrever Frehtes Taifersar Arahesis <Arfrever <AT> Apache.Org>
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/nss-3.51.1.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.51.1.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
index 2a63453..6ad4600 100644
--- a/dev-libs/nss/nss-3.51.1.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -17,6 +17,7 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="cacert utils"
+# pkg-config called by nss-config -> virtual/pkgconfig in RDEPEND
 RDEPEND="
 	>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
 	>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-04-20  7:49 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2020-04-20  7:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ac374122984621a46057b501a327ba80f8ce1b18
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 20 07:45:49 2020 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Mon Apr 20 07:49:14 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=ac374122

dev-libs/nss: Moved virtual/pkgconfig to RDEPEND

Anarchy pointed that out and leio confirmed that it's being used by
nss-config.

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/nss-3.51.1.ebuild | 4 +---
 1 file changed, 1 insertion(+), 3 deletions(-)

diff --git a/dev-libs/nss/nss-3.51.1.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
index b1c3b3f..2a63453 100644
--- a/dev-libs/nss/nss-3.51.1.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -17,13 +17,11 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="cacert utils"
-BDEPEND="
-	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
-"
 RDEPEND="
 	>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
 	>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
+	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
 "
 DEPEND="${RDEPEND}"
 


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-04-10 11:14 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2020-04-10 11:14 UTC (permalink / raw
  To: gentoo-commits

commit:     541c048bb324f26cac7430c987a5248af975d2d0
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 10 11:12:09 2020 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Fri Apr 10 11:13:45 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=541c048b

dev-libs/nss: Bump to version 3.51.1

Package-Manager: Portage-2.3.98, Repoman-2.3.22
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 1 +
 dev-libs/nss/{nss-3.51.ebuild => nss-3.51.1.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 663b875..beda8d6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,2 +1,3 @@
+DIST nss-3.51.1.tar.gz 78310874 BLAKE2B c295b5fdf6e1d24cc79474f2c5a9e91fccf777212fbb072e8a64576ed1b060fea6ecbde1fa59bb07c998b9aa92bb7d450e722a8f34a72eaa35aef6cbd693420a SHA512 1878780886cc330489a14a60ee5cb67b174f3167d020db256eacdce079652ef8af65813914cd0fb5684457053fa27acc9bff72d0713fbea28795613ca45a6d46
 DIST nss-3.51.tar.gz 78305125 BLAKE2B 2c7b90d4cc9fe283bf81e21d0dceefff503e5a31f0053828b140b2b927ddab8c8881b23c7d4c003f3e2d0dcd22efbe699baee63443cab6e72d33a552fd430e3c SHA512 9c894b1ea41449b000750a7b3a89fcb43dfc3d0d4d6dcc0dc288bc73996f76f1ee1ede927a8aecae6d4a07f9f3d3e3a042c6a60cf06e27e0cdc004fce2e510fd
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0

diff --git a/dev-libs/nss/nss-3.51.ebuild b/dev-libs/nss/nss-3.51.1.ebuild
similarity index 98%
rename from dev-libs/nss/nss-3.51.ebuild
rename to dev-libs/nss/nss-3.51.1.ebuild
index b6a9c7b..b1c3b3f 100644
--- a/dev-libs/nss/nss-3.51.ebuild
+++ b/dev-libs/nss/nss-3.51.1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="cacert utils"
 BDEPEND="
 	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-03-07 15:17 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2020-03-07 15:17 UTC (permalink / raw
  To: gentoo-commits

commit:     47915e10b597aef368a76d9f4a0880d2a57d4706
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Mar  7 15:17:39 2020 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Mar  7 15:17:39 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=47915e10

dev-libs/nss: Version bump 3.51

Package-Manager: Portage-2.3.92, Repoman-2.3.20
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                                | 2 +-
 dev-libs/nss/{nss-3.50-r1.ebuild => nss-3.51.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2478d16..663b875 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,2 +1,2 @@
-DIST nss-3.50.tar.gz 78041630 BLAKE2B 4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a SHA512 d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
+DIST nss-3.51.tar.gz 78305125 BLAKE2B 2c7b90d4cc9fe283bf81e21d0dceefff503e5a31f0053828b140b2b927ddab8c8881b23c7d4c003f3e2d0dcd22efbe699baee63443cab6e72d33a552fd430e3c SHA512 9c894b1ea41449b000750a7b3a89fcb43dfc3d0d4d6dcc0dc288bc73996f76f1ee1ede927a8aecae6d4a07f9f3d3e3a042c6a60cf06e27e0cdc004fce2e510fd
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0

diff --git a/dev-libs/nss/nss-3.50-r1.ebuild b/dev-libs/nss/nss-3.51.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.50-r1.ebuild
rename to dev-libs/nss/nss-3.51.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-02-10 17:46 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2020-02-10 17:46 UTC (permalink / raw
  To: gentoo-commits

commit:     2442149e91df742392f18730028de394ff464c88
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 10 17:44:36 2020 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Feb 10 17:44:36 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=2442149e

dev-libs/nss: include cmac.h, drop pem support in favor of standalone

Package-Manager: Portage-2.3.88, Repoman-2.3.20
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                              |  1 -
 dev-libs/nss/metadata.xml                          |  1 -
 .../nss/{nss-3.50.ebuild => nss-3.50-r1.ebuild}    | 22 +++-------------------
 3 files changed, 3 insertions(+), 21 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1df0b84..2478d16 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,2 @@
 DIST nss-3.50.tar.gz 78041630 BLAKE2B 4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a SHA512 d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
-DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 009a097..c76b165 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -9,7 +9,6 @@
   <flag name="cacert">
     Include root/class3 certs from CAcert (http://www.cacert.org/)
   </flag>
-  <flag name="nss-pem">Add support for libnsspem</flag>
   <flag name="utils">Install utilities included with the library</flag>
 </use>
 <upstream>

diff --git a/dev-libs/nss/nss-3.50.ebuild b/dev-libs/nss/nss-3.50-r1.ebuild
similarity index 94%
rename from dev-libs/nss/nss-3.50.ebuild
rename to dev-libs/nss/nss-3.50-r1.ebuild
index c3b9fde..b6a9c7b 100644
--- a/dev-libs/nss/nss-3.50.ebuild
+++ b/dev-libs/nss/nss-3.50-r1.ebuild
@@ -7,20 +7,16 @@ inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
 NSPR_VER="4.25"
 RTM_NAME="NSS_${PV//./_}_RTM"
-# Rev of https://git.fedorahosted.org/cgit/nss-pem.git
-PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"
-PEM_P="${PN}-pem-20160329"
 
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	cacert? ( https://dev.gentoo.org/~axs/distfiles/${PN}-cacert-class1-class3.patch )
-	nss-pem? ( https://dev.gentoo.org/~polynomial-c/${PEM_P}.tar.xz )"
+	cacert? ( https://dev.gentoo.org/~axs/distfiles/${PN}-cacert-class1-class3.patch )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="cacert +nss-pem utils"
+IUSE="cacert utils"
 BDEPEND="
 	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
 "
@@ -46,19 +42,7 @@ PATCHES=(
 	"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
 )
 
-src_unpack() {
-	unpack ${A}
-	if use nss-pem ; then
-		mv "${PN}"/lib/ckfw/pem/ "${S}"/lib/ckfw/ || die
-	fi
-}
-
 src_prepare() {
-	if use nss-pem ; then
-		PATCHES+=(
-			"${FILESDIR}/${PN}-3.47-enable-pem.patch"
-		)
-	fi
 	if use cacert ; then #521462
 		PATCHES+=(
 			"${DISTDIR}/${PN}-cacert-class1-class3.patch"
@@ -280,7 +264,7 @@ multilib_src_install() {
 	insinto /usr/include/nss
 	doins public/nss/*.{h,api}
 	insinto /usr/include/nss/private
-	doins private/nss/{blapi,alghmac}.h
+	doins private/nss/{blapi,alghmac,cmac}.h
 
 	popd >/dev/null || die
 


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-02-08 15:17 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2020-02-08 15:17 UTC (permalink / raw
  To: gentoo-commits

commit:     f6e93d4b7cef34a599c74d3fad5abc83b76d179e
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Feb  8 15:17:19 2020 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Feb  8 15:17:19 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f6e93d4b

dev-libs/nss: Version bump 3.50

Package-Manager: Portage-2.3.87, Repoman-2.3.20
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.49.1.ebuild => nss-3.50.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 60cd40d..1df0b84 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.49.1.tar.gz 76489134 BLAKE2B 4b1ceb6e1a366f506d13ceaa88663fba400318bff872305993369c2caa1e1aef654fa02308957bc2a2774b7e0b4bafd097ad16831d38d7da53753991419839b7 SHA512 e463c9d71537ac30dbd2998cbdbc0cadc734768a6f3a316c57b6a6d01ad6d26ca732dff65e9c88555a834ae7d71fc857e4cbc1799438069f544a1e27f75985e8
+DIST nss-3.50.tar.gz 78041630 BLAKE2B 4d21a1cac475936e153b22829f8b4b2f6f6a57c41e14d091b287aba633a8d4c80c045882ce6f1cb7a2f9ce760d616b13389f90e59f60250c41080ed1f5a4900a SHA512 d6bcaf8ad65b5a97c42cd6cbbc68add5c4b49db74b2debcedb2a007f72511ac0e9bd21fd2dec041bc1975cfc8af26a48450aa0d1b962f755931ab2ac45c795b1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.49.1.ebuild b/dev-libs/nss/nss-3.50.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.49.1.ebuild
rename to dev-libs/nss/nss-3.50.ebuild
index bec0e4b..c3b9fde 100644
--- a/dev-libs/nss/nss-3.49.1.ebuild
+++ b/dev-libs/nss/nss-3.50.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.24"
+NSPR_VER="4.25"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-01-15 10:36 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2020-01-15 10:36 UTC (permalink / raw
  To: gentoo-commits

commit:     4e4baeafb886f01b6e7e31a6b6969f2d8499856f
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Wed Jan 15 10:36:37 2020 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Wed Jan 15 10:36:37 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=4e4baeaf

dev-libs/nss: Bump to version 3.49.1

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.49.ebuild => nss-3.49.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1a9e043..60cd40d 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.49.tar.gz 76488781 BLAKE2B 12ce6477b95bc0b0623cfe297c771832818798e39d1ab5cbc7f30e21336644498f5201abeb2ea1cbfd7cf75d64e4423152b9fe4e5c6b1761c5c049ec3da0e9fc SHA512 7d8df73a2e585585a7cb3f887af3f933854984479531b3dd30316873bdd92c130e2fadb54e7b3b1f0b10675b1bce09112ef39860d74ef6f0df7b57bf430bd072
+DIST nss-3.49.1.tar.gz 76489134 BLAKE2B 4b1ceb6e1a366f506d13ceaa88663fba400318bff872305993369c2caa1e1aef654fa02308957bc2a2774b7e0b4bafd097ad16831d38d7da53753991419839b7 SHA512 e463c9d71537ac30dbd2998cbdbc0cadc734768a6f3a316c57b6a6d01ad6d26ca732dff65e9c88555a834ae7d71fc857e4cbc1799438069f544a1e27f75985e8
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.49.ebuild b/dev-libs/nss/nss-3.49.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.49.ebuild
rename to dev-libs/nss/nss-3.49.1.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2020-01-07 20:46 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2020-01-07 20:46 UTC (permalink / raw
  To: gentoo-commits

commit:     4511808309003abcc177d9286e5e3d4b0d587865
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Tue Jan  7 20:44:58 2020 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Tue Jan  7 20:44:58 2020 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=45118083

dev-libs/nss: Version bump to 3.49

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                                | 2 +-
 dev-libs/nss/{nss-3.48-r1.ebuild => nss-3.49.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e326108..1a9e043 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.48.tar.gz 76481237 BLAKE2B aded12d9f917d87e6fe32bc6c57b19e478507919c7d87b3f95e86ba10717d30da25632e60753b5cf7a24fbfef8fab6529ae373eea25d633d8164164bac97357c SHA512 71aefe323501dd8d750ed36606554f2e67ecb2bca85b55bc798d5dfc3a47f3d454348ca950971aaaafb16f6d847c098d2b1c40d40b50380e0c2540ed1b9a9e9a
+DIST nss-3.49.tar.gz 76488781 BLAKE2B 12ce6477b95bc0b0623cfe297c771832818798e39d1ab5cbc7f30e21336644498f5201abeb2ea1cbfd7cf75d64e4423152b9fe4e5c6b1761c5c049ec3da0e9fc SHA512 7d8df73a2e585585a7cb3f887af3f933854984479531b3dd30316873bdd92c130e2fadb54e7b3b1f0b10675b1bce09112ef39860d74ef6f0df7b57bf430bd072
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.48-r1.ebuild b/dev-libs/nss/nss-3.49.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.48-r1.ebuild
rename to dev-libs/nss/nss-3.49.ebuild
index 124eca8..bec0e4b 100644
--- a/dev-libs/nss/nss-3.48-r1.ebuild
+++ b/dev-libs/nss/nss-3.49.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-12-16  3:11 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-12-16  3:11 UTC (permalink / raw
  To: gentoo-commits

commit:     457d90865999b203fe43685385ef2270a754482b
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 16 03:11:47 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Dec 16 03:11:47 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=457d9086

dev-libs/nss: sync with tree

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/{nss-3.48.ebuild => nss-3.48-r1.ebuild} | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.48.ebuild b/dev-libs/nss/nss-3.48-r1.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.48.ebuild
rename to dev-libs/nss/nss-3.48-r1.ebuild
index 3211b89..124eca8 100644
--- a/dev-libs/nss/nss-3.48.ebuild
+++ b/dev-libs/nss/nss-3.48-r1.ebuild
@@ -175,6 +175,7 @@ multilib_src_compile() {
 		)
 	fi
 
+	export NSS_ALLOW_SSLKEYLOGFILE=1
 	export NSS_ENABLE_WERROR=0 #567158
 	export BUILD_OPT=1
 	export NSS_USE_SYSTEM_SQLITE=1


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-12-06  5:44 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-12-06  5:44 UTC (permalink / raw
  To: gentoo-commits

commit:     12443fc5a49b4f64876b1e323a2b32cd4f9d7d42
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Fri Dec  6 05:44:34 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Fri Dec  6 05:44:34 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=12443fc5

dev-libs/nss: Version bump 3.48

Package-Manager: Portage-2.3.80, Repoman-2.3.19
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.47.1.ebuild => nss-3.48.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ec7d084..e326108 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.47.1.tar.gz 76462846 BLAKE2B a26e858e06c494adb4059f8cc73993b0f3cff90a0785ed7eed3760931aa6b4ae5706cf7994c6c1421d9ed8bc36d1a4c199988bd9c59c06bb95fd03521c20f141 SHA512 ddee53f58929e5f3849c9f88a3a6735453a258c3c32a7e3e73cc949e0b7ad2dff81b21db31c9c5e1ef3eb79d63c31660e38ce76c06ca54a5681dd611dc2e2ae9
+DIST nss-3.48.tar.gz 76481237 BLAKE2B aded12d9f917d87e6fe32bc6c57b19e478507919c7d87b3f95e86ba10717d30da25632e60753b5cf7a24fbfef8fab6529ae373eea25d633d8164164bac97357c SHA512 71aefe323501dd8d750ed36606554f2e67ecb2bca85b55bc798d5dfc3a47f3d454348ca950971aaaafb16f6d847c098d2b1c40d40b50380e0c2540ed1b9a9e9a
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.47.1.ebuild b/dev-libs/nss/nss-3.48.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.47.1.ebuild
rename to dev-libs/nss/nss-3.48.ebuild
index a7be090..3211b89 100644
--- a/dev-libs/nss/nss-3.47.1.ebuild
+++ b/dev-libs/nss/nss-3.48.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.22"
+NSPR_VER="4.24"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-11-22  9:10 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2019-11-22  9:10 UTC (permalink / raw
  To: gentoo-commits

commit:     d96cebdae53734ac0d872f4741669b5a20b154e9
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 22 09:09:19 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Fri Nov 22 09:09:19 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=d96cebda

dev-libs/nss: Bump to version 3.47.1. Removed old

Package-Manager: Portage-2.3.79, Repoman-2.3.18
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                              |  2 +-
 .../nss/{nss-3.47.ebuild => nss-3.47.1.ebuild}     | 25 +++++++++++-----------
 2 files changed, 14 insertions(+), 13 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9067d17..ec7d084 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.47.tar.gz 76461837 BLAKE2B 8b11b5330cf134f2f94c2b4a07d52e153ff40006770e31cbba379ff623b822778bd8ae4510493912263299bbb8f6e0706f30d59633256a3141cbd8faedd1f257 SHA512 99d04d28c38092826f5aab125662780865de49a97743ff0ab49a191bafae3ba3a937369cd6909ab23e7dcaf06482c8852b31ef057dc12c758f2681e03822e247
+DIST nss-3.47.1.tar.gz 76462846 BLAKE2B a26e858e06c494adb4059f8cc73993b0f3cff90a0785ed7eed3760931aa6b4ae5706cf7994c6c1421d9ed8bc36d1a4c199988bd9c59c06bb95fd03521c20f141 SHA512 ddee53f58929e5f3849c9f88a3a6735453a258c3c32a7e3e73cc949e0b7ad2dff81b21db31c9c5e1ef3eb79d63c31660e38ce76c06ca54a5681dd611dc2e2ae9
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.47.ebuild b/dev-libs/nss/nss-3.47.1.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.47.ebuild
rename to dev-libs/nss/nss-3.47.1.ebuild
index 938eb5b..a7be090 100644
--- a/dev-libs/nss/nss-3.47.ebuild
+++ b/dev-libs/nss/nss-3.47.1.ebuild
@@ -21,14 +21,15 @@ LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="cacert +nss-pem utils"
-CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
-DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+BDEPEND="
+	>=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
+"
+RDEPEND="
 	>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-	${CDEPEND}"
-RDEPEND=">=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-	${CDEPEND}
+	>=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
+	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]
 "
+DEPEND="${RDEPEND}"
 
 RESTRICT="test"
 
@@ -255,23 +256,23 @@ multilib_src_install() {
 	pushd dist >/dev/null || die
 
 	dodir /usr/$(get_libdir)
-	cp -L */lib/*$(get_libname) "${ED%}"/usr/$(get_libdir) || die "copying shared libs failed"
+	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
 	local i
 	for i in crmf freebl nssb nssckfw ; do
-		cp -L */lib/lib${i}.a "${ED%}"/usr/$(get_libdir) || die "copying libs failed"
+		cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
 	done
 
 	# Install nss-config and pkgconfig file
 	dodir /usr/bin
-	cp -L */bin/nss-config "${ED%}"/usr/bin || die
+	cp -L */bin/nss-config "${ED}"/usr/bin || die
 	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED%}"/usr/$(get_libdir)/pkgconfig || die
+	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
 
 	# create an nss-softokn.pc from nss.pc for libfreebl and some private headers
 	# bug 517266
 	sed 	-e 's#Libs:#Libs: -lfreebl#' \
 		-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-		*/lib/pkgconfig/nss.pc >"${ED%}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
+		*/lib/pkgconfig/nss.pc >"${ED}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
 		|| die "could not create nss-softokn.pc"
 
 	# all the include files
@@ -346,7 +347,7 @@ multilib_src_install() {
 	# shlibsign after prelink.
 	dodir /etc/prelink.conf.d
 	printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" ${NSS_CHK_SIGN_LIBS} \
-		> "${ED%}"/etc/prelink.conf.d/nss.conf
+		> "${ED}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-10-06 11:15 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2019-10-06 11:15 UTC (permalink / raw
  To: gentoo-commits

commit:     de295aba9f8a02502899cf56f30730755a55fb58
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Sun Oct  6 11:15:31 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Sun Oct  6 11:15:31 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=de295aba

dev-libs/nss: Bump to version 3.46.1. Removed old

Package-Manager: Portage-2.3.76, Repoman-2.3.17
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.46.ebuild => nss-3.46.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 52af5e4..47f0862 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.46.tar.gz 76417155 BLAKE2B 18e22a60df185764f434779211289a78d05270d8493766100e378e2ecfdb3013feb73359088d53667fb3c57a5b29633c9f800d29739cff5aab2af81e7ddbe2d7 SHA512 de309ec8d6aa2c3cf4d5ebfe9fa1f8bf5def717d22018d5c88c1de963b4ae7b0d69ad64e68d830574fc85613483fd538cb2f319ffb3fa2e1b97ec02f85d37c48
+DIST nss-3.46.1.tar.gz 76417797 BLAKE2B c65679a7eb50991958858afe2a20824dd9ff4c0f554f3c1964ccec269c2da9de1fa674a6ebf24fd3c8465315e491a9b50188382d1032b0cfe74c289d49049926 SHA512 f4c24f0e31d11413cbbf791a24687c02cd934b9baf4a3e9ce27406638a1d497654fbeec79c22ab4ad29374dd0063c05104c9514580b1b8156ed8d18404e1681b
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.46.ebuild b/dev-libs/nss/nss-3.46.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.46.ebuild
rename to dev-libs/nss/nss-3.46.1.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-08-31 15:39 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-08-31 15:39 UTC (permalink / raw
  To: gentoo-commits

commit:     e170835728d2afeaf713e1bd1b9bef2d266d22a5
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 31 15:39:04 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Aug 31 15:39:04 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=e1708357

dev-libs/nss: Version bump to 3.46

Package-Manager: Portage-2.3.73, Repoman-2.3.17
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest                             | 2 +-
 dev-libs/nss/{nss-3.45.ebuild => nss-3.46.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 693b0a4..52af5e4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.45.tar.gz 76017462 BLAKE2B 33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466 SHA512 33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
+DIST nss-3.46.tar.gz 76417155 BLAKE2B 18e22a60df185764f434779211289a78d05270d8493766100e378e2ecfdb3013feb73359088d53667fb3c57a5b29633c9f800d29739cff5aab2af81e7ddbe2d7 SHA512 de309ec8d6aa2c3cf4d5ebfe9fa1f8bf5def717d22018d5c88c1de963b4ae7b0d69ad64e68d830574fc85613483fd538cb2f319ffb3fa2e1b97ec02f85d37c48
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.45.ebuild b/dev-libs/nss/nss-3.46.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.45.ebuild
rename to dev-libs/nss/nss-3.46.ebuild
index b2b5169..96e09a4 100644
--- a/dev-libs/nss/nss-3.45.ebuild
+++ b/dev-libs/nss/nss-3.46.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.16"
+NSPR_VER="4.22"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-08-23 20:23 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-08-23 20:23 UTC (permalink / raw
  To: gentoo-commits

commit:     f8e7ad222d18b1c72c637a4da4d6a5cfcdfda262
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 23 20:18:53 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Fri Aug 23 20:18:53 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f8e7ad22

dev-libs/nss: fix misc issues in coding

Package-Manager: Portage-2.3.72, Repoman-2.3.17
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/Manifest        | 19 -------------------
 dev-libs/nss/nss-3.45.ebuild | 12 ++++++------
 2 files changed, 6 insertions(+), 25 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index c6ca1dd..693b0a4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,3 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA512
-
 DIST nss-3.45.tar.gz 76017462 BLAKE2B 33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466 SHA512 33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
------BEGIN PGP SIGNATURE-----
-
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAl0loLkACgkQVx3S0DQ8
-YDkhEg/+MIUtXDTbngQcEOc+aiGmDfftcxsB3TPlGuROgwKKznv6fHpeRlzNPEz5
-aIfSTUuIA++QeBPkVbsTDWezbXpkVeF7pt15ucNRVy2qy9Y+4b3j4iZe9glVDB/T
-Rc3z9vw8HJOP8QQLjeGy+h2O8NKIYQW+oJ1YhzfoytGvCJFrG77OviSpMBdK9e4i
-S40jmZLIy6BN2B7EeSVxyd2faWBqJhv5IU8uDkXUWRPE3RjfgZFIn7vIKQnE6DPv
-fBxzwrhxYeuCclA/Sro81mqfQGNP6zxoWdyJxKiFYAD4VyvqGsiFcZkoLjSY46bL
-szrOD248APlLcPufC0oZtmTF2kUzkFYpD/STc85srAxACI+Lo/LCmJk9joNgknz1
-xvwe5jVj2zY4Qa8eG9E98l4NC6L2wA8zVr0jZRPA5xi3LcHpkTCE93sfzd45w1IG
-WeNLr3YLrVSKAEWpsJD9PpBgm/N4I8oTeMbVDdzwc24KHufFTQEPP5kJnzCWneB+
-FmxTz5MSgx3eI4D9q7OajiJ1lzlUdGp4OPGKCvtcIxnlrFnuUM3UraNf0q6nkBBp
-QOV8ZJ2T1BRd95FhVRBEUuvj7sBGJcWhUdT7fUUL3sFzMLEuwpqMT3nX8IBGi97m
-lLQ3IhPL5fntndiCrrQBXW4RJbFQ1MoHExCr5p2rHiCGt/jjKRY=
-=pgBg
------END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.45.ebuild b/dev-libs/nss/nss-3.45.ebuild
index bd22251..b2b5169 100644
--- a/dev-libs/nss/nss-3.45.ebuild
+++ b/dev-libs/nss/nss-3.45.ebuild
@@ -255,23 +255,23 @@ multilib_src_install() {
 	pushd dist >/dev/null || die
 
 	dodir /usr/$(get_libdir)
-	cp -L */lib/*$(get_libname) "${ED%/}"/usr/$(get_libdir) || die "copying shared libs failed"
+	cp -L */lib/*$(get_libname) "${ED%}"/usr/$(get_libdir) || die "copying shared libs failed"
 	local i
 	for i in crmf freebl nssb nssckfw ; do
-		cp -L */lib/lib${i}.a "${ED%/}"/usr/$(get_libdir) || die "copying libs failed"
+		cp -L */lib/lib${i}.a "${ED%}"/usr/$(get_libdir) || die "copying libs failed"
 	done
 
 	# Install nss-config and pkgconfig file
 	dodir /usr/bin
-	cp -L */bin/nss-config "${ED%/}"/usr/bin || die
+	cp -L */bin/nss-config "${ED%}"/usr/bin || die
 	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED%/}"/usr/$(get_libdir)/pkgconfig || die
+	cp -L */lib/pkgconfig/nss.pc "${ED%}"/usr/$(get_libdir)/pkgconfig || die
 
 	# create an nss-softokn.pc from nss.pc for libfreebl and some private headers
 	# bug 517266
 	sed 	-e 's#Libs:#Libs: -lfreebl#' \
 		-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-		*/lib/pkgconfig/nss.pc >"${ED%/}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
+		*/lib/pkgconfig/nss.pc >"${ED%}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
 		|| die "could not create nss-softokn.pc"
 
 	# all the include files
@@ -346,7 +346,7 @@ multilib_src_install() {
 	# shlibsign after prelink.
 	dodir /etc/prelink.conf.d
 	printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" ${NSS_CHK_SIGN_LIBS} \
-		> "${ED%/}"/etc/prelink.conf.d/nss.conf
+		> "${ED%}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-07-10  8:24 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2019-07-10  8:24 UTC (permalink / raw
  To: gentoo-commits

commit:     c8dfe74fe74f11e8fb22a6a3e5b6b95ebfdb062d
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 10 08:24:25 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Wed Jul 10 08:24:25 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=c8dfe74f

dev-libs/nss: Bump to version 3.45. Removed old.

Package-Manager: Portage-2.3.68, Repoman-2.3.16
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                              | 28 +++++++++++-----------
 .../nss/{nss-3.44.1.ebuild => nss-3.45.ebuild}     |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index dc57ab2..c6ca1dd 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-DIST nss-3.44.1.tar.gz 75986343 BLAKE2B b0a91ffdf879c8fd684abcb92480dd465466e83d3bad346d937bae285543705d10817527ed4f5ddbb618ad52103d4aedfc25e03053225010abc80267d2f94034 SHA512 eb8777701a25b54377026633b6bf284e4c62308012058355f348a7c57525afe96db74a07de41ba01754e316a7dff06689de527359a5474ed7ab606779c4cf169
+DIST nss-3.45.tar.gz 76017462 BLAKE2B 33b310a2cfe86bbbcbb34aa0ea8f11ef8bc9ba45301bf338a1271e88f606b89cb98ad12fad9ae248fa1205218bcf10a106437972fbf56c6563255f3ba0cbf466 SHA512 33360a1bb4e0a0a974070c354ee82c515d5cfa2a12c9c96817a9fdb3e4ca1ad62eb95886b9b0d60e2f69efda964376d0671c1e3c920b2ea614aeecb719c6ff29
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAl0R1TMACgkQVx3S0DQ8
-YDkcxA//eQVX8E2wYzplGYS09hVa3Pc5tTKSKNmBBxed1G5ay8gg787bwf8keDjK
-p5ncoApMRBVJMxIlVWNPMRMPCupsPPdJ1QeCSl8WxO6ZodS/uEmR+Zs1xnJ9yxGl
-9rvyIjtpTTiDC/4WTk+3RgQcAKdf4kssrCPF/ayuLELFqJRt8J44KFsztVa5B44K
-N9t1NhqGj3fTLdPuX3aVznRilgrYRLBrHcdo9iLAseq+ywIfZkC2yM9MWlEl7IVt
-/YEFvjJQcclvpgE4RwNVG3nnLllC+jUAUP6Z86CvSSAplnity8T8nrg0LiD8HbQq
-FWnGt3AufTZ9oV6Xo/x504v5cLrQGqQLXOY1RTMvcw96OWeP/8sT6Q9iB+1pY94K
-Zba0iK8bgXKZsc7Ero6hJ7ZIoPC1bqk9btpIAoDDUjCOF0vIR484ePNUd8GBwWON
-3qLa5CryA+iciOiX2cbbQFzix96chYuYhaGtmPwVNiRAKZB92FmOptQgGctZaCt+
-rXGKJS73jMPJkYtTnA1EIVSodMnYamNy2LRVUPvq3FzlYAvyxPlAYvbxzDH5mQKf
-AnapWIlyCaTZFuwyO6loQGILXj05efqc5OCfphHmwx3K97xAKXFi7fUHGtYVrN+f
-l/edjgNM2d8xw18fpxmRxs7PjQwY75ebkL5ScSSj4kExwTyt+Y8=
-=jZC6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+=pgBg
 -----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.44.1.ebuild b/dev-libs/nss/nss-3.45.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.44.1.ebuild
rename to dev-libs/nss/nss-3.45.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-06-25  8:03 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2019-06-25  8:03 UTC (permalink / raw
  To: gentoo-commits

commit:     d021d7a6b6d167cdeb7a74c66cbe50ed024533f8
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 25 08:02:59 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue Jun 25 08:02:59 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=d021d7a6

dev-libs/nss: Bump to version 3.44.1. Removed old.

Package-Manager: Portage-2.3.67, Repoman-2.3.16
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                              | 28 +++++++++++-----------
 .../nss/{nss-3.44-r2.ebuild => nss-3.44.1.ebuild}  |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index a556e99..dc57ab2 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-DIST nss-3.44.tar.gz 23474704 BLAKE2B 8e3b49c7dd4ca1795eff0af55bcf8c8586a5658f0d671306d166dd8d758cc056858dbaf028d5e4ea4bba40e473aa246251f07ed7108bc2f40990b53aea40a1a6 SHA512 c4d7343a66f91c5888a121e266d1f1471da798a21d608a29caf598a828725e4bf9ea7411a105b23335f20bd7c12788dad567922ceeaebeb0c98fbf9bbe4006f7
+DIST nss-3.44.1.tar.gz 75986343 BLAKE2B b0a91ffdf879c8fd684abcb92480dd465466e83d3bad346d937bae285543705d10817527ed4f5ddbb618ad52103d4aedfc25e03053225010abc80267d2f94034 SHA512 eb8777701a25b54377026633b6bf284e4c62308012058355f348a7c57525afe96db74a07de41ba01754e316a7dff06689de527359a5474ed7ab606779c4cf169
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlzZXPgACgkQVx3S0DQ8
-YDmkExAAsqiODIJKWiISxJUrMrZCDNOAf4dKkcLQaQ7N0tWB569Vy859yzoaSBef
-DnwaMaejOuHWrMya6gEFpqEc/x6XsnUHo5+gGfUplNEJXkpvH9719msdZ2kD5XEr
-XBaC0S3UZBMLhV2oYdUlIX9n1wdsTXTTAiIRrfZ4PF2us2P8uTSbR3Qzn/aXPigm
-a9sEg+VbHhyfytKHSibs6PuulnNkGVuttksVU0Bch/eMVPUJItKHCs1tINgfiH0T
-PekLbmSxw5XV9rgmbHHN0z8nzTlABRTr6EbJMaaEMxHJSjca2v3W7krkGinhBPQH
-EVFlkHDgkorBViqcWa7SxvLwJGNZbDlDq4JnSKayJBtglVg1OUBxNwmWPm6Uo7Zb
-3CeDCkAUqQi0zNsw/ibBAskPOqWiOcj7HBU7sVW9xFzG8lTKy4oectF/e3aNGTOL
-1U6CiBRp1GTfDmlvNn5+LDCDDT8B2TbVvy42uimKCnoxM3qfvfwPE5qnPXlcbyc7
-mOgtuYUJ5mI0+mywRTEIGLesSUV7TrcLHNj6YhGMMF5SuEM2MnIE7bXnXuN74ezN
-2AqWLWhtJYxQUgfOOdzQ5wxxgxTsPQt/7zOSytER6Plx3VD0TkHFce8LFLwmGXX+
-cY112ccUqNAzUU38VuoKJ9P6q0LMqak55TJMfPkicwxt5AIFs4I=
-=unOL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+=jZC6
 -----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.44-r2.ebuild b/dev-libs/nss/nss-3.44.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.44-r2.ebuild
rename to dev-libs/nss/nss-3.44.1.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-05-17  1:55 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-05-17  1:55 UTC (permalink / raw
  To: gentoo-commits

commit:     7509da53448a2593afecaa2e78e02f4bb4f230d0
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Fri May 17 01:55:27 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Fri May 17 01:55:27 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=7509da53

dev-libs/nss: sync with tree

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/metadata.xml                          |  1 +
 .../nss/{nss-3.44-r1.ebuild => nss-3.44-r2.ebuild} | 51 +++++++++++++++++++++-
 2 files changed, 51 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 6046625..009a097 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -10,6 +10,7 @@
     Include root/class3 certs from CAcert (http://www.cacert.org/)
   </flag>
   <flag name="nss-pem">Add support for libnsspem</flag>
+  <flag name="utils">Install utilities included with the library</flag>
 </use>
 <upstream>
   <remote-id type="cpe">cpe:/a:mozilla:nss</remote-id>

diff --git a/dev-libs/nss/nss-3.44-r1.ebuild b/dev-libs/nss/nss-3.44-r2.ebuild
similarity index 89%
rename from dev-libs/nss/nss-3.44-r1.ebuild
rename to dev-libs/nss/nss-3.44-r2.ebuild
index 8e716b1..bd22251 100644
--- a/dev-libs/nss/nss-3.44-r1.ebuild
+++ b/dev-libs/nss/nss-3.44-r2.ebuild
@@ -20,7 +20,7 @@ SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="cacert +nss-pem"
+IUSE="cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -181,6 +181,7 @@ multilib_src_compile() {
 	export NSS_ENABLE_ECC=1
 	export FREEBL_NO_DEPEND=1
 	export FREEBL_LOWHASH=1
+	export NSS_SEED_ONLY_DEV_URANDOM=1
 	export ASFLAGS=""
 
 	local d
@@ -286,6 +287,54 @@ multilib_src_install() {
 	nssutils=( shlibsign )
 
 	if multilib_is_native_abi ; then
+		if use utils; then
+			# The tests we do not need to install.
+			#nssutils_test="bltest crmftest dbtest dertimetest
+			#fipstest remtest sdrtest"
+			# checkcert utils has been removed in nss-3.22:
+			# https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
+			# https://hg.mozilla.org/projects/nss/rev/df1729d37870
+			# certcgi has been removed in nss-3.36:
+			# https://bugzilla.mozilla.org/show_bug.cgi?id=1426602
+			nssutils+=(
+				addbuiltin
+				atob
+				baddbdir
+				btoa
+				certutil
+				cmsutil
+				conflict
+				crlutil
+				derdump
+				digest
+				makepqg
+				mangle
+				modutil
+				multinit
+				nonspr10
+				ocspclnt
+				oidcalc
+				p7content
+				p7env
+				p7sign
+				p7verify
+				pk11mode
+				pk12util
+				pp
+				rsaperf
+				selfserv
+				signtool
+				signver
+				ssltap
+				strsclnt
+				symkeyutil
+				tstclnt
+				vfychain
+				vfyserv
+			)
+			# install man-pages for utils (bug #516810)
+			doman doc/nroff/*.1
+		fi
 		pushd dist/*/bin >/dev/null || die
 		for f in ${nssutils[@]}; do
 			dobin ${f}


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-05-13 12:03 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2019-05-13 12:03 UTC (permalink / raw
  To: gentoo-commits

commit:     7451f8145e4510d530029027421b0c446f34a14b
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Mon May 13 12:03:05 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Mon May 13 12:03:05 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=7451f814

dev-libs/nss: Synced with ::gentoo

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Manifest-Sign-Key: 0x498FE765960E9B39
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                               | 21 ++++++++++++++++++++-
 .../nss/{nss-3.43.ebuild => nss-3.44-r1.ebuild}     |  0
 2 files changed, 20 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 4696672..a556e99 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,22 @@
-DIST nss-3.43.tar.gz 23466026 BLAKE2B 1b43036daeedea1643a7fe1a8defa167097997efec529417c4857eaa29d453b6a588f462078f13662193d58dfd8f9566c22d729729591934ef154b9befb8f98d SHA512 e9dfba5bd6f68c5ab58fc7a6fa1b16a035be1b1b7c436cf787bdc99257c5f54c78d73d94d015bffd29420df19b2a2818166c68fe592dd7208ab5605344827fb5
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+DIST nss-3.44.tar.gz 23474704 BLAKE2B 8e3b49c7dd4ca1795eff0af55bcf8c8586a5658f0d671306d166dd8d758cc056858dbaf028d5e4ea4bba40e473aa246251f07ed7108bc2f40990b53aea40a1a6 SHA512 c4d7343a66f91c5888a121e266d1f1471da798a21d608a29caf598a828725e4bf9ea7411a105b23335f20bd7c12788dad567922ceeaebeb0c98fbf9bbe4006f7
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
+-----BEGIN PGP SIGNATURE-----
+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+=unOL
+-----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.44-r1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.43.ebuild
rename to dev-libs/nss/nss-3.44-r1.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-04-27 22:22 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-04-27 22:22 UTC (permalink / raw
  To: gentoo-commits

commit:     13707ecec863a80aaa821d8650c1ef71faeb1714
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 27 22:21:42 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Apr 27 22:21:42 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=13707ece

dev-libs/nss: ensure we install shlibsign, breakage from last commit

Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/nss-3.43.ebuild | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index c042193..8e716b1 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -285,6 +285,14 @@ multilib_src_install() {
 	# Always enabled because we need it for chk generation.
 	nssutils=( shlibsign )
 
+	if multilib_is_native_abi ; then
+		pushd dist/*/bin >/dev/null || die
+		for f in ${nssutils[@]}; do
+			dobin ${f}
+		done
+		popd >/dev/null || die
+	fi
+
 	# Prelink breaks the CHK files. We don't have any reliable way to run
 	# shlibsign after prelink.
 	dodir /etc/prelink.conf.d


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-04-27 22:07 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-04-27 22:07 UTC (permalink / raw
  To: gentoo-commits

commit:     06ac4d1ea3bccf3dac1ec013be028411ccf1ce97
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Apr 27 22:06:03 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Apr 27 22:06:03 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=06ac4d1e

dev-libs/nss: no need to install any of the utils

Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/metadata.xml    |  1 -
 dev-libs/nss/nss-3.43.ebuild | 58 +-------------------------------------------
 2 files changed, 1 insertion(+), 58 deletions(-)

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 009a097..6046625 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -10,7 +10,6 @@
     Include root/class3 certs from CAcert (http://www.cacert.org/)
   </flag>
   <flag name="nss-pem">Add support for libnsspem</flag>
-  <flag name="utils">Install utilities included with the library</flag>
 </use>
 <upstream>
   <remote-id type="cpe">cpe:/a:mozilla:nss</remote-id>

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index 35f258b..c042193 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -20,7 +20,7 @@ SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="cacert +nss-pem utils"
+IUSE="cacert +nss-pem"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -285,62 +285,6 @@ multilib_src_install() {
 	# Always enabled because we need it for chk generation.
 	nssutils=( shlibsign )
 
-	if multilib_is_native_abi ; then
-		if use utils; then
-			# The tests we do not need to install.
-			#nssutils_test="bltest crmftest dbtest dertimetest
-			#fipstest remtest sdrtest"
-			# checkcert utils has been removed in nss-3.22:
-			# https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
-			# https://hg.mozilla.org/projects/nss/rev/df1729d37870
-			# certcgi has been removed in nss-3.36:
-			# https://bugzilla.mozilla.org/show_bug.cgi?id=1426602
-			nssutils+=(
-				addbuiltin
-				atob
-				baddbdir
-				btoa
-				certutil
-				cmsutil
-				conflict
-				crlutil
-				derdump
-				digest
-				makepqg
-				mangle
-				modutil
-				multinit
-				nonspr10
-				ocspclnt
-				oidcalc
-				p7content
-				p7env
-				p7sign
-				p7verify
-				pk11mode
-				pk12util
-				pp
-				rsaperf
-				selfserv
-				signtool
-				signver
-				ssltap
-				strsclnt
-				symkeyutil
-				tstclnt
-				vfychain
-				vfyserv
-			)
-			# install man-pages for utils (bug #516810)
-			doman doc/nroff/*.1
-		fi
-		pushd dist/*/bin >/dev/null || die
-		for f in ${nssutils[@]}; do
-			dobin ${f}
-		done
-		popd >/dev/null || die
-	fi
-
 	# Prelink breaks the CHK files. We don't have any reliable way to run
 	# shlibsign after prelink.
 	dodir /etc/prelink.conf.d


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2019-03-31 19:43 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2019-03-31 19:43 UTC (permalink / raw
  To: gentoo-commits

commit:     239cb6c67ae5c0e9799db44423ebdf3c3316959c
Author:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 31 19:42:34 2019 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Mar 31 19:42:34 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=239cb6c6

dev-libs/nss: Adress missing symbols on prefix, bug #633948

Signed-off-by: Jory Pratt <anarchy <AT> gentoo.org>

 dev-libs/nss/nss-3.43.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.43.ebuild b/dev-libs/nss/nss-3.43.ebuild
index af7bfd8..35f258b 100644
--- a/dev-libs/nss/nss-3.43.ebuild
+++ b/dev-libs/nss/nss-3.43.ebuild
@@ -180,6 +180,7 @@ multilib_src_compile() {
 	export NSDISTMODE=copy
 	export NSS_ENABLE_ECC=1
 	export FREEBL_NO_DEPEND=1
+	export FREEBL_LOWHASH=1
 	export ASFLAGS=""
 
 	local d


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2018-06-06 16:03 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2018-06-06 16:03 UTC (permalink / raw
  To: gentoo-commits

commit:     eefdaf7a4f8a688304ed187c73d99f478049e400
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Wed Jun  6 16:02:43 2018 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Wed Jun  6 16:02:43 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=eefdaf7a

dev-libs/nss: Version bump, includes fix for bug #655636

 dev-libs/nss/Manifest                                 | 2 +-
 dev-libs/nss/{nss-3.37.1.ebuild => nss-3.37.3.ebuild} | 1 -
 2 files changed, 1 insertion(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 9060fc6..6d9e136 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.37.1.tar.gz 23034142 BLAKE2B dd196606bf922a58c2d1f7443c6b8c570d5c5c5437f51b8c6c4ddfe84aad7d576cff46f2eba23e4d32f41984fb6ea8aaa29a63b2f010b6807df74ee71144b11d SHA512 61b8186f45afa5fade6f45737d60a86f519c8b5535963f4cc6f13fa6694be0723cdd8b0ed48bbc2eae621dfbfd80ccc249998eeb89ed565797ac4553895a01a1
+DIST nss-3.37.3.tar.gz 23034239 BLAKE2B 3e30b0fe14501ca0e6b9d14322af73f191164989e6857b9ba46572b7363cdc65c88b672285982f2764ed44fcaf615cb249eea2f45b98050dfc6675003dc74a3b SHA512 11b21818f9fcff11d0e7f4c066ae9fbce0052a30a6b30df9a20022792039b5348554834a472e1b1195e467b9902067f9719678d5ca32efb4e60f1df161feed6f
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/nss-3.37.1.ebuild b/dev-libs/nss/nss-3.37.3.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.37.1.ebuild
rename to dev-libs/nss/nss-3.37.3.ebuild
index b7972ad..3a343d2 100644
--- a/dev-libs/nss/nss-3.37.1.ebuild
+++ b/dev-libs/nss/nss-3.37.3.ebuild
@@ -43,7 +43,6 @@ PATCHES=(
 	"${FILESDIR}/${PN}-3.32-gentoo-fixups.patch"
 	"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
 	"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
-	"${FILESDIR}/${PN}-3.37-Fstar.c-when-intl128-disabled.patch"
 )
 
 src_unpack() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2018-05-22  8:33 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2018-05-22  8:33 UTC (permalink / raw
  To: gentoo-commits

commit:     e0d6f84d43b21106be4539eb6f8d5764925f41f0
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Tue May 22 08:33:32 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue May 22 08:33:32 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=e0d6f84d

dev-libs/nss: Bump to version 3.37. Removed old.

Package-Manager: Portage-2.3.38, Repoman-2.3.9
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/Manifest                             | 28 +++++++++++------------
 dev-libs/nss/{nss-3.36.ebuild => nss-3.37.ebuild} |  0
 2 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 0f93abd..5eb73ce 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-DIST nss-3.36.tar.gz 23025578 BLAKE2B c8dd8a4c2bcda15bfeab4e7b49e790aaa2ecc3021ab014ca4e7b9253cad2ce140bf719cc336ce74d5074722c63d5a73d4a4e75792aa779b008d635a765e0c5b8 SHA512 e4d5cc475f1fcca9a42a139a890b70dbc3fadf5ed8a626c8d6bf929a97bb91ca9a42fe967df95784e5d997a3ec5c5a87684256ddf91b8dafa827103a98ad39ae
+DIST nss-3.37.tar.gz 23027581 BLAKE2B 0ce7190a029321d5620dc8b9aedf1f4252c53dbef57149afbad432b6bc4b590db026505d23f5c766827d5c0179ab931b8a0435a2e9785eff3db515ed7211e512 SHA512 ad5175f126705f57092ac80421ac005bcc32bb18a4a44a527df25994fa90b3bc18af08506683564f619a22076f71232e2b3c9e6e25d6312d0bfed63684139103
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlqf3jAACgkQVx3S0DQ8
-YDm+HQ//Su2v6bmTd8KknAsmvLQkvq2OMOBQm/JNfqPaxztx+WO08EFboXsdjrMV
-6Ys6lAPE5a9AIfAT1i02MG5tsI7CT8+7bWKTmhEXRKE8QTipf2bANKOzs3qhuSOI
-vrxLzAq2D0VkL/zMEg+rreBP+wHH1iDuxIT3oidJSkOIcFANO03uRAx1zO9YCVTk
-5gHHeiMupSCG0NKmOPLj7pLllY77v1fwyx8PJlASs+ZI8rpvHLkPKFxsKEntHAII
-1Vj4hgSJL5J5UxtqEyb69ZZ/YvUG++0gkifnRz/G7A4fHKE8mdE2UrvF8UaZlL7l
-wwYG36W+yfVNYHeFM5pv0unHy/4ya3MST2+YeYdl9sQEBx/YYL9XvqMUW2mVMOzr
-8YXCwBOi5OOVGIoU8rdMd56gTFE+37+gD/hybiRhxsKbA+JS12pSClYF/pnvTcrh
-i83s4RPM8iorYrYFLaaZycq7TsHfGJ7O7dvY6rs76IdLrVQ4jdiJpiKFk25KIeJe
-PppZH6JILDMJkyqBltMVARBpSc+GgeWM/Vxi4UCgfpKXcVRQ5BosBX7b9GTKEGlV
-mPhfKlD2kSoropgdGgmGAzqax0kdb+TjjsbYxtSLfpmXX/+PK/rrz7FZ3sDkd5mm
-2Yv4hpNrS8QUw43XBZAiwEKx4l8MgiCQTemPPfuoeM78D665Z5Y=
-=BS8X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+=GjQo
 -----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.36.ebuild b/dev-libs/nss/nss-3.37.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.36.ebuild
rename to dev-libs/nss/nss-3.37.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2018-03-21  7:49 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2018-03-21  7:49 UTC (permalink / raw
  To: gentoo-commits

commit:     3435891c71a7437cf05f1b6efa77cc09c08e209f
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 21 07:48:32 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Wed Mar 21 07:48:32 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=3435891c

dev-libs/nss: Fixed build with clang.

Thanks-to: Wil Reichert <wil.reichert <AT> gmail.com>
Bug: https://bugs.gentoo.org/651044
Package-Manager: Portage-2.3.24, Repoman-2.3.6
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/nss-3.36.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/dev-libs/nss/nss-3.36.ebuild b/dev-libs/nss/nss-3.36.ebuild
index e98eac8..3a343d2 100644
--- a/dev-libs/nss/nss-3.36.ebuild
+++ b/dev-libs/nss/nss-3.36.ebuild
@@ -154,6 +154,7 @@ multilib_src_compile() {
 
 	local makeargs=(
 		CC="$(tc-getCC)"
+		CCC="$(tc-getCXX)"
 		AR="$(tc-getAR) rc \$@"
 		RANLIB="$(tc-getRANLIB)"
 		OPTIMIZER=


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2018-03-07 13:00 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2018-03-07 13:00 UTC (permalink / raw
  To: gentoo-commits

commit:     fb29abce7ae639e27626572e89cc65db44f633c5
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Wed Mar  7 12:42:24 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Wed Mar  7 12:42:24 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=fb29abce

dev-libs/nss: Bump to version 3.36. Removed old.

Package-Manager: Portage-2.3.24, Repoman-2.3.6
Manifest-Sign-Key: 0x498FE765960E9B39

 dev-libs/nss/Manifest                             | 32 +++++++--------
 dev-libs/nss/{nss-3.35.ebuild => nss-3.36.ebuild} | 47 +++++++++++++++++++----
 2 files changed, 56 insertions(+), 23 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index de11c45..0f93abd 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,22 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-DIST nss-3.35.tar.gz 9620041 SHA256 f4127de09bede39f5fd0f789d33c3504c5d261e69ea03022d46b319b3e32f6fa SHA512 8d466f4602427d278b6aa28af0e6bdb99326fc40c94ac6d517d1cbe7ce6b9332dadba52ea092762fac2fd6e72f17cb880cf81e1cf86bf6b4f7913a755419626d WHIRLPOOL 8781160e78d2e479c8d7bc0c3249159dc850849dc16171c5966845729bac0a2cf041cc61dfba0a7c59d04fcac6cbe42e423c0555ab1ef1fd6a55e6ce7286fcaf
-DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
-DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836
+DIST nss-3.36.tar.gz 23025578 BLAKE2B c8dd8a4c2bcda15bfeab4e7b49e790aaa2ecc3021ab014ca4e7b9253cad2ce140bf719cc336ce74d5074722c63d5a73d4a4e75792aa779b008d635a765e0c5b8 SHA512 e4d5cc475f1fcca9a42a139a890b70dbc3fadf5ed8a626c8d6bf929a97bb91ca9a42fe967df95784e5d997a3ec5c5a87684256ddf91b8dafa827103a98ad39ae
+DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
+DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlpjFKkACgkQVx3S0DQ8
-YDkkshAAlYnFPR4/oco+A2lZEWGhZKgmSkPF24+zriukRJ3+bMKvu27A5VpuITjB
-gRNYH9C6Nn5TBC4iaCepi+krCmpFUk8RnCwxGdtT/44Onn9jpLhMsyFr12agi64d
-KRZoDSsHtfo4spVFmCcu3R2Hi4I7HCbeSiLkMS/7ywZdmRkA7H4Gv/84eOSrSQiV
-hKQY1Quk6HFHvY0QWO/N5OqfZV737FvZyzNi49fnW0T3zm3IKp5Y1DevunNo0YKW
-zn6Hi0TcE6ceSoSvO7PkOjW7eYJhFBg1rkE+XfMYPEVT2joM6V87ikC/6+UZDRkL
-xu3NWP9gvMh04jNIs+R5P3BygiccIycWpBJwH/BNVuiYbjIjzJXEbNSnb228Wx/d
-A7t5DmiN7QdZ0wfJ2iimxtQ42KWgP+jp/LGAUZVscv80zlVOCe8JjTICdOs5yrkO
-ICRN7r2LeBFOQeYCH0+cAaBEfTDJ7fpg1YUnd958u1Gt2rdmRls7KBRYXRYIrbD/
-/64yjPcJQUZC8/wfXWh/USzy9slcssfoqPy3cGvcwJPZ1qKnAwskngGMVSdxh19F
-pzM1+1rQ6K/58Fi1BjpyRNrQMJnCoCxP0t3XcYJ4P9cdFuIRxvIvVc9jLYLBjMMO
-JUAEN98IrXCoEfd5nfJ9/AhIIWfwDS65SOEDKpu4CL79NDT4ctw=
-=QmXB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+=BS8X
 -----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.35.ebuild b/dev-libs/nss/nss-3.36.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.35.ebuild
rename to dev-libs/nss/nss-3.36.ebuild
index d21c818..e98eac8 100644
--- a/dev-libs/nss/nss-3.35.ebuild
+++ b/dev-libs/nss/nss-3.36.ebuild
@@ -281,7 +281,7 @@ multilib_src_install() {
 
 	local f nssutils
 	# Always enabled because we need it for chk generation.
-	nssutils="shlibsign"
+	nssutils=( shlibsign )
 
 	if multilib_is_native_abi ; then
 		if use utils; then
@@ -291,16 +291,49 @@ multilib_src_install() {
 			# checkcert utils has been removed in nss-3.22:
 			# https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
 			# https://hg.mozilla.org/projects/nss/rev/df1729d37870
-			nssutils="addbuiltin atob baddbdir btoa certcgi certutil
-			cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
-			nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
-			pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
-			symkeyutil tstclnt vfychain vfyserv"
+			# certcgi has been removed in nss-3.36:
+			# https://bugzilla.mozilla.org/show_bug.cgi?id=1426602
+			nssutils+=(
+				addbuiltin
+				atob
+				baddbdir
+				btoa
+				certutil
+				cmsutil
+				conflict
+				crlutil
+				derdump
+				digest
+				makepqg
+				mangle
+				modutil
+				multinit
+				nonspr10
+				ocspclnt
+				oidcalc
+				p7content
+				p7env
+				p7sign
+				p7verify
+				pk11mode
+				pk12util
+				pp
+				rsaperf
+				selfserv
+				signtool
+				signver
+				ssltap
+				strsclnt
+				symkeyutil
+				tstclnt
+				vfychain
+				vfyserv
+			)
 			# install man-pages for utils (bug #516810)
 			doman doc/nroff/*.1
 		fi
 		pushd dist/*/bin >/dev/null || die
-		for f in ${nssutils}; do
+		for f in ${nssutils[@]}; do
 			dobin ${f}
 		done
 		popd >/dev/null || die


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2018-01-20 10:06 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2018-01-20 10:06 UTC (permalink / raw
  To: gentoo-commits

commit:     b5f82677c013117097c55961c6deb38f95ff3121
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Sat Jan 20 10:06:33 2018 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Sat Jan 20 10:06:33 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=b5f82677

dev-libs/nss: Bump to version 3.35

Package-Manager: Portage-2.3.19, Repoman-2.3.6
Manifest-Sign-Key: 0x981CA6FC

 dev-libs/nss/Manifest                             | 21 ++++++++++++++++++++-
 dev-libs/nss/{nss-3.33.ebuild => nss-3.35.ebuild} | 19 ++++++++-----------
 2 files changed, 28 insertions(+), 12 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index d279c70..de11c45 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,22 @@
-DIST nss-3.33.tar.gz 9578033 SHA256 98f0dabd36408e83dd3a11727336cc3cdfee4cbdd9aede2b2831eb2389c284e4 SHA512 82adc0b73805ba5e73b9bf350fffa383a8b4396c05f49edb360a53319b4ad26d928a135bee245f9da009d162129db4441a96ef05346dadac20922b21284468b0 WHIRLPOOL c11129bce97990a41a3118e62d79481fbd38cad51356a6b6c1b0af7efe2f27b3d5d51a8e987287c1cdff77ccee14a3e96d5bbb76e92f9a81b2f50988de250dea
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+DIST nss-3.35.tar.gz 9620041 SHA256 f4127de09bede39f5fd0f789d33c3504c5d261e69ea03022d46b319b3e32f6fa SHA512 8d466f4602427d278b6aa28af0e6bdb99326fc40c94ac6d517d1cbe7ce6b9332dadba52ea092762fac2fd6e72f17cb880cf81e1cf86bf6b4f7913a755419626d WHIRLPOOL 8781160e78d2e479c8d7bc0c3249159dc850849dc16171c5966845729bac0a2cf041cc61dfba0a7c59d04fcac6cbe42e423c0555ab1ef1fd6a55e6ce7286fcaf
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836
+-----BEGIN PGP SIGNATURE-----
+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+=QmXB
+-----END PGP SIGNATURE-----

diff --git a/dev-libs/nss/nss-3.33.ebuild b/dev-libs/nss/nss-3.35.ebuild
similarity index 93%
rename from dev-libs/nss/nss-3.33.ebuild
rename to dev-libs/nss/nss-3.35.ebuild
index 2932e76..d21c818 100644
--- a/dev-libs/nss/nss-3.33.ebuild
+++ b/dev-libs/nss/nss-3.35.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -28,10 +28,7 @@ DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
 	${CDEPEND}"
 RDEPEND=">=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
 	${CDEPEND}
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r12
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
+"
 
 RESTRICT="test"
 
@@ -255,23 +252,23 @@ multilib_src_install() {
 	pushd dist >/dev/null || die
 
 	dodir /usr/$(get_libdir)
-	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
+	cp -L */lib/*$(get_libname) "${ED%/}"/usr/$(get_libdir) || die "copying shared libs failed"
 	local i
 	for i in crmf freebl nssb nssckfw ; do
-		cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
+		cp -L */lib/lib${i}.a "${ED%/}"/usr/$(get_libdir) || die "copying libs failed"
 	done
 
 	# Install nss-config and pkgconfig file
 	dodir /usr/bin
-	cp -L */bin/nss-config "${ED}"/usr/bin || die
+	cp -L */bin/nss-config "${ED%/}"/usr/bin || die
 	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
+	cp -L */lib/pkgconfig/nss.pc "${ED%/}"/usr/$(get_libdir)/pkgconfig || die
 
 	# create an nss-softokn.pc from nss.pc for libfreebl and some private headers
 	# bug 517266
 	sed 	-e 's#Libs:#Libs: -lfreebl#' \
 		-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-		*/lib/pkgconfig/nss.pc >"${ED}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
+		*/lib/pkgconfig/nss.pc >"${ED%/}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
 		|| die "could not create nss-softokn.pc"
 
 	# all the include files
@@ -313,7 +310,7 @@ multilib_src_install() {
 	# shlibsign after prelink.
 	dodir /etc/prelink.conf.d
 	printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" ${NSS_CHK_SIGN_LIBS} \
-		> "${ED}"/etc/prelink.conf.d/nss.conf
+		> "${ED%/}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2017-09-21 22:28 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2017-09-21 22:28 UTC (permalink / raw
  To: gentoo-commits

commit:     b6da41e399510cc5c3706a4df3e69ef800f5cc24
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 21 22:27:36 2017 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Thu Sep 21 22:27:36 2017 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=b6da41e3

nss: bump to version 3.33

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.32.1.ebuild => nss-3.33.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 31d522f..d279c70 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.32.1.tar.gz 9494609 SHA256 4de59ca7f5bf4a56fbcfdbb4a054f254ba9f408f56476957404a091048624652 SHA512 b377aba822c2955d801022eba1636b71943a64f6e74d5611c2625910d230059383c4dbdedd65e70b356eaea33aeefdd24de3b31d7a4823d921ea475af3dd9da8 WHIRLPOOL 4c15b4ba85ce10787b9ee541d20a829a99aed5628b59f7e7e3045ec694d6d8a0a83bc730ae4d74148cf7c425f59debfd1574cb1b036c1407d1f9d4896647d9cf
+DIST nss-3.33.tar.gz 9578033 SHA256 98f0dabd36408e83dd3a11727336cc3cdfee4cbdd9aede2b2831eb2389c284e4 SHA512 82adc0b73805ba5e73b9bf350fffa383a8b4396c05f49edb360a53319b4ad26d928a135bee245f9da009d162129db4441a96ef05346dadac20922b21284468b0 WHIRLPOOL c11129bce97990a41a3118e62d79481fbd38cad51356a6b6c1b0af7efe2f27b3d5d51a8e987287c1cdff77ccee14a3e96d5bbb76e92f9a81b2f50988de250dea
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.32.1.ebuild b/dev-libs/nss/nss-3.33.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.32.1.ebuild
rename to dev-libs/nss/nss-3.33.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2017-09-17 18:46 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2017-09-17 18:46 UTC (permalink / raw
  To: gentoo-commits

commit:     01747381601adb8dad5af02b757dac17bdde8b61
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Wed Sep 13 01:46:27 2017 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Wed Sep 13 01:46:27 2017 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=01747381

dev-libs/nss - version bump

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.32.ebuild => nss-3.32.1.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2d3743d..31d522f 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.32.tar.gz 9493574 SHA256 35c6f381cc96bb25e4f924469f6ba3e57b3a16e0c2fb7e295a284a00d57ed335 SHA512 7a01f81e23ef9649fd26b8423b015f4df5878c94f6ff591727086644b01db3dbc36de4e131cf70a6f84564e46c8decb7c4f7780fca12270eb900de1f8a11ee3c WHIRLPOOL bd1a9a8da509143ba995c2a4aac43df991703c1170e2654a8e762fbaf1b26e4f95f85c9d06db45126247a6d52828060c5283fb9cf1e4328952bc518ee38316c4
+DIST nss-3.32.1.tar.gz 9494609 SHA256 4de59ca7f5bf4a56fbcfdbb4a054f254ba9f408f56476957404a091048624652 SHA512 b377aba822c2955d801022eba1636b71943a64f6e74d5611c2625910d230059383c4dbdedd65e70b356eaea33aeefdd24de3b31d7a4823d921ea475af3dd9da8 WHIRLPOOL 4c15b4ba85ce10787b9ee541d20a829a99aed5628b59f7e7e3045ec694d6d8a0a83bc730ae4d74148cf7c425f59debfd1574cb1b036c1407d1f9d4896647d9cf
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.32.ebuild b/dev-libs/nss/nss-3.32.1.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.32.ebuild
rename to dev-libs/nss/nss-3.32.1.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2017-06-12 13:36 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2017-06-12 13:36 UTC (permalink / raw
  To: gentoo-commits

commit:     6c7c905b6500517b1bea65ebd985c796b214ee29
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 12 13:35:44 2017 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Jun 12 13:35:44 2017 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=6c7c905b

dev-libs:/nss: Version bump

 dev-libs/nss/Manifest                                  | 2 +-
 dev-libs/nss/{nss-3.30.2-r1.ebuild => nss-3.31.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 6ac0b96..619336e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.30.2.tar.gz 9499119 SHA256 0d4a77ff26bcee79fa8afe0125e0df6ae9e798b6b36782fa29e28febf7cfce24 SHA512 02f14bc000cbde42268c4b6f42df80680b010d1491643ef9b11e0bac31a286a2e7fa251c40cb4ac70b64883a1b90efc64440ef9d797357f8a47cd37195fc5500 WHIRLPOOL b1039f227a55ed9ab592b7e1ea0856c8cf91b8d298ef07d9d0f56d1956319b15c12224f023a100d106101c49dafb16e8231680667d2c7d0b8f8b2bbf6ad3ec8e
+DIST nss-3.31.tar.gz 9537011 SHA256 e90561256a3271486162c1fbe8d614d118c333d36a4455be2af8688bd420a65d SHA512 2b56405b32d37cc4386cbbe54462cc57092e47b3418a743adbae14e1825ca69d07256fbfe16c0cfd7540c46cea67259151b42a0d95419c80964015eacdcafea1 WHIRLPOOL b63b481436feaf48ef3acc03e7af3831b743e91fda802f1fb5d4e782cbefab979dda5b643766f3a600b16ff815a90dacabd0b06b79baa76386237b56e74676fb
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.30.2-r1.ebuild b/dev-libs/nss/nss-3.31.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.30.2-r1.ebuild
rename to dev-libs/nss/nss-3.31.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2017-02-08  0:34 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2017-02-08  0:34 UTC (permalink / raw
  To: gentoo-commits

commit:     2d0b2890af2ca13c60a379034aa41e38afca3c82
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Wed Feb  8 00:34:23 2017 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Wed Feb  8 00:34:23 2017 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=2d0b2890

dev-libs/nss : Version bunp

 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.28.1.ebuild => nss-3.29.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index e485949..29bf830 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.28.1.tar.gz 7451477 SHA256 58cc0c05c0ed9523e6d820bea74f513538f48c87aac931876e3d3775de1a82ad SHA512 f10c8e404741fafe5e5772dc754ff4503ec1826942db5fbc13b99155fcac50f29e1405dd249b69a27f27ebcfef73849b1f0f636a2076ab761384e8a0ed9a2b8b WHIRLPOOL e1a6b9886759159294c4d8e47e693a2e790703e368ede18425c9a9130df72ac56a6e717cb794607c7bcfc68c82df9aec8771bc74e729f5bbd70fdcd8ce0fed3b
+DIST nss-3.29.tar.gz 7477439 SHA256 ee19ebfe7b012dedb71f04a55dd06fa26f8dce435e5980531c790bd42673c6fa SHA512 0f4dd026b6b32122d8cafa92fa37199b0678f8fef75e375446eddd0cc6ddda1a796e3222caa8bb01b3633911899394d0cb1e4d392880438f68c8ef7290dcb4fa WHIRLPOOL 5d3243bcc5c78e1b13b463e935bb5f700d0ed32eb22b01ccda17cb475725230f73f3711227a2175add4e96e0353aaf484ff10b0186cf4a453dfa215c24b8147c
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/nss-3.28.1.ebuild b/dev-libs/nss/nss-3.29.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.28.1.ebuild
rename to dev-libs/nss/nss-3.29.ebuild
index 5b74267..dfc0cd6 100644
--- a/dev-libs/nss/nss-3.28.1.ebuild
+++ b/dev-libs/nss/nss-3.29.ebuild
@@ -6,7 +6,7 @@ EAPI=6
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.12"
+NSPR_VER="4.13.1"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="429b0222759d8ad8e6dcd29e62875ae3efd69116"


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2016-07-09  3:25 Ian Stakenvicius
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Stakenvicius @ 2016-07-09  3:25 UTC (permalink / raw
  To: gentoo-commits

commit:     0b007c174774f6ea9d22e3ff0c683170f35287c8
Author:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  9 02:59:28 2016 +0000
Commit:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
CommitDate: Sat Jul  9 02:59:28 2016 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=0b007c17

dev-libs/nss - sync with gentoo repo

 dev-libs/nss/Manifest                              |  3 +-
 dev-libs/nss/metadata.xml                          |  3 +-
 .../nss/{nss-3.22.ebuild => nss-3.25-r1.ebuild}    | 40 +++++++++++++---------
 3 files changed, 26 insertions(+), 20 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index bba98d4..3b4257a 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,2 @@
-DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.22.tar.gz 6992347 SHA256 30ebd121c77e725a1383618eff79a6752d6e9f0f21882ad825ddab12e7227611 SHA512 f97251a17ad4ea889878ffeba64f19560978cf82c512b84c301be248ee4fe764345838fb8a88233b0fe12abe7bf78ce521a6ac64fa8d16bd0e1283eac9c17be1 WHIRLPOOL 8e128f3c8eb411c6569bd6d4d1edb55041e214913669687a5481d16f9aff245d3fc827f9a8c96e4723b3f0ec127d4461a1cda247dc296d9dce34513c7ab7e43d
+DIST nss-3.25.tar.gz 7338238 SHA256 5d1ad475da19d0c033a716350dc5f8a747999d3eba5ac07ee0368c5bad6e2359 SHA512 a33cff42d0d85eea091057648d598b7421de88f16ed357965ea08a8812de968c3f18d45452afd21afc90122f65c2c5bb2d7071357947b45e935aae55d28c4218 WHIRLPOOL 3857bffe7a58043612bbeaf0e596b3afdd4f0792441af667fb503dd2d354a535bb8523c258242b470d888ef2beff267b4480e6398a3328f0c44193b83f4a5934
 DIST nss-pem-20140125.tar.bz2 28805 SHA256 62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39 WHIRLPOOL 3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/metadata.xml b/dev-libs/nss/metadata.xml
index 684532a..6301531 100644
--- a/dev-libs/nss/metadata.xml
+++ b/dev-libs/nss/metadata.xml
@@ -7,8 +7,7 @@
 </maintainer>
 <use>
   <flag name='cacert'>
-    Include root certs from CAcert (http://http://www.cacert.org/) and
-    Software in the Public Interest (http://www.spi-inc.org/)
+    Include root certs from CAcert (http://http://www.cacert.org/)
   </flag>
   <flag name='nss-pem'>Add support for libnsspem</flag>
   <flag name='utils'>Install utilities included with the library</flag>

diff --git a/dev-libs/nss/nss-3.22.ebuild b/dev-libs/nss/nss-3.25-r1.ebuild
similarity index 92%
rename from dev-libs/nss/nss-3.22.ebuild
rename to dev-libs/nss/nss-3.25-r1.ebuild
index bcdddb1..ede1f3a 100644
--- a/dev-libs/nss/nss-3.22.ebuild
+++ b/dev-libs/nss/nss-3.25-r1.ebuild
@@ -1,12 +1,12 @@
 # Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Id: 5729f0b5310702f605ac6451514cc150b8d7fad6 $
+# $Id$
 
-EAPI="5"
+EAPI=6
 
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
-NSPR_VER="4.10.8"
+NSPR_VER="4.12"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="015ae754dd9f6fbcd7e52030ec9732eb27fc06a8"
@@ -14,14 +14,13 @@ PEM_P="${PN}-pem-20140125"
 
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="http://archive.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	cacert? ( https://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch )
+SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
 	nss-pem? ( https://dev.gentoo.org/~anarchy/dist/${PEM_P}.tar.bz2 )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="+cacert +nss-pem utils"
+IUSE="cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
 DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
@@ -42,6 +41,13 @@ MULTILIB_CHOST_TOOLS=(
 	/usr/bin/nss-config
 )
 
+PATCHES=(
+	# Custom changes for gentoo
+	"${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
+	"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
+	"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+)
+
 src_unpack() {
 	unpack ${A}
 	if use nss-pem ; then
@@ -50,17 +56,19 @@ src_unpack() {
 }
 
 src_prepare() {
-	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
-	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-	epatch "${FILESDIR}/${PN}-3.21-hppa-byte_order.patch"
-
-	if use cacert ; then
-		epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-		epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" #521462
+	if use nss-pem ; then
+		PATCHES+=(
+			"${FILESDIR}/${PN}-3.21-enable-pem.patch"
+			"${FILESDIR}/${PN}-3.21-pem-werror.patch"
+		)
 	fi
-	use nss-pem && epatch "${FILESDIR}/${PN}-3.21-enable-pem.patch" \
-		"${FILESDIR}/${PN}-3.21-pem-werror.patch"
+	if use cacert ; then #521462
+		PATCHES+=(
+			"${FILESDIR}/${PN}-3.21-cacert-class3.patch"
+		)
+	fi
+
+	default
 
 	pushd coreconf >/dev/null || die
 	# hack nspr paths


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2016-02-16  7:28 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2016-02-16  7:28 UTC (permalink / raw
  To: gentoo-commits

commit:     f6571fd0ebb29a8f1694af80215ae8cf2dc29ed1
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 16 07:27:45 2016 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue Feb 16 07:27:45 2016 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=f6571fd0

dev-libs/nss: Bump to version 3.22

Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                             |  2 +-
 dev-libs/nss/{nss-3.21.ebuild => nss-3.22.ebuild} | 31 +++++++++++++----------
 2 files changed, 19 insertions(+), 14 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 1c84075..bba98d4 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.21.tar.gz 6978112 SHA256 3f7a5b027d7cdd5c0e4ff7544da33fdc6f56c2f8c27fff02938fd4a6fbe87239 SHA512 0645465b5d1ab05d819355a3f4a2879499539a00d95bfab3ca14a7dcd901e510b5d9ae797386ff5a42f68b0b57f7bbec4ec9d3a85ebd508eb824aba1fb589d53 WHIRLPOOL 7504d83de606d61840e06cb855ea688eb022d5eef062bcb7ac4d1064db96b96e35ae4ce0aff9d389a2140a7c3b974aaa9a86ada52af1199d462fdb48b11b42e4
+DIST nss-3.22.tar.gz 6992347 SHA256 30ebd121c77e725a1383618eff79a6752d6e9f0f21882ad825ddab12e7227611 SHA512 f97251a17ad4ea889878ffeba64f19560978cf82c512b84c301be248ee4fe764345838fb8a88233b0fe12abe7bf78ce521a6ac64fa8d16bd0e1283eac9c17be1 WHIRLPOOL 8e128f3c8eb411c6569bd6d4d1edb55041e214913669687a5481d16f9aff245d3fc827f9a8c96e4723b3f0ec127d4461a1cda247dc296d9dce34513c7ab7e43d
 DIST nss-pem-20140125.tar.bz2 28805 SHA256 62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39 WHIRLPOOL 3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/nss-3.21.ebuild b/dev-libs/nss/nss-3.22.ebuild
similarity index 92%
rename from dev-libs/nss/nss-3.21.ebuild
rename to dev-libs/nss/nss-3.22.ebuild
index c3b279a..bcdddb1 100644
--- a/dev-libs/nss/nss-3.21.ebuild
+++ b/dev-libs/nss/nss-3.22.ebuild
@@ -1,8 +1,9 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Id$
+# $Id: 5729f0b5310702f605ac6451514cc150b8d7fad6 $
+
+EAPI="5"
 
-EAPI=5
 inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
 
 NSPR_VER="4.10.8"
@@ -52,10 +53,14 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
 	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
-	use cacert && epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+	epatch "${FILESDIR}/${PN}-3.21-hppa-byte_order.patch"
+
+	if use cacert ; then
+		epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+		epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" #521462
+	fi
 	use nss-pem && epatch "${FILESDIR}/${PN}-3.21-enable-pem.patch" \
 		"${FILESDIR}/${PN}-3.21-pem-werror.patch"
-	epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" # 521462
 
 	pushd coreconf >/dev/null || die
 	# hack nspr paths
@@ -164,6 +169,7 @@ multilib_src_compile() {
 		)
 	fi
 
+	export NSS_ENABLE_WERROR=0 #567158
 	export BUILD_OPT=1
 	export NSS_USE_SYSTEM_SQLITE=1
 	export NSDISTMODE=copy
@@ -276,7 +282,10 @@ multilib_src_install() {
 			# The tests we do not need to install.
 			#nssutils_test="bltest crmftest dbtest dertimetest
 			#fipstest remtest sdrtest"
-			nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
+			# checkcert utils has been removed in nss-3.22:
+			# https://bugzilla.mozilla.org/show_bug.cgi?id=1187545
+			# https://hg.mozilla.org/projects/nss/rev/df1729d37870
+			nssutils="addbuiltin atob baddbdir btoa certcgi certutil
 			cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
 			nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
 			pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
@@ -293,13 +302,9 @@ multilib_src_install() {
 
 	# Prelink breaks the CHK files. We don't have any reliable way to run
 	# shlibsign after prelink.
-	local l libs=() liblist
-	for l in ${NSS_CHK_SIGN_LIBS} ; do
-		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
-	done
-	liblist=$(printf '%s:' "${libs[@]}")
-	echo -e "PRELINK_PATH_MASK=${liblist%:}" > "${T}/90nss-${ABI}"
-	doenvd "${T}/90nss-${ABI}"
+	dodir /etc/prelink.conf.d
+	printf -- "-b ${EPREFIX}/usr/$(get_libdir)/lib%s.so\n" ${NSS_CHK_SIGN_LIBS} \
+		> "${ED}"/etc/prelink.conf.d/nss.conf
 }
 
 pkg_postinst() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2015-11-15 18:58 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2015-11-15 18:58 UTC (permalink / raw
  To: gentoo-commits

commit:     281987c629019ab56822ff2e3a5db2fad54d8e85
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 15 18:58:11 2015 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Nov 15 18:58:11 2015 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=281987c6

Drop stable keywords

 dev-libs/nss/nss-3.21.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.21.ebuild b/dev-libs/nss/nss-3.21.ebuild
index aa8a960..c3b279a 100644
--- a/dev-libs/nss/nss-3.21.ebuild
+++ b/dev-libs/nss/nss-3.21.ebuild
@@ -19,7 +19,7 @@ SRC_URI="http://archive.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="+cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2014-06-14  5:19 Ian Stakenvicius
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Stakenvicius @ 2014-06-14  5:19 UTC (permalink / raw
  To: gentoo-commits

commit:     e898667078961eb9f72b43fb62cac2a1e6005a22
Author:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 14 05:09:56 2014 +0000
Commit:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
CommitDate: Sat Jun 14 05:09:56 2014 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=e8986670

one last fix

---
 dev-libs/nss/Manifest           | 1 +
 dev-libs/nss/nss-3.16-r1.ebuild | 2 +-
 2 files changed, 2 insertions(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 652f995..9fbe9cf 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
+DIST nss-3.16.1.tar.gz 6409506 SHA256 fab750f7d34c09cf34df25da1924a9a8f4c7f1768e2d456f8be767ecbbe84a6e SHA512 ea70dd417d6491e2a2a43ce2576e16511c3c78b4683af61ee80458c08768045eeb2b5bc410e536e3c7ab3200b3e80008abb5c5b40f0eb93418b8f2813cba3b46 WHIRLPOOL 46c37623655a426a328e47197b15d945717ad24828008d65fee0027c7ae48fdfd1aef7e1a7e3adbe2f6e851fe462496a854092b4d7809d40b9474c66156f159b
 DIST nss-3.16.tar.gz 6378110 SHA256 2bb4faa200962caacf0454f1e870e74aa9a543809e5c440f7978bcce58e0bfe8 SHA512 e3dcde8213f7f131fe2f714ff2f45c6d7b9b2167e51dbf0e1a750cc4f83d9fa35e69408850de6600f55fbc9e26b29dc344548cb64849d6e3252476eadd7ee57f WHIRLPOOL d30b53ec36cacff9756b43780d904e32760cd5d0b75f1888b6fb80e0a87ce828f4e6189de63880ddce90bdf5d90123ff7e9fdf600f4df02ce59702898f08c11e
 DIST nss-pem-3ade37c5c4ca5a6094e3f4b2e4591405db1867dd.tar.bz2 28849 SHA256 0388cb01d6158fad92b6ee13241531c7dba66a4be64e85160ded212c3febadc4 SHA512 6994bd7435ad0cff9f5aed509c5f7ea438a6829188bea94d57020e8df6d75631b289363b6f68c3c96da67c958af967c624147d3604b734d8f0b57688f74e7c95 WHIRLPOOL a168e137981f4bc4cc6735bcc234b3fe14ea0cc91768926cdaae3f124ba1dfcd06be029c3805ded20df600c8655bb2d97beb69a0c6b7f2441e7ee4c651cd7868

diff --git a/dev-libs/nss/nss-3.16-r1.ebuild b/dev-libs/nss/nss-3.16-r1.ebuild
index b2362da..428c13c 100644
--- a/dev-libs/nss/nss-3.16-r1.ebuild
+++ b/dev-libs/nss/nss-3.16-r1.ebuild
@@ -169,7 +169,7 @@ multilib_src_compile() {
 		CPPFLAGS="${myCPPFLAGS}" \
 		LDFLAGS="${myLDFLAGS}" \
 		XCFLAGS="${CFLAGS} ${CPPFLAGS}" \
-		NSPR_LIB_DIR="${T}-${ABI}-fake-dir" \
+		NSPR_LIB_DIR="${T}/${ABI}-fake-dir" \
 		emake -j1 "${makeargs[@]}" -C ${d}
 	done
 }


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2014-06-14  4:50 Ian Stakenvicius
  0 siblings, 0 replies; 47+ messages in thread
From: Ian Stakenvicius @ 2014-06-14  4:50 UTC (permalink / raw
  To: gentoo-commits

commit:     9cf55556444d69f0169c84572ca262722fc02179
Author:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 14 04:49:04 2014 +0000
Commit:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
CommitDate: Sat Jun 14 04:49:04 2014 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=9cf55556

multilib ebuild fixes, thanks to jcallen

---
 dev-libs/nss/nss-3.16-r1.ebuild | 89 ++++++++++++++++++++---------------------
 1 file changed, 43 insertions(+), 46 deletions(-)

diff --git a/dev-libs/nss/nss-3.16-r1.ebuild b/dev-libs/nss/nss-3.16-r1.ebuild
index 32c011f..b2362da 100644
--- a/dev-libs/nss/nss-3.16-r1.ebuild
+++ b/dev-libs/nss/nss-3.16-r1.ebuild
@@ -36,9 +36,9 @@ RESTRICT="test"
 
 S="${WORKDIR}/${P}/${PN}"
 
-src_setup() {
-	export LC_ALL="C"
-}
+MULTILIB_CHOST_TOOLS=(
+	/usr/bin/nss-config
+)
 
 src_unpack() {
 	unpack ${A}
@@ -48,51 +48,48 @@ src_unpack() {
 }
 
 src_prepare() {
-	multilib_copy_sources
-
-	abi_specific_src_prepare() {
-		cd "${BUILD_DIR}"
-
-		# Custom changes for gentoo
-		epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
-		epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
-		use cacert && epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-		use nss-pem && epatch "${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
-		epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
-
-		pushd coreconf
-		# hack nspr paths
-		echo 'INCLUDES += -I$(DIST)/include/dbm' \
+	# Custom changes for gentoo
+	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
+	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
+	use cacert && epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+	use nss-pem && epatch "${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
+	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
+
+	pushd coreconf >/dev/null || die
+	# hack nspr paths
+	echo 'INCLUDES += -I$(DIST)/include/dbm' \
 		>> headers.mk || die "failed to append include"
 
-		# modify install path
-		sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
-			-i source.mk
+	# modify install path
+	sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
+		-i source.mk
 
-		# Respect LDFLAGS
-		sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-		popd
+	# Respect LDFLAGS
+	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+	popd >/dev/null
 
-		# Ensure we stay multilib aware
-		sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" config/Makefile
+	# Fix pkgconfig file for Prefix
+	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+		config/Makefile
 
-		# Fix pkgconfig file for Prefix
-		sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-			config/Makefile
+	# use host shlibsign if need be #436216
+	if tc-is-cross-compiler ; then
+		sed -i \
+			-e 's:"${2}"/shlibsign:shlibsign:' \
+			cmd/shlibsign/sign.sh
+	fi
 
-		# use host shlibsign if need be #436216
-		if tc-is-cross-compiler ; then
-			sed -i \
-				-e 's:"${2}"/shlibsign:shlibsign:' \
-				cmd/shlibsign/sign.sh
-		fi
+	# dirty hack
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
+		lib/ssl/config.mk
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
+		cmd/platlibs.mk
 
-		# dirty hack
-		sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-			lib/ssl/config.mk
-		sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
-			cmd/platlibs.mk
+	multilib_copy_sources
 
+	abi_specific_src_prepare() {
+		# Ensure we stay multilib aware
+		sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" "${BUILD_DIR}"/config/Makefile
 	}
 
 	multilib_parallel_foreach_abi abi_specific_src_prepare
@@ -138,7 +135,7 @@ multilib_src_compile() {
 	local myCPPFLAGS="${CPPFLAGS} $(${PKG_CONFIG} nspr --cflags)"
 	local myLDFLAGS="${LDFLAGS} $(${PKG_CONFIG} nspr --libs-only-L)"
 	unset NSPR_INCLUDE_DIR
-	#export NSPR_LIB_DIR=${T}/fake-dir-${ABI}
+	#export NSPR_LIB_DIR=${T}/fake-dir-${ABI} - do this further down now
 
 	# Do not let `uname` be used.
 	if use kernel_linux ; then
@@ -161,7 +158,7 @@ multilib_src_compile() {
 	# Build the host tools first.
 	LDFLAGS="${BUILD_LDFLAGS}" \
 	XCFLAGS="${BUILD_CFLAGS}" \
-	NSPR_LIB_DIR="${T}-${ABI}-fake-dir" \
+	NSPR_LIB_DIR="${T}/${ABI}-fake-dir" \
 	emake -j1 -C coreconf \
 		CC="${BUILD_CC}" \
 		$(nssbits BUILD_)
@@ -225,7 +222,7 @@ cleanup_chk() {
 }
 
 multilib_src_install() {
-	pushd dist
+	pushd dist >/dev/null || die
 
 	dodir /usr/$(get_libdir)
 	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
@@ -243,7 +240,7 @@ multilib_src_install() {
 	insinto /usr/include/nss
 	doins public/nss/*.h
 
-	popd
+	popd >/dev/null
 
 	local f nssutils
 	# Always enabled because we need it for chk generation.
@@ -260,11 +257,11 @@ multilib_src_install() {
 			pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
 			symkeyutil tstclnt vfychain vfyserv"
 		fi
-		pushd dist/*/bin
+		pushd dist/*/bin >/dev/null || die
 		for f in ${nssutils}; do
 			dobin ${f}
 		done
-		popd
+		popd >/dev/null
 	fi
 
 	# Prelink breaks the CHK files. We don't have any reliable way to run


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2014-03-31 18:21 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2014-03-31 18:21 UTC (permalink / raw
  To: gentoo-commits

commit:     6c3c5f7fc27013c8af74e20a82a6aed41e73c91a
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Mar 31 18:19:50 2014 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Mar 31 18:19:50 2014 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=6c3c5f7f

upstream integration of x32 patch changed case on variable, fixed ebuild
to match (bug 506250)

---
 dev-libs/nss/nss-3.16.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/nss-3.16.ebuild b/dev-libs/nss/nss-3.16.ebuild
index eefa5e7..3dadff6 100644
--- a/dev-libs/nss/nss-3.16.ebuild
+++ b/dev-libs/nss/nss-3.16.ebuild
@@ -101,7 +101,7 @@ nssbits() {
 	echo > "${T}"/test.c || die
 	${!cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}"/test.o || die
 	case $(file "${T}"/test.o) in
-	*32-bit*x86-64*) echo USE_x32=1;;
+	*32-bit*x86-64*) echo USE_X32=1;;
 	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
 	*32-bit*|*ppc*|*i386*) ;;
 	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2013-12-11 14:03 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2013-12-11 14:03 UTC (permalink / raw
  To: gentoo-commits

commit:     612698e469c3ec84c281dcd635c4787f4da1580c
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Wed Dec 11 14:03:31 2013 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Wed Dec 11 14:03:31 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=612698e4

Security bump nss

---
 dev-libs/nss/Manifest                              |   3 +-
 dev-libs/nss/nss-3.15.2.ebuild                     | 264 ---------------------
 .../nss/{nss-3.15.3.ebuild => nss-3.15.3.1.ebuild} |   2 +-
 3 files changed, 2 insertions(+), 267 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index d073853..5bec23c 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.15-pem-support-20130617.patch.xz 27800 SHA256 01885877f12b0460798760617c9b0a1f8ed05ad0130e924211bd73fc344535cc SHA512 ebf0633e1683b3b9efe340d1117e02f1ced7e8381c7e867fff77efc3c41df1a32f017b18816ae6a04b35b5006c83e557c47a13ae576f50a84f9770c321dfa34b WHIRLPOOL 88f5edc621ca7862dc2e433836e11caa60752dc8f95bc7f49bcf07cdd0b3d8f2d7642ee02b018b8429a3e358e252ecdf3de40a1b12fab1f0fa13ca360e02a53c
-DIST nss-3.15.2.tar.gz 6288669 SHA256 7b2c80d18c49581edbdb509cbf7afd61d8c53658f2a38ff20e224c1909faeddc SHA512 f19889115ebd9f3214ee4faef11764d30936522c55aebe31bbed22073a39ca025559aa90ed96c973384b4f404c7179cffd212a63406e79f50213c0c991bb1c9e WHIRLPOOL 4464f0e56415871f22d89bd9c97c750088066d454d4d643f8475379e6372fa4f3a0839f49949d4024babfe1500250ef60d40358fca52e5133ee45ddc02bc2efd
-DIST nss-3.15.3.tar.gz 6288990 SHA256 ec5f01f7d9f42cf8ad3f95c7f8921bde583df9297c83dc9062930462e3717a18 SHA512 54ad1ab7c589a7a9f866a8e6d9ef2827321a03959f9ea28c6a931d17594f433e951cc253950f205bc19dde457562ccd91e6c412fa02fb6a96611b392341f87ba WHIRLPOOL 4d5336d8a745587f70249a06958f56787ec731dc1eab7ba6db57b177cb51eae3c2028f2094b98cecdfbd789e6e80e43ffba8f2d2c20dbbbb5066fd2636d5c6d1
+DIST nss-3.15.3.1.tar.gz 6289657 SHA256 607a913882540df81f74152e8aa492e0dd09c5d3f2c7321f18c69ee501fc6ba5 SHA512 a6b93df711a5af32afc29629132c72b3b93b880c0072916d892840088d23c0cf1c8db211a2f0ced9a97b5f80be2c9debdce9829a2a428be7bb4a7b62a91d9ab7 WHIRLPOOL 77a907ff069ff432e1aecf56ebcb37821310bde8628d949178e3f90483b16248b85a283db9dd19fe76934543b7ad48c495682cd5bcf035a7548aaa6b69489179

diff --git a/dev-libs/nss/nss-3.15.2.ebuild b/dev-libs/nss/nss-3.15.2.ebuild
deleted file mode 100644
index f0f29c8..0000000
--- a/dev-libs/nss/nss-3.15.2.ebuild
+++ /dev/null
@@ -1,264 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.1-r2.ebuild,v 1.1 2013/09/26 06:02:24 vapier Exp $
-
-EAPI=5
-inherit eutils flag-o-matic multilib toolchain-funcs
-
-NSPR_VER="4.10"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
-HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.15-pem-support-20130617.patch.xz"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="utils"
-
-DEPEND="virtual/pkgconfig
-	>=dev-libs/nspr-${NSPR_VER}"
-
-RDEPEND=">=dev-libs/nspr-${NSPR_VER}
-	>=dev-db/sqlite-3.5
-	sys-libs/zlib"
-
-RESTRICT="test"
-
-S="${WORKDIR}/${P}/${PN}"
-
-src_setup() {
-	export LC_ALL="C"
-}
-
-src_prepare() {
-	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
-	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-	epatch "${DISTDIR}/${PN}-3.15-pem-support-20130617.patch.xz"
-	epatch "${FILESDIR}/${PN}-3.15-x32.patch"
-	epatch "${FILESDIR}/${PN}-3.15.1-fipstest-warnings.patch"
-	cd coreconf
-	# hack nspr paths
-	echo 'INCLUDES += -I$(DIST)/include/dbm' \
-		>> headers.mk || die "failed to append include"
-
-	# modify install path
-	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
-		-i source.mk
-
-	# Respect LDFLAGS
-	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-
-	# Ensure we stay multilib aware
-	sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" "${S}"/config/Makefile
-
-	# Fix pkgconfig file for Prefix
-	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-		"${S}"/config/Makefile
-
-	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
-
-	# use host shlibsign if need be #436216
-	if tc-is-cross-compiler ; then
-		sed -i \
-			-e 's:"${2}"/shlibsign:shlibsign:' \
-			"${S}"/cmd/shlibsign/sign.sh
-	fi
-
-	# dirty hack
-	cd "${S}"
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-		lib/ssl/config.mk
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
-		cmd/platlibs.mk
-}
-
-nssarch() {
-	# Most of the arches are the same as $ARCH
-	local t=${1:-${CHOST}}
-	case ${t} in
-	hppa*)   echo "parisc";;
-	i?86*)   echo "i686";;
-	x86_64*) echo "x86_64";;
-	*)       tc-arch ${t};;
-	esac
-}
-
-nssbits() {
-	local cc="${1}CC" cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS"
-	echo > "${T}"/test.c || die
-	${!cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}"/test.o || die
-	case $(file "${T}"/test.o) in
-	*32-bit*x86-64*) echo USE_x32=1;;
-	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
-	*32-bit*|*ppc*|*i386*) ;;
-	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
-	esac
-}
-
-src_compile() {
-	strip-flags
-
-	tc-export AR RANLIB {BUILD_,}{CC,PKG_CONFIG}
-	local makeargs=(
-		CC="${CC}"
-		AR="${AR} rc \$@"
-		RANLIB="${RANLIB}"
-		OPTIMIZER=
-		$(nssbits)
-	)
-
-	# Take care of nspr settings #436216
-	append-cppflags $(${PKG_CONFIG} nspr --cflags)
-	append-ldflags $(${PKG_CONFIG} nspr --libs-only-L)
-	unset NSPR_INCLUDE_DIR
-	export NSPR_LIB_DIR=${T}/fake-dir
-
-	# Do not let `uname` be used.
-	if use kernel_linux ; then
-		makeargs+=(
-			OS_TARGET=Linux
-			OS_RELEASE=2.6
-			OS_TEST="$(nssarch)"
-		)
-	fi
-
-	export BUILD_OPT=1
-	export NSS_USE_SYSTEM_SQLITE=1
-	export NSDISTMODE=copy
-	export NSS_ENABLE_ECC=1
-	export XCFLAGS="${CFLAGS} ${CPPFLAGS}"
-	export FREEBL_NO_DEPEND=1
-	export ASFLAGS=""
-
-	local d
-
-	# Build the host tools first.
-	LDFLAGS="${BUILD_LDFLAGS}" \
-	XCFLAGS="${BUILD_CFLAGS}" \
-	emake -j1 -C coreconf \
-		CC="${BUILD_CC}" \
-		$(nssbits BUILD_) \
-		|| die
-	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
-
-	# Then build the target tools.
-	for d in . lib/dbm ; do
-		emake -j1 "${makeargs[@]}" -C ${d} || die "${d} make failed"
-	done
-}
-
-# Altering these 3 libraries breaks the CHK verification.
-# All of the following cause it to break:
-# - stripping
-# - prelink
-# - ELF signing
-# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html
-# Either we have to NOT strip them, or we have to forcibly resign after
-# stripping.
-#local_libdir="$(get_libdir)"
-#export STRIP_MASK="
-#	*/${local_libdir}/libfreebl3.so*
-#	*/${local_libdir}/libnssdbm3.so*
-#	*/${local_libdir}/libsoftokn3.so*"
-
-export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3"
-
-generate_chk() {
-	local shlibsign="$1"
-	local libdir="$2"
-	einfo "Resigning core NSS libraries for FIPS validation"
-	shift 2
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libname=lib${i}.so
-		local chkname=lib${i}.chk
-		"${shlibsign}" \
-			-i "${libdir}"/${libname} \
-			-o "${libdir}"/${chkname}.tmp \
-		&& mv -f \
-			"${libdir}"/${chkname}.tmp \
-			"${libdir}"/${chkname} \
-		|| die "Failed to sign ${libname}"
-	done
-}
-
-cleanup_chk() {
-	local libdir="$1"
-	shift 1
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libfname="${libdir}/lib${i}.so"
-		# If the major version has changed, then we have old chk files.
-		[ ! -f "${libfname}" -a -f "${libfname}.chk" ] \
-			&& rm -f "${libfname}.chk"
-	done
-}
-
-src_install() {
-	cd "${S}"/dist
-
-	dodir /usr/$(get_libdir)
-	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
-	# We generate these after stripping the libraries, else they don't match.
-	#cp -L */lib/*.chk "${ED}"/usr/$(get_libdir) || die "copying chk files failed"
-	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
-
-	# Install nss-config and pkgconfig file
-	dodir /usr/bin
-	cp -L */bin/nss-config "${ED}"/usr/bin
-	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig
-
-	# all the include files
-	insinto /usr/include/nss
-	doins public/nss/*.h
-
-	local f nssutils
-	# Always enabled because we need it for chk generation.
-	nssutils="shlibsign"
-	if use utils; then
-		# The tests we do not need to install.
-		#nssutils_test="bltest crmftest dbtest dertimetest
-		#fipstest remtest sdrtest"
-		nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
-		cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
-		nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
-		pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
-		symkeyutil tstclnt vfychain vfyserv"
-	fi
-	cd "${S}"/dist/*/bin/
-	for f in ${nssutils}; do
-		dobin ${f}
-	done
-
-	# Prelink breaks the CHK files. We don't have any reliable way to run
-	# shlibsign after prelink.
-	local l libs=() liblist
-	for l in ${NSS_CHK_SIGN_LIBS} ; do
-		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
-	done
-	liblist=$(printf '%s:' "${libs[@]}")
-	echo -e "PRELINK_PATH_MASK=${liblist%:}" > "${T}/90nss"
-	doenvd "${T}/90nss"
-}
-
-pkg_postinst() {
-	# We must re-sign the libraries AFTER they are stripped.
-	local shlibsign="${EROOT}/usr/bin/shlibsign"
-	# See if we can execute it (cross-compiling & such). #436216
-	"${shlibsign}" -h >&/dev/null
-	if [[ $? -gt 1 ]] ; then
-		shlibsign="shlibsign"
-	fi
-	generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
-}
-
-pkg_postrm() {
-	cleanup_chk "${EROOT}"/usr/$(get_libdir)
-}

diff --git a/dev-libs/nss/nss-3.15.3.ebuild b/dev-libs/nss/nss-3.15.3.1.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.15.3.ebuild
rename to dev-libs/nss/nss-3.15.3.1.ebuild
index 199e4de..24097d0 100644
--- a/dev-libs/nss/nss-3.15.3.ebuild
+++ b/dev-libs/nss/nss-3.15.3.1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="utils"
 
 DEPEND="virtual/pkgconfig


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2013-11-14 11:50 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2013-11-14 11:50 UTC (permalink / raw
  To: gentoo-commits

commit:     a3fe7f339de1d4f4b6c1902d42e66355dde871d8
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 14 11:49:53 2013 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Thu Nov 14 11:49:53 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=a3fe7f33

Security bump (bug #491234)

---
 dev-libs/nss/Manifest          |   1 +
 dev-libs/nss/nss-3.15.3.ebuild | 264 +++++++++++++++++++++++++++++++++++++++++
 2 files changed, 265 insertions(+)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 890178b..d073853 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,4 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.15-pem-support-20130617.patch.xz 27800 SHA256 01885877f12b0460798760617c9b0a1f8ed05ad0130e924211bd73fc344535cc SHA512 ebf0633e1683b3b9efe340d1117e02f1ced7e8381c7e867fff77efc3c41df1a32f017b18816ae6a04b35b5006c83e557c47a13ae576f50a84f9770c321dfa34b WHIRLPOOL 88f5edc621ca7862dc2e433836e11caa60752dc8f95bc7f49bcf07cdd0b3d8f2d7642ee02b018b8429a3e358e252ecdf3de40a1b12fab1f0fa13ca360e02a53c
 DIST nss-3.15.2.tar.gz 6288669 SHA256 7b2c80d18c49581edbdb509cbf7afd61d8c53658f2a38ff20e224c1909faeddc SHA512 f19889115ebd9f3214ee4faef11764d30936522c55aebe31bbed22073a39ca025559aa90ed96c973384b4f404c7179cffd212a63406e79f50213c0c991bb1c9e WHIRLPOOL 4464f0e56415871f22d89bd9c97c750088066d454d4d643f8475379e6372fa4f3a0839f49949d4024babfe1500250ef60d40358fca52e5133ee45ddc02bc2efd
+DIST nss-3.15.3.tar.gz 6288990 SHA256 ec5f01f7d9f42cf8ad3f95c7f8921bde583df9297c83dc9062930462e3717a18 SHA512 54ad1ab7c589a7a9f866a8e6d9ef2827321a03959f9ea28c6a931d17594f433e951cc253950f205bc19dde457562ccd91e6c412fa02fb6a96611b392341f87ba WHIRLPOOL 4d5336d8a745587f70249a06958f56787ec731dc1eab7ba6db57b177cb51eae3c2028f2094b98cecdfbd789e6e80e43ffba8f2d2c20dbbbb5066fd2636d5c6d1

diff --git a/dev-libs/nss/nss-3.15.3.ebuild b/dev-libs/nss/nss-3.15.3.ebuild
new file mode 100644
index 0000000..199e4de
--- /dev/null
+++ b/dev-libs/nss/nss-3.15.3.ebuild
@@ -0,0 +1,264 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.3.ebuild,v 1.1 2013/11/14 11:45:36 polynomial-c Exp $
+
+EAPI=5
+inherit eutils flag-o-matic multilib toolchain-funcs
+
+NSPR_VER="4.10"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
+HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
+SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.15-pem-support-20130617.patch.xz"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+IUSE="utils"
+
+DEPEND="virtual/pkgconfig
+	>=dev-libs/nspr-${NSPR_VER}"
+
+RDEPEND=">=dev-libs/nspr-${NSPR_VER}
+	>=dev-db/sqlite-3.5
+	sys-libs/zlib"
+
+RESTRICT="test"
+
+S="${WORKDIR}/${P}/${PN}"
+
+src_setup() {
+	export LC_ALL="C"
+}
+
+src_prepare() {
+	# Custom changes for gentoo
+	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixups.patch"
+	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
+	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.15-pem-support-20130617.patch.xz"
+	epatch "${FILESDIR}/${PN}-3.15-x32.patch"
+	epatch "${FILESDIR}/${PN}-3.15.1-fipstest-warnings.patch"
+	cd coreconf
+	# hack nspr paths
+	echo 'INCLUDES += -I$(DIST)/include/dbm' \
+		>> headers.mk || die "failed to append include"
+
+	# modify install path
+	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
+		-i source.mk
+
+	# Respect LDFLAGS
+	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+
+	# Ensure we stay multilib aware
+	sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" "${S}"/config/Makefile
+
+	# Fix pkgconfig file for Prefix
+	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+		"${S}"/config/Makefile
+
+	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
+
+	# use host shlibsign if need be #436216
+	if tc-is-cross-compiler ; then
+		sed -i \
+			-e 's:"${2}"/shlibsign:shlibsign:' \
+			"${S}"/cmd/shlibsign/sign.sh
+	fi
+
+	# dirty hack
+	cd "${S}"
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
+		lib/ssl/config.mk
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
+		cmd/platlibs.mk
+}
+
+nssarch() {
+	# Most of the arches are the same as $ARCH
+	local t=${1:-${CHOST}}
+	case ${t} in
+	hppa*)   echo "parisc";;
+	i?86*)   echo "i686";;
+	x86_64*) echo "x86_64";;
+	*)       tc-arch ${t};;
+	esac
+}
+
+nssbits() {
+	local cc="${1}CC" cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS"
+	echo > "${T}"/test.c || die
+	${!cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}"/test.o || die
+	case $(file "${T}"/test.o) in
+	*32-bit*x86-64*) echo USE_x32=1;;
+	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
+	*32-bit*|*ppc*|*i386*) ;;
+	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
+	esac
+}
+
+src_compile() {
+	strip-flags
+
+	tc-export AR RANLIB {BUILD_,}{CC,PKG_CONFIG}
+	local makeargs=(
+		CC="${CC}"
+		AR="${AR} rc \$@"
+		RANLIB="${RANLIB}"
+		OPTIMIZER=
+		$(nssbits)
+	)
+
+	# Take care of nspr settings #436216
+	append-cppflags $(${PKG_CONFIG} nspr --cflags)
+	append-ldflags $(${PKG_CONFIG} nspr --libs-only-L)
+	unset NSPR_INCLUDE_DIR
+	export NSPR_LIB_DIR=${T}/fake-dir
+
+	# Do not let `uname` be used.
+	if use kernel_linux ; then
+		makeargs+=(
+			OS_TARGET=Linux
+			OS_RELEASE=2.6
+			OS_TEST="$(nssarch)"
+		)
+	fi
+
+	export BUILD_OPT=1
+	export NSS_USE_SYSTEM_SQLITE=1
+	export NSDISTMODE=copy
+	export NSS_ENABLE_ECC=1
+	export XCFLAGS="${CFLAGS} ${CPPFLAGS}"
+	export FREEBL_NO_DEPEND=1
+	export ASFLAGS=""
+
+	local d
+
+	# Build the host tools first.
+	LDFLAGS="${BUILD_LDFLAGS}" \
+	XCFLAGS="${BUILD_CFLAGS}" \
+	emake -j1 -C coreconf \
+		CC="${BUILD_CC}" \
+		$(nssbits BUILD_) \
+		|| die
+	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
+
+	# Then build the target tools.
+	for d in . lib/dbm ; do
+		emake -j1 "${makeargs[@]}" -C ${d} || die "${d} make failed"
+	done
+}
+
+# Altering these 3 libraries breaks the CHK verification.
+# All of the following cause it to break:
+# - stripping
+# - prelink
+# - ELF signing
+# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html
+# Either we have to NOT strip them, or we have to forcibly resign after
+# stripping.
+#local_libdir="$(get_libdir)"
+#export STRIP_MASK="
+#	*/${local_libdir}/libfreebl3.so*
+#	*/${local_libdir}/libnssdbm3.so*
+#	*/${local_libdir}/libsoftokn3.so*"
+
+export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3"
+
+generate_chk() {
+	local shlibsign="$1"
+	local libdir="$2"
+	einfo "Resigning core NSS libraries for FIPS validation"
+	shift 2
+	local i
+	for i in ${NSS_CHK_SIGN_LIBS} ; do
+		local libname=lib${i}.so
+		local chkname=lib${i}.chk
+		"${shlibsign}" \
+			-i "${libdir}"/${libname} \
+			-o "${libdir}"/${chkname}.tmp \
+		&& mv -f \
+			"${libdir}"/${chkname}.tmp \
+			"${libdir}"/${chkname} \
+		|| die "Failed to sign ${libname}"
+	done
+}
+
+cleanup_chk() {
+	local libdir="$1"
+	shift 1
+	local i
+	for i in ${NSS_CHK_SIGN_LIBS} ; do
+		local libfname="${libdir}/lib${i}.so"
+		# If the major version has changed, then we have old chk files.
+		[ ! -f "${libfname}" -a -f "${libfname}.chk" ] \
+			&& rm -f "${libfname}.chk"
+	done
+}
+
+src_install() {
+	cd "${S}"/dist
+
+	dodir /usr/$(get_libdir)
+	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
+	# We generate these after stripping the libraries, else they don't match.
+	#cp -L */lib/*.chk "${ED}"/usr/$(get_libdir) || die "copying chk files failed"
+	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
+
+	# Install nss-config and pkgconfig file
+	dodir /usr/bin
+	cp -L */bin/nss-config "${ED}"/usr/bin
+	dodir /usr/$(get_libdir)/pkgconfig
+	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig
+
+	# all the include files
+	insinto /usr/include/nss
+	doins public/nss/*.h
+
+	local f nssutils
+	# Always enabled because we need it for chk generation.
+	nssutils="shlibsign"
+	if use utils; then
+		# The tests we do not need to install.
+		#nssutils_test="bltest crmftest dbtest dertimetest
+		#fipstest remtest sdrtest"
+		nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
+		cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
+		nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
+		pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
+		symkeyutil tstclnt vfychain vfyserv"
+	fi
+	cd "${S}"/dist/*/bin/
+	for f in ${nssutils}; do
+		dobin ${f}
+	done
+
+	# Prelink breaks the CHK files. We don't have any reliable way to run
+	# shlibsign after prelink.
+	local l libs=() liblist
+	for l in ${NSS_CHK_SIGN_LIBS} ; do
+		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
+	done
+	liblist=$(printf '%s:' "${libs[@]}")
+	echo -e "PRELINK_PATH_MASK=${liblist%:}" > "${T}/90nss"
+	doenvd "${T}/90nss"
+}
+
+pkg_postinst() {
+	# We must re-sign the libraries AFTER they are stripped.
+	local shlibsign="${EROOT}/usr/bin/shlibsign"
+	# See if we can execute it (cross-compiling & such). #436216
+	"${shlibsign}" -h >&/dev/null
+	if [[ $? -gt 1 ]] ; then
+		shlibsign="shlibsign"
+	fi
+	generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
+}
+
+pkg_postrm() {
+	cleanup_chk "${EROOT}"/usr/$(get_libdir)
+}


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2013-09-27  1:16 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2013-09-27  1:16 UTC (permalink / raw
  To: gentoo-commits

commit:     feed541615f13f061d0672befa14dc34e94151b4
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 27 01:15:14 2013 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Fri Sep 27 01:15:14 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=feed5416

Security bump, bug #486114

---
 dev-libs/nss/Manifest                                    | 2 +-
 dev-libs/nss/{nss-3.15.1-r2.ebuild => nss-3.15.2.ebuild} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index c265b31..890178b 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.15-pem-support-20130617.patch.xz 27800 SHA256 01885877f12b0460798760617c9b0a1f8ed05ad0130e924211bd73fc344535cc SHA512 ebf0633e1683b3b9efe340d1117e02f1ced7e8381c7e867fff77efc3c41df1a32f017b18816ae6a04b35b5006c83e557c47a13ae576f50a84f9770c321dfa34b WHIRLPOOL 88f5edc621ca7862dc2e433836e11caa60752dc8f95bc7f49bcf07cdd0b3d8f2d7642ee02b018b8429a3e358e252ecdf3de40a1b12fab1f0fa13ca360e02a53c
-DIST nss-3.15.1.tar.gz 6286561 SHA256 f994106a33d1f3210f4151bbb3419a1c28fd1cb545caa7dc9afdebd6da626284 SHA512 173bd80771c9a64307750733a6aa2f716e61d4b060cc61d11ec741b0b214a33b188d3e23924c062f28587785077902266f3d30e60d2c141dc54d2679736f88ec WHIRLPOOL cc5d797d1b8a1d0ad2ce4c01bede5b3c81c9607a647b9be77136d96a76caa04d163db745868fe51f7fde44d5184edb5968c9175c546e31d7c3c3c0c41d6774be
+DIST nss-3.15.2.tar.gz 6288669 SHA256 7b2c80d18c49581edbdb509cbf7afd61d8c53658f2a38ff20e224c1909faeddc SHA512 f19889115ebd9f3214ee4faef11764d30936522c55aebe31bbed22073a39ca025559aa90ed96c973384b4f404c7179cffd212a63406e79f50213c0c991bb1c9e WHIRLPOOL 4464f0e56415871f22d89bd9c97c750088066d454d4d643f8475379e6372fa4f3a0839f49949d4024babfe1500250ef60d40358fca52e5133ee45ddc02bc2efd

diff --git a/dev-libs/nss/nss-3.15.1-r2.ebuild b/dev-libs/nss/nss-3.15.2.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.15.1-r2.ebuild
rename to dev-libs/nss/nss-3.15.2.ebuild


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2013-08-11 21:34 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2013-08-11 21:34 UTC (permalink / raw
  To: gentoo-commits

commit:     de58afda54a8ffddd6b06e7e43f114ab087123e9
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 11 21:33:59 2013 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Aug 11 21:33:59 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=de58afda

Fix bug #476574, thanks Bertrand Jacquin.

---
 dev-libs/nss/Manifest                               | 2 +-
 dev-libs/nss/{nss-3.15.ebuild => nss-3.15.1.ebuild} | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 8a51562..c265b31 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.15-pem-support-20130617.patch.xz 27800 SHA256 01885877f12b0460798760617c9b0a1f8ed05ad0130e924211bd73fc344535cc SHA512 ebf0633e1683b3b9efe340d1117e02f1ced7e8381c7e867fff77efc3c41df1a32f017b18816ae6a04b35b5006c83e557c47a13ae576f50a84f9770c321dfa34b WHIRLPOOL 88f5edc621ca7862dc2e433836e11caa60752dc8f95bc7f49bcf07cdd0b3d8f2d7642ee02b018b8429a3e358e252ecdf3de40a1b12fab1f0fa13ca360e02a53c
-DIST nss-3.15.tar.gz 6276213 SHA256 c139f331ddcff4d5485590ee1b4489d3731aa520d4f5d942e2e40bba1e23a3cd SHA512 a703bb6fb466bfdde84f112eabe44f2db0b938b9e34ff32143ad913cd7a8891748579eca8cdd10b2a6e5eaa062a0522af8f767ec4de706178efd172d3c5875a9 WHIRLPOOL 80e76f6e36b814f7338d695220250aa68bd5757a5f3294609d3812708c30f2a77c9bdfcd6eeace34473afe22e0b0bd75eb848c168ea4e3a6327203dd323b66bf
+DIST nss-3.15.1.tar.gz 6286561 SHA256 f994106a33d1f3210f4151bbb3419a1c28fd1cb545caa7dc9afdebd6da626284 SHA512 173bd80771c9a64307750733a6aa2f716e61d4b060cc61d11ec741b0b214a33b188d3e23924c062f28587785077902266f3d30e60d2c141dc54d2679736f88ec WHIRLPOOL cc5d797d1b8a1d0ad2ce4c01bede5b3c81c9607a647b9be77136d96a76caa04d163db745868fe51f7fde44d5184edb5968c9175c546e31d7c3c3c0c41d6774be

diff --git a/dev-libs/nss/nss-3.15.ebuild b/dev-libs/nss/nss-3.15.1.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.15.ebuild
rename to dev-libs/nss/nss-3.15.1.ebuild
index adbdcc3..8779c22 100644
--- a/dev-libs/nss/nss-3.15.ebuild
+++ b/dev-libs/nss/nss-3.15.1.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2013 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.3.ebuild,v 1.13 2013/03/29 22:54:52 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.1.ebuild,v 1.1 2013/07/24 05:58:28 polynomial-c Exp $
 
 EAPI=5
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -52,7 +52,7 @@ src_prepare() {
 	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
 
 	# Ensure we stay multilib aware
-	sed -i -e "s:gentoo\/nss:$(get_libdir):" "${S}"/config/Makefile
+	sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" "${S}"/config/Makefile
 
 	# Fix pkgconfig file for Prefix
 	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2013-01-22  4:47 Lars Wendler
  0 siblings, 0 replies; 47+ messages in thread
From: Lars Wendler @ 2013-01-22  4:47 UTC (permalink / raw
  To: gentoo-commits

commit:     03a39ba6bdfda3058e45998df0f20be831da98a8
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Tue Jan 22 04:47:04 2013 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Tue Jan 22 04:47:04 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=03a39ba6

Sync dev-libs/nss with the one from portage.

---
 dev-libs/nss/Manifest          |    2 +-
 dev-libs/nss/nss-3.14.1.ebuild |  105 +++++++++++++++++++++++++++++++---------
 2 files changed, 83 insertions(+), 24 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 0028e1f..f0bbb54 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -5,4 +5,4 @@ AUX nss-3.14.1-gentoo-fixups.patch 6405 SHA256 f0e6348d757fa1a0840b2fdae7ca53dbf
 DIST nss-3.13.3_pem.support 191571 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c SHA512 223026adbacf2f325f808210cc050f95cb65cb0fe8c6022109a42bd991fd576e2e96beb5ec8e185dbbd649f4bd4516bc0f7fc10401f47eda806ab2d63f0c23a3 WHIRLPOOL 78345665e54fe67f57bc09311567ad525f9a8dae7d17e600a9639fac820fcf9c64e9f4bacc5df3f90b90a224e374ac44e938962c5248189fe76dad7143bf3476
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.14.1.tar.gz 5814063 SHA256 80a5d4872da13d0272636ad04e1beddcf8d4572bcc0d47dbea1d12fb592fb7e5 SHA512 f62a7ebcdade8815379f80929c63de1284c3ca3f5c87214cb5b327f6689635118d301969d4ef0e1940c7a426253b13ce54acd68a91abc23ab32626341217580e WHIRLPOOL 8b292433ec764cfe857bd7cb25c216905b785c536176ece14571c9e7017a93c7a8562502645d71eed7da9f5cc52c65564c294a8a2b75ea43bda19049d6c393bb
-EBUILD nss-3.14.1.ebuild 6931 SHA256 0ea2664740d7509fd1bbd04aff3dbf26ce152eb0fb1d2999a57ddfdbb3166778 SHA512 693082b33dc5b65cfea2cd5f69421116e544cab2a57ea8be7542777847b253d693c33b02d646058390b94629ef172a6baef73bc5b06a2585f7232eb69a2d2bee WHIRLPOOL ea136b974e4e5486730afdd1b0a05c52d0db82ae7d1f068914659cd79c9704a02b34703d2d42c2e51f190b5ee5ce94707f43c783787808e672841fe21668c759
+EBUILD nss-3.14.1.ebuild 8033 SHA256 89c058fdef433cbbd13d2a30c0d0fea6be19acbd7e0a0aefa334abafbeebd2cd SHA512 affde3740a81cbf01d0ab8ab72fc1a704eeba2cd86fc3d0c88619479690627b1fe4dc53d7176bd0f6e1af9fcbf056ca5871dd556c8b959bd1143de76c009563c WHIRLPOOL abc5b055ad6ec3e8fc5b35b42945fe45ab88732a392b731184bfc68a152640bb3d865b14b5fa0f704a0a2016f2de75fabb982c0e121d9643ed9c9a378a0b9067

diff --git a/dev-libs/nss/nss-3.14.1.ebuild b/dev-libs/nss/nss-3.14.1.ebuild
index d94d275..bdc1f66 100644
--- a/dev-libs/nss/nss-3.14.1.ebuild
+++ b/dev-libs/nss/nss-3.14.1.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2012 Gentoo Foundation
+# Copyright 1999-2013 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.13.5.ebuild,v 1.4 2012/06/19 05:06:28 nativemad Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.1.ebuild,v 1.9 2013/01/21 18:39:38 vapier Exp $
 
 EAPI=3
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -14,9 +14,9 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}
 	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
 	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
 
-LICENSE="MPL-2.0 GPL-2 LGPL-2.1"
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="utils"
 
 DEPEND="virtual/pkgconfig
@@ -40,7 +40,7 @@ src_prepare() {
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths
-	echo 'INCLUDES += -I'"${EPREFIX}"'/usr/include/nspr -I$(DIST)/include/dbm' \
+	echo 'INCLUDES += -I$(DIST)/include/dbm' \
 		>> headers.mk || die "failed to append include"
 
 	# modify install path
@@ -59,6 +59,13 @@ src_prepare() {
 
 	epatch "${FILESDIR}/nss-3.13.1-solaris-gcc.patch"
 
+	# use host shlibsign if need be #436216
+	if tc-is-cross-compiler ; then
+		sed -i \
+			-e 's:"${2}"/shlibsign:shlibsign:' \
+			"${S}"/mozilla/security/nss/cmd/shlibsign/sign.sh || die
+	fi
+
 	# dirty hack
 	cd "${S}"/mozilla/security/nss || die
 	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
@@ -67,34 +74,78 @@ src_prepare() {
 		cmd/platlibs.mk || die
 }
 
-src_compile() {
-	strip-flags
+nssarch() {
+	# Most of the arches are the same as $ARCH
+	local t=${1:-${CHOST}}
+	case ${t} in
+	hppa*)   echo "parisc";;
+	i?86*)   echo "i686";;
+	x86_64*) echo "x86_64";;
+	*)       tc-arch ${t};;
+	esac
+}
 
+nssbits() {
 	echo > "${T}"/test.c || die
-	$(tc-getCC) ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
+	${!1} ${CPPFLAGS} ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
 	case $(file "${T}"/test.o) in
-	*32-bit*x86-64*) export USE_x32=1;;
-	*64-bit*|*ppc64*|*x86_64*) export USE_64=1;;
+	*32-bit*x86-64*) echo USE_x32=1;;
+	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
 	*32-bit*|*ppc*|*i386*) ;;
 	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
 	esac
+}
+
+src_compile() {
+	strip-flags
+
+	tc-export AR RANLIB {BUILD_,}{CC,PKG_CONFIG}
+	local makeargs=(
+		CC="${CC}"
+		AR="${AR} rc \$@"
+		RANLIB="${RANLIB}"
+		OPTIMIZER=
+		$(nssbits CC)
+	)
+
+	# Take care of nspr settings #436216
+	append-cppflags $(${PKG_CONFIG} nspr --cflags)
+	append-ldflags $(${PKG_CONFIG} nspr --libs-only-L)
+	unset NSPR_INCLUDE_DIR
+	export NSPR_LIB_DIR=${T}/fake-dir
+
+	# Do not let `uname` be used.
+	if use kernel_linux ; then
+		makeargs+=(
+			OS_TARGET=Linux
+			OS_RELEASE=2.6
+			OS_TEST="$(nssarch)"
+		)
+	fi
 
-	export NSPR_INCLUDE_DIR=`nspr-config --includedir`
-	export NSPR_LIB_DIR=`nspr-config --libdir`
 	export BUILD_OPT=1
 	export NSS_USE_SYSTEM_SQLITE=1
 	export NSDISTMODE=copy
 	export NSS_ENABLE_ECC=1
-	export XCFLAGS="${CFLAGS}"
+	export XCFLAGS="${CFLAGS} ${CPPFLAGS}"
 	export FREEBL_NO_DEPEND=1
 	export ASFLAGS=""
 
-	cd "${S}"/mozilla/security/coreconf || die
-	emake -j1 CC="$(tc-getCC)" || die "coreconf make failed"
-	cd "${S}"/mozilla/security/dbm || die
-	emake -j1 CC="$(tc-getCC)" || die "dbm make failed"
-	cd "${S}"/mozilla/security/nss || die
-	emake -j1 CC="$(tc-getCC)" || die "nss make failed"
+	local d
+
+	# Build the host tools first.
+	LDFLAGS="${BUILD_LDFLAGS}" \
+	XCFLAGS="${BUILD_CFLAGS}" \
+	emake -j1 -C mozilla/security/coreconf \
+		CC="${BUILD_CC}" \
+		$(nssbits BUILD_CC) \
+		|| die
+	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
+
+	# Then build the target tools.
+	for d in dbm nss ; do
+		emake -j1 "${makeargs[@]}" -C mozilla/security/${d} || die "${d} make failed"
+	done
 }
 
 # Altering these 3 libraries breaks the CHK verification.
@@ -118,6 +169,7 @@ generate_chk() {
 	local libdir="$2"
 	einfo "Resigning core NSS libraries for FIPS validation"
 	shift 2
+	local i
 	for i in ${NSS_CHK_SIGN_LIBS} ; do
 		local libname=lib${i}.so
 		local chkname=lib${i}.chk
@@ -134,6 +186,7 @@ generate_chk() {
 cleanup_chk() {
 	local libdir="$1"
 	shift 1
+	local i
 	for i in ${NSS_CHK_SIGN_LIBS} ; do
 		local libfname="${libdir}/lib${i}.so"
 		# If the major version has changed, then we have old chk files.
@@ -162,7 +215,7 @@ src_install () {
 	insinto /usr/include/nss
 	doins public/nss/*.h || die
 	cd "${ED}"/usr/$(get_libdir) || die
-	local n=
+	local n file
 	for file in *$(get_libname); do
 		n=${file%$(get_libname)}$(get_libname ${MINOR_VERSION})
 		mv ${file} ${n} || die
@@ -172,7 +225,7 @@ src_install () {
 		fi
 	done
 
-	local nssutils
+	local f nssutils
 	# Always enabled because we need it for chk generation.
 	nssutils="shlibsign"
 	if use utils; then
@@ -192,7 +245,7 @@ src_install () {
 
 	# Prelink breaks the CHK files. We don't have any reliable way to run
 	# shlibsign after prelink.
-	declare -a libs
+	local l libs=()
 	for l in ${NSS_CHK_SIGN_LIBS} ; do
 		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
 	done
@@ -204,7 +257,13 @@ src_install () {
 
 pkg_postinst() {
 	# We must re-sign the libraries AFTER they are stripped.
-	generate_chk "${EROOT}"/usr/bin/shlibsign "${EROOT}"/usr/$(get_libdir)
+	local shlibsign="${EROOT}/usr/bin/shlibsign"
+	# See if we can execute it (cross-compiling & such). #436216
+	"${shlibsign}" -h >&/dev/null
+	if [[ $? -gt 1 ]] ; then
+		shlibsign="shlibsign"
+	fi
+	generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
 }
 
 pkg_postrm() {


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-09-01 13:46 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-09-01 13:46 UTC (permalink / raw
  To: gentoo-commits

commit:     eff63d7de1618b9594c85154c90267a92aa5b8d3
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  1 13:45:14 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Sep  1 13:45:14 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=eff63d7d

nss-3.13.6 security bump

---
 dev-libs/nss/Manifest                              |   16 ++++++++--------
 .../{nss-3.13.5-r1.ebuild => nss-3.13.6.ebuild}    |    4 ++--
 2 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ae6ef65..90d29b0 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,8 +1,8 @@
-AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
-AUX nss-3.13-gentoo-fixup.patch 6423 RMD160 335aaab44d35539ec6ae46cb00cc6e7fbb32f55c SHA1 cd6fe8a020404afec2934e54ea9b46dbcfdd2703 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c
-AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
-AUX nss-3.13.5-x32.patch 2304 RMD160 2475d16741d39e74b91568d6a9208484cc7ba15a SHA1 98202f6e5419f088c75d33f6252a3d07a88659a6 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206
-DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
-DIST nss-3.13.3_pem.support 191571 RMD160 875a6ca4328f582cfb42ca8427144f9c4f7f185a SHA1 17701871db5ce22edd64f9f7076a51f2b64f9d11 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c
-DIST nss-3.13.5.tar.gz 6087983 RMD160 208ef2bda665946f921d7907b1ff606131b9a9d4 SHA1 22cfe2cbccc93189699e6eed283eca288b45f6cb SHA256 ee8b995ebc971308a5bc8b50eb391cd925d6ee7c5e139d25018ee993e71b012a
-EBUILD nss-3.13.5-r1.ebuild 6935 RMD160 4cbb696a65055d6a0761b12ccb332003b3ddd8c2 SHA1 186cbb665cf202b804374c7d77765ef557b1581f SHA256 18a8a3f99d5ccdf50cebae3c4c4eef1f84b55f83e67a92bfe77a0500132aedea
+AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329 SHA512 fcb47b120860436987858be53971f020db2d7c2f1bef1300bdca6dcf45d76a9b595c545112c1e7553ac29c412f72eafe3d29cd91ed1ab196b03146a7d8bc1870 WHIRLPOOL 1f59af79d4d7565185a3b841b3e936f7d3dddc642630d261be22c04d04cb0f8dfdd13ddacaa0fe8d69256fcffaee5fc273dfe73fc72f539abb5ed501dd1439c2
+AUX nss-3.13-gentoo-fixup.patch 6423 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c SHA512 9a5b79bf77b8105f6417c387554326c41ca176ed78150069cfe13645fd3d63f0c54bbb249b1b0b9a85186129e6eb19eb15f340c8bf417546cdcf7a98891ffd9c WHIRLPOOL 5f8a58562e5df68d7387ddf1dd44b17cbfc231052046066980ee98bd66eb3f50f574446c34aa7c36a8f9055be617b337fd02d24c91d007e24c4591f7c674881c
+AUX nss-3.13.1-solaris-gcc.patch 994 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b SHA512 6e06499d39c89fa60b9efac8dc5b38296d9e26003fc7fc9165434e5a545a50845ca920611cd722c9599b3c2652169ea9f0820a327dab74761e3db2dfab22cf0c WHIRLPOOL d1e3822e279361fd2b96c3e1fbac445aeddde0eca53371c0335c054d644f74de07c883466c20c0ab8d1d34f1bc3f8f4f10ff2111d2b4a1fef769bb74081063c7
+AUX nss-3.13.5-x32.patch 2304 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206 SHA512 c9c4aeca3b7cc62037534b8b6dea04088e07f6d817a4f8a9f3af0de1e494119f140b67b1ed79c8c8af670cd6f86faa5366ae34afe4dda353d5e310c68a8122ee WHIRLPOOL a1507439d64dae60c237c105c3e47d5e20ff80451f97bedfa71b693aa99e9590dfb63f7fdb1bad057a6256159e3efa0a58a5941a9fb4f2d9de7aba3ca7b08102
+DIST nss-3.13.3_pem.support 191571 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c SHA512 223026adbacf2f325f808210cc050f95cb65cb0fe8c6022109a42bd991fd576e2e96beb5ec8e185dbbd649f4bd4516bc0f7fc10401f47eda806ab2d63f0c23a3 WHIRLPOOL 78345665e54fe67f57bc09311567ad525f9a8dae7d17e600a9639fac820fcf9c64e9f4bacc5df3f90b90a224e374ac44e938962c5248189fe76dad7143bf3476
+DIST nss-3.13.6-add_spi+cacerts_ca_certs.patch 70095 SHA256 66779b7c64f0f71662f29f8127f78eac086b1415778872cdbfdf3017bacbca9f SHA512 3aaf7671a179e28f2bb80a9d9f753337e15ed46df97724a9517c58f436b4e835815b974de9344bb422326b0625de52e6444523b37f36d4bdcda0a05e9839ce4c WHIRLPOOL 48bd80ffef3ca7f007f02f654cb33e7887bd4b5ce91e5ef2b9c88ca888aeda5ce8d02f41c4ed38b553ade572256fbf84a42de87814c5e6b4252950bd2555a74a
+DIST nss-3.13.6.tar.gz 6109538 SHA256 f7e90727e0ecc1c29de10da39a79bc9c53b814ccfbf40720e053b29c683d43a0 SHA512 45bc254eb238ea23fdd8d2c9128a22cebe15fda9ed5c9c1d112b5756d4d2b76e7f3a99d3600254bdcd6eeb18bda224d52e676e169207193798200f0d41baa29d WHIRLPOOL 8172b4a29a513ed931d8b9c5b72270e448282ff7454ea8aea9fba23e667f8c76417861f3f716857ba05e38f0ee940fc21d86d7343e1ffc780a849c37929b94aa
+EBUILD nss-3.13.6.ebuild 6935 SHA256 4adc7db709494eca942b3c5e4550732a642eaf9fd9b2ec59656d60ddcaa46f4b SHA512 dbc3bca89fe90b75b73bb99a8666d72f639c4b125d50286a1e523c487e17aa579829697bd7fc0e1342d579954f6c3a648cc0996377165e7f29066bb364b91a60 WHIRLPOOL ad71194d6034dda54e4658a163fda60352c600f35b7b8dc243714028d8638ba3bb9d4a96a4b0459c54ce4a0fce3f104a0362b6f763d9f1f1ba8b3643bec6d58c

diff --git a/dev-libs/nss/nss-3.13.5-r1.ebuild b/dev-libs/nss/nss-3.13.6.ebuild
similarity index 98%
rename from dev-libs/nss/nss-3.13.5-r1.ebuild
rename to dev-libs/nss/nss-3.13.6.ebuild
index bae0684..23dd2b3 100644
--- a/dev-libs/nss/nss-3.13.5-r1.ebuild
+++ b/dev-libs/nss/nss-3.13.6.ebuild
@@ -11,7 +11,7 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3-add_spi+cacerts_ca_certs.patch
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.6-add_spi+cacerts_ca_certs.patch
 	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
@@ -34,7 +34,7 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.13-gentoo-fixup.patch"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/${PN}-3.13.3-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.13.6-add_spi+cacerts_ca_certs.patch"
 	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
 	epatch "${FILESDIR}/${PN}-3.13.5-x32.patch"
 


^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-06-11 20:14 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-06-11 20:14 UTC (permalink / raw
  To: gentoo-commits

commit:     664b15b56c3227e7686b1443e1b3ef0160c1e903
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Jun 11 20:13:46 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Jun 11 20:13:46 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=664b15b5

Fix nspr dep to be included as build time dep

---
 dev-libs/nss/Manifest          |    2 +-
 dev-libs/nss/nss-3.13.5.ebuild |    4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 0c18528..8c6e11f 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -4,4 +4,4 @@ AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446a
 DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
 DIST nss-3.13.3_pem.support 191571 RMD160 875a6ca4328f582cfb42ca8427144f9c4f7f185a SHA1 17701871db5ce22edd64f9f7076a51f2b64f9d11 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c
 DIST nss-3.13.5.tar.gz 6087983 RMD160 208ef2bda665946f921d7907b1ff606131b9a9d4 SHA1 22cfe2cbccc93189699e6eed283eca288b45f6cb SHA256 ee8b995ebc971308a5bc8b50eb391cd925d6ee7c5e139d25018ee993e71b012a
-EBUILD nss-3.13.5.ebuild 6820 RMD160 493a73ac4d3d4351b6f7364aabf7c80e085dc6d4 SHA1 400302fd6b819b8d84ca40edd90816b5002f7331 SHA256 8c7e2c396e99ea2bdd0f88176aac5bd8ad8b97095e2cab43332e3cc07abbc9d8
+EBUILD nss-3.13.5.ebuild 6850 RMD160 42b3bdb35d43031ad108d2f84136e69612cb8d43 SHA1 b5978994bb689ed5254c6cfa27204f672d6561fe SHA256 8489770a5c7dff8e4ea95b95046fa7ab183d4cb66ac6b90a4f2adc6e9747c809

diff --git a/dev-libs/nss/nss-3.13.5.ebuild b/dev-libs/nss/nss-3.13.5.ebuild
index 3d41e1f..12b9417 100644
--- a/dev-libs/nss/nss-3.13.5.ebuild
+++ b/dev-libs/nss/nss-3.13.5.ebuild
@@ -19,7 +19,9 @@ SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="utils"
 
-DEPEND="virtual/pkgconfig"
+DEPEND="virtual/pkgconfig
+	>=dev-libs/nspr-${NSPR_VER}"
+
 RDEPEND=">=dev-libs/nspr-${NSPR_VER}
 	>=dev-db/sqlite-3.5
 	sys-libs/zlib"



^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-04-09  0:36 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-04-09  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     c484ae3b8df0243ab5f41a7a68ffd9a7d5c5bc0a
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Apr  9 00:35:39 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Apr  9 00:35:39 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=c484ae3b

nss-3.13.4 update

---
 dev-libs/nss/Manifest                              |    4 ++--
 .../nss/{nss-3.13.3.ebuild => nss-3.13.4.ebuild}   |    0
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 028d10f..b47a042 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,6 +2,6 @@ AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347
 AUX nss-3.13-gentoo-fixup.patch 6423 RMD160 335aaab44d35539ec6ae46cb00cc6e7fbb32f55c SHA1 cd6fe8a020404afec2934e54ea9b46dbcfdd2703 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
 DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
-DIST nss-3.13.3.tar.gz 6083507 RMD160 844958f0cad39d0283d046104fd41349ff4dda4c SHA1 6b8b92d3de893ae67dc04ce9a14ab5c9495dd4a6 SHA256 efa10f2c70da4bddabf1a6081964969bb23359b93d6eadbf4739274a77bc3587
 DIST nss-3.13.3_pem.support 191571 RMD160 875a6ca4328f582cfb42ca8427144f9c4f7f185a SHA1 17701871db5ce22edd64f9f7076a51f2b64f9d11 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c
-EBUILD nss-3.13.3.ebuild 6807 RMD160 130ac48516134a7a726af8bc7b034923045c8276 SHA1 cc34907a06a7fbc77c9cf21cb55f4ca1e9acda23 SHA256 918793650d8b93b5196ed4a6c590443e6c178de65784e626ab85d65e24ce59b6
+DIST nss-3.13.4.tar.gz 6087584 RMD160 52c2984b3678af34da55c2b4dc50a1274afa7c59 SHA1 c5a829c3bd56aa743457faf21469065f87c2db75 SHA256 a552f56b03c0c716ba950c7eef971d87f717c02a4d9a75ee2fe84bd036830de5
+EBUILD nss-3.13.4.ebuild 6807 RMD160 130ac48516134a7a726af8bc7b034923045c8276 SHA1 cc34907a06a7fbc77c9cf21cb55f4ca1e9acda23 SHA256 918793650d8b93b5196ed4a6c590443e6c178de65784e626ab85d65e24ce59b6

diff --git a/dev-libs/nss/nss-3.13.3.ebuild b/dev-libs/nss/nss-3.13.4.ebuild
similarity index 100%
rename from dev-libs/nss/nss-3.13.3.ebuild
rename to dev-libs/nss/nss-3.13.4.ebuild



^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-03-25  3:37 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-03-25  3:37 UTC (permalink / raw
  To: gentoo-commits

commit:     41ba7d93f039957765baaf6cb5961b3ddbf46444
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 25 03:36:16 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Mar 25 03:36:16 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=41ba7d93

add pem support for testing

---
 dev-libs/nss/Manifest          |    3 ++-
 dev-libs/nss/nss-3.13.3.ebuild |    6 ++++--
 2 files changed, 6 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ec732c3..028d10f 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -3,4 +3,5 @@ AUX nss-3.13-gentoo-fixup.patch 6423 RMD160 335aaab44d35539ec6ae46cb00cc6e7fbb32
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
 DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
 DIST nss-3.13.3.tar.gz 6083507 RMD160 844958f0cad39d0283d046104fd41349ff4dda4c SHA1 6b8b92d3de893ae67dc04ce9a14ab5c9495dd4a6 SHA256 efa10f2c70da4bddabf1a6081964969bb23359b93d6eadbf4739274a77bc3587
-EBUILD nss-3.13.3.ebuild 6692 RMD160 ee473ef98308e9173b41118211101cee5aa10959 SHA1 72917f175ee26d9ec29c373e46361cac16682d19 SHA256 1480b710a0dc0dd14268e9bb0d5ef20685c30ec75ed25c77e2fcc74ef9b2933c
+DIST nss-3.13.3_pem.support 191571 RMD160 875a6ca4328f582cfb42ca8427144f9c4f7f185a SHA1 17701871db5ce22edd64f9f7076a51f2b64f9d11 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c
+EBUILD nss-3.13.3.ebuild 6807 RMD160 130ac48516134a7a726af8bc7b034923045c8276 SHA1 cc34907a06a7fbc77c9cf21cb55f4ca1e9acda23 SHA256 918793650d8b93b5196ed4a6c590443e6c178de65784e626ab85d65e24ce59b6

diff --git a/dev-libs/nss/nss-3.13.3.ebuild b/dev-libs/nss/nss-3.13.3.ebuild
index 3b5f686..472b111 100644
--- a/dev-libs/nss/nss-3.13.3.ebuild
+++ b/dev-libs/nss/nss-3.13.3.ebuild
@@ -11,7 +11,8 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/nss-3.13.3-add_spi+cacerts_ca_certs.patch"
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3-add_spi+cacerts_ca_certs.patch
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -31,7 +32,8 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.13-gentoo-fixup.patch"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/nss-3.13.3-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.13.3-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths



^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-02-27 15:50 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-02-27 15:50 UTC (permalink / raw
  To: gentoo-commits

commit:     d8ee4997e28f89495c9f7827a6e958ed398efaa2
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 27 15:50:04 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Feb 27 15:50:04 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=d8ee4997

version bump nss, support more certs.

---
 dev-libs/nss/Manifest                              |    6 +++---
 .../nss/{nss-3.13.2.ebuild => nss-3.13.3.ebuild}   |    4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2229f7e..025e6ed 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,6 +1,6 @@
 AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
-DIST nss-3.13.2-add_cacert_ca_certs-ported.patch 70938 RMD160 75e402553dd80382af2aa5676bf62dda62b733a2 SHA1 c2d342a9bc4690609b0cfe5924bde52e25d6b73c SHA256 bd3e14436695c903279c2cf8982c8df0f20ab34cbe1a7f955aaf861f19a3bf25
-DIST nss-3.13.2.tar.gz 6082528 RMD160 06efef91bbcff0425000d945dda73234ec12aadb SHA1 ad80109b135ebe8467ca2b2c2b9cc4b0bf885505 SHA256 92eafdbb62e3071afe71beeaca94c9f33b0b8d11654cbf1797c84aa9f7c1c8e5
-EBUILD nss-3.13.2.ebuild 6662 RMD160 efba66a1ff497af973bc96ea57ed04deadd9fcdf SHA1 1abb32d562e4343d10200a876dff39cc96d1b7fc SHA256 4bfc1c5f722ad0d88ddd56c83d49a00219f52a1e78de5f6c03af526a26024234
+DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
+DIST nss-3.13.3.tar.gz 6083507 RMD160 844958f0cad39d0283d046104fd41349ff4dda4c SHA1 6b8b92d3de893ae67dc04ce9a14ab5c9495dd4a6 SHA256 efa10f2c70da4bddabf1a6081964969bb23359b93d6eadbf4739274a77bc3587
+EBUILD nss-3.13.3.ebuild 6658 RMD160 3182f223701aa0c8b07810f135210ece1b0f73fe SHA1 6fc93873492fcd5ce0c61fd18f94e0f39917e162 SHA256 7eda2c3d50d94dbb4d926865b85d8070d79d73a52f9e89ba8c79ac8f310868fe

diff --git a/dev-libs/nss/nss-3.13.2.ebuild b/dev-libs/nss/nss-3.13.3.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.13.2.ebuild
rename to dev-libs/nss/nss-3.13.3.ebuild
index 2d240dc..534da53 100644
--- a/dev-libs/nss/nss-3.13.2.ebuild
+++ b/dev-libs/nss/nss-3.13.3.ebuild
@@ -11,7 +11,7 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/nss-3.13.2-add_cacert_ca_certs-ported.patch"
+	http://dev.gentoo.org/~anarchy/patches/nss-3.13.3-add_spi+cacerts_ca_certs.patch"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -27,7 +27,7 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.12.5-gentoo-fixups.diff"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/nss-3.13.2-add_cacert_ca_certs-ported.patch"
+	epatch "${DISTDIR}/nss-3.13.3-add_spi+cacerts_ca_certs.patch"
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths



^ permalink raw reply related	[flat|nested] 47+ messages in thread
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/
@ 2012-01-11  5:04 Jory Pratt
  0 siblings, 0 replies; 47+ messages in thread
From: Jory Pratt @ 2012-01-11  5:04 UTC (permalink / raw
  To: gentoo-commits

commit:     2e0ea6c347f4c422549cc7524c540523897fd2ed
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Wed Jan 11 05:03:09 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Wed Jan 11 05:03:09 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=2e0ea6c3

update for security, also include support for ca certs.

---
 dev-libs/nss/Manifest                              |    5 +-
 .../{nss-3.13.1-r1.ebuild => nss-3.13.1-r2.ebuild} |   62 ++++++++++---------
 2 files changed, 36 insertions(+), 31 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2b1c71f..ac62e94 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,5 +2,6 @@ AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
 AUX nss-3.13.1-pkcs11n-header-fix.patch 614 RMD160 343142563f7cf53e85cd09ba707fb40cdd0ecb5b SHA1 fe8d58b545e8456f1f5f626526855ed9d5576298 SHA256 1792baa694e86a79fb07b8d69bf41665daedaa8692e22b83e327443b15c193ec
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
-DIST nss-3.13.1.tar.gz 5985329 RMD160 c1743308c380169d666e5c08b23a455f86b360bd SHA1 d8e7ee9f9f1e0bfa2ea8b72d25727634fea130a6 SHA256 95d933b59be466f19f90f595a35b4b92213fef084caecafeb89f4e2ce7160660
-EBUILD nss-3.13.1-r1.ebuild 6675 RMD160 3165579141151a32c31f4300a7dcfe98356f7478 SHA1 342a277d717916a01984d071305bebb73a3b62dd SHA256 06c3b67c157603d5f0b364d36016b685526384fab8c6b98af5208d22fdd73b45
+DIST nss-3.13.1-add_cacert_ca_certs.patch 71117 RMD160 1d5a90f1afe3b645ac75c38540454d011f06985e SHA1 d9fc8c3ba90f4470cfdaeac457d2bc8d073ef5b4 SHA256 c9a38ebbafc49ec5eda87af4528e7c91bf13c49c9894b9a37464978c9b8eaf64
+DIST nss-3.13.1.with.ckbi.1.88.tar.gz 6065634 RMD160 20bf77259d92cb054a4e4c40fbd931da335fc58c SHA1 ebc0258c8d1a3c2fe80941bd991b766552464fc6 SHA256 456fd2ad036976660ae7e4e24edddc49f2f47e7ca490c1c5372771bbb5207879
+EBUILD nss-3.13.1-r2.ebuild 7061 RMD160 1228a0271d51d5c0a7386cefa3bc3e3a6f5c064d SHA1 7652fef21248fc9cbd881afd3bb4ea86982e2dd8 SHA256 1e8535702a7c4dcaf5b7b6ea8d3e140409462a364f00f603414bd973e4796686

diff --git a/dev-libs/nss/nss-3.13.1-r1.ebuild b/dev-libs/nss/nss-3.13.1-r2.ebuild
similarity index 81%
rename from dev-libs/nss/nss-3.13.1-r1.ebuild
rename to dev-libs/nss/nss-3.13.1-r2.ebuild
index e27853d..d21d892 100644
--- a/dev-libs/nss/nss-3.13.1-r1.ebuild
+++ b/dev-libs/nss/nss-3.13.1-r2.ebuild
@@ -1,15 +1,17 @@
-# Copyright 1999-2011 Gentoo Foundation
+# Copyright 1999-2012 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.12.10.ebuild,v 1.2 2011/07/31 14:29:19 anarchy Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.13.1-r1.ebuild,v 1.2 2012/01/10 10:21:27 ago Exp $
 
 EAPI=3
 inherit eutils flag-o-matic multilib toolchain-funcs
 
 NSPR_VER="4.8.9"
 RTM_NAME="NSS_${PV//./_}_RTM"
+RTM_NAMECKBI="NSS_${PV//./_}_WITH_CKBI_1_88_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz"
+SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAMECKBI}/src/${P}.with.ckbi.1.88.tar.gz
+	http://dev.gentoo.org/~anarchy/patches/nss-3.13.1-add_cacert_ca_certs.patch"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -18,37 +20,39 @@ IUSE="utils"
 
 DEPEND="dev-util/pkgconfig"
 RDEPEND=">=dev-libs/nspr-${NSPR_VER}
-	>=dev-db/sqlite-3.5"
+	>=dev-db/sqlite-3.5
+	sys-libs/zlib"
 
 src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.12.5-gentoo-fixups.diff"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
 	epatch "${FILESDIR}/nss-3.13.1-pkcs11n-header-fix.patch"
+	epatch "${DISTDIR}/nss-3.13.1-add_cacert_ca_certs.patch"
 
-	cd "${S}"/mozilla/security/coreconf
+	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths
 	echo 'INCLUDES += -I'"${EPREFIX}"'/usr/include/nspr -I$(DIST)/include/dbm' \
 		>> headers.mk || die "failed to append include"
 
 	# modify install path
 	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
-		-i source.mk
+		-i source.mk || die
 
 	# Respect LDFLAGS
-	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
+	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk || die
 
 	# Ensure we stay multilib aware
 	sed -i -e "s:gentoo\/nss:$(get_libdir):" "${S}"/mozilla/security/nss/config/Makefile || die "Failed to fix for multilib"
 
 	# Fix pkgconfig file for Prefix
 	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-		"${S}"/mozilla/security/nss/config/Makefile
+		"${S}"/mozilla/security/nss/config/Makefile || die
 
-	epatch ${FILESDIR}/nss-3.13.1-solaris-gcc.patch
+	epatch "${FILESDIR}/nss-3.13.1-solaris-gcc.patch"
 
 	# dirty hack
-	cd "${S}"/mozilla/security/nss
+	cd "${S}"/mozilla/security/nss || die
 	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
 		lib/ssl/config.mk || die
 	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
@@ -58,8 +62,8 @@ src_prepare() {
 src_compile() {
 	strip-flags
 
-	echo > "${T}"/test.c
-	$(tc-getCC) ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o
+	echo > "${T}"/test.c || die
+	$(tc-getCC) ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
 	case $(file "${T}"/test.o) in
 	*64-bit*|*ppc64*|*x86_64*) export USE_64=1;;
 	*32-bit*|*ppc*|*i386*) ;;
@@ -76,11 +80,11 @@ src_compile() {
 	export FREEBL_NO_DEPEND=1
 	export ASFLAGS=""
 
-	cd "${S}"/mozilla/security/coreconf
+	cd "${S}"/mozilla/security/coreconf || die
 	emake -j1 CC="$(tc-getCC)" || die "coreconf make failed"
-	cd "${S}"/mozilla/security/dbm
+	cd "${S}"/mozilla/security/dbm || die
 	emake -j1 CC="$(tc-getCC)" || die "dbm make failed"
-	cd "${S}"/mozilla/security/nss
+	cd "${S}"/mozilla/security/nss || die
 	emake -j1 CC="$(tc-getCC)" || die "nss make failed"
 }
 
@@ -131,29 +135,29 @@ cleanup_chk() {
 
 src_install () {
 	MINOR_VERSION=12
-	cd "${S}"/mozilla/security/dist
+	cd "${S}"/mozilla/security/dist || die
 
-	dodir /usr/$(get_libdir)
+	dodir /usr/$(get_libdir) || die
 	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
 	# We generate these after stripping the libraries, else they don't match.
 	#cp -L */lib/*.chk "${ED}"/usr/$(get_libdir) || die "copying chk files failed"
 	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
 
 	# Install nss-config and pkgconfig file
-	dodir /usr/bin
-	cp -L */bin/nss-config "${ED}"/usr/bin
-	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig
+	dodir /usr/bin || die
+	cp -L */bin/nss-config "${ED}"/usr/bin || die
+	dodir /usr/$(get_libdir)/pkgconfig || die
+	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
 
 	# all the include files
 	insinto /usr/include/nss
-	doins public/nss/*.h
-	cd "${ED}"/usr/$(get_libdir)
+	doins public/nss/*.h || die
+	cd "${ED}"/usr/$(get_libdir) || die
 	local n=
 	for file in *$(get_libname); do
 		n=${file%$(get_libname)}$(get_libname ${MINOR_VERSION})
-		mv ${file} ${n}
-		ln -s ${n} ${file}
+		mv ${file} ${n} || die
+		ln -s ${n} ${file} || die
 		if [[ ${CHOST} == *-darwin* ]]; then
 			install_name_tool -id "${EPREFIX}/usr/$(get_libdir)/${n}" ${n} || die
 		fi
@@ -172,9 +176,9 @@ src_install () {
 		pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
 		symkeyutil tstclnt vfychain vfyserv"
 	fi
-	cd "${S}"/mozilla/security/dist/*/bin/
+	cd "${S}"/mozilla/security/dist/*/bin/ || die
 	for f in $nssutils; do
-		dobin ${f}
+		dobin ${f} || die
 	done
 
 	# Prelink breaks the CHK files. We don't have any reliable way to run
@@ -184,9 +188,9 @@ src_install () {
 		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
 	done
 	OLD_IFS="${IFS}" IFS=":" ; liblist="${libs[*]}" ; IFS="${OLD_IFS}"
-	echo -e "PRELINK_PATH_MASK=${liblist}" >"${T}/90nss"
+	echo -e "PRELINK_PATH_MASK=${liblist}" >"${T}/90nss" || die
 	unset libs liblist
-	doenvd "${T}/90nss"
+	doenvd "${T}/90nss" || die
 }
 
 pkg_postinst() {



^ permalink raw reply related	[flat|nested] 47+ messages in thread

end of thread, other threads:[~2020-04-20  9:01 UTC | newest]

Thread overview: 47+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2020-04-20  9:01 [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/ Lars Wendler
  -- strict thread matches above, loose matches on Subject: below --
2020-04-20  7:49 Lars Wendler
2020-04-10 11:14 Lars Wendler
2020-03-07 15:17 Jory Pratt
2020-02-10 17:46 Jory Pratt
2020-02-08 15:17 Jory Pratt
2020-01-15 10:36 Lars Wendler
2020-01-07 20:46 Jory Pratt
2019-12-16  3:11 Jory Pratt
2019-12-06  5:44 Jory Pratt
2019-11-22  9:10 Lars Wendler
2019-10-06 11:15 Lars Wendler
2019-08-31 15:39 Jory Pratt
2019-08-23 20:23 Jory Pratt
2019-07-10  8:24 Lars Wendler
2019-06-25  8:03 Lars Wendler
2019-05-17  1:55 Jory Pratt
2019-05-13 12:03 Lars Wendler
2019-04-27 22:22 Jory Pratt
2019-04-27 22:07 Jory Pratt
2019-03-31 19:43 Jory Pratt
2018-06-06 16:03 Jory Pratt
2018-05-22  8:33 Lars Wendler
2018-03-21  7:49 Lars Wendler
2018-03-07 13:00 Lars Wendler
2018-01-20 10:06 Lars Wendler
2017-09-21 22:28 Lars Wendler
2017-09-17 18:46 Jory Pratt
2017-06-12 13:36 Jory Pratt
2017-02-08  0:34 Jory Pratt
2016-07-09  3:25 Ian Stakenvicius
2016-02-16  7:28 Lars Wendler
2015-11-15 18:58 Jory Pratt
2014-06-14  5:19 Ian Stakenvicius
2014-06-14  4:50 Ian Stakenvicius
2014-03-31 18:21 Jory Pratt
2013-12-11 14:03 Jory Pratt
2013-11-14 11:50 Lars Wendler
2013-09-27  1:16 Jory Pratt
2013-08-11 21:34 Jory Pratt
2013-01-22  4:47 Lars Wendler
2012-09-01 13:46 Jory Pratt
2012-06-11 20:14 Jory Pratt
2012-04-09  0:36 Jory Pratt
2012-03-25  3:37 Jory Pratt
2012-02-27 15:50 Jory Pratt
2012-01-11  5:04 Jory Pratt

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox