public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2011-10-31 20:15 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2011-10-31 20:15 UTC (permalink / raw
  To: gentoo-commits

commit:     d9eec9b5103afd7fc09463634975cb7b1ed26202
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 31 20:15:03 2011 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Oct 31 20:15:03 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=d9eec9b5

update nss, solaris patch needs to be ported or drop'd before moving to
tree

---
 dev-libs/nss/Manifest                              |    5 +--
 dev-libs/nss/files/nss-3.12.4-solaris-gcc.patch    |   33 --------------------
 .../nss/{nss-3.12.11.ebuild => nss-3.13.1.ebuild}  |    1 -
 3 files changed, 2 insertions(+), 37 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ef682de..2d762fa 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,4 @@
-AUX nss-3.12.4-solaris-gcc.patch 842 RMD160 83324ac0ecde97e1976bf5162e7ce01ab2ca07e6 SHA1 769562dc8fd7ecc85e4f06a88d568433f2f3f5e2 SHA256 cf2695f4d73ad9de267ffd2e47b2f8940bf56d94b51e66d1e36907b5d6368865
 AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
-DIST nss-3.12.11.tar.gz 5944840 RMD160 4528d4be996bce801ff5f4c978457bd17c8e8625 SHA1 187ae83a8368512bb8729c206da2ed34db1725ad SHA256 d043f8d44212bc9418b6a954ca88e05b8ab2a71f8c59e6829a9a36d8a28e9f16
-EBUILD nss-3.12.11.ebuild 6625 RMD160 3bf09ff1cc38df747bc74264d28b732d0a293fef SHA1 b0d71bd7112a1145d6634b8d40e768accb8902b0 SHA256 e182ebdeb1012af160e873327ac9ca49d70b75990cbc7ddb7497d72c06ac6acf
+DIST nss-3.13.1.tar.gz 5985329 RMD160 c1743308c380169d666e5c08b23a455f86b360bd SHA1 d8e7ee9f9f1e0bfa2ea8b72d25727634fea130a6 SHA256 95d933b59be466f19f90f595a35b4b92213fef084caecafeb89f4e2ce7160660
+EBUILD nss-3.13.1.ebuild 6548 RMD160 df35794b23d838ff6b9cacbd458660e98288c372 SHA1 f202807a79f289ace368daebcaba7c68d85feca5 SHA256 3fedaa7814415599ade07cc7afba0dd9ae1b17261da117d47575615db916eeef

diff --git a/dev-libs/nss/files/nss-3.12.4-solaris-gcc.patch b/dev-libs/nss/files/nss-3.12.4-solaris-gcc.patch
deleted file mode 100644
index f0a3310..0000000
--- a/dev-libs/nss/files/nss-3.12.4-solaris-gcc.patch
+++ /dev/null
@@ -1,33 +0,0 @@
---- mozilla/security/coreconf/SunOS5.mk.orig	2009-10-02 10:51:26.617090950 +0200
-+++ mozilla/security/coreconf/SunOS5.mk	2009-10-02 10:53:39.756260510 +0200
-@@ -37,6 +37,9 @@
- 
- include $(CORE_DEPTH)/coreconf/UNIX.mk
- 
-+NS_USE_GCC = 1
-+GCC_USE_GNU_LD = 1
-+
- #
- # Temporary define for the Client; to be removed when binary release is used
- #
-@@ -104,7 +107,7 @@
- 	endif
- endif
- 
--INCLUDES   += -I/usr/dt/include -I/usr/openwin/include
-+#INCLUDES   += -I/usr/dt/include -I/usr/openwin/include
- 
- RANLIB      = echo
- CPU_ARCH    = sparc
-@@ -114,11 +117,6 @@
- NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
- 
- MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
--ifdef NS_USE_GCC
--ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
--	GCC_USE_GNU_LD = 1
--endif
--endif
- ifdef MAPFILE
- ifdef NS_USE_GCC
- ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/nss-3.12.11.ebuild b/dev-libs/nss/nss-3.13.1.ebuild
similarity index 98%
rename from dev-libs/nss/nss-3.12.11.ebuild
rename to dev-libs/nss/nss-3.13.1.ebuild
index c0d8283..6936143 100644
--- a/dev-libs/nss/nss-3.12.11.ebuild
+++ b/dev-libs/nss/nss-3.13.1.ebuild
@@ -44,7 +44,6 @@ src_prepare() {
 	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
 		"${S}"/mozilla/security/nss/config/Makefile
 
-	epatch "${FILESDIR}"/${PN}-3.12.4-solaris-gcc.patch  # breaks non-gnu tools
 	# dirty hack
 	cd "${S}"/mozilla/security/nss
 	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2011-10-31 20:28 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2011-10-31 20:28 UTC (permalink / raw
  To: gentoo-commits

commit:     41ac5c8b4518396bfa55f9a82a6b8c3054c6751b
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Oct 31 20:28:29 2011 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Oct 31 20:28:29 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=41ac5c8b

re-add support for solaris in nss-3.13.1

---
 dev-libs/nss/Manifest                           |    3 +-
 dev-libs/nss/files/nss-3.13.1-solaris-gcc.patch |   34 +++++++++++++++++++++++
 dev-libs/nss/nss-3.13.1.ebuild                  |    2 +
 3 files changed, 38 insertions(+), 1 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2d762fa..60cae33 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,5 @@
 AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
+AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
 DIST nss-3.13.1.tar.gz 5985329 RMD160 c1743308c380169d666e5c08b23a455f86b360bd SHA1 d8e7ee9f9f1e0bfa2ea8b72d25727634fea130a6 SHA256 95d933b59be466f19f90f595a35b4b92213fef084caecafeb89f4e2ce7160660
-EBUILD nss-3.13.1.ebuild 6548 RMD160 df35794b23d838ff6b9cacbd458660e98288c372 SHA1 f202807a79f289ace368daebcaba7c68d85feca5 SHA256 3fedaa7814415599ade07cc7afba0dd9ae1b17261da117d47575615db916eeef
+EBUILD nss-3.13.1.ebuild 6598 RMD160 6666ded00faecb9137904d4dbd6c868ce79d6ecd SHA1 355b26254bab843a60abdffddeb7e95ca3bdaf1b SHA256 4fcac6a6009f35b3341eb07028de2a9755a6c5e47d710b5514709e3573c159ce

diff --git a/dev-libs/nss/files/nss-3.13.1-solaris-gcc.patch b/dev-libs/nss/files/nss-3.13.1-solaris-gcc.patch
new file mode 100644
index 0000000..5622ff9
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.13.1-solaris-gcc.patch
@@ -0,0 +1,34 @@
+diff -urN a/mozilla/security/coreconf/SunOS5.mk b/mozilla/security/coreconf/SunOS5.mk
+--- a/mozilla/security/coreconf/SunOS5.mk	2011-10-19 13:13:36.000000000 -0500
++++ b/mozilla/security/coreconf/SunOS5.mk	2011-10-31 15:19:08.182996818 -0500
+@@ -37,6 +37,9 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NS_USE_GCC = 1
++GCC_USE_GNU_LD = 1
++
+ # Sun's WorkShop defines v8, v8plus and v9 architectures.
+ # gcc on Solaris defines v8 and v9 "cpus".  
+ # gcc's v9 is equivalent to Workshop's v8plus.
+@@ -95,7 +98,7 @@
+ 	endif
+ endif
+ 
+-INCLUDES   += -I/usr/dt/include -I/usr/openwin/include
++#INCLUDES   += -I/usr/dt/include -I/usr/openwin/include
+ 
+ RANLIB      = echo
+ CPU_ARCH    = sparc
+@@ -105,11 +108,6 @@
+ NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
+ 
+ MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
+-ifdef NS_USE_GCC
+-ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
+-	GCC_USE_GNU_LD = 1
+-endif
+-endif
+ ifdef MAPFILE
+ ifdef NS_USE_GCC
+ ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/nss-3.13.1.ebuild b/dev-libs/nss/nss-3.13.1.ebuild
index 6936143..475cade 100644
--- a/dev-libs/nss/nss-3.13.1.ebuild
+++ b/dev-libs/nss/nss-3.13.1.ebuild
@@ -44,6 +44,8 @@ src_prepare() {
 	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
 		"${S}"/mozilla/security/nss/config/Makefile
 
+	epatch ${FILESDIR}/nss-3.13.1-solaris-gcc.patch
+
 	# dirty hack
 	cd "${S}"/mozilla/security/nss
 	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2011-12-11 21:30 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2011-12-11 21:30 UTC (permalink / raw
  To: gentoo-commits

commit:     dbcac91c5ead282504152ae5c6bca35d6f7a1fd8
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Dec 11 21:30:10 2011 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Dec 11 21:30:10 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=dbcac91c

fix broken pkcs11n.h, reported by slyfox on gentoo-dev channel

---
 dev-libs/nss/Manifest                              |    3 ++-
 .../nss/files/nss-3.13.1-pkcs11n-header-fix.patch  |   11 +++++++++++
 .../{nss-3.13.1.ebuild => nss-3.13.1-r1.ebuild}    |    1 +
 3 files changed, 14 insertions(+), 1 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 60cae33..481b1b9 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,5 +1,6 @@
 AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
+AUX nss-3.13.1-pkcs11n-header-fix.patch 614 RMD160 343142563f7cf53e85cd09ba707fb40cdd0ecb5b SHA1 fe8d58b545e8456f1f5f626526855ed9d5576298 SHA256 1792baa694e86a79fb07b8d69bf41665daedaa8692e22b83e327443b15c193ec
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
 DIST nss-3.13.1.tar.gz 5985329 RMD160 c1743308c380169d666e5c08b23a455f86b360bd SHA1 d8e7ee9f9f1e0bfa2ea8b72d25727634fea130a6 SHA256 95d933b59be466f19f90f595a35b4b92213fef084caecafeb89f4e2ce7160660
-EBUILD nss-3.13.1.ebuild 6598 RMD160 6666ded00faecb9137904d4dbd6c868ce79d6ecd SHA1 355b26254bab843a60abdffddeb7e95ca3bdaf1b SHA256 4fcac6a6009f35b3341eb07028de2a9755a6c5e47d710b5514709e3573c159ce
+EBUILD nss-3.13.1-r1.ebuild 6656 RMD160 a8372ee98745da12fdfe8f11277195432a7a0ae6 SHA1 b3e8c29a348cea751228af4b8a2764a02cd6e9e4 SHA256 6f5cee52f6cfa6e1d48b2531a9ee0738618a813e1337473f4d749541d9910783

diff --git a/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch b/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch
new file mode 100644
index 0000000..39bcc9e
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch
@@ -0,0 +1,11 @@
+--- a/mozilla/security/nss/lib/util/pkcs11n.h	2011-12-11 15:18:57.451617325 -0600
++++ a/mozilla/security/nss/lib/util/pkcs11n.h	2011-12-11 15:19:27.652239770 -0600
+@@ -362,7 +362,7 @@
+  *  cast the resulting value to the deprecated type in the #define, thus
+  *  producting the warning when the #define is used.
+  */
+-#if (__GNUC__  == 4) && (__GNUC_MINOR < 5)
++#if (__GNUC__  == 4) && (__GNUC_MINOR__ < 5)
+ /* The mac doesn't like the friendlier deprecate messages. I'm assuming this
+  * is a gcc version issue rather than mac or ppc specific */
+ typedef CK_TRUST __CKT_NSS_UNTRUSTED __attribute__((deprecated));

diff --git a/dev-libs/nss/nss-3.13.1.ebuild b/dev-libs/nss/nss-3.13.1-r1.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.13.1.ebuild
rename to dev-libs/nss/nss-3.13.1-r1.ebuild
index 475cade..30e5251 100644
--- a/dev-libs/nss/nss-3.13.1.ebuild
+++ b/dev-libs/nss/nss-3.13.1-r1.ebuild
@@ -24,6 +24,7 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.12.5-gentoo-fixups.diff"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
+	epatch "${FILESDIR}/nss-3.13.1-pkcs11n-header-fix.patch"
 
 	cd "${S}"/mozilla/security/coreconf
 	# hack nspr paths



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2012-02-21  2:04 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2012-02-21  2:04 UTC (permalink / raw
  To: gentoo-commits

commit:     2e737b393033ebe4a8dd416770ee67b4a0d0497f
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 21 02:03:39 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Tue Feb 21 02:03:39 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=2e737b39

version bump for nss-3.13.2

---
 dev-libs/nss/Manifest                              |    7 +++----
 .../nss/files/nss-3.13.1-pkcs11n-header-fix.patch  |   11 -----------
 .../{nss-3.13.1-r2.ebuild => nss-3.13.2.ebuild}    |   17 +++++------------
 3 files changed, 8 insertions(+), 27 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index ac62e94..2229f7e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,7 +1,6 @@
 AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
-AUX nss-3.13.1-pkcs11n-header-fix.patch 614 RMD160 343142563f7cf53e85cd09ba707fb40cdd0ecb5b SHA1 fe8d58b545e8456f1f5f626526855ed9d5576298 SHA256 1792baa694e86a79fb07b8d69bf41665daedaa8692e22b83e327443b15c193ec
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
-DIST nss-3.13.1-add_cacert_ca_certs.patch 71117 RMD160 1d5a90f1afe3b645ac75c38540454d011f06985e SHA1 d9fc8c3ba90f4470cfdaeac457d2bc8d073ef5b4 SHA256 c9a38ebbafc49ec5eda87af4528e7c91bf13c49c9894b9a37464978c9b8eaf64
-DIST nss-3.13.1.with.ckbi.1.88.tar.gz 6065634 RMD160 20bf77259d92cb054a4e4c40fbd931da335fc58c SHA1 ebc0258c8d1a3c2fe80941bd991b766552464fc6 SHA256 456fd2ad036976660ae7e4e24edddc49f2f47e7ca490c1c5372771bbb5207879
-EBUILD nss-3.13.1-r2.ebuild 7061 RMD160 1228a0271d51d5c0a7386cefa3bc3e3a6f5c064d SHA1 7652fef21248fc9cbd881afd3bb4ea86982e2dd8 SHA256 1e8535702a7c4dcaf5b7b6ea8d3e140409462a364f00f603414bd973e4796686
+DIST nss-3.13.2-add_cacert_ca_certs-ported.patch 70938 RMD160 75e402553dd80382af2aa5676bf62dda62b733a2 SHA1 c2d342a9bc4690609b0cfe5924bde52e25d6b73c SHA256 bd3e14436695c903279c2cf8982c8df0f20ab34cbe1a7f955aaf861f19a3bf25
+DIST nss-3.13.2.tar.gz 6082528 RMD160 06efef91bbcff0425000d945dda73234ec12aadb SHA1 ad80109b135ebe8467ca2b2c2b9cc4b0bf885505 SHA256 92eafdbb62e3071afe71beeaca94c9f33b0b8d11654cbf1797c84aa9f7c1c8e5
+EBUILD nss-3.13.2.ebuild 6662 RMD160 efba66a1ff497af973bc96ea57ed04deadd9fcdf SHA1 1abb32d562e4343d10200a876dff39cc96d1b7fc SHA256 4bfc1c5f722ad0d88ddd56c83d49a00219f52a1e78de5f6c03af526a26024234

diff --git a/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch b/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch
deleted file mode 100644
index 39bcc9e..0000000
--- a/dev-libs/nss/files/nss-3.13.1-pkcs11n-header-fix.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/mozilla/security/nss/lib/util/pkcs11n.h	2011-12-11 15:18:57.451617325 -0600
-+++ a/mozilla/security/nss/lib/util/pkcs11n.h	2011-12-11 15:19:27.652239770 -0600
-@@ -362,7 +362,7 @@
-  *  cast the resulting value to the deprecated type in the #define, thus
-  *  producting the warning when the #define is used.
-  */
--#if (__GNUC__  == 4) && (__GNUC_MINOR < 5)
-+#if (__GNUC__  == 4) && (__GNUC_MINOR__ < 5)
- /* The mac doesn't like the friendlier deprecate messages. I'm assuming this
-  * is a gcc version issue rather than mac or ppc specific */
- typedef CK_TRUST __CKT_NSS_UNTRUSTED __attribute__((deprecated));

diff --git a/dev-libs/nss/nss-3.13.1-r2.ebuild b/dev-libs/nss/nss-3.13.2.ebuild
similarity index 91%
rename from dev-libs/nss/nss-3.13.1-r2.ebuild
rename to dev-libs/nss/nss-3.13.2.ebuild
index d21d892..2d240dc 100644
--- a/dev-libs/nss/nss-3.13.1-r2.ebuild
+++ b/dev-libs/nss/nss-3.13.2.ebuild
@@ -5,13 +5,13 @@
 EAPI=3
 inherit eutils flag-o-matic multilib toolchain-funcs
 
-NSPR_VER="4.8.9"
+NSPR_VER="4.9"
 RTM_NAME="NSS_${PV//./_}_RTM"
-RTM_NAMECKBI="NSS_${PV//./_}_WITH_CKBI_1_88_RTM"
+
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAMECKBI}/src/${P}.with.ckbi.1.88.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/nss-3.13.1-add_cacert_ca_certs.patch"
+SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+	http://dev.gentoo.org/~anarchy/patches/nss-3.13.2-add_cacert_ca_certs-ported.patch"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -27,8 +27,7 @@ src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.12.5-gentoo-fixups.diff"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${FILESDIR}/nss-3.13.1-pkcs11n-header-fix.patch"
-	epatch "${DISTDIR}/nss-3.13.1-add_cacert_ca_certs.patch"
+	epatch "${DISTDIR}/nss-3.13.2-add_cacert_ca_certs-ported.patch"
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths
@@ -194,12 +193,6 @@ src_install () {
 }
 
 pkg_postinst() {
-	elog "We have reverted back to using upstreams soname."
-	elog "Please run revdep-rebuild --library libnss3.so.12 , this"
-	elog "will correct most issues. If you find a binary that does"
-	elog "not run please re-emerge package to ensure it properly"
-	elog " links after upgrade."
-	elog
 	# We must re-sign the libraries AFTER they are stripped.
 	generate_chk "${EROOT}"/usr/bin/shlibsign "${EROOT}"/usr/$(get_libdir)
 }



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2012-03-11  2:13 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2012-03-11  2:13 UTC (permalink / raw
  To: gentoo-commits

commit:     6eb4270df80da11c341cd0bbf84c4943e13dada4
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 11 02:12:16 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Mar 11 02:12:16 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=6eb4270d

fix nss.pc to not use rpath flags

---
 dev-libs/nss/Manifest                              |    4 +-
 ...too-fixups.diff => nss-3.13-gentoo-fixup.patch} |   32 ++++++++++----------
 dev-libs/nss/nss-3.13.3.ebuild                     |    2 +-
 3 files changed, 19 insertions(+), 19 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 2ffe106..ec732c3 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,6 +1,6 @@
-AUX nss-3.12.5-gentoo-fixups.diff 6669 RMD160 af35db729406c62d0e8582e7db18f2f80a71c776 SHA1 e50b55be77f62516f735acfb41a1e47509572cd8 SHA256 24593640e682cb7a831cd8a0888397b7b20880c9cfabed76bb647cc12385aef6
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
+AUX nss-3.13-gentoo-fixup.patch 6423 RMD160 335aaab44d35539ec6ae46cb00cc6e7fbb32f55c SHA1 cd6fe8a020404afec2934e54ea9b46dbcfdd2703 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
 DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
 DIST nss-3.13.3.tar.gz 6083507 RMD160 844958f0cad39d0283d046104fd41349ff4dda4c SHA1 6b8b92d3de893ae67dc04ce9a14ab5c9495dd4a6 SHA256 efa10f2c70da4bddabf1a6081964969bb23359b93d6eadbf4739274a77bc3587
-EBUILD nss-3.13.3.ebuild 6694 RMD160 d1c9d790b5a4a8cb80abfd495e498143af23e518 SHA1 5c1f5dd98be18c3d1f014df39eac1187adcc9287 SHA256 4e4c13834698cb2153a6431ca10e3a6b14968ec651c7784665c618ec3484c24e
+EBUILD nss-3.13.3.ebuild 6692 RMD160 ee473ef98308e9173b41118211101cee5aa10959 SHA1 72917f175ee26d9ec29c373e46361cac16682d19 SHA256 1480b710a0dc0dd14268e9bb0d5ef20685c30ec75ed25c77e2fcc74ef9b2933c

diff --git a/dev-libs/nss/files/nss-3.12.5-gentoo-fixups.diff b/dev-libs/nss/files/nss-3.13-gentoo-fixup.patch
similarity index 77%
rename from dev-libs/nss/files/nss-3.12.5-gentoo-fixups.diff
rename to dev-libs/nss/files/nss-3.13-gentoo-fixup.patch
index 79ac73c..42f26c6 100644
--- a/dev-libs/nss/files/nss-3.12.5-gentoo-fixups.diff
+++ b/dev-libs/nss/files/nss-3.13-gentoo-fixup.patch
@@ -1,6 +1,6 @@
-diff -urN nss-3.12.5-orig/mozilla/security/nss/config/Makefile nss-3.12.5/mozilla/security/nss/config/Makefile
---- nss-3.12.5-orig/mozilla/security/nss/config/Makefile	1969-12-31 18:00:00.000000000 -0600
-+++ nss-3.12.5/mozilla/security/nss/config/Makefile	2009-09-14 21:45:45.619639265 -0500
+diff -urN a/mozilla/security/nss/config/Makefile b/mozilla/security/nss/config/Makefile
+--- a/mozilla/security/nss/config/Makefile	1969-12-31 18:00:00.000000000 -0600
++++ b/mozilla/security/nss/config/Makefile	2009-09-14 21:45:45.619639265 -0500
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ../..
 +DEPTH      = ../..
@@ -42,9 +42,9 @@ diff -urN nss-3.12.5-orig/mozilla/security/nss/config/Makefile nss-3.12.5/mozill
 +
 +dummy: all export libs
 +
-diff -urN nss-3.12.5-orig/mozilla/security/nss/config/nss-config.in nss-3.12.5/mozilla/security/nss/config/nss-config.in
---- nss-3.12.5-orig/mozilla/security/nss/config/nss-config.in	1969-12-31 18:00:00.000000000 -0600
-+++ nss-3.12.5/mozilla/security/nss/config/nss-config.in	2009-09-14 21:47:45.190638078 -0500
+diff -urN a/mozilla/security/nss/config/nss-config.in b/mozilla/security/nss/config/nss-config.in
+--- a/mozilla/security/nss/config/nss-config.in	1969-12-31 18:00:00.000000000 -0600
++++ b/mozilla/security/nss/config/nss-config.in	2009-09-14 21:47:45.190638078 -0500
 @@ -0,0 +1,145 @@
 +#!/bin/sh
 +
@@ -191,9 +191,9 @@ diff -urN nss-3.12.5-orig/mozilla/security/nss/config/nss-config.in nss-3.12.5/m
 +      echo $libdirs
 +fi      
 +
-diff -urN nss-3.12.5-orig/mozilla/security/nss/config/nss.pc.in nss-3.12.5/mozilla/security/nss/config/nss.pc.in
---- nss-3.12.5-orig/mozilla/security/nss/config/nss.pc.in	1969-12-31 18:00:00.000000000 -0600
-+++ nss-3.12.5/mozilla/security/nss/config/nss.pc.in	2009-09-14 21:45:45.653637310 -0500
+diff -urN a/mozilla/security/nss/config/nss.pc.in b/mozilla/security/nss/config/nss.pc.in
+--- a/mozilla/security/nss/config/nss.pc.in	1969-12-31 18:00:00.000000000 -0600
++++ b/mozilla/security/nss/config/nss.pc.in	2009-09-14 21:45:45.653637310 -0500
 @@ -0,0 +1,12 @@
 +prefix=@prefix@
 +exec_prefix=@exec_prefix@
@@ -204,12 +204,12 @@ diff -urN nss-3.12.5-orig/mozilla/security/nss/config/nss.pc.in nss-3.12.5/mozil
 +Description: Network Security Services
 +Version: @NSS_MAJOR_VERSION@.@NSS_MINOR_VERSION@.@NSS_PATCH_VERSION@
 +Requires: nspr >= 4.8
-+Libs: -L${libdir} -lssl3 -lsmime3 -lnssutil3 -lnss3 -Wl,-R${libdir}
++Libs: -L${libdir} -lssl3 -lsmime3 -lnssutil3 -lnss3
 +Cflags: -I${includedir}
 +
-diff -urN nss-3.12.5-orig/mozilla/security/nss/Makefile nss-3.12.5/mozilla/security/nss/Makefile
---- nss-3.12.5-orig/mozilla/security/nss/Makefile	2008-12-02 17:24:39.000000000 -0600
-+++ nss-3.12.5/mozilla/security/nss/Makefile	2009-09-14 21:45:45.678657145 -0500
+diff -urN a/mozilla/security/nss/Makefile b/mozilla/security/nss/Makefile
+--- a/mozilla/security/nss/Makefile	2008-12-02 17:24:39.000000000 -0600
++++ b/mozilla/security/nss/Makefile	2009-09-14 21:45:45.678657145 -0500
 @@ -78,7 +78,7 @@
  # (7) Execute "local" rules. (OPTIONAL).                              #
  #######################################################################
@@ -232,9 +232,9 @@ diff -urN nss-3.12.5-orig/mozilla/security/nss/Makefile nss-3.12.5/mozilla/secur
  build_dbm:
  ifndef NSS_DISABLE_DBM
  	cd $(CORE_DEPTH)/dbm ; $(MAKE) export libs
-diff -urN nss-3.12.5-orig/mozilla/security/nss/manifest.mn nss-3.12.5/mozilla/security/nss/manifest.mn
---- nss-3.12.5-orig/mozilla/security/nss/manifest.mn	2008-04-04 15:36:59.000000000 -0500
-+++ nss-3.12.5/mozilla/security/nss/manifest.mn	2009-09-14 21:45:45.703656167 -0500
+diff -urN a/mozilla/security/nss/manifest.mn b/mozilla/security/nss/manifest.mn
+--- a/mozilla/security/nss/manifest.mn	2008-04-04 15:36:59.000000000 -0500
++++ b/mozilla/security/nss/manifest.mn	2009-09-14 21:45:45.703656167 -0500
 @@ -42,6 +42,6 @@
  
  RELEASE = nss

diff --git a/dev-libs/nss/nss-3.13.3.ebuild b/dev-libs/nss/nss-3.13.3.ebuild
index 019a901..3b5f686 100644
--- a/dev-libs/nss/nss-3.13.3.ebuild
+++ b/dev-libs/nss/nss-3.13.3.ebuild
@@ -29,7 +29,7 @@ src_setup() {
 
 src_prepare() {
 	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.12.5-gentoo-fixups.diff"
+	epatch "${FILESDIR}/${PN}-3.13-gentoo-fixup.patch"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
 	epatch "${DISTDIR}/nss-3.13.3-add_spi+cacerts_ca_certs.patch"
 



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2012-06-22 13:04 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2012-06-22 13:04 UTC (permalink / raw
  To: gentoo-commits

commit:     b927a20cfdd80b60e64220b9e160ae80c3c4e452
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Fri Jun 22 13:04:02 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Fri Jun 22 13:04:02 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=b927a20c

add support for x32 to nss, bug #421817

---
 dev-libs/nss/Manifest                              |    3 +-
 dev-libs/nss/files/nss-3.13.5-x32.patch            |   68 ++++++++++++++++++++
 .../{nss-3.13.5.ebuild => nss-3.13.5-r1.ebuild}    |    7 ++-
 3 files changed, 75 insertions(+), 3 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 8c6e11f..9f2c98e 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,7 +1,8 @@
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 RMD160 9bd51d07ba7e568b6f29b7c347a71c1717912234 SHA1 620bec7adc3c36c94075bffead0ce73cd8d3d7df SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329
 AUX nss-3.13-gentoo-fixup.patch 6423 RMD160 335aaab44d35539ec6ae46cb00cc6e7fbb32f55c SHA1 cd6fe8a020404afec2934e54ea9b46dbcfdd2703 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c
 AUX nss-3.13.1-solaris-gcc.patch 994 RMD160 f6bfc9b34aebf2fd4b47187884fe572e446aa2c0 SHA1 37ad83887a91073c94bbed698677b82160392771 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b
+AUX nss-3.13.5-x32.patch 2304 RMD160 2475d16741d39e74b91568d6a9208484cc7ba15a SHA1 98202f6e5419f088c75d33f6252a3d07a88659a6 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206
 DIST nss-3.13.3-add_spi+cacerts_ca_certs.patch 69983 RMD160 be90a26851b8b431ddfcb42718917bebadaad21f SHA1 02d33b60aecc2e2cc85db1737eb17981bf50eb21 SHA256 aa3e4ac057865b6c90718d1c815686867ff96540bb500b9191a632c029d2ad9e
 DIST nss-3.13.3_pem.support 191571 RMD160 875a6ca4328f582cfb42ca8427144f9c4f7f185a SHA1 17701871db5ce22edd64f9f7076a51f2b64f9d11 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c
 DIST nss-3.13.5.tar.gz 6087983 RMD160 208ef2bda665946f921d7907b1ff606131b9a9d4 SHA1 22cfe2cbccc93189699e6eed283eca288b45f6cb SHA256 ee8b995ebc971308a5bc8b50eb391cd925d6ee7c5e139d25018ee993e71b012a
-EBUILD nss-3.13.5.ebuild 6850 RMD160 42b3bdb35d43031ad108d2f84136e69612cb8d43 SHA1 b5978994bb689ed5254c6cfa27204f672d6561fe SHA256 8489770a5c7dff8e4ea95b95046fa7ab183d4cb66ac6b90a4f2adc6e9747c809
+EBUILD nss-3.13.5-r1.ebuild 6934 RMD160 d766ec32688c8bb343cb88787a015febac18dc83 SHA1 6ccc104e81f751056491196ef139b9c703095bb7 SHA256 94b3077d8cbcbba255d4584f207afe66c04c65af5bfee0587e78a684399dd828

diff --git a/dev-libs/nss/files/nss-3.13.5-x32.patch b/dev-libs/nss/files/nss-3.13.5-x32.patch
new file mode 100644
index 0000000..1027cf0
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.13.5-x32.patch
@@ -0,0 +1,68 @@
+diff -8urN a/mozilla/security/coreconf/Linux.mk b/mozilla/security/coreconf/Linux.mk
+--- a/mozilla/security/coreconf/Linux.mk	2012-06-22 07:55:45.228234872 -0500
++++ b/mozilla/security/coreconf/Linux.mk	2012-06-22 07:56:30.171231815 -0500
+@@ -60,21 +60,28 @@
+ else
+ ifeq ($(OS_TEST),alpha)
+         OS_REL_CFLAGS   = -D_ALPHA_
+ 	CPU_ARCH	= alpha
+ else
+ ifeq ($(OS_TEST),x86_64)
+ ifeq ($(USE_64),1)
+ 	CPU_ARCH	= x86_64
++	ARCHFLAG	= -m64
++else
++ifeq ($(USE_x32),1)
++	OS_REL_CFLAGS	= -Di386
++	CPU_ARCH	= x86
++	ARCHFLAG	= -mx32
+ else
+ 	OS_REL_CFLAGS	= -Di386
+ 	CPU_ARCH	= x86
+ 	ARCHFLAG	= -m32
+ endif
++endif
+ else
+ ifeq ($(OS_TEST),sparc64)
+ 	CPU_ARCH        = sparc
+ else
+ ifeq (,$(filter-out arm% sa110,$(OS_TEST)))
+ 	CPU_ARCH        = arm
+ else
+ ifeq (,$(filter-out parisc%,$(OS_TEST)))
+diff -8urN a/mozilla/security/nss/lib/freebl/Makefile b/mozilla/security/nss/lib/freebl/Makefile
+--- a/mozilla/security/nss/lib/freebl/Makefile	2012-06-22 07:55:45.441234854 -0500
++++ b/mozilla/security/nss/lib/freebl/Makefile	2012-06-22 07:56:30.172231808 -0500
+@@ -210,22 +210,26 @@
+     DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
+ #   DEFINES += -DMPI_AMD64_ADD
+     # comment the next two lines to turn off intel HW accelleration
+     DEFINES += -DUSE_HW_AES
+     ASFILES += intel-aes.s
+     MPI_SRCS += mpi_amd64.c mp_comba.c
+ endif
+ ifeq ($(CPU_ARCH),x86)
+-    ASFILES  = mpi_x86.s
+-    DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
+-    DEFINES += -DMP_ASSEMBLY_DIV_2DX1D
+-    DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
+-    # The floating point ECC code doesn't work on Linux x86 (bug 311432).
+-    #ECL_USE_FP = 1
++    ifeq ($(USE_x32),1)
++        DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
++    else
++        ASFILES  = mpi_x86.s
++        DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
++        DEFINES += -DMP_ASSEMBLY_DIV_2DX1D
++        DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
++        # The floating point ECC code doesn't work on Linux x86 (bug 311432).
++        #ECL_USE_FP = 1
++    endif
+ endif
+ ifeq ($(CPU_ARCH),arm)
+     DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
+     DEFINES += -DMP_USE_UINT_DIGIT
+     DEFINES += -DSHA_NO_LONG_LONG # avoid 64-bit arithmetic in SHA512
+     MPI_SRCS += mpi_arm.c
+ endif
+ endif # Linux

diff --git a/dev-libs/nss/nss-3.13.5.ebuild b/dev-libs/nss/nss-3.13.5-r1.ebuild
similarity index 94%
rename from dev-libs/nss/nss-3.13.5.ebuild
rename to dev-libs/nss/nss-3.13.5-r1.ebuild
index 12b9417..d043ee9 100644
--- a/dev-libs/nss/nss-3.13.5.ebuild
+++ b/dev-libs/nss/nss-3.13.5-r1.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2012 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.13.1-r1.ebuild,v 1.2 2012/01/10 10:21:27 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.13.5.ebuild,v 1.4 2012/06/19 05:06:28 nativemad Exp $
 
 EAPI=3
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -16,7 +16,7 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="utils"
 
 DEPEND="virtual/pkgconfig
@@ -36,6 +36,7 @@ src_prepare() {
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
 	epatch "${DISTDIR}/${PN}-3.13.3-add_spi+cacerts_ca_certs.patch"
 	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
+	epatch "${FILESDIR}/${PN}-3.13.5-x32.patch"
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths
@@ -72,6 +73,7 @@ src_compile() {
 	echo > "${T}"/test.c || die
 	$(tc-getCC) ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
 	case $(file "${T}"/test.o) in
+	*32-bit*x86-64*) export USE_x32=1;;
 	*64-bit*|*ppc64*|*x86_64*) export USE_64=1;;
 	*32-bit*|*ppc*|*i386*) ;;
 	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
@@ -208,3 +210,4 @@ pkg_postinst() {
 pkg_postrm() {
 	cleanup_chk "${EROOT}"/usr/$(get_libdir)
 }
+



^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2012-12-15 13:46 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2012-12-15 13:46 UTC (permalink / raw
  To: gentoo-commits

commit:     90fd4a4f8de1aae08595c589943219ca06b65258
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Dec 15 13:45:48 2012 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Dec 15 13:45:48 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=90fd4a4f

nss-3.14.1 update

---
 dev-libs/nss/Manifest                              |    8 ++--
 ...-fixup.patch => nss-3.14.1-gentoo-fixups.patch} |   30 +++++++++----------
 .../nss/{nss-3.14.ebuild => nss-3.14.1.ebuild}     |    6 ++--
 3 files changed, 21 insertions(+), 23 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 4b10732..2f3c0d8 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,8 +1,8 @@
 AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 SHA256 e14b227f762bd21875208e241029966b1e3873edfdf0592ca69bd9714859d329 SHA512 fcb47b120860436987858be53971f020db2d7c2f1bef1300bdca6dcf45d76a9b595c545112c1e7553ac29c412f72eafe3d29cd91ed1ab196b03146a7d8bc1870 WHIRLPOOL 1f59af79d4d7565185a3b841b3e936f7d3dddc642630d261be22c04d04cb0f8dfdd13ddacaa0fe8d69256fcffaee5fc273dfe73fc72f539abb5ed501dd1439c2
-AUX nss-3.13-gentoo-fixup.patch 6423 SHA256 48cc7824fd90bf2b03954495c93d5466a2ce831c70f876a0e14a7859132db02c SHA512 9a5b79bf77b8105f6417c387554326c41ca176ed78150069cfe13645fd3d63f0c54bbb249b1b0b9a85186129e6eb19eb15f340c8bf417546cdcf7a98891ffd9c WHIRLPOOL 5f8a58562e5df68d7387ddf1dd44b17cbfc231052046066980ee98bd66eb3f50f574446c34aa7c36a8f9055be617b337fd02d24c91d007e24c4591f7c674881c
 AUX nss-3.13.1-solaris-gcc.patch 994 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b SHA512 6e06499d39c89fa60b9efac8dc5b38296d9e26003fc7fc9165434e5a545a50845ca920611cd722c9599b3c2652169ea9f0820a327dab74761e3db2dfab22cf0c WHIRLPOOL d1e3822e279361fd2b96c3e1fbac445aeddde0eca53371c0335c054d644f74de07c883466c20c0ab8d1d34f1bc3f8f4f10ff2111d2b4a1fef769bb74081063c7
 AUX nss-3.13.5-x32.patch 2304 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206 SHA512 c9c4aeca3b7cc62037534b8b6dea04088e07f6d817a4f8a9f3af0de1e494119f140b67b1ed79c8c8af670cd6f86faa5366ae34afe4dda353d5e310c68a8122ee WHIRLPOOL a1507439d64dae60c237c105c3e47d5e20ff80451f97bedfa71b693aa99e9590dfb63f7fdb1bad057a6256159e3efa0a58a5941a9fb4f2d9de7aba3ca7b08102
+AUX nss-3.14.1-gentoo-fixups.patch 6405 SHA256 f0e6348d757fa1a0840b2fdae7ca53dbf8fd02846cd47026c4c815b929141df5 SHA512 8be37bd621fc8101928b8782910f41df4ba9e47d26937aa3c95f9da646c14daad1d6ac9acd2e856a159efcb7fe661c96fcaf23511dc917ce8a9db40e09b75e29 WHIRLPOOL 8b32fbb736c5ca43d8bf9b99eb51c1fabeb8f6a011cb920708f65271c3a056aa7ca37d18a6f6d39a04257af57458b9c029b6cda5d090ff478fb10b38385dc47f
 DIST nss-3.13.3_pem.support 191571 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c SHA512 223026adbacf2f325f808210cc050f95cb65cb0fe8c6022109a42bd991fd576e2e96beb5ec8e185dbbd649f4bd4516bc0f7fc10401f47eda806ab2d63f0c23a3 WHIRLPOOL 78345665e54fe67f57bc09311567ad525f9a8dae7d17e600a9639fac820fcf9c64e9f4bacc5df3f90b90a224e374ac44e938962c5248189fe76dad7143bf3476
-DIST nss-3.14-add_spi+cacerts_ca_certs.patch 52742 SHA256 15ed527acdf49922fcfab624c8d796d908e65217f40887963bb2457c7e1585cd SHA512 60f1123d98ebd0f6f5d03f5f9accd77e4a2e287be576a1d339902ee5f6b5e3ddfb6e4c96260c4a1902e5b89fed5865c8f5fa721105868ef11c204e845f591a8c WHIRLPOOL 2dfa0738ab7b15493c3935a9d8297dc9734b8f12895373e58853c84c2257d4f0145a5600081da4d63e0f59341a8756d366fe1b5ce6214c54e91aabe2ef76f3e5
-DIST nss-3.14.tar.gz 6068755 SHA256 b01868959d50263265aacc5a09f9a9eefbbde5f35604c2977f9714696f1d3e2b SHA512 c5aba091fddcdd57a8cda879a90cf05eeacedf5d734be8eaaec9051aaa6c468b0c8b9816db3cb864859702f90f49fd37971eca98754763b778dcd5fb3d1f7358 WHIRLPOOL b795c55c4dcb7878c4e887b6dc52213d1c31e09ea969df0d8b642b1010b5900c8734de70287141be2ca93a77631b312e68e9e781689f158bb104c501882046ae
-EBUILD nss-3.14.ebuild 6931 SHA256 336b091e9a7667cd885b6e4dbcfaeb6da5a4e1dff7d33969468757f6997a2a24 SHA512 f1aec90e16a8b08314c4766c14a3bf0f3c29728b5c2e427e56738736f7a3a9d6808c1189aeae9b562ad57b8e9ab86707ee8874e43e8092c39e6980c06ed3d840 WHIRLPOOL 8811c4e6e70e0fa4e9343e13cdd382126abc6bda4ff6d35936628c0b955f43e2712ffb870d59d24f4f4c28b9b97963c6c0c5785ade83a6a3a45d2a110c7c9981
+DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
+DIST nss-3.14.1.tar.gz 5814063 SHA256 80a5d4872da13d0272636ad04e1beddcf8d4572bcc0d47dbea1d12fb592fb7e5 SHA512 f62a7ebcdade8815379f80929c63de1284c3ca3f5c87214cb5b327f6689635118d301969d4ef0e1940c7a426253b13ce54acd68a91abc23ab32626341217580e WHIRLPOOL 8b292433ec764cfe857bd7cb25c216905b785c536176ece14571c9e7017a93c7a8562502645d71eed7da9f5cc52c65564c294a8a2b75ea43bda19049d6c393bb
+EBUILD nss-3.14.1.ebuild 6938 SHA256 51d6eed368dfe267f64e3b5bce60e54492b42c79fd92a874e22c10f35c409af9 SHA512 72bdf721a4cc20d84b9362e5ca45acf359932d23e36cf1278a833f3e2db7588b680fc0c955f62076704e2f4f082983aaa5c13351e5463f4cdcb5f2c236d0f87b WHIRLPOOL ab49e850550a8deac3c3bd6d4c4de4f7a0d118c64ad70a1ff3083dc52ca66127e575feb0a52f0c6a16ec6446e40c9ae11317650789bc0c741d0c622298906304

diff --git a/dev-libs/nss/files/nss-3.13-gentoo-fixup.patch b/dev-libs/nss/files/nss-3.14.1-gentoo-fixups.patch
similarity index 88%
rename from dev-libs/nss/files/nss-3.13-gentoo-fixup.patch
rename to dev-libs/nss/files/nss-3.14.1-gentoo-fixups.patch
index 42f26c6..300da5d 100644
--- a/dev-libs/nss/files/nss-3.13-gentoo-fixup.patch
+++ b/dev-libs/nss/files/nss-3.14.1-gentoo-fixups.patch
@@ -1,6 +1,6 @@
 diff -urN a/mozilla/security/nss/config/Makefile b/mozilla/security/nss/config/Makefile
 --- a/mozilla/security/nss/config/Makefile	1969-12-31 18:00:00.000000000 -0600
-+++ b/mozilla/security/nss/config/Makefile	2009-09-14 21:45:45.619639265 -0500
++++ b/mozilla/security/nss/config/Makefile	2012-12-15 07:27:20.650148987 -0600
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ../..
 +DEPTH      = ../..
@@ -44,7 +44,7 @@ diff -urN a/mozilla/security/nss/config/Makefile b/mozilla/security/nss/config/M
 +
 diff -urN a/mozilla/security/nss/config/nss-config.in b/mozilla/security/nss/config/nss-config.in
 --- a/mozilla/security/nss/config/nss-config.in	1969-12-31 18:00:00.000000000 -0600
-+++ b/mozilla/security/nss/config/nss-config.in	2009-09-14 21:47:45.190638078 -0500
++++ b/mozilla/security/nss/config/nss-config.in	2012-12-15 07:27:20.651148959 -0600
 @@ -0,0 +1,145 @@
 +#!/bin/sh
 +
@@ -193,7 +193,7 @@ diff -urN a/mozilla/security/nss/config/nss-config.in b/mozilla/security/nss/con
 +
 diff -urN a/mozilla/security/nss/config/nss.pc.in b/mozilla/security/nss/config/nss.pc.in
 --- a/mozilla/security/nss/config/nss.pc.in	1969-12-31 18:00:00.000000000 -0600
-+++ b/mozilla/security/nss/config/nss.pc.in	2009-09-14 21:45:45.653637310 -0500
++++ b/mozilla/security/nss/config/nss.pc.in	2012-12-15 07:27:20.651148959 -0600
 @@ -0,0 +1,12 @@
 +prefix=@prefix@
 +exec_prefix=@exec_prefix@
@@ -208,9 +208,9 @@ diff -urN a/mozilla/security/nss/config/nss.pc.in b/mozilla/security/nss/config/
 +Cflags: -I${includedir}
 +
 diff -urN a/mozilla/security/nss/Makefile b/mozilla/security/nss/Makefile
---- a/mozilla/security/nss/Makefile	2008-12-02 17:24:39.000000000 -0600
-+++ b/mozilla/security/nss/Makefile	2009-09-14 21:45:45.678657145 -0500
-@@ -78,7 +78,7 @@
+--- a/mozilla/security/nss/Makefile	2012-11-13 19:14:07.000000000 -0600
++++ b/mozilla/security/nss/Makefile	2012-12-15 07:27:57.235162137 -0600
+@@ -44,7 +44,7 @@
  # (7) Execute "local" rules. (OPTIONAL).                              #
  #######################################################################
  
@@ -219,27 +219,25 @@ diff -urN a/mozilla/security/nss/Makefile b/mozilla/security/nss/Makefile
  
  nss_clean_all: clobber_coreconf clobber_nspr clobber_dbm clobber
  
-@@ -140,12 +140,6 @@
+@@ -106,12 +106,6 @@
  	--with-dist-prefix='$(NSPR_PREFIX)' \
  	--with-dist-includedir='$(NSPR_PREFIX)/include'
  
 -build_nspr: $(NSPR_CONFIG_STATUS)
--	cd $(CORE_DEPTH)/../nsprpub/$(OBJDIR_NAME) ; $(MAKE)
+-	$(MAKE) -C $(CORE_DEPTH)/../nsprpub/$(OBJDIR_NAME)
 -
 -clobber_nspr: $(NSPR_CONFIG_STATUS)
--	cd $(CORE_DEPTH)/../nsprpub/$(OBJDIR_NAME) ; $(MAKE) clobber
+-	$(MAKE) -C $(CORE_DEPTH)/../nsprpub/$(OBJDIR_NAME) clobber
 -
  build_dbm:
- ifndef NSS_DISABLE_DBM
- 	cd $(CORE_DEPTH)/dbm ; $(MAKE) export libs
+ ifdef NSS_DISABLE_DBM
+ 	@echo "skipping the build of DBM"
 diff -urN a/mozilla/security/nss/manifest.mn b/mozilla/security/nss/manifest.mn
---- a/mozilla/security/nss/manifest.mn	2008-04-04 15:36:59.000000000 -0500
-+++ b/mozilla/security/nss/manifest.mn	2009-09-14 21:45:45.703656167 -0500
-@@ -42,6 +42,6 @@
+--- a/mozilla/security/nss/manifest.mn	2012-03-20 09:46:49.000000000 -0500
++++ b/mozilla/security/nss/manifest.mn	2012-12-15 07:27:20.652148933 -0600
+@@ -10,6 +10,6 @@
  
  RELEASE = nss
  
 -DIRS = lib cmd
 +DIRS = lib cmd config
- 
- 

diff --git a/dev-libs/nss/nss-3.14.ebuild b/dev-libs/nss/nss-3.14.1.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.14.ebuild
rename to dev-libs/nss/nss-3.14.1.ebuild
index e8d104a..4164857 100644
--- a/dev-libs/nss/nss-3.14.ebuild
+++ b/dev-libs/nss/nss-3.14.1.ebuild
@@ -11,7 +11,7 @@ RTM_NAME="NSS_${PV//./_}_RTM"
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14-add_spi+cacerts_ca_certs.patch
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
 	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
 
 LICENSE="|| ( MPL-1.1 GPL-2 LGPL-2.1 )"
@@ -32,9 +32,9 @@ src_setup() {
 
 src_prepare() {
 	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.13-gentoo-fixup.patch"
+	epatch "${FILESDIR}/${PN}-3.14.1-gentoo-fixups.patch"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/${PN}-3.14-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
 	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
 	epatch "${FILESDIR}/${PN}-3.13.5-x32.patch"
 


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2013-02-05 19:49 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2013-02-05 19:49 UTC (permalink / raw
  To: gentoo-commits

commit:     05d7f57c13e78caad22c7134ba0b312605968aae
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  5 19:48:58 2013 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Tue Feb  5 19:48:58 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=05d7f57c

Security update for nss, bug #455558

---
 dev-libs/nss/Manifest                      |    3 +
 dev-libs/nss/files/nss-3.14.2-sqlite.patch |   19 ++
 dev-libs/nss/nss-3.14.2.ebuild             |  272 ++++++++++++++++++++++++++++
 3 files changed, 294 insertions(+), 0 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index a223e9e..659b6a3 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,7 +2,10 @@ AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 SHA256 e14b227f762bd21875208e2410
 AUX nss-3.13.1-solaris-gcc.patch 994 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b SHA512 6e06499d39c89fa60b9efac8dc5b38296d9e26003fc7fc9165434e5a545a50845ca920611cd722c9599b3c2652169ea9f0820a327dab74761e3db2dfab22cf0c WHIRLPOOL d1e3822e279361fd2b96c3e1fbac445aeddde0eca53371c0335c054d644f74de07c883466c20c0ab8d1d34f1bc3f8f4f10ff2111d2b4a1fef769bb74081063c7
 AUX nss-3.13.5-x32.patch 2304 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206 SHA512 c9c4aeca3b7cc62037534b8b6dea04088e07f6d817a4f8a9f3af0de1e494119f140b67b1ed79c8c8af670cd6f86faa5366ae34afe4dda353d5e310c68a8122ee WHIRLPOOL a1507439d64dae60c237c105c3e47d5e20ff80451f97bedfa71b693aa99e9590dfb63f7fdb1bad057a6256159e3efa0a58a5941a9fb4f2d9de7aba3ca7b08102
 AUX nss-3.14.1-gentoo-fixups-r1.patch 6370 SHA256 68a7e9f3f05d247825abe364e12289b7924e5e6f079d309b18aa7ef0be90d002 SHA512 8ac25987f330a34dd364ba4ea1eb9378813268d0a47dc6f287ece66184d88d2eb32fb80f8c6ea46815161ef54f6dac2960c8024ef443545d8ffdba43c10405e1 WHIRLPOOL fa45342b098c62daa6b8b798f8bcfec894743b264d50bd0c025f0395b91bd3c354547f4282fa8d9afcb5dd844f9f2590014657d881ab606cc71c2d84ba9ed7ce
+AUX nss-3.14.2-sqlite.patch 585 SHA256 9672be84ac06e7c041a6704aa03522d75318d801adfedb23f827f62282a712d3 SHA512 e40d674795309e709ee97af8f56af2fc4e4e738d4d5428b4f3d7b2c46b36c07043c1db9f1bf77021c3401736df8ead2b607414eb5dc11120820aa38cda2c81d3 WHIRLPOOL 40fcc0df77d0ba68b2abd4d01356e662e3b277da7e738e4f283b30765044942f0f3ed0cccca69fc916cf1e35394726e66a08792936496732a5945233a82904d1
 DIST nss-3.13.3_pem.support 191571 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c SHA512 223026adbacf2f325f808210cc050f95cb65cb0fe8c6022109a42bd991fd576e2e96beb5ec8e185dbbd649f4bd4516bc0f7fc10401f47eda806ab2d63f0c23a3 WHIRLPOOL 78345665e54fe67f57bc09311567ad525f9a8dae7d17e600a9639fac820fcf9c64e9f4bacc5df3f90b90a224e374ac44e938962c5248189fe76dad7143bf3476
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
 DIST nss-3.14.1.tar.gz 5814063 SHA256 80a5d4872da13d0272636ad04e1beddcf8d4572bcc0d47dbea1d12fb592fb7e5 SHA512 f62a7ebcdade8815379f80929c63de1284c3ca3f5c87214cb5b327f6689635118d301969d4ef0e1940c7a426253b13ce54acd68a91abc23ab32626341217580e WHIRLPOOL 8b292433ec764cfe857bd7cb25c216905b785c536176ece14571c9e7017a93c7a8562502645d71eed7da9f5cc52c65564c294a8a2b75ea43bda19049d6c393bb
+DIST nss-3.14.2.tar.gz 6178419 SHA256 a22691209f4c4989812939c7e38c48a1df09f4b80e7ce4c66b66c9a59235ae95 SHA512 65303f09ef09900512da8d19f7f35f50ef07926256bc5b548a665b5f2ea82bf02548bc8464e0f3723014f3f0f3d2e908faf9ef82b564be21adb7da7f5295e137 WHIRLPOOL 71063478b5083e7cad64e06e84fc8a713c45b85ce9d6f0ad1af16c38b5cbb89779fd35c93813644a8d0c0c1e729805b957c44b6b0f7acf60c8032ed0eb98b4a9
 EBUILD nss-3.14.1-r1.ebuild 8036 SHA256 3623df7d0a49c990a5180e6c964e2bc0c325dcab0ed157a5dfc662cdb2d641c1 SHA512 66472b0d4106b80af2455d97edf403be7722324b63cdf90e699b0a2067e8a9127548f5503d0ae413d69bae763c3f2a39210fbf1a46a7e14f8e60864846e87869 WHIRLPOOL 32f07ec3cc57c79508d74a9391fc9ac920255f6c51b1cd71f0d4e2984b954f98e348eaf68464c892c082e7238fc4928c5fd90f422d9b62ac6637c1c125752bdb
+EBUILD nss-3.14.2.ebuild 8081 SHA256 bb0477ab072b4e6601d7974c3c401e74f994ae7d1bdb3744a2b3cdcb8fdae622 SHA512 3e917597b4c07f41e47cc132446428416c4e1f6941ac0d76ed695c7fb51b13d0aace29174d4aacfa6c25d19f50628ea9e37c51120aff048422d11d937cf164ba WHIRLPOOL c826e91456fada4c8e0e00582cc1a2bfcbab1c3faf32d991d895bf95b494cf1bd1fc838241e94c79ea8fa69471d0b685e994090f4722afe10c6694c87da35c75

diff --git a/dev-libs/nss/files/nss-3.14.2-sqlite.patch b/dev-libs/nss/files/nss-3.14.2-sqlite.patch
new file mode 100644
index 0000000..48d1ddb
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.14.2-sqlite.patch
@@ -0,0 +1,19 @@
+Index: mozilla/security/nss/lib/softoken/sdb.c
+===================================================================
+RCS file: /cvsroot/mozilla/security/nss/lib/softoken/sdb.c,v
+retrieving revision 1.30
+diff -u -u -r1.30 sdb.c
+--- mozilla/security/nss/lib/softoken/sdb.c	16 Jan 2013 18:13:25 -0000	1.30
++++ mozilla/security/nss/lib/softoken/sdb.c	4 Feb 2013 19:15:58 -0000
+@@ -254,6 +254,10 @@
+ #error "sdb_getFallbackTempDir not implemented"
+ #endif
+ 
++#ifndef SQLITE_FCNTL_TEMPFILENAME
++#define SQLITE_FCNTL_TEMPFILENAME 16
++#endif
++
+ static char *
+ sdb_getTempDir(sqlite3 *sqlDB)
+ {
+

diff --git a/dev-libs/nss/nss-3.14.2.ebuild b/dev-libs/nss/nss-3.14.2.ebuild
new file mode 100644
index 0000000..bffc85f
--- /dev/null
+++ b/dev-libs/nss/nss-3.14.2.ebuild
@@ -0,0 +1,272 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.1.ebuild,v 1.9 2013/01/21 18:39:38 vapier Exp $
+
+EAPI=3
+inherit eutils flag-o-matic multilib toolchain-funcs
+
+NSPR_VER="4.9.2"
+RTM_NAME="NSS_${PV//./_}_RTM"
+
+DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
+HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
+SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
+	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
+
+LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
+SLOT="0"
+KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+IUSE="utils"
+
+DEPEND="virtual/pkgconfig
+	>=dev-libs/nspr-${NSPR_VER}"
+
+RDEPEND=">=dev-libs/nspr-${NSPR_VER}
+	>=dev-db/sqlite-3.5
+	sys-libs/zlib"
+
+src_setup() {
+	export LC_ALL="C"
+}
+
+src_prepare() {
+	# Custom changes for gentoo
+	epatch "${FILESDIR}/${PN}-3.14.1-gentoo-fixups-r1.patch"
+	epatch "${FILESDIR}/${PN}-3.14.2-sqlite.patch"
+	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
+	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
+	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
+
+	cd "${S}"/mozilla/security/coreconf || die
+	# hack nspr paths
+	echo 'INCLUDES += -I$(DIST)/include/dbm' \
+		>> headers.mk || die "failed to append include"
+
+	# modify install path
+	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
+		-i source.mk || die
+
+	# Respect LDFLAGS
+	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk || die
+
+	# Ensure we stay multilib aware
+	sed -i -e "s:gentoo\/nss:$(get_libdir):" "${S}"/mozilla/security/nss/config/Makefile || die "Failed to fix for multilib"
+
+	# Fix pkgconfig file for Prefix
+	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
+		"${S}"/mozilla/security/nss/config/Makefile || die
+
+	# Check to see if porting is required.
+	# epatch "${FILESDIR}/nss-3.13.1-solaris-gcc.patch"
+
+	# use host shlibsign if need be #436216
+	if tc-is-cross-compiler ; then
+		sed -i \
+			-e 's:"${2}"/shlibsign:shlibsign:' \
+			"${S}"/mozilla/security/nss/cmd/shlibsign/sign.sh || die
+	fi
+
+	# dirty hack
+	cd "${S}"/mozilla/security/nss || die
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
+		lib/ssl/config.mk || die
+	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
+		cmd/platlibs.mk || die
+}
+
+nssarch() {
+	# Most of the arches are the same as $ARCH
+	local t=${1:-${CHOST}}
+	case ${t} in
+	hppa*)   echo "parisc";;
+	i?86*)   echo "i686";;
+	x86_64*) echo "x86_64";;
+	*)       tc-arch ${t};;
+	esac
+}
+
+nssbits() {
+	echo > "${T}"/test.c || die
+	${!1} ${CPPFLAGS} ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
+	case $(file "${T}"/test.o) in
+	*32-bit*x86-64*) echo USE_x32=1;;
+	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
+	*32-bit*|*ppc*|*i386*) ;;
+	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
+	esac
+}
+
+src_compile() {
+	strip-flags
+
+	tc-export AR RANLIB {BUILD_,}{CC,PKG_CONFIG}
+	local makeargs=(
+		CC="${CC}"
+		AR="${AR} rc \$@"
+		RANLIB="${RANLIB}"
+		OPTIMIZER=
+		$(nssbits CC)
+	)
+
+	# Take care of nspr settings #436216
+	append-cppflags $(${PKG_CONFIG} nspr --cflags)
+	append-ldflags $(${PKG_CONFIG} nspr --libs-only-L)
+	unset NSPR_INCLUDE_DIR
+	export NSPR_LIB_DIR=${T}/fake-dir
+
+	# Do not let `uname` be used.
+	if use kernel_linux ; then
+		makeargs+=(
+			OS_TARGET=Linux
+			OS_RELEASE=2.6
+			OS_TEST="$(nssarch)"
+		)
+	fi
+
+	export BUILD_OPT=1
+	export NSS_USE_SYSTEM_SQLITE=1
+	export NSDISTMODE=copy
+	export NSS_ENABLE_ECC=1
+	export XCFLAGS="${CFLAGS} ${CPPFLAGS}"
+	export FREEBL_NO_DEPEND=1
+	export ASFLAGS=""
+
+	local d
+
+	# Build the host tools first.
+	LDFLAGS="${BUILD_LDFLAGS}" \
+	XCFLAGS="${BUILD_CFLAGS}" \
+	emake -j1 -C mozilla/security/coreconf \
+		CC="${BUILD_CC}" \
+		$(nssbits BUILD_CC) \
+		|| die
+	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
+
+	# Then build the target tools.
+	for d in dbm nss ; do
+		emake -j1 "${makeargs[@]}" -C mozilla/security/${d} || die "${d} make failed"
+	done
+}
+
+# Altering these 3 libraries breaks the CHK verification.
+# All of the following cause it to break:
+# - stripping
+# - prelink
+# - ELF signing
+# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html
+# Either we have to NOT strip them, or we have to forcibly resign after
+# stripping.
+#local_libdir="$(get_libdir)"
+#export STRIP_MASK="
+#	*/${local_libdir}/libfreebl3.so*
+#	*/${local_libdir}/libnssdbm3.so*
+#	*/${local_libdir}/libsoftokn3.so*"
+
+export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3"
+
+generate_chk() {
+	local shlibsign="$1"
+	local libdir="$2"
+	einfo "Resigning core NSS libraries for FIPS validation"
+	shift 2
+	local i
+	for i in ${NSS_CHK_SIGN_LIBS} ; do
+		local libname=lib${i}.so
+		local chkname=lib${i}.chk
+		"${shlibsign}" \
+			-i "${libdir}"/${libname} \
+			-o "${libdir}"/${chkname}.tmp \
+		&& mv -f \
+			"${libdir}"/${chkname}.tmp \
+			"${libdir}"/${chkname} \
+		|| die "Failed to sign ${libname}"
+	done
+}
+
+cleanup_chk() {
+	local libdir="$1"
+	shift 1
+	local i
+	for i in ${NSS_CHK_SIGN_LIBS} ; do
+		local libfname="${libdir}/lib${i}.so"
+		# If the major version has changed, then we have old chk files.
+		[ ! -f "${libfname}" -a -f "${libfname}.chk" ] \
+			&& rm -f "${libfname}.chk"
+	done
+}
+
+src_install () {
+	MINOR_VERSION=12
+	cd "${S}"/mozilla/security/dist || die
+
+	dodir /usr/$(get_libdir) || die
+	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
+	# We generate these after stripping the libraries, else they don't match.
+	#cp -L */lib/*.chk "${ED}"/usr/$(get_libdir) || die "copying chk files failed"
+	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
+
+	# Install nss-config and pkgconfig file
+	dodir /usr/bin || die
+	cp -L */bin/nss-config "${ED}"/usr/bin || die
+	dodir /usr/$(get_libdir)/pkgconfig || die
+	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
+
+	# all the include files
+	insinto /usr/include/nss
+	doins public/nss/*.h || die
+	cd "${ED}"/usr/$(get_libdir) || die
+	local n file
+	for file in *$(get_libname); do
+		n=${file%$(get_libname)}$(get_libname ${MINOR_VERSION})
+		mv ${file} ${n} || die
+		ln -s ${n} ${file} || die
+		if [[ ${CHOST} == *-darwin* ]]; then
+			install_name_tool -id "${EPREFIX}/usr/$(get_libdir)/${n}" ${n} || die
+		fi
+	done
+
+	local f nssutils
+	# Always enabled because we need it for chk generation.
+	nssutils="shlibsign"
+	if use utils; then
+		# The tests we do not need to install.
+		#nssutils_test="bltest crmftest dbtest dertimetest
+		#fipstest remtest sdrtest"
+		nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
+		cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
+		nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
+		pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
+		symkeyutil tstclnt vfychain vfyserv"
+	fi
+	cd "${S}"/mozilla/security/dist/*/bin/ || die
+	for f in $nssutils; do
+		dobin ${f} || die
+	done
+
+	# Prelink breaks the CHK files. We don't have any reliable way to run
+	# shlibsign after prelink.
+	local l libs=()
+	for l in ${NSS_CHK_SIGN_LIBS} ; do
+		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
+	done
+	OLD_IFS="${IFS}" IFS=":" ; liblist="${libs[*]}" ; IFS="${OLD_IFS}"
+	echo -e "PRELINK_PATH_MASK=${liblist}" >"${T}/90nss" || die
+	unset libs liblist
+	doenvd "${T}/90nss" || die
+}
+
+pkg_postinst() {
+	# We must re-sign the libraries AFTER they are stripped.
+	local shlibsign="${EROOT}/usr/bin/shlibsign"
+	# See if we can execute it (cross-compiling & such). #436216
+	"${shlibsign}" -h >&/dev/null
+	if [[ $? -gt 1 ]] ; then
+		shlibsign="shlibsign"
+	fi
+	generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
+}
+
+pkg_postrm() {
+	cleanup_chk "${EROOT}"/usr/$(get_libdir)
+}


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2013-02-16  4:15 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2013-02-16  4:15 UTC (permalink / raw
  To: gentoo-commits

commit:     c1e8497e8681827c4bfdec551e3a1a8611dfa4bd
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sat Feb 16 04:15:19 2013 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sat Feb 16 04:15:19 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=c1e8497e

Fix bug #455558

---
 dev-libs/nss/Manifest                              |    9 +-
 dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch    |   24 ++
 dev-libs/nss/files/nss-3.14.2-x32.patch            |   66 ++++
 ...3.14.3_sync_with_upstream_softokn_changes.patch |  407 ++++++++++++++++++++
 dev-libs/nss/nss-3.14.1-r1.ebuild                  |  271 -------------
 .../nss/{nss-3.14.2.ebuild => nss-3.14.3.ebuild}   |   11 +-
 6 files changed, 508 insertions(+), 280 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index cb9d283..6196f57 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -2,10 +2,11 @@ AUX nss-3.12.6-gentoo-fixup-warnings.patch 301 SHA256 e14b227f762bd21875208e2410
 AUX nss-3.13.1-solaris-gcc.patch 994 SHA256 2633e73f8bba27fb34b5872464946b1abe03a7e73e544be4f751655c6276487b SHA512 6e06499d39c89fa60b9efac8dc5b38296d9e26003fc7fc9165434e5a545a50845ca920611cd722c9599b3c2652169ea9f0820a327dab74761e3db2dfab22cf0c WHIRLPOOL d1e3822e279361fd2b96c3e1fbac445aeddde0eca53371c0335c054d644f74de07c883466c20c0ab8d1d34f1bc3f8f4f10ff2111d2b4a1fef769bb74081063c7
 AUX nss-3.13.5-x32.patch 2304 SHA256 ae402bef2c97cdeac3a00430729d3668167af5f957b1c217e3a79a3d54a3d206 SHA512 c9c4aeca3b7cc62037534b8b6dea04088e07f6d817a4f8a9f3af0de1e494119f140b67b1ed79c8c8af670cd6f86faa5366ae34afe4dda353d5e310c68a8122ee WHIRLPOOL a1507439d64dae60c237c105c3e47d5e20ff80451f97bedfa71b693aa99e9590dfb63f7fdb1bad057a6256159e3efa0a58a5941a9fb4f2d9de7aba3ca7b08102
 AUX nss-3.14.1-gentoo-fixups-r1.patch 6370 SHA256 68a7e9f3f05d247825abe364e12289b7924e5e6f079d309b18aa7ef0be90d002 SHA512 8ac25987f330a34dd364ba4ea1eb9378813268d0a47dc6f287ece66184d88d2eb32fb80f8c6ea46815161ef54f6dac2960c8024ef443545d8ffdba43c10405e1 WHIRLPOOL fa45342b098c62daa6b8b798f8bcfec894743b264d50bd0c025f0395b91bd3c354547f4282fa8d9afcb5dd844f9f2590014657d881ab606cc71c2d84ba9ed7ce
+AUX nss-3.14.2-solaris-gcc.patch 659 SHA256 d6ac2638602fcf5d73020efb616c2c16d5775d3a75122cc1681c944ddcd0a07f SHA512 5703fa0d6cd793f9622c331983499ce35f696b71589cac347e2a72d4d377ab53d97f79d9b1396bf1f255a933067ebe2f0e4fb6fca9cc5f3c179275d42a6be9f8 WHIRLPOOL b5f49f0a860598cf508ce7ea97165840ab5c068a00f213591d41101c12ec1e5afbffdbad7c3a1d69ef52c34f4d00da0d1aef4a80829f21209c60908e21a2663a
 AUX nss-3.14.2-sqlite.patch 585 SHA256 9672be84ac06e7c041a6704aa03522d75318d801adfedb23f827f62282a712d3 SHA512 e40d674795309e709ee97af8f56af2fc4e4e738d4d5428b4f3d7b2c46b36c07043c1db9f1bf77021c3401736df8ead2b607414eb5dc11120820aa38cda2c81d3 WHIRLPOOL 40fcc0df77d0ba68b2abd4d01356e662e3b277da7e738e4f283b30765044942f0f3ed0cccca69fc916cf1e35394726e66a08792936496732a5945233a82904d1
+AUX nss-3.14.2-x32.patch 1941 SHA256 396e2609aafc24d2a51382f74e2124f3eac615d9ae33a848b1a1cffa2789e1e9 SHA512 2b056701ee0d3af16d93ed965d60a55e46cce2a60c946b922f75461c91284242d32746358637292b0e7cf0013ce906b69c04545e23ca26500ef4028f00b49fe8 WHIRLPOOL 03f49c9547e47068e1ff894fec74163b7fadf6ff7e8c2a3ca0ed5b2a18c40cdb9e7f9dfb9666fd748d595925568606e138a27f2674f9f197d59b932a8777d86c
+AUX nss-3.14.3_sync_with_upstream_softokn_changes.patch 12364 SHA256 34519ce93a62de743caca2904c47df16d94993a0c5f84626a88ababc3ae65156 SHA512 f41e167bcdab7850280b93b433b2cfd10d38657b52de26b6bfd63019b2b542c8a8a9fa0e99b12917239cea2eb686649da595520cf54bd34b64b53add8d7fa03d WHIRLPOOL e8fa84826d5374cae03a59d0ebc02aa405fa4034cf3c7b5f339d6bf2b4716639e212d010dd73629c9dbb9add6da38b27aa2f12b55994f9ed88dcbbd8f65dadc3
 DIST nss-3.13.3_pem.support 191571 SHA256 cb6cf7955203514b3c1210c9b32504b0d2f1c158fa9b5d2509ef0bb34b68374c SHA512 223026adbacf2f325f808210cc050f95cb65cb0fe8c6022109a42bd991fd576e2e96beb5ec8e185dbbd649f4bd4516bc0f7fc10401f47eda806ab2d63f0c23a3 WHIRLPOOL 78345665e54fe67f57bc09311567ad525f9a8dae7d17e600a9639fac820fcf9c64e9f4bacc5df3f90b90a224e374ac44e938962c5248189fe76dad7143bf3476
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.14.1.tar.gz 5814063 SHA256 80a5d4872da13d0272636ad04e1beddcf8d4572bcc0d47dbea1d12fb592fb7e5 SHA512 f62a7ebcdade8815379f80929c63de1284c3ca3f5c87214cb5b327f6689635118d301969d4ef0e1940c7a426253b13ce54acd68a91abc23ab32626341217580e WHIRLPOOL 8b292433ec764cfe857bd7cb25c216905b785c536176ece14571c9e7017a93c7a8562502645d71eed7da9f5cc52c65564c294a8a2b75ea43bda19049d6c393bb
-DIST nss-3.14.2.tar.gz 6178419 SHA256 a22691209f4c4989812939c7e38c48a1df09f4b80e7ce4c66b66c9a59235ae95 SHA512 65303f09ef09900512da8d19f7f35f50ef07926256bc5b548a665b5f2ea82bf02548bc8464e0f3723014f3f0f3d2e908faf9ef82b564be21adb7da7f5295e137 WHIRLPOOL 71063478b5083e7cad64e06e84fc8a713c45b85ce9d6f0ad1af16c38b5cbb89779fd35c93813644a8d0c0c1e729805b957c44b6b0f7acf60c8032ed0eb98b4a9
-EBUILD nss-3.14.1-r1.ebuild 8036 SHA256 3623df7d0a49c990a5180e6c964e2bc0c325dcab0ed157a5dfc662cdb2d641c1 SHA512 66472b0d4106b80af2455d97edf403be7722324b63cdf90e699b0a2067e8a9127548f5503d0ae413d69bae763c3f2a39210fbf1a46a7e14f8e60864846e87869 WHIRLPOOL 32f07ec3cc57c79508d74a9391fc9ac920255f6c51b1cd71f0d4e2984b954f98e348eaf68464c892c082e7238fc4928c5fd90f422d9b62ac6637c1c125752bdb
-EBUILD nss-3.14.2.ebuild 8081 SHA256 1eb0b25ffb7f3284b7dff580f37f5d97398148dec7c6e6f0fdf51b6bce875531 SHA512 b84cc1b8b5b3cfd84bed418eb89bf10ffa8ce72dca64a2d75c780d8dc6c760308dc9676315e9c59ec4cfbb89efef169bd8447bf24b088e5d7ab1ba014ea6eb1b WHIRLPOOL b3719a5e1763a486b839dd7bb1e70454543d1a0d54f39eda186c593f34a3cc8045148aa7f5e3e1d89dcf00ecd79837df41a6c690174a78a216c09058fc41990d
+DIST nss-3.14.3.tar.gz 6189790 SHA256 d9d366be94d33395597ebf82363fcdedfa693a6d627cf7f6bec025f609d54cc0 SHA512 4e8d8517ffb6d03da274afe9a7c50e2f0a15ffdd83e63f29a445e7aee829a8b7e2fbc772695322bd6acee81c052811735b542978044996156cb52dd7e4c001ec WHIRLPOOL 1c1c341303c8c1a13a10b732ac27d5ac8f3245b220436848bdf3877fb1487dba71654908f58810d49869e5af2a86842c4638415b283114bae0f4fbfaee3c4b29
+EBUILD nss-3.14.3.ebuild 8182 SHA256 87231b9e0044bedc088a759f5b30c0b37513ea4f8f338d59678fa93c49c96ee8 SHA512 55bcce06cfb0ce15609e7ffc1fab4857f12535dbcffbbdb3a05c1c20ddecb1b69d63cbf87e509a324a45785c6a380551bd68c9a0b041136be25455f67abc8283 WHIRLPOOL 9e129dc34a3d88e3424f91bd976acb04cbee4bb846315d1e10f5fe2ba89c9d7e65fbb78e292a03ddf80b7723ddbe4579b3ac4e2fbd6d33ca117f75a606c62a2d

diff --git a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
new file mode 100644
index 0000000..a23725d
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
@@ -0,0 +1,24 @@
+--- nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
++++ nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
+@@ -5,6 +5,9 @@
+ 
+ include $(CORE_DEPTH)/coreconf/UNIX.mk
+ 
++NS_USE_GCC = 1
++GCC_USE_GNU_LD = 1
++
+ # Sun's WorkShop defines v8, v8plus and v9 architectures.
+ # gcc on Solaris defines v8 and v9 "cpus".  
+ # gcc's v9 is equivalent to Workshop's v8plus.
+@@ -71,11 +74,6 @@
+ NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
+ 
+ MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
+-ifdef NS_USE_GCC
+-ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
+-	GCC_USE_GNU_LD = 1
+-endif
+-endif
+ ifdef MAPFILE
+ ifdef NS_USE_GCC
+ ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/files/nss-3.14.2-x32.patch b/dev-libs/nss/files/nss-3.14.2-x32.patch
new file mode 100644
index 0000000..08c1d19
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.14.2-x32.patch
@@ -0,0 +1,66 @@
+--- nss-3.14.2/mozilla/security/coreconf/Linux.mk
++++ nss-3.14.2/mozilla/security/coreconf/Linux.mk
+@@ -50,21 +50,28 @@
+ else
+ ifeq ($(OS_TEST),alpha)
+         OS_REL_CFLAGS   = -D_ALPHA_
+ 	CPU_ARCH	= alpha
+ else
+ ifeq ($(OS_TEST),x86_64)
+ ifeq ($(USE_64),1)
+ 	CPU_ARCH	= x86_64
++	ARCHFLAG	= -m64
++else
++ifeq ($(USE_x32),1)
++	OS_REL_CFLAGS	= -Di386
++	CPU_ARCH	= x86
++	ARCHFLAG	= -mx32
+ else
+ 	OS_REL_CFLAGS	= -Di386
+ 	CPU_ARCH	= x86
+ 	ARCHFLAG	= -m32
+ endif
++endif
+ else
+ ifeq ($(OS_TEST),sparc64)
+ 	CPU_ARCH        = sparc
+ else
+ ifeq (,$(filter-out arm% sa110,$(OS_TEST)))
+ 	CPU_ARCH        = arm
+ else
+ ifeq (,$(filter-out parisc%,$(OS_TEST)))
+--- nss-3.14.2/mozilla/security/nss/lib/freebl/Makefile
++++ nss-3.14.2/mozilla/security/nss/lib/freebl/Makefile
+@@ -188,22 +188,26 @@
+     # comment the next two lines to turn off intel HW accelleration
+     DEFINES += -DUSE_HW_AES
+     ASFILES += intel-aes.s intel-gcm.s
+     EXTRA_SRCS += intel-gcm-wrap.c
+     INTEL_GCM = 1
+     MPI_SRCS += mpi_amd64.c mp_comba.c
+ endif
+ ifeq ($(CPU_ARCH),x86)
+-    ASFILES  = mpi_x86.s
+-    DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
+-    DEFINES += -DMP_ASSEMBLY_DIV_2DX1D
+-    DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
+-    # The floating point ECC code doesn't work on Linux x86 (bug 311432).
+-    #ECL_USE_FP = 1
++    ifeq ($(USE_x32),1)
++	DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
++    else
++	ASFILES  = mpi_x86.s
++	DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
++	DEFINES += -DMP_ASSEMBLY_DIV_2DX1D
++	DEFINES += -DMP_CHAR_STORE_SLOW -DMP_IS_LITTLE_ENDIAN
++	# The floating point ECC code doesn't work on Linux x86 (bug 311432).
++	#ECL_USE_FP = 1
++    endif
+ endif
+ ifeq ($(CPU_ARCH),arm)
+     DEFINES += -DMP_ASSEMBLY_MULTIPLY -DMP_ASSEMBLY_SQUARE 
+     DEFINES += -DMP_USE_UINT_DIGIT
+     DEFINES += -DSHA_NO_LONG_LONG # avoid 64-bit arithmetic in SHA512
+     MPI_SRCS += mpi_arm.c
+ endif
+ endif # Linux

diff --git a/dev-libs/nss/files/nss-3.14.3_sync_with_upstream_softokn_changes.patch b/dev-libs/nss/files/nss-3.14.3_sync_with_upstream_softokn_changes.patch
new file mode 100644
index 0000000..9611c13
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.14.3_sync_with_upstream_softokn_changes.patch
@@ -0,0 +1,407 @@
+From d6dbecfea317a468be12423595e584f43d84d8ec Mon Sep 17 00:00:00 2001
+From: Elio Maldonado <emaldona@redhat.com>
+Date: Sat, 9 Feb 2013 17:11:00 -0500
+Subject: [PATCH] Sync up with upstream softokn changes
+
+- Disable RSA OEP case in FormatBlock, RSA_OAEP support is experimental and in a state of flux
+- Numerous change upstream due to the work for TLS/DTLS 'Lucky 13' vulnerability CVE-2013-0169
+- It now compiles with the NSS_3_14_3_BETA1 source
+---
+ mozilla/security/nss/lib/ckfw/pem/rsawrapr.c |  338 +++++++-------------------
+ 1 files changed, 82 insertions(+), 256 deletions(-)
+
+diff --git a/mozilla/security/nss/lib/ckfw/pem/rsawrapr.c b/mozilla/security/nss/lib/ckfw/pem/rsawrapr.c
+index 5ac4f39..3780d30 100644
+--- a/mozilla/security/nss/lib/ckfw/pem/rsawrapr.c
++++ b/mozilla/security/nss/lib/ckfw/pem/rsawrapr.c
+@@ -46,6 +46,7 @@
+ #include "sechash.h"
+ #include "base.h"
+ 
++#include "lowkeyi.h"
+ #include "secerr.h"
+ 
+ #define RSA_BLOCK_MIN_PAD_LEN		8
+@@ -54,9 +55,8 @@
+ #define RSA_BLOCK_PRIVATE_PAD_OCTET	0xff
+ #define RSA_BLOCK_AFTER_PAD_OCTET	0x00
+ 
+-#define OAEP_SALT_LEN		8
+-#define OAEP_PAD_LEN		8
+-#define OAEP_PAD_OCTET		0x00
++/* Needed for RSA-PSS functions */
++static const unsigned char eightZeros[] = { 0, 0, 0, 0, 0, 0, 0, 0 };
+ 
+ #define FLAT_BUFSIZE 512        /* bytes to hold flattened SHA1Context. */
+ 
+@@ -78,127 +78,39 @@ pem_PublicModulusLen(NSSLOWKEYPublicKey *pubk)
+     return 0;
+ }
+ 
+-static SHA1Context *SHA1_CloneContext(SHA1Context * original)
+-{
+-    SHA1Context *clone = NULL;
+-    unsigned char *pBuf;
+-    int sha1ContextSize = SHA1_FlattenSize(original);
+-    SECStatus frv;
+-    unsigned char buf[FLAT_BUFSIZE];
+-
+-    PORT_Assert(sizeof buf >= sha1ContextSize);
+-    if (sizeof buf >= sha1ContextSize) {
+-        pBuf = buf;
+-    } else {
+-        pBuf = nss_ZAlloc(NULL, sha1ContextSize);
+-        if (!pBuf)
+-            goto done;
+-    }
+-
+-    frv = SHA1_Flatten(original, pBuf);
+-    if (frv == SECSuccess) {
+-        clone = SHA1_Resurrect(pBuf, NULL);
+-        memset(pBuf, 0, sha1ContextSize);
+-    }
+-  done:
+-    if (pBuf != buf)
+-        nss_ZFreeIf(pBuf);
+-    return clone;
++/* Constant time comparison of a single byte.
++ * Returns 1 iff a == b, otherwise returns 0.
++ * Note: For ranges of bytes, use constantTimeCompare.
++ */
++static unsigned char constantTimeEQ8(unsigned char a, unsigned char b) {
++    unsigned char c = ~(a - b | b - a);
++    c >>= 7;
++    return c;
+ }
+ 
+-/*
+- * Modify data by XORing it with a special hash of salt.
++/* Constant time comparison of a range of bytes.
++ * Returns 1 iff len bytes of a are identical to len bytes of b, otherwise
++ * returns 0.
+  */
+-static SECStatus
+-oaep_xor_with_h1(unsigned char *data, unsigned int datalen,
+-                 unsigned char *salt, unsigned int saltlen)
+-{
+-    SHA1Context *sha1cx;
+-    unsigned char *dp, *dataend;
+-    unsigned char end_octet;
+-
+-    sha1cx = SHA1_NewContext();
+-    if (sha1cx == NULL) {
+-        return SECFailure;
+-    }
+-
+-    /*
+-     * Get a hash of salt started; we will use it several times,
+-     * adding in a different end octet (x00, x01, x02, ...).
+-     */
+-    SHA1_Begin(sha1cx);
+-    SHA1_Update(sha1cx, salt, saltlen);
+-    end_octet = 0;
+-
+-    dp = data;
+-    dataend = data + datalen;
+-
+-    while (dp < dataend) {
+-        SHA1Context *sha1cx_h1;
+-        unsigned int sha1len, sha1off;
+-        unsigned char sha1[SHA1_LENGTH];
+-
+-        /*
+-         * Create hash of (salt || end_octet)
+-         */
+-        sha1cx_h1 = SHA1_CloneContext(sha1cx);
+-        SHA1_Update(sha1cx_h1, &end_octet, 1);
+-        SHA1_End(sha1cx_h1, sha1, &sha1len, sizeof(sha1));
+-        SHA1_DestroyContext(sha1cx_h1, PR_TRUE);
+-        PORT_Assert(sha1len == SHA1_LENGTH);
+-
+-        /*
+-         * XOR that hash with the data.
+-         * When we have fewer than SHA1_LENGTH octets of data
+-         * left to xor, use just the low-order ones of the hash.
+-         */
+-        sha1off = 0;
+-        if ((dataend - dp) < SHA1_LENGTH)
+-            sha1off = SHA1_LENGTH - (dataend - dp);
+-        while (sha1off < SHA1_LENGTH)
+-            *dp++ ^= sha1[sha1off++];
+-
+-        /*
+-         * Bump for next hash chunk.
+-         */
+-        end_octet++;
+-    }
+-
+-    SHA1_DestroyContext(sha1cx, PR_TRUE);
+-    return SECSuccess;
++static unsigned char constantTimeCompare(const unsigned char *a,
++                                         const unsigned char *b,
++                                         unsigned int len) {
++    unsigned char tmp = 0;
++    unsigned int i;
++    for (i = 0; i < len; ++i, ++a, ++b)
++        tmp |= *a ^ *b;
++    return constantTimeEQ8(0x00, tmp);
+ }
+ 
+-/*
+- * Modify salt by XORing it with a special hash of data.
++/* Constant time conditional.
++ * Returns a if c is 1, or b if c is 0. The result is undefined if c is
++ * not 0 or 1.
+  */
+-static SECStatus
+-oaep_xor_with_h2(unsigned char *salt, unsigned int saltlen,
+-                 unsigned char *data, unsigned int datalen)
++static unsigned int constantTimeCondition(unsigned int c,
++                                          unsigned int a,
++                                          unsigned int b)
+ {
+-    unsigned char sha1[SHA1_LENGTH];
+-    unsigned char *psalt, *psha1, *saltend;
+-    SECStatus rv;
+-
+-    /*
+-     * Create a hash of data.
+-     */
+-    rv = SHA1_HashBuf(sha1, data, datalen);
+-    if (rv != SECSuccess) {
+-        return rv;
+-    }
+-
+-    /*
+-     * XOR the low-order octets of that hash with salt.
+-     */
+-    PORT_Assert(saltlen <= SHA1_LENGTH);
+-    saltend = salt + saltlen;
+-    psalt = salt;
+-    psha1 = sha1 + SHA1_LENGTH - saltlen;
+-    while (psalt < saltend) {
+-        *psalt++ ^= *psha1++;
+-    }
+-
+-    return SECSuccess;
++    return (~(c - 1) & a) | ((c - 1) & b);
+ }
+ 
+ /*
+@@ -212,7 +124,7 @@ static unsigned char *rsa_FormatOneBlock(unsigned modulusLen,
+     unsigned char *block;
+     unsigned char *bp;
+     int padLen;
+-    int i;
++    int i, j;
+     SECStatus rv;
+ 
+     block = (unsigned char *) nss_ZAlloc(NULL, modulusLen);
+@@ -260,124 +172,58 @@ static unsigned char *rsa_FormatOneBlock(unsigned modulusLen,
+          */
+     case RSA_BlockPublic:
+ 
+-        /*
+-         * 0x00 || BT || Pad || 0x00 || ActualData
+-         *   1      1   padLen    1      data->len
+-         * Pad is all non-zero random bytes.
+-         */
+-        padLen = modulusLen - data->len - 3;
+-        PORT_Assert(padLen >= RSA_BLOCK_MIN_PAD_LEN);
+-        if (padLen < RSA_BLOCK_MIN_PAD_LEN) {
+-            nss_ZFreeIf(block);
+-            return NULL;
+-        }
+-        for (i = 0; i < padLen; i++) {
+-            /* Pad with non-zero random data. */
+-            do {
+-                rv = RNG_GenerateGlobalRandomBytes(bp + i, 1);
+-            } while (rv == SECSuccess
+-                     && bp[i] == RSA_BLOCK_AFTER_PAD_OCTET);
+-            if (rv != SECSuccess) {
+-                nss_ZFreeIf(block);
+-                return NULL;
+-            }
+-        }
+-        bp += padLen;
+-        *bp++ = RSA_BLOCK_AFTER_PAD_OCTET;
+-        nsslibc_memcpy(bp, data->data, data->len);
+-
+-        break;
+-
+-        /*
+-         * Blocks intended for public-key operation, using
+-         * Optimal Asymmetric Encryption Padding (OAEP).
+-         */
+-    case RSA_BlockOAEP:
+-        /*
+-         * 0x00 || BT || Modified2(Salt) || Modified1(PaddedData)
+-         *   1      1     OAEP_SALT_LEN     OAEP_PAD_LEN + data->len [+ N]
+-         *
+-         * where:
+-         *   PaddedData is "Pad1 || ActualData [|| Pad2]"
+-         *   Salt is random data.
+-         *   Pad1 is all zeros.
+-         *   Pad2, if present, is random data.
+-         *   (The "modified" fields are all the same length as the original
+-         * unmodified values; they are just xor'd with other values.)
+-         *
+-         *   Modified1 is an XOR of PaddedData with a special octet
+-         * string constructed of iterated hashing of Salt (see below).
+-         *   Modified2 is an XOR of Salt with the low-order octets of
+-         * the hash of Modified1 (see farther below ;-).
+-         *
+-         * Whew!
+-         */
+-
+-
+-        /*
+-         * Salt
+-         */
+-        rv = RNG_GenerateGlobalRandomBytes(bp, OAEP_SALT_LEN);
+-        if (rv != SECSuccess) {
+-            nss_ZFreeIf(block);
+-            return NULL;
+-        }
+-        bp += OAEP_SALT_LEN;
+-
+-        /*
+-         * Pad1
+-         */
+-        nsslibc_memset(bp, OAEP_PAD_OCTET, OAEP_PAD_LEN);
+-        bp += OAEP_PAD_LEN;
+-
+-        /*
+-         * Data
+-         */
+-        nsslibc_memcpy(bp, data->data, data->len);
+-        bp += data->len;
+-
+-        /*
+-         * Pad2
+-         */
+-        if (bp < (block + modulusLen)) {
+-            rv = RNG_GenerateGlobalRandomBytes(bp,
+-                                               block - bp + modulusLen);
+-            if (rv != SECSuccess) {
+-                nss_ZFreeIf(block);
+-                return NULL;
+-            }
+-        }
+-
+-        /*
+-         * Now we have the following:
+-         * 0x00 || BT || Salt || PaddedData
+-         * (From this point on, "Pad1 || Data [|| Pad2]" is treated
+-         * as the one entity PaddedData.)
+-         *
+-         * We need to turn PaddedData into Modified1.
+-         */
+-        if (oaep_xor_with_h1(block + 2 + OAEP_SALT_LEN,
+-                             modulusLen - 2 - OAEP_SALT_LEN,
+-                             block + 2, OAEP_SALT_LEN) != SECSuccess) {
+-            nss_ZFreeIf(block);
+-            return NULL;
+-        }
+-
+-        /*
+-         * Now we have:
+-         * 0x00 || BT || Salt || Modified1(PaddedData)
+-         *
+-         * The remaining task is to turn Salt into Modified2.
+-         */
+-        if (oaep_xor_with_h2(block + 2, OAEP_SALT_LEN,
+-                             block + 2 + OAEP_SALT_LEN,
+-                             modulusLen - 2 - OAEP_SALT_LEN) !=
+-            SECSuccess) {
+-            nss_ZFreeIf(block);
+-            return NULL;
+-        }
+-
+-        break;
++	/*
++	 * 0x00 || BT || Pad || 0x00 || ActualData
++	 *   1      1   padLen    1      data->len
++	 * Pad is all non-zero random bytes.
++	 *
++	 * Build the block left to right.
++	 * Fill the entire block from Pad to the end with random bytes.
++	 * Use the bytes after Pad as a supply of extra random bytes from 
++	 * which to find replacements for the zero bytes in Pad.
++	 * If we need more than that, refill the bytes after Pad with 
++	 * new random bytes as necessary.
++	 */
++	padLen = modulusLen - (data->len + 3);
++	PORT_Assert (padLen >= RSA_BLOCK_MIN_PAD_LEN);
++	if (padLen < RSA_BLOCK_MIN_PAD_LEN) {
++	    nss_ZFreeIf (block);
++	    return NULL;
++	}
++	j = modulusLen - 2;
++	rv = RNG_GenerateGlobalRandomBytes(bp, j);
++	if (rv == SECSuccess) {
++	    for (i = 0; i < padLen; ) {
++		unsigned char repl;
++		/* Pad with non-zero random data. */
++		if (bp[i] != RSA_BLOCK_AFTER_PAD_OCTET) {
++		    ++i;
++		    continue;
++		}
++		if (j <= padLen) {
++		    rv = RNG_GenerateGlobalRandomBytes(bp + padLen,
++					  modulusLen - (2 + padLen));
++		    if (rv != SECSuccess)
++		    	break;
++		    j = modulusLen - 2;
++		}
++		do {
++		    repl = bp[--j];
++		} while (repl == RSA_BLOCK_AFTER_PAD_OCTET && j > padLen);
++		if (repl != RSA_BLOCK_AFTER_PAD_OCTET) {
++		    bp[i++] = repl;
++		}
++	    }
++	}
++	if (rv != SECSuccess) {
++	    /*sftk_fatalError = PR_TRUE;*/
++	    nss_ZFreeIf (block);
++	    return NULL;
++	}
++	bp += padLen;
++	*bp++ = RSA_BLOCK_AFTER_PAD_OCTET;
++	nsslibc_memcpy(bp, data->data, data->len);
++	break;
+ 
+     default:
+         PORT_Assert(0);
+@@ -427,26 +273,6 @@ rsa_FormatBlock(SECItem * result, unsigned modulusLen,
+ 
+         break;
+ 
+-    case RSA_BlockOAEP:
+-        /*
+-         * 0x00 || BT || M1(Salt) || M2(Pad1||ActualData[||Pad2])
+-         *
+-         * The "2" below is the first octet + the second octet.
+-         * (The other fields do not contain the clear values, but are
+-         * the same length as the clear values.)
+-         */
+-        PORT_Assert(data->len <= (modulusLen - (2 + OAEP_SALT_LEN
+-                                                + OAEP_PAD_LEN)));
+-
+-        result->data = rsa_FormatOneBlock(modulusLen, blockType, data);
+-        if (result->data == NULL) {
+-            result->len = 0;
+-            return SECFailure;
+-        }
+-        result->len = modulusLen;
+-
+-        break;
+-
+     case RSA_BlockRaw:
+         /*
+          * Pad || ActualData
+-- 
+1.7.1
+
+

diff --git a/dev-libs/nss/nss-3.14.1-r1.ebuild b/dev-libs/nss/nss-3.14.1-r1.ebuild
deleted file mode 100644
index 25a32d3..0000000
--- a/dev-libs/nss/nss-3.14.1-r1.ebuild
+++ /dev/null
@@ -1,271 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.1.ebuild,v 1.9 2013/01/21 18:39:38 vapier Exp $
-
-EAPI=3
-inherit eutils flag-o-matic multilib toolchain-funcs
-
-NSPR_VER="4.9.2"
-RTM_NAME="NSS_${PV//./_}_RTM"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
-HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch
-	http://dev.gentoo.org/~anarchy/patches/${PN}-3.13.3_pem.support"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="utils"
-
-DEPEND="virtual/pkgconfig
-	>=dev-libs/nspr-${NSPR_VER}"
-
-RDEPEND=">=dev-libs/nspr-${NSPR_VER}
-	>=dev-db/sqlite-3.5
-	sys-libs/zlib"
-
-src_setup() {
-	export LC_ALL="C"
-}
-
-src_prepare() {
-	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.14.1-gentoo-fixups-r1.patch"
-	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
-	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
-	epatch "${FILESDIR}/${PN}-3.13.5-x32.patch"
-
-	cd "${S}"/mozilla/security/coreconf || die
-	# hack nspr paths
-	echo 'INCLUDES += -I$(DIST)/include/dbm' \
-		>> headers.mk || die "failed to append include"
-
-	# modify install path
-	sed -e 's:SOURCE_PREFIX = $(CORE_DEPTH)/\.\./dist:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
-		-i source.mk || die
-
-	# Respect LDFLAGS
-	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk || die
-
-	# Ensure we stay multilib aware
-	sed -i -e "s:gentoo\/nss:$(get_libdir):" "${S}"/mozilla/security/nss/config/Makefile || die "Failed to fix for multilib"
-
-	# Fix pkgconfig file for Prefix
-	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-		"${S}"/mozilla/security/nss/config/Makefile || die
-
-	epatch "${FILESDIR}/nss-3.13.1-solaris-gcc.patch"
-
-	# use host shlibsign if need be #436216
-	if tc-is-cross-compiler ; then
-		sed -i \
-			-e 's:"${2}"/shlibsign:shlibsign:' \
-			"${S}"/mozilla/security/nss/cmd/shlibsign/sign.sh || die
-	fi
-
-	# dirty hack
-	cd "${S}"/mozilla/security/nss || die
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-		lib/ssl/config.mk || die
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
-		cmd/platlibs.mk || die
-}
-
-nssarch() {
-	# Most of the arches are the same as $ARCH
-	local t=${1:-${CHOST}}
-	case ${t} in
-	hppa*)   echo "parisc";;
-	i?86*)   echo "i686";;
-	x86_64*) echo "x86_64";;
-	*)       tc-arch ${t};;
-	esac
-}
-
-nssbits() {
-	echo > "${T}"/test.c || die
-	${!1} ${CPPFLAGS} ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o || die
-	case $(file "${T}"/test.o) in
-	*32-bit*x86-64*) echo USE_x32=1;;
-	*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
-	*32-bit*|*ppc*|*i386*) ;;
-	*) die "Failed to detect whether your arch is 64bits or 32bits, disable distcc if you're using it, please";;
-	esac
-}
-
-src_compile() {
-	strip-flags
-
-	tc-export AR RANLIB {BUILD_,}{CC,PKG_CONFIG}
-	local makeargs=(
-		CC="${CC}"
-		AR="${AR} rc \$@"
-		RANLIB="${RANLIB}"
-		OPTIMIZER=
-		$(nssbits CC)
-	)
-
-	# Take care of nspr settings #436216
-	append-cppflags $(${PKG_CONFIG} nspr --cflags)
-	append-ldflags $(${PKG_CONFIG} nspr --libs-only-L)
-	unset NSPR_INCLUDE_DIR
-	export NSPR_LIB_DIR=${T}/fake-dir
-
-	# Do not let `uname` be used.
-	if use kernel_linux ; then
-		makeargs+=(
-			OS_TARGET=Linux
-			OS_RELEASE=2.6
-			OS_TEST="$(nssarch)"
-		)
-	fi
-
-	export BUILD_OPT=1
-	export NSS_USE_SYSTEM_SQLITE=1
-	export NSDISTMODE=copy
-	export NSS_ENABLE_ECC=1
-	export XCFLAGS="${CFLAGS} ${CPPFLAGS}"
-	export FREEBL_NO_DEPEND=1
-	export ASFLAGS=""
-
-	local d
-
-	# Build the host tools first.
-	LDFLAGS="${BUILD_LDFLAGS}" \
-	XCFLAGS="${BUILD_CFLAGS}" \
-	emake -j1 -C mozilla/security/coreconf \
-		CC="${BUILD_CC}" \
-		$(nssbits BUILD_CC) \
-		|| die
-	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
-
-	# Then build the target tools.
-	for d in dbm nss ; do
-		emake -j1 "${makeargs[@]}" -C mozilla/security/${d} || die "${d} make failed"
-	done
-}
-
-# Altering these 3 libraries breaks the CHK verification.
-# All of the following cause it to break:
-# - stripping
-# - prelink
-# - ELF signing
-# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html
-# Either we have to NOT strip them, or we have to forcibly resign after
-# stripping.
-#local_libdir="$(get_libdir)"
-#export STRIP_MASK="
-#	*/${local_libdir}/libfreebl3.so*
-#	*/${local_libdir}/libnssdbm3.so*
-#	*/${local_libdir}/libsoftokn3.so*"
-
-export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3"
-
-generate_chk() {
-	local shlibsign="$1"
-	local libdir="$2"
-	einfo "Resigning core NSS libraries for FIPS validation"
-	shift 2
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libname=lib${i}.so
-		local chkname=lib${i}.chk
-		"${shlibsign}" \
-			-i "${libdir}"/${libname} \
-			-o "${libdir}"/${chkname}.tmp \
-		&& mv -f \
-			"${libdir}"/${chkname}.tmp \
-			"${libdir}"/${chkname} \
-		|| die "Failed to sign ${libname}"
-	done
-}
-
-cleanup_chk() {
-	local libdir="$1"
-	shift 1
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libfname="${libdir}/lib${i}.so"
-		# If the major version has changed, then we have old chk files.
-		[ ! -f "${libfname}" -a -f "${libfname}.chk" ] \
-			&& rm -f "${libfname}.chk"
-	done
-}
-
-src_install () {
-	MINOR_VERSION=12
-	cd "${S}"/mozilla/security/dist || die
-
-	dodir /usr/$(get_libdir) || die
-	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
-	# We generate these after stripping the libraries, else they don't match.
-	#cp -L */lib/*.chk "${ED}"/usr/$(get_libdir) || die "copying chk files failed"
-	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
-
-	# Install nss-config and pkgconfig file
-	dodir /usr/bin || die
-	cp -L */bin/nss-config "${ED}"/usr/bin || die
-	dodir /usr/$(get_libdir)/pkgconfig || die
-	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
-
-	# all the include files
-	insinto /usr/include/nss
-	doins public/nss/*.h || die
-	cd "${ED}"/usr/$(get_libdir) || die
-	local n file
-	for file in *$(get_libname); do
-		n=${file%$(get_libname)}$(get_libname ${MINOR_VERSION})
-		mv ${file} ${n} || die
-		ln -s ${n} ${file} || die
-		if [[ ${CHOST} == *-darwin* ]]; then
-			install_name_tool -id "${EPREFIX}/usr/$(get_libdir)/${n}" ${n} || die
-		fi
-	done
-
-	local f nssutils
-	# Always enabled because we need it for chk generation.
-	nssutils="shlibsign"
-	if use utils; then
-		# The tests we do not need to install.
-		#nssutils_test="bltest crmftest dbtest dertimetest
-		#fipstest remtest sdrtest"
-		nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
-		cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
-		nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
-		pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
-		symkeyutil tstclnt vfychain vfyserv"
-	fi
-	cd "${S}"/mozilla/security/dist/*/bin/ || die
-	for f in $nssutils; do
-		dobin ${f} || die
-	done
-
-	# Prelink breaks the CHK files. We don't have any reliable way to run
-	# shlibsign after prelink.
-	local l libs=()
-	for l in ${NSS_CHK_SIGN_LIBS} ; do
-		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
-	done
-	OLD_IFS="${IFS}" IFS=":" ; liblist="${libs[*]}" ; IFS="${OLD_IFS}"
-	echo -e "PRELINK_PATH_MASK=${liblist}" >"${T}/90nss" || die
-	unset libs liblist
-	doenvd "${T}/90nss" || die
-}
-
-pkg_postinst() {
-	# We must re-sign the libraries AFTER they are stripped.
-	local shlibsign="${EROOT}/usr/bin/shlibsign"
-	# See if we can execute it (cross-compiling & such). #436216
-	"${shlibsign}" -h >&/dev/null
-	if [[ $? -gt 1 ]] ; then
-		shlibsign="shlibsign"
-	fi
-	generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
-}
-
-pkg_postrm() {
-	cleanup_chk "${EROOT}"/usr/$(get_libdir)
-}

diff --git a/dev-libs/nss/nss-3.14.2.ebuild b/dev-libs/nss/nss-3.14.3.ebuild
similarity index 94%
rename from dev-libs/nss/nss-3.14.2.ebuild
rename to dev-libs/nss/nss-3.14.3.ebuild
index d889d43..05025dd 100644
--- a/dev-libs/nss/nss-3.14.2.ebuild
+++ b/dev-libs/nss/nss-3.14.3.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2013 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.1.ebuild,v 1.9 2013/01/21 18:39:38 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.14.2.ebuild,v 1.1 2013/02/15 13:30:12 polynomial-c Exp $
 
 EAPI=3
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -16,7 +16,7 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="utils"
 
 DEPEND="virtual/pkgconfig
@@ -33,10 +33,12 @@ src_setup() {
 src_prepare() {
 	# Custom changes for gentoo
 	epatch "${FILESDIR}/${PN}-3.14.1-gentoo-fixups-r1.patch"
-	epatch "${FILESDIR}/${PN}-3.14.2-sqlite.patch"
 	epatch "${FILESDIR}/${PN}-3.12.6-gentoo-fixup-warnings.patch"
 	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
 	epatch "${DISTDIR}/${PN}-3.13.3_pem.support"
+	epatch "${FILESDIR}/${PN}-3.14.2-x32.patch"
+	epatch "${FILESDIR}/${PN}-3.14.2-sqlite.patch"
+	epatch "${FILESDIR}/${PN}-3.14.3_sync_with_upstream_softokn_changes.patch"
 
 	cd "${S}"/mozilla/security/coreconf || die
 	# hack nspr paths
@@ -57,8 +59,7 @@ src_prepare() {
 	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
 		"${S}"/mozilla/security/nss/config/Makefile || die
 
-	# Check to see if porting is required.
-	# epatch "${FILESDIR}/nss-3.13.1-solaris-gcc.patch"
+	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
 
 	# use host shlibsign if need be #436216
 	if tc-is-cross-compiler ; then


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2013-09-26 17:45 Ian Stakenvicius
  0 siblings, 0 replies; 14+ messages in thread
From: Ian Stakenvicius @ 2013-09-26 17:45 UTC (permalink / raw
  To: gentoo-commits

commit:     3dcd25bb2c1043eda056694be9e7669b6f506b3a
Author:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 26 17:45:08 2013 +0000
Commit:     Ian Stakenvicius <axs <AT> gentoo <DOT> org>
CommitDate: Thu Sep 26 17:45:08 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/mozilla.git;a=commit;h=3dcd25bb

synced nss with updates from the portage tree

---
 .../nss/files/nss-3.15.1-fipstest-warnings.patch   | 26 ++++++++++++++++++++++
 .../{nss-3.15.1.ebuild => nss-3.15.1-r2.ebuild}    | 23 ++++++-------------
 2 files changed, 33 insertions(+), 16 deletions(-)

diff --git a/dev-libs/nss/files/nss-3.15.1-fipstest-warnings.patch b/dev-libs/nss/files/nss-3.15.1-fipstest-warnings.patch
new file mode 100644
index 0000000..cf2fd86
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.15.1-fipstest-warnings.patch
@@ -0,0 +1,26 @@
+https://bugzilla.mozilla.org/show_bug.cgi?id=920899
+
+diff -r 279078670022 security/nss/cmd/fipstest/fipstest.c
+--- a/security/nss/cmd/fipstest/fipstest.c	Wed Mar 27 17:03:34 2013 -0400
++++ b/security/nss/cmd/fipstest/fipstest.c	Thu Sep 26 00:58:04 2013 -0400
+@@ -3616,10 +3616,10 @@ void hmac_test(char *reqfn)
+         goto loser;
+     }      
+     msg = PORT_ZAlloc(msgLen);
+-    memset(msg, 0, msgLen);
+     if (msg == NULL) {
+         goto loser;
+     } 
++    memset(msg, 0, msgLen);
+ 
+     req = fopen(reqfn, "r");
+     resp = stdout;
+@@ -3677,7 +3677,7 @@ void hmac_test(char *reqfn)
+             keyLen = 0; 
+             TLen = 0;
+             memset(key, 0, sizeof key);     
+-            memset(msg, 0, sizeof msg);  
++            memset(msg, 0, msgLen);
+             memset(HMAC, 0, sizeof HMAC);
+             continue;
+         }

diff --git a/dev-libs/nss/nss-3.15.1.ebuild b/dev-libs/nss/nss-3.15.1-r2.ebuild
similarity index 92%
rename from dev-libs/nss/nss-3.15.1.ebuild
rename to dev-libs/nss/nss-3.15.1-r2.ebuild
index 8779c22..f0f29c8 100644
--- a/dev-libs/nss/nss-3.15.1.ebuild
+++ b/dev-libs/nss/nss-3.15.1-r2.ebuild
@@ -1,6 +1,6 @@
 # Copyright 1999-2013 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.1.ebuild,v 1.1 2013/07/24 05:58:28 polynomial-c Exp $
+# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.15.1-r2.ebuild,v 1.1 2013/09/26 06:02:24 vapier Exp $
 
 EAPI=5
 inherit eutils flag-o-matic multilib toolchain-funcs
@@ -26,6 +26,8 @@ RDEPEND=">=dev-libs/nspr-${NSPR_VER}
 	>=dev-db/sqlite-3.5
 	sys-libs/zlib"
 
+RESTRICT="test"
+
 S="${WORKDIR}/${P}/${PN}"
 
 src_setup() {
@@ -39,6 +41,7 @@ src_prepare() {
 	epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
 	epatch "${DISTDIR}/${PN}-3.15-pem-support-20130617.patch.xz"
 	epatch "${FILESDIR}/${PN}-3.15-x32.patch"
+	epatch "${FILESDIR}/${PN}-3.15.1-fipstest-warnings.patch"
 	cd coreconf
 	# hack nspr paths
 	echo 'INCLUDES += -I$(DIST)/include/dbm' \
@@ -198,7 +201,6 @@ cleanup_chk() {
 }
 
 src_install() {
-	MINOR_VERSION=12
 	cd "${S}"/dist
 
 	dodir /usr/$(get_libdir)
@@ -216,16 +218,6 @@ src_install() {
 	# all the include files
 	insinto /usr/include/nss
 	doins public/nss/*.h
-	cd "${ED}"/usr/$(get_libdir)
-	local n file
-	for file in *$(get_libname); do
-		n=${file%$(get_libname)}$(get_libname ${MINOR_VERSION})
-		mv ${file} ${n}
-		ln -s ${n} ${file}
-		if [[ ${CHOST} == *-darwin* ]]; then
-			install_name_tool -id "${EPREFIX}/usr/$(get_libdir)/${n}" ${n} || die
-		fi
-	done
 
 	local f nssutils
 	# Always enabled because we need it for chk generation.
@@ -247,13 +239,12 @@ src_install() {
 
 	# Prelink breaks the CHK files. We don't have any reliable way to run
 	# shlibsign after prelink.
-	local l libs=()
+	local l libs=() liblist
 	for l in ${NSS_CHK_SIGN_LIBS} ; do
 		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
 	done
-	OLD_IFS="${IFS}" IFS=":" ; liblist="${libs[*]}" ; IFS="${OLD_IFS}"
-	echo -e "PRELINK_PATH_MASK=${liblist}" >"${T}/90nss"
-	unset libs liblist
+	liblist=$(printf '%s:' "${libs[@]}")
+	echo -e "PRELINK_PATH_MASK=${liblist%:}" > "${T}/90nss"
 	doenvd "${T}/90nss"
 }
 


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2015-11-15 16:50 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2015-11-15 16:50 UTC (permalink / raw
  To: gentoo-commits

commit:     3fd450e7991b7ebb47e9d9a94d50da7cc2dbfdf5
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Sun Nov 15 16:50:16 2015 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Sun Nov 15 16:50:16 2015 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=3fd450e7

Version bump, rework patches so they apply cleanly

 dev-libs/nss/Manifest                              |   5 +-
 dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch    |  24 --
 .../nss/files/nss-3.15-gentoo-fixup-warnings.patch |  10 -
 dev-libs/nss/files/nss-3.15.4-enable-pem.patch     |  13 -
 ...t-class3.patch => nss-3.21-cacert-class3.patch} |  10 +-
 dev-libs/nss/files/nss-3.21-enable-pem.patch       |  12 +
 .../nss/files/nss-3.21-gentoo-fixup-warnings.patch |  11 +
 ...o-fixups.patch => nss-3.21-gentoo-fixups.patch} |  38 +--
 dev-libs/nss/files/nss-3.21-pem-werror.patch       | 146 +++++++++
 dev-libs/nss/nss-3.19.2.ebuild                     | 325 ---------------------
 .../nss/{nss-3.20.1.ebuild => nss-3.21.ebuild}     |  16 +-
 11 files changed, 204 insertions(+), 406 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 443e5c4..1c84075 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,4 +1,3 @@
 DIST nss-3.14.1-add_spi+cacerts_ca_certs.patch 25018 SHA256 82ca25982828fd7153ad15fc6e81408c115476eeeb4045d3a71469380b56824b SHA512 2aafbd972b073061bfd66a66a4b50060691957f2910f716f7a69d22d655c499f186f05db2101bea5248a00949f339327ba8bfffec024c61c8ee908766201ae00 WHIRLPOOL c9fe397e316dac7983b187acf7227078ebd8f8da5df53f77f2564489e85f123c4d2afb88d56e8dc14b9ebfffe8a71ade4724b3c1ea683c5c4c487cb3a64eda43
-DIST nss-3.19.2.tar.gz 6953657 SHA256 1306663e8f61d8449ad8cbcffab743a604dcd9f6f34232c210847c51dce2c9ae SHA512 d3c45010f8dace58f9da9efe0f9792f8b8a69384e100663f33c949685cdd1ce70e5131f279bc82336622841c41dbc0a4d70a7cc6839a1782dbe8b3c3fd8bc59d WHIRLPOOL d69ab02e12f6b22f47df7be7925343c58e68a69b33833b85d6f2ca70f652d9d159accea45f2c141fa89245ab64dffff0f1289129427564203fe2faf3af1c11e3
-DIST nss-3.20.1.tar.gz 6958956 SHA256 ad3c8f11dfd9570c2d04a6140d5ef7c2bdd0fe30d6c9e5548721a4251a5e8c97 SHA512 c8db693a81b8ddb4d2a742c2fce3f23dd40736e54c55c0de072f84572fcdad8fb7646e4b8ea696e4c97ea6c9cb0fa144f573f8776c2839eb25c4075b50d01d74 WHIRLPOOL 3d4667b243ba6ac596ea7e9936bf9cba7aa1b9767fd19b53352c3a9a9eef0f1a0a9e7da719634dbc9dfcc087d187d5e774ae351c1e57545e8b8c1f40e41e42e6
-DIST nss-pem-015ae754dd9f6fbcd7e52030ec9732eb27fc06a8.tar.bz2 27506 SHA256 50d9ec26a75835e900302f631456e278e13d4b435b8f98aa69f79dd439ddc6ab SHA512 0158a140f112a905f7db5a4f4d04f49f6742db1d2665ddf6c32913c367f0b93a57f86ba13b9883a42a528aff44c48196941d7c0fd7a27005db6adaf07802e501 WHIRLPOOL 279ef11d2d6f0cb7c192189d64bc6971cdada7417b93a65a3ff0ba4548b736b53b9812803024c2349114e94e0864f2b58c23812687ed3f75cf28334b0f6e11ac
+DIST nss-3.21.tar.gz 6978112 SHA256 3f7a5b027d7cdd5c0e4ff7544da33fdc6f56c2f8c27fff02938fd4a6fbe87239 SHA512 0645465b5d1ab05d819355a3f4a2879499539a00d95bfab3ca14a7dcd901e510b5d9ae797386ff5a42f68b0b57f7bbec4ec9d3a85ebd508eb824aba1fb589d53 WHIRLPOOL 7504d83de606d61840e06cb855ea688eb022d5eef062bcb7ac4d1064db96b96e35ae4ce0aff9d389a2140a7c3b974aaa9a86ada52af1199d462fdb48b11b42e4
+DIST nss-pem-20140125.tar.bz2 28805 SHA256 62604dfc4178399a804e87ca7566d8316a0a40a535de3b2d0fa48fd80c97f768 SHA512 352faf812735e1374c534ada6dd577842603ea193dafaacfd51f201599ffe3f7a23ce1c673421e42f8b692091b58085f90843c29f70ae916949715e7baba2b39 WHIRLPOOL 3ae81410f6f4d2699e9dc55982cad03c226045fbeee25984d53d37ff78ce5c96d008d6837e1c0a10b6c96cdff17c21142e437159896d314e81afc8820867ca62

diff --git a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch b/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
deleted file mode 100644
index a23725d..0000000
--- a/dev-libs/nss/files/nss-3.14.2-solaris-gcc.patch
+++ /dev/null
@@ -1,24 +0,0 @@
---- nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
-+++ nss-3.14.2/mozilla/security/coreconf/SunOS5.mk
-@@ -5,6 +5,9 @@
- 
- include $(CORE_DEPTH)/coreconf/UNIX.mk
- 
-+NS_USE_GCC = 1
-+GCC_USE_GNU_LD = 1
-+
- # Sun's WorkShop defines v8, v8plus and v9 architectures.
- # gcc on Solaris defines v8 and v9 "cpus".  
- # gcc's v9 is equivalent to Workshop's v8plus.
-@@ -71,11 +74,6 @@
- NOMD_OS_CFLAGS += $(DSO_CFLAGS) $(OS_DEFINES) $(SOL_CFLAGS)
- 
- MKSHLIB  = $(CC) $(DSO_LDOPTS) $(RPATH)
--ifdef NS_USE_GCC
--ifeq (GNU,$(findstring GNU,$(shell `$(CC) -print-prog-name=ld` -v 2>&1)))
--	GCC_USE_GNU_LD = 1
--endif
--endif
- ifdef MAPFILE
- ifdef NS_USE_GCC
- ifdef GCC_USE_GNU_LD

diff --git a/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch b/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
deleted file mode 100644
index 3ce2c0e..0000000
--- a/dev-libs/nss/files/nss-3.15-gentoo-fixup-warnings.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- nss-3.15/nss/coreconf/Linux.mk
-+++ nss-3.15/nss/coreconf/Linux.mk
-@@ -116,6 +116,7 @@
- 		OPTIMIZER += -gdwarf-2
- 	endif
- endif
-+OPTIMIZER += -fno-strict-aliasing
- endif
- 
- 

diff --git a/dev-libs/nss/files/nss-3.15.4-enable-pem.patch b/dev-libs/nss/files/nss-3.15.4-enable-pem.patch
deleted file mode 100644
index 8e61024..0000000
--- a/dev-libs/nss/files/nss-3.15.4-enable-pem.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-Patches taken from http://pkgs.fedoraproject.org/cgit/nss.git/
-
---- nss/lib/ckfw/manifest.mn.libpem
-+++ nss/lib/ckfw/manifest.mn
-@@ -5,7 +5,7 @@
- 
- CORE_DEPTH = ../..
- 
--DIRS = builtins 
-+DIRS = builtins pem
- 
- PRIVATE_EXPORTS = \
- 	ck.h		  \

diff --git a/dev-libs/nss/files/nss-cacert-class3.patch b/dev-libs/nss/files/nss-3.21-cacert-class3.patch
similarity index 97%
rename from dev-libs/nss/files/nss-cacert-class3.patch
rename to dev-libs/nss/files/nss-3.21-cacert-class3.patch
index 47f4da5..565f3e6 100644
--- a/dev-libs/nss/files/nss-cacert-class3.patch
+++ b/dev-libs/nss/files/nss-3.21-cacert-class3.patch
@@ -1,9 +1,9 @@
 diff -urN a/nss/lib/ckfw/builtins/certdata.txt b/nss/lib/ckfw/builtins/certdata.txt
---- a/nss/lib/ckfw/builtins/certdata.txt	2015-01-22 13:49:26.000000000 -0600
-+++ b/nss/lib/ckfw/builtins/certdata.txt	2015-03-21 20:24:59.913637329 -0500
-@@ -30320,3 +30320,200 @@
- CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
- CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+--- a/nss/lib/ckfw/builtins/certdata.txt	2015-11-15 09:25:06.142786072 -0600
++++ b/nss/lib/ckfw/builtins/certdata.txt	2015-11-15 09:36:02.976756787 -0600
+@@ -30351,3 +30351,200 @@
+ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+ CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
  CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 +
 +#

diff --git a/dev-libs/nss/files/nss-3.21-enable-pem.patch b/dev-libs/nss/files/nss-3.21-enable-pem.patch
new file mode 100644
index 0000000..c60f051
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.21-enable-pem.patch
@@ -0,0 +1,12 @@
+diff -urN a/nss/lib/ckfw/manifest.mn b/nss/lib/ckfw/manifest.mn
+--- a/nss/lib/ckfw/manifest.mn	2015-11-15 09:25:06.130786072 -0600
++++ b/nss/lib/ckfw/manifest.mn	2015-11-15 09:31:03.372770145 -0600
+@@ -5,7 +5,7 @@
+ 
+ CORE_DEPTH = ../..
+ 
+-DIRS = builtins 
++DIRS = builtins pem
+ 
+ PRIVATE_EXPORTS = \
+ 	ck.h		  \

diff --git a/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch b/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
new file mode 100644
index 0000000..ed8a0aa
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.21-gentoo-fixup-warnings.patch
@@ -0,0 +1,11 @@
+diff -urN a/nss/coreconf/Linux.mk b/nss/coreconf/Linux.mk
+--- a/nss/coreconf/Linux.mk	2015-11-15 09:25:06.672786048 -0600
++++ b/nss/coreconf/Linux.mk	2015-11-15 09:29:26.682774456 -0600
+@@ -130,6 +130,7 @@
+ 		OPTIMIZER += -gdwarf-2
+ 	endif
+ endif
++OPTIMIZER += -fno-strict-aliasing
+ endif
+ 
+ ifndef COMPILER_TAG
\ No newline at end of file

diff --git a/dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
similarity index 82%
rename from dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch
rename to dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
index 26b488a..6123320 100644
--- a/dev-libs/nss/files/nss-3.17.1-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.21-gentoo-fixups.patch
@@ -1,5 +1,6 @@
---- nss-3.17.1/nss/config/Makefile
-+++ nss-3.17.1/nss/config/Makefile
+diff -urN a/nss/config/Makefile b/nss/config/Makefile
+--- a/nss/config/Makefile	1969-12-31 18:00:00.000000000 -0600
++++ b/nss/config/Makefile	2015-11-15 10:42:46.249578304 -0600
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ..
 +DEPTH      = ..
@@ -41,8 +42,9 @@
 +
 +dummy: all export libs
 +
---- nss-3.17.1/nss/config/nss-config.in
-+++ nss-3.17.1/nss/config/nss-config.in
+diff -urN a/nss/config/nss-config.in b/nss/config/nss-config.in
+--- a/nss/config/nss-config.in	1969-12-31 18:00:00.000000000 -0600
++++ b/nss/config/nss-config.in	2015-11-15 10:42:46.250578304 -0600
 @@ -0,0 +1,145 @@
 +#!/bin/sh
 +
@@ -189,8 +191,9 @@
 +      echo $libdirs
 +fi      
 +
---- nss-3.17.1/nss/config/nss.pc.in
-+++ nss-3.17.1/nss/config/nss.pc.in
+diff -urN a/nss/config/nss.pc.in b/nss/config/nss.pc.in
+--- a/nss/config/nss.pc.in	1969-12-31 18:00:00.000000000 -0600
++++ b/nss/config/nss.pc.in	2015-11-15 10:42:46.251578304 -0600
 @@ -0,0 +1,12 @@
 +prefix=@prefix@
 +exec_prefix=@exec_prefix@
@@ -204,9 +207,10 @@
 +Libs: -lssl3 -lsmime3 -lnss3 -lnssutil3
 +Cflags: -I${includedir}
 +
---- nss-3.17.1/nss/Makefile
-+++ nss-3.17.1/nss/Makefile
-@@ -44,7 +44,7 @@
+diff -urN a/nss/Makefile b/nss/Makefile
+--- a/nss/Makefile	2015-11-15 09:25:06.410786060 -0600
++++ b/nss/Makefile	2015-11-15 10:42:46.252578304 -0600
+@@ -46,7 +46,7 @@
  # (7) Execute "local" rules. (OPTIONAL).                              #
  #######################################################################
  
@@ -215,7 +219,7 @@
  
  nss_clean_all: clobber_nspr clobber
  
-@@ -109,12 +109,6 @@
+@@ -115,12 +115,6 @@
  	--with-dist-prefix='$(NSPR_PREFIX)' \
  	--with-dist-includedir='$(NSPR_PREFIX)/include'
  
@@ -228,14 +232,12 @@
  build_docs:
  	$(MAKE) -C $(CORE_DEPTH)/doc
  
---- nss-3.17.1/nss/manifest.mn
-+++ nss-3.17.1/nss/manifest.mn
-@@ -10,7 +10,7 @@
+diff -urN a/nss/manifest.mn b/nss/manifest.mn
+--- a/nss/manifest.mn	2015-11-15 09:25:06.411786060 -0600
++++ b/nss/manifest.mn	2015-11-15 10:43:15.633576994 -0600
+@@ -10,4 +10,4 @@
  
  RELEASE = nss
  
--DIRS = coreconf lib cmd
-+DIRS = coreconf lib cmd config
- 
- ifdef NSS_BUILD_GTESTS
- DIRS += external_tests
+-DIRS = coreconf lib cmd external_tests
++DIRS = coreconf lib cmd config external_tests

diff --git a/dev-libs/nss/files/nss-3.21-pem-werror.patch b/dev-libs/nss/files/nss-3.21-pem-werror.patch
new file mode 100644
index 0000000..392d74a
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.21-pem-werror.patch
@@ -0,0 +1,146 @@
+diff -up ./nss/lib/ckfw/pem/ckpem.h.compile_Werror ./nss/lib/ckfw/pem/ckpem.h
+--- ./nss/lib/ckfw/pem/ckpem.h.compile_Werror	2014-01-23 06:28:18.000000000 -0800
++++ ./nss/lib/ckfw/pem/ckpem.h	2015-11-13 12:07:29.219887390 -0800
+@@ -233,6 +233,9 @@ struct pemLOWKEYPrivateKeyStr {
+ };
+ typedef struct pemLOWKEYPrivateKeyStr pemLOWKEYPrivateKey;
+ 
++/* NOTE: Discrepancy with the the way callers use of the return value as a count
++ * Fix this when we sync. up with the cleanup work being done at nss-pem project.
++ */
+ SECStatus ReadDERFromFile(SECItem ***derlist, char *filename, PRBool ascii, int *cipher, char **ivstring, PRBool certsonly);
+ const NSSItem * pem_FetchAttribute ( pemInternalObject *io, CK_ATTRIBUTE_TYPE type);
+ void pem_PopulateModulusExponent(pemInternalObject *io);
+diff -up ./nss/lib/ckfw/pem/pinst.c.compile_Werror ./nss/lib/ckfw/pem/pinst.c
+--- ./nss/lib/ckfw/pem/pinst.c.compile_Werror	2014-01-23 06:28:18.000000000 -0800
++++ ./nss/lib/ckfw/pem/pinst.c	2015-11-13 12:07:29.219887390 -0800
+@@ -472,7 +472,9 @@ AddCertificate(char *certfile, char *key
+     char *ivstring = NULL;
+     int cipher;
+ 
+-    nobjs = ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
++    /* TODO: Fix discrepancy between our usage of the return value as
++     * as an int (a count) and the declaration as a SECStatus. */
++    nobjs = (int) ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
+     if (nobjs <= 0) {
+         nss_ZFreeIf(objs);
+         return CKR_GENERAL_ERROR;
+@@ -515,8 +517,10 @@ AddCertificate(char *certfile, char *key
+         if (keyfile) {          /* add the private key */
+             SECItem **keyobjs = NULL;
+             int kobjs = 0;
++            /* TODO: Fix discrepancy between our usage of the return value as
++             * as an int and the declaration as a SECStatus. */
+             kobjs =
+-                ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
++                (int) ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
+                                 &ivstring, PR_FALSE);
+             if (kobjs < 1) {
+                 error = CKR_GENERAL_ERROR;
+diff -up ./nss/lib/ckfw/pem/pobject.c.compile_Werror ./nss/lib/ckfw/pem/pobject.c
+--- ./nss/lib/ckfw/pem/pobject.c.compile_Werror	2014-01-23 06:28:18.000000000 -0800
++++ ./nss/lib/ckfw/pem/pobject.c	2015-11-13 12:07:29.220887368 -0800
+@@ -630,6 +630,11 @@ pem_DestroyInternalObject
+         if (io->u.key.ivstring)
+             free(io->u.key.ivstring);
+         break;
++    case pemAll:
++        /* pemAll is not used, keep the compiler happy
++         * TODO: investigate a proper solution
++         */
++        return;
+     }
+ 
+     if (NULL != gobj)
+@@ -1044,7 +1049,9 @@ pem_CreateObject
+     int nobjs = 0;
+     int i;
+     int objid;
++#if 0
+     pemToken *token;
++#endif
+     int cipher;
+     char *ivstring = NULL;
+     pemInternalObject *listObj = NULL;
+@@ -1073,7 +1080,9 @@ pem_CreateObject
+     }
+     slotID = nssCKFWSlot_GetSlotID(fwSlot);
+ 
++#if 0
+     token = (pemToken *) mdToken->etc;
++#endif
+ 
+     /*
+      * only create keys and certs.
+@@ -1114,7 +1123,11 @@ pem_CreateObject
+     }
+ 
+     if (objClass == CKO_CERTIFICATE) {
+-        nobjs = ReadDERFromFile(&derlist, filename, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
++        /* TODO: Fix discrepancy between our usage of the return value as
++         * as an int and the declaration as a SECStatus. Typecasting as a
++         * temporary workaround.
++         */
++        nobjs = (int) ReadDERFromFile(&derlist, filename, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
+         if (nobjs < 1)
+             goto loser;
+ 
+diff -up ./nss/lib/ckfw/pem/rsawrapr.c.compile_Werror ./nss/lib/ckfw/pem/rsawrapr.c
+--- ./nss/lib/ckfw/pem/rsawrapr.c.compile_Werror	2014-01-23 06:28:18.000000000 -0800
++++ ./nss/lib/ckfw/pem/rsawrapr.c	2015-11-13 12:07:29.220887368 -0800
+@@ -93,6 +93,8 @@ pem_PublicModulusLen(NSSLOWKEYPublicKey
+     return 0;
+ }
+ 
++/* unused functions */
++#if 0
+ static SHA1Context *SHA1_CloneContext(SHA1Context * original)
+ {
+     SHA1Context *clone = NULL;
+@@ -215,6 +217,7 @@ oaep_xor_with_h2(unsigned char *salt, un
+ 
+     return SECSuccess;
+ }
++#endif /* unused functions */
+ 
+ /*
+  * Format one block of data for public/private key encryption using
+diff -up ./nss/lib/ckfw/pem/util.c.compile_Werror ./nss/lib/ckfw/pem/util.c
+--- ./nss/lib/ckfw/pem/util.c.compile_Werror	2014-01-23 06:28:18.000000000 -0800
++++ ./nss/lib/ckfw/pem/util.c	2015-11-13 12:22:52.282196306 -0800
+@@ -131,7 +131,8 @@ static SECStatus FileToItem(SECItem * ds
+     return SECFailure;
+ }
+ 
+-int
++/* FIX: Returns a SECStatus yet callers take result as a count */
++SECStatus
+ ReadDERFromFile(SECItem *** derlist, char *filename, PRBool ascii,
+ 		int *cipher, char **ivstring, PRBool certsonly)
+ {
+@@ -237,7 +238,12 @@ ReadDERFromFile(SECItem *** derlist, cha
+ 		    goto loser;
+ 		}
+                 if ((certsonly && !key) || (!certsonly && key)) {
++		    error = CKR_OK;
+ 		    PUT_Object(der, error);
++		    if (error != CKR_OK) {
++			free(der);
++			goto loser;
++		    }
+                 } else {
+                     free(der->data);
+                     free(der);
+@@ -255,7 +261,12 @@ ReadDERFromFile(SECItem *** derlist, cha
+ 	    }
+ 
+ 	    /* NOTE: This code path has never been tested. */
++	    error = CKR_OK;
+ 	    PUT_Object(der, error);
++	    if (error != CKR_OK) {
++		free(der);
++		goto loser;
++	    }
+ 	}
+ 
+ 	nss_ZFreeIf(filedata.data);

diff --git a/dev-libs/nss/nss-3.19.2.ebuild b/dev-libs/nss/nss-3.19.2.ebuild
deleted file mode 100644
index aff1a23..0000000
--- a/dev-libs/nss/nss-3.19.2.ebuild
+++ /dev/null
@@ -1,325 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-inherit eutils flag-o-matic multilib toolchain-funcs multilib-minimal
-
-NSPR_VER="4.10.8"
-RTM_NAME="NSS_${PV//./_}_RTM"
-# Rev of https://git.fedorahosted.org/cgit/nss-pem.git
-PEM_GIT_REV="015ae754dd9f6fbcd7e52030ec9732eb27fc06a8"
-PEM_P="${PN}-pem-${PEM_GIT_REV}"
-
-DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
-HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
-SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
-	cacert? ( http://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch )
-	nss-pem? ( https://git.fedorahosted.org/cgit/nss-pem.git/snapshot/${PEM_P}.tar.bz2 )"
-
-LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
-IUSE="+cacert +nss-pem utils"
-CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
-	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
-DEPEND=">=virtual/pkgconfig-0-r1[${MULTILIB_USEDEP}]
-	>=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-	${CDEPEND}"
-RDEPEND=">=dev-libs/nspr-${NSPR_VER}[${MULTILIB_USEDEP}]
-	${CDEPEND}
-	abi_x86_32? (
-		!<=app-emulation/emul-linux-x86-baselibs-20140508-r12
-		!app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)]
-	)"
-
-RESTRICT="test"
-
-S="${WORKDIR}/${P}/${PN}"
-
-MULTILIB_CHOST_TOOLS=(
-	/usr/bin/nss-config
-)
-
-src_unpack() {
-	unpack ${A}
-	if use nss-pem ; then
-		mv "${PEM_P}"/nss/lib/ckfw/pem/ "${S}"/lib/ckfw/ || die
-	fi
-}
-
-src_prepare() {
-	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.17.1-gentoo-fixups.patch"
-	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
-	use cacert && epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-	use nss-pem && epatch "${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
-	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
-	epatch "${FILESDIR}/${PN}-cacert-class3.patch" # 521462
-
-	pushd coreconf >/dev/null || die
-	# hack nspr paths
-	echo 'INCLUDES += -I$(DIST)/include/dbm' \
-		>> headers.mk || die "failed to append include"
-
-	# modify install path
-	sed -e '/CORE_DEPTH/s:SOURCE_PREFIX.*$:SOURCE_PREFIX = $(CORE_DEPTH)/dist:' \
-		-i source.mk || die
-
-	# Respect LDFLAGS
-	sed -i -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/g' rules.mk
-	popd >/dev/null || die
-
-	# Fix pkgconfig file for Prefix
-	sed -i -e "/^PREFIX =/s:= /usr:= ${EPREFIX}/usr:" \
-		config/Makefile || die
-
-	# use host shlibsign if need be #436216
-	if tc-is-cross-compiler ; then
-		sed -i \
-			-e 's:"${2}"/shlibsign:shlibsign:' \
-			cmd/shlibsign/sign.sh || die
-	fi
-
-	# dirty hack
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../freebl/\$(OBJDIR):" \
-		lib/ssl/config.mk || die
-	sed -i -e "/CRYPTOLIB/s:\$(SOFTOKEN_LIB_DIR):../../lib/freebl/\$(OBJDIR):" \
-		cmd/platlibs.mk || die
-
-	multilib_copy_sources
-
-	strip-flags
-}
-
-multilib_src_configure() {
-	# Ensure we stay multilib aware
-	sed -i -e "/@libdir@/ s:lib64:$(get_libdir):" config/Makefile || die
-}
-
-nssarch() {
-	# Most of the arches are the same as $ARCH
-	local t=${1:-${CHOST}}
-	case ${t} in
-		aarch64*)echo "aarch64";;
-		hppa*)   echo "parisc";;
-		i?86*)   echo "i686";;
-		x86_64*) echo "x86_64";;
-		*)       tc-arch ${t};;
-	esac
-}
-
-nssbits() {
-	local cc cppflags="${1}CPPFLAGS" cflags="${1}CFLAGS"
-	if [[ ${1} == BUILD_ ]]; then
-		cc=$(tc-getBUILD_CC)
-	else
-		cc=$(tc-getCC)
-	fi
-	echo > "${T}"/test.c || die
-	${cc} ${!cppflags} ${!cflags} -c "${T}"/test.c -o "${T}/${1}test.o" || die
-	case $(file "${T}/${1}test.o") in
-		*32-bit*x86-64*) echo USE_X32=1;;
-		*64-bit*|*ppc64*|*x86_64*) echo USE_64=1;;
-		*32-bit*|*ppc*|*i386*) ;;
-		*) die "Failed to detect whether ${cc} builds 64bits or 32bits, disable distcc if you're using it, please";;
-	esac
-}
-
-multilib_src_compile() {
-	# use ABI to determine bit'ness, or fallback if unset
-	local buildbits mybits
-	case "${ABI}" in
-		n32) mybits="USE_N32=1";;
-		x32) mybits="USE_X32=1";;
-		s390x|*64) mybits="USE_64=1";;
-		${DEFAULT_ABI})
-			einfo "Running compilation test to determine bit'ness"
-			mybits=$(nssbits)
-			;;
-	esac
-	# bitness of host may differ from target
-	if tc-is-cross-compiler; then
-		buildbits=$(nssbits BUILD_)
-	fi
-
-	local makeargs=(
-		CC="$(tc-getCC)"
-		AR="$(tc-getAR) rc \$@"
-		RANLIB="$(tc-getRANLIB)"
-		OPTIMIZER=
-		${mybits}
-	)
-
-	# Take care of nspr settings #436216
-	local myCPPFLAGS="${CPPFLAGS} $($(tc-getPKG_CONFIG) nspr --cflags)"
-	unset NSPR_INCLUDE_DIR
-
-	# Do not let `uname` be used.
-	if use kernel_linux ; then
-		makeargs+=(
-			OS_TARGET=Linux
-			OS_RELEASE=2.6
-			OS_TEST="$(nssarch)"
-		)
-	fi
-
-	export BUILD_OPT=1
-	export NSS_USE_SYSTEM_SQLITE=1
-	export NSDISTMODE=copy
-	export NSS_ENABLE_ECC=1
-	export FREEBL_NO_DEPEND=1
-	export ASFLAGS=""
-
-	local d
-
-	# Build the host tools first.
-	LDFLAGS="${BUILD_LDFLAGS}" \
-	XCFLAGS="${BUILD_CFLAGS}" \
-	NSPR_LIB_DIR="${T}/fakedir" \
-	emake -j1 -C coreconf \
-		CC="$(tc-getBUILD_CC)" \
-		${buildbits:-${mybits}}
-	makeargs+=( NSINSTALL="${PWD}/$(find -type f -name nsinstall)" )
-
-	# Then build the target tools.
-	for d in . lib/dbm ; do
-		CPPFLAGS="${myCPPFLAGS}" \
-		XCFLAGS="${CFLAGS} ${CPPFLAGS}" \
-		NSPR_LIB_DIR="${T}/fakedir" \
-		emake -j1 "${makeargs[@]}" -C ${d}
-	done
-}
-
-# Altering these 3 libraries breaks the CHK verification.
-# All of the following cause it to break:
-# - stripping
-# - prelink
-# - ELF signing
-# http://www.mozilla.org/projects/security/pki/nss/tech-notes/tn6.html
-# Either we have to NOT strip them, or we have to forcibly resign after
-# stripping.
-#local_libdir="$(get_libdir)"
-#export STRIP_MASK="
-#	*/${local_libdir}/libfreebl3.so*
-#	*/${local_libdir}/libnssdbm3.so*
-#	*/${local_libdir}/libsoftokn3.so*"
-
-export NSS_CHK_SIGN_LIBS="freebl3 nssdbm3 softokn3"
-
-generate_chk() {
-	local shlibsign="$1"
-	local libdir="$2"
-	einfo "Resigning core NSS libraries for FIPS validation"
-	shift 2
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libname=lib${i}.so
-		local chkname=lib${i}.chk
-		"${shlibsign}" \
-			-i "${libdir}"/${libname} \
-			-o "${libdir}"/${chkname}.tmp \
-		&& mv -f \
-			"${libdir}"/${chkname}.tmp \
-			"${libdir}"/${chkname} \
-		|| die "Failed to sign ${libname}"
-	done
-}
-
-cleanup_chk() {
-	local libdir="$1"
-	shift 1
-	local i
-	for i in ${NSS_CHK_SIGN_LIBS} ; do
-		local libfname="${libdir}/lib${i}.so"
-		# If the major version has changed, then we have old chk files.
-		[ ! -f "${libfname}" -a -f "${libfname}.chk" ] \
-			&& rm -f "${libfname}.chk"
-	done
-}
-
-multilib_src_install() {
-	pushd dist >/dev/null || die
-
-	dodir /usr/$(get_libdir)
-	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
-	cp -L -t "${ED}"/usr/$(get_libdir) */lib/{libcrmf,libfreebl}.a || die "copying libs failed"
-
-	# Install nss-config and pkgconfig file
-	dodir /usr/bin
-	cp -L */bin/nss-config "${ED}"/usr/bin || die
-	dodir /usr/$(get_libdir)/pkgconfig
-	cp -L */lib/pkgconfig/nss.pc "${ED}"/usr/$(get_libdir)/pkgconfig || die
-
-	# create an nss-softokn.pc from nss.pc for libfreebl and some private headers
-	# bug 517266
-	sed 	-e 's#Libs:#Libs: -lfreebl#' \
-		-e 's#Cflags:#Cflags: -I${includedir}/private#' \
-		*/lib/pkgconfig/nss.pc >"${ED}"/usr/$(get_libdir)/pkgconfig/nss-softokn.pc \
-		|| die "could not create nss-softokn.pc"
-
-	# all the include files
-	insinto /usr/include/nss
-	doins public/nss/*.h
-	insinto /usr/include/nss/private
-	doins private/nss/{blapi,alghmac}.h
-
-	popd >/dev/null || die
-
-	local f nssutils
-	# Always enabled because we need it for chk generation.
-	nssutils="shlibsign"
-
-	if multilib_is_native_abi ; then
-		if use utils; then
-			# The tests we do not need to install.
-			#nssutils_test="bltest crmftest dbtest dertimetest
-			#fipstest remtest sdrtest"
-			nssutils="addbuiltin atob baddbdir btoa certcgi certutil checkcert
-			cmsutil conflict crlutil derdump digest makepqg mangle modutil multinit
-			nonspr10 ocspclnt oidcalc p7content p7env p7sign p7verify pk11mode
-			pk12util pp rsaperf selfserv shlibsign signtool signver ssltap strsclnt
-			symkeyutil tstclnt vfychain vfyserv"
-			# install man-pages for utils (bug #516810)
-			doman doc/nroff/*.1
-		fi
-		pushd dist/*/bin >/dev/null || die
-		for f in ${nssutils}; do
-			dobin ${f}
-		done
-		popd >/dev/null || die
-	fi
-
-	# Prelink breaks the CHK files. We don't have any reliable way to run
-	# shlibsign after prelink.
-	local l libs=() liblist
-	for l in ${NSS_CHK_SIGN_LIBS} ; do
-		libs+=("${EPREFIX}/usr/$(get_libdir)/lib${l}.so")
-	done
-	liblist=$(printf '%s:' "${libs[@]}")
-	echo -e "PRELINK_PATH_MASK=${liblist%:}" > "${T}/90nss-${ABI}"
-	doenvd "${T}/90nss-${ABI}"
-}
-
-pkg_postinst() {
-	multilib_pkg_postinst() {
-		# We must re-sign the libraries AFTER they are stripped.
-		local shlibsign="${EROOT}/usr/bin/shlibsign"
-		# See if we can execute it (cross-compiling & such). #436216
-		"${shlibsign}" -h >&/dev/null
-		if [[ $? -gt 1 ]] ; then
-			shlibsign="shlibsign"
-		fi
-		generate_chk "${shlibsign}" "${EROOT}"/usr/$(get_libdir)
-	}
-
-	multilib_foreach_abi multilib_pkg_postinst
-}
-
-pkg_postrm() {
-	multilib_pkg_postrm() {
-		cleanup_chk "${EROOT}"/usr/$(get_libdir)
-	}
-
-	multilib_foreach_abi multilib_pkg_postrm
-}

diff --git a/dev-libs/nss/nss-3.20.1.ebuild b/dev-libs/nss/nss-3.21.ebuild
similarity index 94%
rename from dev-libs/nss/nss-3.20.1.ebuild
rename to dev-libs/nss/nss-3.21.ebuild
index 7153cea..aa8a960 100644
--- a/dev-libs/nss/nss-3.20.1.ebuild
+++ b/dev-libs/nss/nss-3.21.ebuild
@@ -9,13 +9,13 @@ NSPR_VER="4.10.8"
 RTM_NAME="NSS_${PV//./_}_RTM"
 # Rev of https://git.fedorahosted.org/cgit/nss-pem.git
 PEM_GIT_REV="015ae754dd9f6fbcd7e52030ec9732eb27fc06a8"
-PEM_P="${PN}-pem-${PEM_GIT_REV}"
+PEM_P="${PN}-pem-20140125"
 
 DESCRIPTION="Mozilla's Network Security Services library that implements PKI support"
 HOMEPAGE="http://www.mozilla.org/projects/security/pki/nss/"
 SRC_URI="http://archive.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME}/src/${P}.tar.gz
 	cacert? ( https://dev.gentoo.org/~anarchy/patches/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch )
-	nss-pem? ( https://git.fedorahosted.org/cgit/nss-pem.git/snapshot/${PEM_P}.tar.bz2 )"
+	nss-pem? ( https://dev.gentoo.org/~anarchy/dist/${PEM_P}.tar.bz2 )"
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
@@ -44,18 +44,18 @@ MULTILIB_CHOST_TOOLS=(
 src_unpack() {
 	unpack ${A}
 	if use nss-pem ; then
-		mv "${PEM_P}"/nss/lib/ckfw/pem/ "${S}"/lib/ckfw/ || die
+		mv "${PN}"/lib/ckfw/pem/ "${S}"/lib/ckfw/ || die
 	fi
 }
 
 src_prepare() {
 	# Custom changes for gentoo
-	epatch "${FILESDIR}/${PN}-3.17.1-gentoo-fixups.patch"
-	epatch "${FILESDIR}/${PN}-3.15-gentoo-fixup-warnings.patch"
+	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixups.patch"
+	epatch "${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
 	use cacert && epatch "${DISTDIR}/${PN}-3.14.1-add_spi+cacerts_ca_certs.patch"
-	use nss-pem && epatch "${FILESDIR}/${PN}-3.15.4-enable-pem.patch"
-	epatch "${FILESDIR}/nss-3.14.2-solaris-gcc.patch"
-	epatch "${FILESDIR}/${PN}-cacert-class3.patch" # 521462
+	use nss-pem && epatch "${FILESDIR}/${PN}-3.21-enable-pem.patch" \
+		"${FILESDIR}/${PN}-3.21-pem-werror.patch"
+	epatch "${FILESDIR}/${PN}-3.21-cacert-class3.patch" # 521462
 
 	pushd coreconf >/dev/null || die
 	# hack nspr paths


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2017-06-05 14:36 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2017-06-05 14:36 UTC (permalink / raw
  To: gentoo-commits

commit:     4beb99a672364b8957101988e555a9a3d34cb4ab
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Mon Jun  5 14:17:52 2017 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Mon Jun  5 14:17:52 2017 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=4beb99a6

dev-libs/nss: sync with main tree

 dev-libs/nss/Manifest                              |   2 +-
 dev-libs/nss/files/nss-3.21-pem-werror.patch       | 141 ---------------------
 .../nss/{nss-3.29.ebuild => nss-3.30.2-r1.ebuild}  |  10 +-
 3 files changed, 7 insertions(+), 146 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 29bf830..6ac0b96 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.29.tar.gz 7477439 SHA256 ee19ebfe7b012dedb71f04a55dd06fa26f8dce435e5980531c790bd42673c6fa SHA512 0f4dd026b6b32122d8cafa92fa37199b0678f8fef75e375446eddd0cc6ddda1a796e3222caa8bb01b3633911899394d0cb1e4d392880438f68c8ef7290dcb4fa WHIRLPOOL 5d3243bcc5c78e1b13b463e935bb5f700d0ed32eb22b01ccda17cb475725230f73f3711227a2175add4e96e0353aaf484ff10b0186cf4a453dfa215c24b8147c
+DIST nss-3.30.2.tar.gz 9499119 SHA256 0d4a77ff26bcee79fa8afe0125e0df6ae9e798b6b36782fa29e28febf7cfce24 SHA512 02f14bc000cbde42268c4b6f42df80680b010d1491643ef9b11e0bac31a286a2e7fa251c40cb4ac70b64883a1b90efc64440ef9d797357f8a47cd37195fc5500 WHIRLPOOL b1039f227a55ed9ab592b7e1ea0856c8cf91b8d298ef07d9d0f56d1956319b15c12224f023a100d106101c49dafb16e8231680667d2c7d0b8f8b2bbf6ad3ec8e
 DIST nss-cacert-class1-class3.patch 22950 SHA256 6bba29cee34276e2ca6436dabedfeba2b61fb46668c5d5ceabf0c871574649bf SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0 WHIRLPOOL 1246223b01292604e5609bb9c580f092dc5937bf8c98f6891b099e8bab960e03612b6617e30a55d6ff8817d88f190e03812fe8f89f84f25c20970493dc2f7700
 DIST nss-pem-20160329.tar.xz 27732 SHA256 6c13c342e7a9fe34b585556099beca33c3078b3df3e11b72827fb70232ac1443 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2 WHIRLPOOL 16fb714fab29e44f7a15fa1928a0f4c1a770f0847b8da97816e29a3b124dee782cffe2357648c445f4d29081f349571b6fffe48c5bc725c7c2dde491f3e0e836

diff --git a/dev-libs/nss/files/nss-3.21-pem-werror.patch b/dev-libs/nss/files/nss-3.21-pem-werror.patch
deleted file mode 100644
index 5a984ae..0000000
--- a/dev-libs/nss/files/nss-3.21-pem-werror.patch
+++ /dev/null
@@ -1,141 +0,0 @@
---- nss/lib/ckfw/pem/ckpem.h
-+++ nss/lib/ckfw/pem/ckpem.h
-@@ -233,6 +233,9 @@ struct pemLOWKEYPrivateKeyStr {
- };
- typedef struct pemLOWKEYPrivateKeyStr pemLOWKEYPrivateKey;
- 
-+/* NOTE: Discrepancy with the the way callers use of the return value as a count
-+ * Fix this when we sync. up with the cleanup work being done at nss-pem project.
-+ */
- SECStatus ReadDERFromFile(SECItem ***derlist, char *filename, PRBool ascii, int *cipher, char **ivstring, PRBool certsonly);
- const NSSItem * pem_FetchAttribute ( pemInternalObject *io, CK_ATTRIBUTE_TYPE type);
- void pem_PopulateModulusExponent(pemInternalObject *io);
---- nss/lib/ckfw/pem/pinst.c
-+++ nss/lib/ckfw/pem/pinst.c
-@@ -472,7 +472,9 @@ AddCertificate(char *certfile, char *key
-     char *ivstring = NULL;
-     int cipher;
- 
--    nobjs = ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
-+    /* TODO: Fix discrepancy between our usage of the return value as
-+     * as an int (a count) and the declaration as a SECStatus. */
-+    nobjs = (int) ReadDERFromFile(&objs, certfile, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
-     if (nobjs <= 0) {
-         nss_ZFreeIf(objs);
-         return CKR_GENERAL_ERROR;
-@@ -515,8 +517,10 @@ AddCertificate(char *certfile, char *key
-         if (keyfile) {          /* add the private key */
-             SECItem **keyobjs = NULL;
-             int kobjs = 0;
-+            /* TODO: Fix discrepancy between our usage of the return value as
-+             * as an int and the declaration as a SECStatus. */
-             kobjs =
--                ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
-+                (int) ReadDERFromFile(&keyobjs, keyfile, PR_TRUE, &cipher,
-                                 &ivstring, PR_FALSE);
-             if (kobjs < 1) {
-                 error = CKR_GENERAL_ERROR;
---- nss/lib/ckfw/pem/pobject.c
-+++ nss/lib/ckfw/pem/pobject.c
-@@ -630,6 +630,11 @@ pem_DestroyInternalObject
-         if (io->u.key.ivstring)
-             free(io->u.key.ivstring);
-         break;
-+    case pemAll:
-+        /* pemAll is not used, keep the compiler happy
-+         * TODO: investigate a proper solution
-+         */
-+        return;
-     }
- 
-     if (NULL != gobj)
-@@ -1044,7 +1049,9 @@ pem_CreateObject
-     int nobjs = 0;
-     int i;
-     int objid;
-+#if 0
-     pemToken *token;
-+#endif
-     int cipher;
-     char *ivstring = NULL;
-     pemInternalObject *listObj = NULL;
-@@ -1073,7 +1080,9 @@ pem_CreateObject
-     }
-     slotID = nssCKFWSlot_GetSlotID(fwSlot);
- 
-+#if 0
-     token = (pemToken *) mdToken->etc;
-+#endif
- 
-     /*
-      * only create keys and certs.
-@@ -1114,7 +1123,11 @@ pem_CreateObject
-     }
- 
-     if (objClass == CKO_CERTIFICATE) {
--        nobjs = ReadDERFromFile(&derlist, filename, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
-+        /* TODO: Fix discrepancy between our usage of the return value as
-+         * as an int and the declaration as a SECStatus. Typecasting as a
-+         * temporary workaround.
-+         */
-+        nobjs = (int) ReadDERFromFile(&derlist, filename, PR_TRUE, &cipher, &ivstring, PR_TRUE /* certs only */);
-         if (nobjs < 1)
-             goto loser;
- 
---- nss/lib/ckfw/pem/rsawrapr.c
-+++ nss/lib/ckfw/pem/rsawrapr.c
-@@ -93,6 +93,8 @@ pem_PublicModulusLen(NSSLOWKEYPublicKey
-     return 0;
- }
- 
-+/* unused functions */
-+#if 0
- static SHA1Context *SHA1_CloneContext(SHA1Context * original)
- {
-     SHA1Context *clone = NULL;
-@@ -215,6 +217,7 @@ oaep_xor_with_h2(unsigned char *salt, un
- 
-     return SECSuccess;
- }
-+#endif /* unused functions */
- 
- /*
-  * Format one block of data for public/private key encryption using
---- nss/lib/ckfw/pem/util.c
-+++ nss/lib/ckfw/pem/util.c
-@@ -131,7 +131,8 @@ static SECStatus FileToItem(SECItem * ds
-     return SECFailure;
- }
- 
--int
-+/* FIX: Returns a SECStatus yet callers take result as a count */
-+SECStatus
- ReadDERFromFile(SECItem *** derlist, char *filename, PRBool ascii,
- 		int *cipher, char **ivstring, PRBool certsonly)
- {
-@@ -237,7 +238,12 @@ ReadDERFromFile(SECItem *** derlist, cha
- 		    goto loser;
- 		}
-                 if ((certsonly && !key) || (!certsonly && key)) {
-+		    error = CKR_OK;
- 		    PUT_Object(der, error);
-+		    if (error != CKR_OK) {
-+			free(der);
-+			goto loser;
-+		    }
-                 } else {
-                     free(der->data);
-                     free(der);
-@@ -255,7 +261,12 @@ ReadDERFromFile(SECItem *** derlist, cha
- 	    }
- 
- 	    /* NOTE: This code path has never been tested. */
-+	    error = CKR_OK;
- 	    PUT_Object(der, error);
-+	    if (error != CKR_OK) {
-+		free(der);
-+		goto loser;
-+	    }
- 	}
- 
- 	nss_ZFreeIf(filedata.data);

diff --git a/dev-libs/nss/nss-3.29.ebuild b/dev-libs/nss/nss-3.30.2-r1.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.29.ebuild
rename to dev-libs/nss/nss-3.30.2-r1.ebuild
index cd05f8a..3d6f566 100644
--- a/dev-libs/nss/nss-3.29.ebuild
+++ b/dev-libs/nss/nss-3.30.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -256,8 +256,10 @@ multilib_src_install() {
 
 	dodir /usr/$(get_libdir)
 	cp -L */lib/*$(get_libname) "${ED}"/usr/$(get_libdir) || die "copying shared libs failed"
-	cp -L */lib/libcrmf.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
-	cp -L */lib/libfreebl.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
+	local i
+	for i in crmf freebl nssb nssckfw ; do
+		cp -L */lib/lib${i}.a "${ED}"/usr/$(get_libdir) || die "copying libs failed"
+	done
 
 	# Install nss-config and pkgconfig file
 	dodir /usr/bin
@@ -274,7 +276,7 @@ multilib_src_install() {
 
 	# all the include files
 	insinto /usr/include/nss
-	doins public/nss/*.h
+	doins public/nss/*.{h,api}
 	insinto /usr/include/nss/private
 	doins private/nss/{blapi,alghmac}.h
 


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2018-06-05 13:24 Jory Pratt
  0 siblings, 0 replies; 14+ messages in thread
From: Jory Pratt @ 2018-06-05 13:24 UTC (permalink / raw
  To: gentoo-commits

commit:     28242c53c6a37592f7747f8ec5b84b6cd1090a59
Author:     Jory A. Pratt <anarchy <AT> gentoo <DOT> org>
AuthorDate: Tue Jun  5 13:24:06 2018 +0000
Commit:     Jory Pratt <anarchy <AT> gentoo <DOT> org>
CommitDate: Tue Jun  5 13:24:06 2018 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=28242c53

dev-libs/nss: sync changes from tree

 dev-libs/nss/Manifest                              | 21 +------------
 .../files/nss-3.37-fix-fstar-missing-symbols.patch | 34 ++++++++++++++++++++++
 .../nss/{nss-3.37.ebuild => nss-3.37.1.ebuild}     |  1 +
 3 files changed, 36 insertions(+), 20 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 5eb73ce..9060fc6 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,22 +1,3 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA512
-
-DIST nss-3.37.tar.gz 23027581 BLAKE2B 0ce7190a029321d5620dc8b9aedf1f4252c53dbef57149afbad432b6bc4b590db026505d23f5c766827d5c0179ab931b8a0435a2e9785eff3db515ed7211e512 SHA512 ad5175f126705f57092ac80421ac005bcc32bb18a4a44a527df25994fa90b3bc18af08506683564f619a22076f71232e2b3c9e6e25d6312d0bfed63684139103
+DIST nss-3.37.1.tar.gz 23034142 BLAKE2B dd196606bf922a58c2d1f7443c6b8c570d5c5c5437f51b8c6c4ddfe84aad7d576cff46f2eba23e4d32f41984fb6ea8aaa29a63b2f010b6807df74ee71144b11d SHA512 61b8186f45afa5fade6f45737d60a86f519c8b5535963f4cc6f13fa6694be0723cdd8b0ed48bbc2eae621dfbfd80ccc249998eeb89ed565797ac4553895a01a1
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2
------BEGIN PGP SIGNATURE-----
-
-iQIzBAEBCgAdFiEEWCOBmo8i7LhvVmNAVx3S0DQ8YDkFAlsD1dwACgkQVx3S0DQ8
-YDlyPBAAsNM/ndo3Scw0cG3aVzSAf47GTa+Tm9PEadwKjaznm0t8cPS8yL143fPb
-HiK2Tu3DguXAJOqxEPWPUiSbLTEZxA6nJes9rl3ez4cnroqxPM0h0VXIR1oNvla2
-waF9Q76aXVm6yyt8gC+1xQocieUPDzLQxA56hcDNse8w/qSoQgT8jR/LSoTUp5mk
-Knm72/l7qTjXSmuHTgktViz8k9eKXn8DlKVScf5AfxqkaEw5/0yTo4IYnZpxmacc
-9LMHBBbmmJnUvWnQVItyaBXN1Xi+rcYRUy3KuSuVSqBXzQCx+QuZCwon2xQ6iEYn
-jV+5hQOyDa7AD3G44JlTLix3iDKdcgh/17cIue7zS9z3YnDvzC1nL/PLcBnBA/6x
-apBNdZktK4BOujfKA8R1fvmJkc7FIsuK6zzOPDTq3rM3TfWFJtGikJvgviGIQ1Oj
-uOnBCo+Yq0LTzaMm7PKguyavPDmlJS8CPaS3djf68JoIy+5GZoEw0uYR9qjkt0Gh
-5JOUCMe00wVVkk7SK0ipZwouSYKW9tilMur932l7j3kMh5PfCxx10cf3ubm4Xb/v
-91iXqx1GBAO8s4zO9S052EJJqIaKesaU6EEG8HAUjHhGPrVM99Gcvd3Dv3jBWpL4
-OVhKKsOrB3PpczgL8lTGxFxUVcGF04j6/O9TdPGPsCmkyAtmebg=
-=GjQo
------END PGP SIGNATURE-----

diff --git a/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch b/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
new file mode 100644
index 0000000..4a6be4e
--- /dev/null
+++ b/dev-libs/nss/files/nss-3.37-fix-fstar-missing-symbols.patch
@@ -0,0 +1,34 @@
+# HG changeset patch
+# User Jan Beich <jbeich@FreeBSD.org>
+# Date 1525728934 0
+# Node ID 259444458a1a7f2ce1813ebe88d924173d5daf0c
+# Parent  5db9e969c74a2a02c4b1d918792827014d1a9d5e
+Bug 1459739 - Build FStar.o on 32-bit ARM even with make. r=fkiefer
+
+
+diff --git a/lib/freebl/Makefile b/lib/freebl/Makefile
+--- a/lib/freebl/Makefile
++++ b/lib/freebl/Makefile
+@@ -534,16 +534,19 @@ endif # NSS_DISABLE_CHACHAPOLY
+ ifeq (,$(filter-out i386 x386 x86 x86_64 aarch64,$(CPU_ARCH)))
+     # All intel architectures get the 64 bit version
+     # With custom uint128 if necessary (faster than generic 32 bit version).
+     ECL_SRCS += curve25519_64.c
+     VERIFIED_SRCS += Hacl_Curve25519.c FStar.c
+ else
+     # All non intel architectures get the generic 32 bit implementation (slow!)
+     ECL_SRCS += curve25519_32.c
++ifndef NSS_DISABLE_CHACHAPOLY
++        VERIFIED_SRCS += FStar.c
++endif
+ endif
+ 
+ #######################################################################
+ # (5) Execute "global" rules. (OPTIONAL)                              #
+ #######################################################################
+ 
+ include $(CORE_DEPTH)/coreconf/rules.mk
+ 
+
+
+

diff --git a/dev-libs/nss/nss-3.37.ebuild b/dev-libs/nss/nss-3.37.1.ebuild
similarity index 99%
rename from dev-libs/nss/nss-3.37.ebuild
rename to dev-libs/nss/nss-3.37.1.ebuild
index 3a343d2..15bc70a 100644
--- a/dev-libs/nss/nss-3.37.ebuild
+++ b/dev-libs/nss/nss-3.37.1.ebuild
@@ -43,6 +43,7 @@ PATCHES=(
 	"${FILESDIR}/${PN}-3.32-gentoo-fixups.patch"
 	"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
 	"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
+	"${FILESDIR}/${PN}-3.37-fix-fstar-missing-symbols.patch"
 )
 
 src_unpack() {


^ permalink raw reply related	[flat|nested] 14+ messages in thread

* [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/
@ 2019-10-20 14:59 Lars Wendler
  0 siblings, 0 replies; 14+ messages in thread
From: Lars Wendler @ 2019-10-20 14:59 UTC (permalink / raw
  To: gentoo-commits

commit:     5ad46486aad3eaab1b18b3a77ab2b6cc85411760
Author:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
AuthorDate: Sun Oct 20 14:58:30 2019 +0000
Commit:     Lars Wendler <polynomial-c <AT> gentoo <DOT> org>
CommitDate: Sun Oct 20 14:58:30 2019 +0000
URL:        https://gitweb.gentoo.org/proj/mozilla.git/commit/?id=5ad46486

dev-libs/nss: Bump to version 3.47. Removed old

Package-Manager: Portage-2.3.77, Repoman-2.3.17
Signed-off-by: Lars Wendler <polynomial-c <AT> gentoo.org>

 dev-libs/nss/Manifest                              |  2 +-
 ...-enable-pem.patch => nss-3.47-enable-pem.patch} |  6 +-
 ...o-fixups.patch => nss-3.47-gentoo-fixups.patch} | 96 ++++++++--------------
 .../nss/{nss-3.46.1.ebuild => nss-3.47.ebuild}     |  6 +-
 4 files changed, 39 insertions(+), 71 deletions(-)

diff --git a/dev-libs/nss/Manifest b/dev-libs/nss/Manifest
index 47f0862..9067d17 100644
--- a/dev-libs/nss/Manifest
+++ b/dev-libs/nss/Manifest
@@ -1,3 +1,3 @@
-DIST nss-3.46.1.tar.gz 76417797 BLAKE2B c65679a7eb50991958858afe2a20824dd9ff4c0f554f3c1964ccec269c2da9de1fa674a6ebf24fd3c8465315e491a9b50188382d1032b0cfe74c289d49049926 SHA512 f4c24f0e31d11413cbbf791a24687c02cd934b9baf4a3e9ce27406638a1d497654fbeec79c22ab4ad29374dd0063c05104c9514580b1b8156ed8d18404e1681b
+DIST nss-3.47.tar.gz 76461837 BLAKE2B 8b11b5330cf134f2f94c2b4a07d52e153ff40006770e31cbba379ff623b822778bd8ae4510493912263299bbb8f6e0706f30d59633256a3141cbd8faedd1f257 SHA512 99d04d28c38092826f5aab125662780865de49a97743ff0ab49a191bafae3ba3a937369cd6909ab23e7dcaf06482c8852b31ef057dc12c758f2681e03822e247
 DIST nss-cacert-class1-class3.patch 22950 BLAKE2B 9d5e60df5f161a3c27c41e5a9419440a54f888eda454e3cde5ebe626d4075b65cf9938b5144d0fb022377f4bd415bff5e5c67d104409860aa9391b3eb8872c68 SHA512 a5aa740bf110a3f0262e3f1ef2fc739ac2b44f042e220039d48aee8e97cd764d5c10718220364f4098aba955882bd02cadb5481512388971a8290312f88a7df0
 DIST nss-pem-20160329.tar.xz 27732 BLAKE2B 7c23133a7bfb969d8eac98fb6311e76ab60c5d6601c7329f3c492da30c017e66d64a1f8bc827dd36e52e65c1a1ec02b58816442aaf410345c5ed759a02264b84 SHA512 5834b06e4c64205447573d4f4c8989e20986ae67ee00eebce3817eb73794a6355a404143ba1c676ec302ceefaf9df103cb879b1d4ff14ba4e3790dbee3e40eb2

diff --git a/dev-libs/nss/files/nss-3.21-enable-pem.patch b/dev-libs/nss/files/nss-3.47-enable-pem.patch
similarity index 55%
rename from dev-libs/nss/files/nss-3.21-enable-pem.patch
rename to dev-libs/nss/files/nss-3.47-enable-pem.patch
index e6de275..47a01c3 100644
--- a/dev-libs/nss/files/nss-3.21-enable-pem.patch
+++ b/dev-libs/nss/files/nss-3.47-enable-pem.patch
@@ -1,10 +1,10 @@
---- nss/lib/ckfw/manifest.mn
-+++ nss/lib/ckfw/manifest.mn
+--- a/lib/ckfw/manifest.mn
++++ b/lib/ckfw/manifest.mn
 @@ -5,7 +5,7 @@
  
  CORE_DEPTH = ../..
  
--DIRS = builtins 
+-DIRS = builtins
 +DIRS = builtins pem
  
  PRIVATE_EXPORTS = \

diff --git a/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
similarity index 80%
rename from dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
rename to dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
index 1773da9..9bf9e01 100644
--- a/dev-libs/nss/files/nss-3.32-gentoo-fixups.patch
+++ b/dev-libs/nss/files/nss-3.47-gentoo-fixups.patch
@@ -1,53 +1,4 @@
-From 8e49e1c92dadc2e7a41cad44637f4a224e4f5b39 Mon Sep 17 00:00:00 2001
-From: "Jory A. Pratt" <anarchy@gentoo.org>
-Date: Fri, 28 Jul 2017 14:00:41 -0500
-Subject: [PATCH] add pkg-config file
-
-Signed-off-by: Jory A. Pratt <anarchy@gentoo.org>
----
- Makefile             |  11 +---
- config/Makefile      |  40 ++++++++++++++
- config/nss-config.in | 145 +++++++++++++++++++++++++++++++++++++++++++++++++++
- config/nss.pc.in     |  12 +++++
- manifest.mn          |   2 +-
- 5 files changed, 199 insertions(+), 11 deletions(-)
- create mode 100644 config/Makefile
- create mode 100644 config/nss-config.in
- create mode 100644 config/nss.pc.in
-
-diff --git a/Makefile b/Makefile
-index 48bae37..9850883 100644
---- a/Makefile
-+++ b/Makefile
-@@ -47,7 +47,7 @@ include $(CORE_DEPTH)/coreconf/rules.mk
- # (7) Execute "local" rules. (OPTIONAL).                              #
- #######################################################################
- 
--nss_build_all: build_nspr all latest
-+nss_build_all: all latest
- 
- nss_clean_all: clobber_nspr clobber
- 
-@@ -135,15 +135,6 @@ $(NSPR_CONFIG_STATUS): $(NSPR_CONFIGURE)
- 	--prefix='$(NSS_GYP_PREFIX)'
- endif
- 
--build_nspr: $(NSPR_CONFIG_STATUS)
--	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
--
--install_nspr: build_nspr
--	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) install
--
--clobber_nspr: $(NSPR_CONFIG_STATUS)
--	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) clobber
--
- build_docs:
- 	$(MAKE) -C $(CORE_DEPTH)/doc
- 
-diff --git a/config/Makefile b/config/Makefile
-new file mode 100644
-index 0000000..600fe48
---- /dev/null
+--- a/config/Makefile
 +++ b/config/Makefile
 @@ -0,0 +1,40 @@
 +CORE_DEPTH = ..
@@ -90,10 +41,7 @@ index 0000000..600fe48
 +
 +dummy: all export libs
 +
-diff --git a/config/nss-config.in b/config/nss-config.in
-new file mode 100644
-index 0000000..1d7c444
---- /dev/null
+--- a/config/nss-config.in
 +++ b/config/nss-config.in
 @@ -0,0 +1,145 @@
 +#!/bin/sh
@@ -241,10 +189,7 @@ index 0000000..1d7c444
 +      echo $libdirs
 +fi      
 +
-diff --git a/config/nss.pc.in b/config/nss.pc.in
-new file mode 100644
-index 0000000..df9e2cf
---- /dev/null
+--- a/config/nss.pc.in
 +++ b/config/nss.pc.in
 @@ -0,0 +1,12 @@
 +prefix=@prefix@
@@ -259,16 +204,39 @@ index 0000000..df9e2cf
 +Libs: -lssl3 -lsmime3 -lnss3 -lnssutil3
 +Cflags: -I${includedir}
 +
-diff --git a/manifest.mn b/manifest.mn
-index 500a5ad..87c905e 100644
+--- a/Makefile
++++ b/Makefile
+@@ -47,7 +47,7 @@
+ # (7) Execute "local" rules. (OPTIONAL).                              #
+ #######################################################################
+ 
+-nss_build_all: build_nspr all latest
++nss_build_all: all latest
+ 
+ nss_clean_all: clobber_nspr clobber
+ 
+@@ -133,16 +133,6 @@
+ 	--prefix='$(NSS_GYP_PREFIX)'
+ endif
+ 
+-build_nspr: $(NSPR_CONFIG_STATUS)
+-	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)
+-	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME)/pr/tests
+-
+-install_nspr: build_nspr
+-	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) install
+-
+-clobber_nspr: $(NSPR_CONFIG_STATUS)
+-	$(MAKE) -C $(CORE_DEPTH)/../nspr/$(OBJDIR_NAME) clobber
+-
+ build_docs:
+ 	$(MAKE) -C $(CORE_DEPTH)/doc
+ 
 --- a/manifest.mn
 +++ b/manifest.mn
-@@ -10,4 +10,4 @@ IMPORTS =	nspr20/v4.8 \
+@@ -10,4 +10,4 @@
  
  RELEASE = nss
  
 -DIRS = coreconf lib cmd cpputil gtests
 +DIRS = coreconf lib cmd cpputil config
--- 
-2.13.3
-

diff --git a/dev-libs/nss/nss-3.46.1.ebuild b/dev-libs/nss/nss-3.47.ebuild
similarity index 97%
rename from dev-libs/nss/nss-3.46.1.ebuild
rename to dev-libs/nss/nss-3.47.ebuild
index 96e09a4..938eb5b 100644
--- a/dev-libs/nss/nss-3.46.1.ebuild
+++ b/dev-libs/nss/nss-3.47.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://archive.mozilla.org/pub/security/nss/releases/${RTM_NAME}/src/$
 
 LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris"
 IUSE="cacert +nss-pem utils"
 CDEPEND=">=dev-db/sqlite-3.8.2[${MULTILIB_USEDEP}]
 	>=sys-libs/zlib-1.2.8-r1[${MULTILIB_USEDEP}]"
@@ -40,7 +40,7 @@ MULTILIB_CHOST_TOOLS=(
 
 PATCHES=(
 	# Custom changes for gentoo
-	"${FILESDIR}/${PN}-3.32-gentoo-fixups.patch"
+	"${FILESDIR}/${PN}-3.47-gentoo-fixups.patch"
 	"${FILESDIR}/${PN}-3.21-gentoo-fixup-warnings.patch"
 	"${FILESDIR}/${PN}-3.23-hppa-byte_order.patch"
 )
@@ -55,7 +55,7 @@ src_unpack() {
 src_prepare() {
 	if use nss-pem ; then
 		PATCHES+=(
-			"${FILESDIR}/${PN}-3.21-enable-pem.patch"
+			"${FILESDIR}/${PN}-3.47-enable-pem.patch"
 		)
 	fi
 	if use cacert ; then #521462


^ permalink raw reply related	[flat|nested] 14+ messages in thread

end of thread, other threads:[~2019-10-20 14:59 UTC | newest]

Thread overview: 14+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2018-06-05 13:24 [gentoo-commits] proj/mozilla:master commit in: dev-libs/nss/files/, dev-libs/nss/ Jory Pratt
  -- strict thread matches above, loose matches on Subject: below --
2019-10-20 14:59 Lars Wendler
2017-06-05 14:36 Jory Pratt
2015-11-15 16:50 Jory Pratt
2013-09-26 17:45 Ian Stakenvicius
2013-02-16  4:15 Jory Pratt
2013-02-05 19:49 Jory Pratt
2012-12-15 13:46 Jory Pratt
2012-06-22 13:04 Jory Pratt
2012-03-11  2:13 Jory Pratt
2012-02-21  2:04 Jory Pratt
2011-12-11 21:30 Jory Pratt
2011-10-31 20:28 Jory Pratt
2011-10-31 20:15 Jory Pratt

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox