Radix cross Linux

The main Radix cross Linux repository contains the build scripts of packages, which have the most complete and common functionality for desktop machines

383 Commits   1 Branch   1 Tag
Index: radix-1.9/X11/libs/poppler/23.02.0/Makefile
===================================================================
--- radix-1.9/X11/libs/poppler/23.02.0/Makefile	(revision 24)
+++ radix-1.9/X11/libs/poppler/23.02.0/Makefile	(revision 25)
@@ -62,7 +62,7 @@
 REQUIRES          += libs/boost/1.77.0
 REQUIRES          += libs/glib2/2.76.0
 REQUIRES          += media/openjpeg2/2.5.0
-REQUIRES          += net/nss/3.64
+REQUIRES          += net/nss/3.89
 REQUIRES          += net/curl/7.75.0
 REQUIRES          += X11/libs/poppler-data/0.4.12
 REQUIRES          += X11/libs/qt5/5.15.8
Index: radix-1.9/X11/libs/poppler/23.02.0-ppc32/Makefile
===================================================================
--- radix-1.9/X11/libs/poppler/23.02.0-ppc32/Makefile	(revision 24)
+++ radix-1.9/X11/libs/poppler/23.02.0-ppc32/Makefile	(revision 25)
@@ -23,7 +23,7 @@
 REQUIRES          += libs/boost/1.77.0-ppc32
 REQUIRES          += libs/glib2/2.76.0-ppc32
 REQUIRES          += media/openjpeg2/2.5.0-ppc32
-REQUIRES          += net/nss/3.64-ppc32
+REQUIRES          += net/nss/3.89-ppc32
 REQUIRES          += net/curl/7.75.0-ppc32
 REQUIRES          += X11/libs/qt5/5.15.8-ppc32
 REQUIRES          += X11/libs/gtk+3/3.24.37-ppc32
Index: radix-1.9/X11/libs/poppler/23.02.0-x86_32/Makefile
===================================================================
--- radix-1.9/X11/libs/poppler/23.02.0-x86_32/Makefile	(revision 24)
+++ radix-1.9/X11/libs/poppler/23.02.0-x86_32/Makefile	(revision 25)
@@ -20,7 +20,7 @@
 REQUIRES          += libs/boost/1.77.0-x86_32
 REQUIRES          += libs/glib2/2.76.0-x86_32
 REQUIRES          += media/openjpeg2/2.5.0-x86_32
-REQUIRES          += net/nss/3.64-x86_32
+REQUIRES          += net/nss/3.89-x86_32
 REQUIRES          += net/curl/7.75.0-x86_32
 REQUIRES          += X11/libs/qt5/5.15.8-x86_32
 REQUIRES          += X11/libs/gtk+3/3.24.37-x86_32
Index: radix-1.9/env/X11/poppler/23.02.0/Makefile
===================================================================
--- radix-1.9/env/X11/poppler/23.02.0/Makefile	(revision 24)
+++ radix-1.9/env/X11/poppler/23.02.0/Makefile	(revision 25)
@@ -62,7 +62,7 @@
 REQUIRES          += libs/boost/1.77.0
 REQUIRES          += libs/glib2/2.76.0
 REQUIRES          += media/openjpeg2/2.5.0
-REQUIRES          += net/nss/3.64
+REQUIRES          += net/nss/3.89
 REQUIRES          += net/curl/7.75.0
 REQUIRES          += X11/libs/poppler-data/0.4.12
 REQUIRES          += env/X11/cairo/1.17.8
Index: radix-1.9/env/X11/poppler/23.02.0-ppc32/Makefile
===================================================================
--- radix-1.9/env/X11/poppler/23.02.0-ppc32/Makefile	(revision 24)
+++ radix-1.9/env/X11/poppler/23.02.0-ppc32/Makefile	(revision 25)
@@ -23,7 +23,7 @@
 REQUIRES          += libs/boost/1.77.0-ppc32
 REQUIRES          += libs/glib2/2.76.0-ppc32
 REQUIRES          += media/openjpeg2/2.5.0-ppc32
-REQUIRES          += net/nss/3.64-ppc32
+REQUIRES          += net/nss/3.89-ppc32
 REQUIRES          += net/curl/7.75.0-ppc32
 REQUIRES          += env/X11/cairo/1.17.8-ppc32
 
Index: radix-1.9/env/X11/poppler/23.02.0-x86_32/Makefile
===================================================================
--- radix-1.9/env/X11/poppler/23.02.0-x86_32/Makefile	(revision 24)
+++ radix-1.9/env/X11/poppler/23.02.0-x86_32/Makefile	(revision 25)
@@ -20,7 +20,7 @@
 REQUIRES          += libs/boost/1.77.0-x86_32
 REQUIRES          += libs/glib2/2.76.0-x86_32
 REQUIRES          += media/openjpeg2/2.5.0-x86_32
-REQUIRES          += net/nss/3.64-x86_32
+REQUIRES          += net/nss/3.89-x86_32
 REQUIRES          += net/curl/7.75.0-x86_32
 REQUIRES          += env/X11/cairo/1.17.8-x86_32
 
Index: radix-1.9/net/NetworkManager/1.31.3/Makefile
===================================================================
--- radix-1.9/net/NetworkManager/1.31.3/Makefile	(revision 24)
+++ radix-1.9/net/NetworkManager/1.31.3/Makefile	(revision 25)
@@ -64,7 +64,7 @@
 REQUIRES          += net/libndp/1.7
 REQUIRES          += net/bluez/5.62
 REQUIRES          += net/ppp/2.4.9
-REQUIRES          += net/nss/3.64
+REQUIRES          += net/nss/3.89
 
 # ======= __END_OF_REQUIRES__ =======
 
Index: radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-description.in	(revision 24)
+++ radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-        |-----handy-ruler------------------------------------------------------|
-nspr-x32: nspr-x32 @VERSION@ (Netscape Portable Runtime)
-nspr-x32:
-nspr-x32: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
-nspr-x32: system level and libc-like functions. The API is used in the Mozilla
-nspr-x32: clients, many of Red Hat's and Sun's server applications, and other
-nspr-x32: software offerings.
-nspr-x32:
-nspr-x32:
-nspr-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
-nspr-x32:
-nspr-x32:
Index: radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nspr/4.30-ppc32/nspr-x32-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.30-ppc32/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.30-ppc32/PATCHES	(revision 24)
+++ radix-1.9/net/nspr/4.30-ppc32/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nspr/patches/nspr-4.30-linux.patch -p0
Index: radix-1.9/net/nspr/4.30-ppc32/Makefile
===================================================================
--- radix-1.9/net/nspr/4.30-ppc32/Makefile	(revision 24)
+++ radix-1.9/net/nspr/4.30-ppc32/Makefile	(nonexistent)
@@ -1,179 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_S824L)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-CREATE_PPC32_PACKAGE = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
-
-REQUIRES           = net/nspr/4.30
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 4.30
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
-src_dir_name       = nspr-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source_done
-
-PATCHES = PATCHES
-
-build_dir          = $(TARGET_BUILD_DIR)/build
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-
-####### Targets
-
-PKG_GROUP = net
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSPR_32_PKG_NAME                = nspr-x32
-NSPR_32_PKG_VERSION             = 4.30
-NSPR_32_PKG_ARCH                = $(PKGARCH)
-NSPR_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSPR_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSPR_32_PKG_GROUP               = $(PKG_GROUP)
-###                              |---handy-ruler-------------------------------|
-NSPR_32_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
-NSPR_32_PKG_URL                 = $(BUG_URL)
-NSPR_32_PKG_LICENSE             = MPLv2
-NSPR_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-pkg-description
-NSPR_32_PKG_DESCRIPTION_FILE_IN = $(NSPR_32_PKG_NAME)-pkg-description.in
-NSPR_32_PKG_INSTALL_SCRIPT      = $(NSPR_32_PKG_NAME)-pkg-install.sh
-
-NSPR_32_PKG      = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-package
-
-pkg_basename     = $(NSPR_32_PKG_NAME)-$(NSPR_32_PKG_VERSION)-$(NSPR_32_PKG_ARCH)-$(NSPR_32_PKG_DISTRO_NAME)-$(NSPR_32_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-env_sysroot  = DESTDIR=$(NSPR_32_PKG)
-
-
-extra_configure_switches  = --libdir=/usr/lib$(MULTILIB_PPC32_SUFFIX)
-extra_configure_switches += --infodir=/usr/share/info
-extra_configure_switches += --mandir=/usr/share/man
-
-extra_configure_switches += --bindir=/usr/bin/32
-
-extra_configure_switches += --sysconfdir=/etc
-extra_configure_switches += --localstatedir=/var
-extra_configure_switches += --enable-strip=no
-
-extra_configure_switches += --enable-ipv6
-extra_configure_switches += --with-mozilla
-extra_configure_switches += --with-pthreads
-
-nspr_environment  = HOST_CC=gcc
-nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
-nspr_environment += HOST_LDFLAGS=
-
-CFLAGS += -Wno-unused-but-set-variable
-
-LDFLAGS += -Wl,-rpath=/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib/../lib$(MULTILIB_PPC32_SUFFIX)
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	@mkdir -p $(build_dir)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
-	  --prefix=/usr               \
-	  --build=$(BUILD)            \
-	  --host=$(TARGET32)          \
-	  $(extra_configure_switches)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSPR_32_PKG)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
-	@rm -rf $(NSPR_32_PKG)/usr/include
-	@rm -rf $(NSPR_32_PKG)/usr/share
-	# ======= remove executable attribute of static libraries =======
-	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
-	   chmod a-x *.a ; \
-	 )
-	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
-	   ln -sf nspr.pc mozilla-nspr.pc ; \
-	 )
-	# ======= tune nspr-config for target system =======
-	@( cd $(NSPR_32_PKG)/usr/bin/32 ; \
-	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
-	   rm -f compile-et.pl prerr.properties ; \
-	 )
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSPR_32_PKG))
-	# ======= tune nspr-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
-	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSPR_32_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
-	 )
-	@touch $@
-
-$(NSPR_32_PKG_DESCRIPTION_FILE): $(NSPR_32_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG_INSTALL_SCRIPT)
-	@cp $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG)/.DESCRIPTION
-	@cp $(NSPR_32_PKG_INSTALL_SCRIPT) $(NSPR_32_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSPR_32_PKG)/.REQUIRES
-	@echo "pkgname=$(NSPR_32_PKG_NAME)"                            >  $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSPR_32_PKG_VERSION)"                          >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSPR_32_PKG_ARCH)"                               >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSPR_32_PKG_DISTRO_NAME)"                  >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSPR_32_PKG_DISTRO_VERSION)"                >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "group=$(NSPR_32_PKG_GROUP)"                             >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSPR_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "url=$(NSPR_32_PKG_URL)"                                 >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "license=$(NSPR_32_PKG_LICENSE)"                         >> $(NSPR_32_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSPR_32_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.30-ppc32
===================================================================
--- radix-1.9/net/nspr/4.30-ppc32	(revision 24)
+++ radix-1.9/net/nspr/4.30-ppc32	(nonexistent)

Property changes on: radix-1.9/net/nspr/4.30-ppc32
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-description.in	(revision 24)
+++ radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-        |-----handy-ruler------------------------------------------------------|
-nspr-x32: nspr-x32 @VERSION@ (Netscape Portable Runtime)
-nspr-x32:
-nspr-x32: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
-nspr-x32: system level and libc-like functions. The API is used in the Mozilla
-nspr-x32: clients, many of Red Hat's and Sun's server applications, and other
-nspr-x32: software offerings.
-nspr-x32:
-nspr-x32:
-nspr-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
-nspr-x32:
-nspr-x32:
Index: radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nspr/4.30-x86_32/nspr-x32-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.30-x86_32/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.30-x86_32/PATCHES	(revision 24)
+++ radix-1.9/net/nspr/4.30-x86_32/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nspr/patches/nspr-4.30-linux.patch -p0
Index: radix-1.9/net/nspr/4.30-x86_32/Makefile
===================================================================
--- radix-1.9/net/nspr/4.30-x86_32/Makefile	(revision 24)
+++ radix-1.9/net/nspr/4.30-x86_32/Makefile	(nonexistent)
@@ -1,176 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC64)
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-CREATE_X86_32_PACKAGE = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
-
-REQUIRES           = net/nspr/4.30
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 4.30
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
-src_dir_name       = nspr-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source_done
-
-PATCHES = PATCHES
-
-build_dir          = $(TARGET_BUILD_DIR)/build
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-
-####### Targets
-
-PKG_GROUP = net
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSPR_32_PKG_NAME                = nspr-x32
-NSPR_32_PKG_VERSION             = 4.30
-NSPR_32_PKG_ARCH                = $(PKGARCH)
-NSPR_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSPR_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSPR_32_PKG_GROUP               = $(PKG_GROUP)
-###                              |---handy-ruler-------------------------------|
-NSPR_32_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
-NSPR_32_PKG_URL                 = $(BUG_URL)
-NSPR_32_PKG_LICENSE             = MPLv2
-NSPR_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-pkg-description
-NSPR_32_PKG_DESCRIPTION_FILE_IN = $(NSPR_32_PKG_NAME)-pkg-description.in
-NSPR_32_PKG_INSTALL_SCRIPT      = $(NSPR_32_PKG_NAME)-pkg-install.sh
-
-NSPR_32_PKG      = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-package
-
-pkg_basename     = $(NSPR_32_PKG_NAME)-$(NSPR_32_PKG_VERSION)-$(NSPR_32_PKG_ARCH)-$(NSPR_32_PKG_DISTRO_NAME)-$(NSPR_32_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-env_sysroot  = DESTDIR=$(NSPR_32_PKG)
-
-
-extra_configure_switches  = --libdir=/usr/lib$(MULTILIB_X86_32_SUFFIX)
-extra_configure_switches += --infodir=/usr/share/info
-extra_configure_switches += --mandir=/usr/share/man
-
-extra_configure_switches += --bindir=/usr/bin/32
-
-extra_configure_switches += --sysconfdir=/etc
-extra_configure_switches += --localstatedir=/var
-extra_configure_switches += --enable-strip=no
-
-extra_configure_switches += --enable-ipv6
-extra_configure_switches += --with-mozilla
-extra_configure_switches += --with-pthreads
-
-nspr_environment  = HOST_CC=gcc
-nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
-nspr_environment += HOST_LDFLAGS=
-
-CFLAGS += -Wno-unused-but-set-variable
-
-LDFLAGS += -Wl,-rpath=/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib/../lib$(MULTILIB_X86_32_SUFFIX)
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	@mkdir -p $(build_dir)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
-	  --prefix=/usr               \
-	  --build=$(BUILD)            \
-	  --host=$(TARGET32)          \
-	  $(extra_configure_switches)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSPR_32_PKG)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
-	@rm -rf $(NSPR_32_PKG)/usr/include
-	@rm -rf $(NSPR_32_PKG)/usr/share
-	# ======= remove executable attribute of static libraries =======
-	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
-	   chmod a-x *.a ; \
-	 )
-	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
-	   ln -sf nspr.pc mozilla-nspr.pc ; \
-	 )
-	# ======= tune nspr-config for target system =======
-	@( cd $(NSPR_32_PKG)/usr/bin/32 ; \
-	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
-	   rm -f compile-et.pl prerr.properties ; \
-	 )
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSPR_32_PKG))
-	# ======= tune nspr-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
-	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSPR_32_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
-	 )
-	@touch $@
-
-$(NSPR_32_PKG_DESCRIPTION_FILE): $(NSPR_32_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG_INSTALL_SCRIPT)
-	@cp $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG)/.DESCRIPTION
-	@cp $(NSPR_32_PKG_INSTALL_SCRIPT) $(NSPR_32_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSPR_32_PKG)/.REQUIRES
-	@echo "pkgname=$(NSPR_32_PKG_NAME)"                            >  $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSPR_32_PKG_VERSION)"                          >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSPR_32_PKG_ARCH)"                               >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSPR_32_PKG_DISTRO_NAME)"                  >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSPR_32_PKG_DISTRO_VERSION)"                >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "group=$(NSPR_32_PKG_GROUP)"                             >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSPR_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "url=$(NSPR_32_PKG_URL)"                                 >> $(NSPR_32_PKG)/.PKGINFO ; \
-	 echo "license=$(NSPR_32_PKG_LICENSE)"                         >> $(NSPR_32_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSPR_32_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.30-x86_32
===================================================================
--- radix-1.9/net/nspr/4.30-x86_32	(revision 24)
+++ radix-1.9/net/nspr/4.30-x86_32	(nonexistent)

Property changes on: radix-1.9/net/nspr/4.30-x86_32
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nspr/4.30/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.30/PATCHES	(revision 24)
+++ radix-1.9/net/nspr/4.30/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nspr/patches/nspr-4.30-linux.patch -p0
Index: radix-1.9/net/nspr/4.30/Makefile
===================================================================
--- radix-1.9/net/nspr/4.30/Makefile	(revision 24)
+++ radix-1.9/net/nspr/4.30/Makefile	(nonexistent)
@@ -1,244 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC32)
-COMPONENT_TARGETS += $(HARDWARE_INTEL_PC64)
-COMPONENT_TARGETS += $(HARDWARE_EBOX_3350DX2)
-COMPONENT_TARGETS += $(HARDWARE_CB1X)
-COMPONENT_TARGETS += $(HARDWARE_CB2X)
-COMPONENT_TARGETS += $(HARDWARE_CB3X)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP2E)
-COMPONENT_TARGETS += $(HARDWARE_NANOPI_NEO)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PL2)
-COMPONENT_TARGETS += $(HARDWARE_WECHIP_TX6)
-COMPONENT_TARGETS += $(HARDWARE_FFRK3288)
-COMPONENT_TARGETS += $(HARDWARE_POIN2)
-COMPONENT_TARGETS += $(HARDWARE_RK3328_CC)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_EDGE)
-COMPONENT_TARGETS += $(HARDWARE_LEEZ_P710)
-COMPONENT_TARGETS += $(HARDWARE_M201)
-COMPONENT_TARGETS += $(HARDWARE_MXV)
-COMPONENT_TARGETS += $(HARDWARE_P201)
-COMPONENT_TARGETS += $(HARDWARE_NEXBOX_A95X)
-COMPONENT_TARGETS += $(HARDWARE_ODROID_C2)
-COMPONENT_TARGETS += $(HARDWARE_P212)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM)
-COMPONENT_TARGETS += $(HARDWARE_Q201)
-COMPONENT_TARGETS += $(HARDWARE_ENYBOX_X2)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM2)
-COMPONENT_TARGETS += $(HARDWARE_NIT6Q)
-COMPONENT_TARGETS += $(HARDWARE_OKMX6DL_C)
-COMPONENT_TARGETS += $(HARDWARE_OKMX6Q_C)
-COMPONENT_TARGETS += $(HARDWARE_BONE_BLACK)
-COMPONENT_TARGETS += $(HARDWARE_OMAP5UEVM)
-COMPONENT_TARGETS += $(HARDWARE_DRA7XXEVM)
-COMPONENT_TARGETS += $(HARDWARE_CI20)
-COMPONENT_TARGETS += $(HARDWARE_BAIKAL_T1)
-COMPONENT_TARGETS += $(HARDWARE_BAIKAL_M1)
-COMPONENT_TARGETS += $(HARDWARE_S824L)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN)
-COMPONENT_TARGETS += $(HARDWARE_S824L_LSB)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN_LSB)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2_LSB)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2_LSB)
-COMPONENT_TARGETS += $(HARDWARE_SIFIVE_U740)
-
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
-
-ifeq ($(__USE_BUILT_GCC_LIBS__),yes)
-REQUIRES           = dev/gcc/12.2.0
-else
-REQUIRES           = libs/glibc/2.36
-endif
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 4.30
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
-src_dir_name       = nspr-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source_done
-
-PATCHES = PATCHES
-
-build_dir          = $(TARGET_BUILD_DIR)/build
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-
-####### Targets
-
-PKG_GROUP = net
-
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSPR_PKG_NAME                = nspr
-NSPR_PKG_VERSION             = 4.30
-NSPR_PKG_ARCH                = $(PKGARCH)
-NSPR_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSPR_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSPR_PKG_GROUP               = $(PKG_GROUP)
-###                           |---handy-ruler-------------------------------|
-NSPR_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
-NSPR_PKG_URL                 = $(BUG_URL)
-NSPR_PKG_LICENSE             = MPLv2
-NSPR_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_PKG_NAME)-pkg-description
-NSPR_PKG_DESCRIPTION_FILE_IN = $(NSPR_PKG_NAME)-pkg-description.in
-NSPR_PKG_INSTALL_SCRIPT      = $(NSPR_PKG_NAME)-pkg-install.sh
-
-NSPR_PKG         = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_PKG_NAME)-package
-
-pkg_basename     = $(NSPR_PKG_NAME)-$(NSPR_PKG_VERSION)-$(NSPR_PKG_ARCH)-$(NSPR_PKG_DISTRO_NAME)-$(NSPR_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-env_sysroot  = DESTDIR=$(NSPR_PKG)
-
-
-extra_configure_switches  = --libdir=/usr/lib$(LIBSUFFIX)
-extra_configure_switches += --infodir=/usr/share/info
-extra_configure_switches += --mandir=/usr/share/man
-extra_configure_switches += --sysconfdir=/etc
-extra_configure_switches += --localstatedir=/var
-extra_configure_switches += --enable-strip=no
-
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_H5_GLIBC)       $(TOOLCHAIN_RK33XX_GLIBC)   \
-                             $(TOOLCHAIN_RK339X_GLIBC)   $(TOOLCHAIN_S9XX_GLIBC)     \
-                             $(TOOLCHAIN_A311X_GLIBC)    $(TOOLCHAIN_M1000_GLIBC)    \
-                             $(TOOLCHAIN_POWER8_GLIBC)   $(TOOLCHAIN_POWER9_GLIBC)   \
-                             $(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC) \
-                             $(TOOLCHAIN_RISCV64_GLIBC)  $(TOOLCHAIN_X86_64_GLIBC)),)
-extra_configure_switches += --enable-64bit=yes
-endif
-
-extra_configure_switches += --enable-ipv6
-extra_configure_switches += --with-mozilla
-extra_configure_switches += --with-pthreads
-
-nspr_environment  = HOST_CC=gcc
-nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
-nspr_environment += HOST_LDFLAGS=
-
-CFLAGS += -Wno-unused-but-set-variable
-
-LDFLAGS += -Wl,-rpath=/lib$(LIBSUFFIX):/usr/lib$(LIBSUFFIX):/usr/lib/../lib$(LIBSUFFIX)
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	@mkdir -p $(build_dir)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
-	  --prefix=/usr               \
-	  --build=$(BUILD)            \
-	  --host=$(TARGET)            \
-	  $(extra_configure_switches)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSPR_PKG)
-	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
-	# ======= Install Documentation =======
-	@mkdir -p $(NSPR_PKG)/usr/doc/$(src_dir_name)
-	@cp -a $(SRC_DIR)/LICENSE \
-	       $(NSPR_PKG)/usr/doc/$(src_dir_name)
-	@mkdir -p $(NSPR_PKG)/usr/share/doc/$(src_dir_name)
-	@( cd $(SRC_DIR) ; \
-	   cp -a LICENSE \
-	         $(NSPR_PKG)/usr/share/doc/$(src_dir_name) ; \
-	 )
-	@( cd $(SRC_DIR) ; \
-	   if [ -r ChangeLog ]; then \
-	     DOCSDIR=`echo $(NSPR_PKG)/usr/share/doc/$(src_dir_name)` ; \
-	     cat ChangeLog | head -n 1000 > $$DOCSDIR/ChangeLog ; \
-	     touch -r ChangeLog $$DOCSDIR/ChangeLog ; \
-	   fi \
-	 )
-	# ======= remove /usr/include/md we do not need =======
-	@rm -rf $(NSPR_PKG)/usr/include/md
-	# ======= remove executable attribute of static libraries =======
-	@( cd $(NSPR_PKG)/usr/lib$(LIBSUFFIX) ; \
-	   chmod a-x *.a ; \
-	 )
-	@( cd $(NSPR_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
-	   ln -sf nspr.pc mozilla-nspr.pc ; \
-	 )
-	# ======= tune nspr-config for target system =======
-	@( cd $(NSPR_PKG)/usr/bin ; \
-	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
-	 )
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSPR_PKG))
-	# ======= tune nspr-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
-	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSPR_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
-	 )
-	@touch $@
-
-$(NSPR_PKG_DESCRIPTION_FILE): $(NSPR_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSPR_PKG_DESCRIPTION_FILE) $(NSPR_PKG_INSTALL_SCRIPT)
-	@cp $(NSPR_PKG_DESCRIPTION_FILE) $(NSPR_PKG)/.DESCRIPTION
-	@cp $(NSPR_PKG_INSTALL_SCRIPT) $(NSPR_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSPR_PKG)/.REQUIRES
-	@echo "pkgname=$(NSPR_PKG_NAME)"                            >  $(NSPR_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSPR_PKG_VERSION)"                          >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSPR_PKG_ARCH)"                               >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSPR_PKG_DISTRO_NAME)"                  >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSPR_PKG_DISTRO_VERSION)"                >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "group=$(NSPR_PKG_GROUP)"                             >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSPR_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "url=$(NSPR_PKG_URL)"                                 >> $(NSPR_PKG)/.PKGINFO ; \
-	 echo "license=$(NSPR_PKG_LICENSE)"                         >> $(NSPR_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSPR_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.30/nspr-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.30/nspr-pkg-description.in	(revision 24)
+++ radix-1.9/net/nspr/4.30/nspr-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-    |-----handy-ruler------------------------------------------------------|
-nspr: nspr @VERSION@ (Netscape Portable Runtime)
-nspr:
-nspr: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
-nspr: system level and libc-like functions. The API is used in the Mozilla
-nspr: clients, many of Red Hat's and Sun's server applications, and other
-nspr: software offerings.
-nspr:
-nspr:
-nspr: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
-nspr:
-nspr:
Index: radix-1.9/net/nspr/4.30/nspr-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.30/nspr-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nspr/4.30/nspr-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nspr/4.30/nspr-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.30
===================================================================
--- radix-1.9/net/nspr/4.30	(revision 24)
+++ radix-1.9/net/nspr/4.30	(nonexistent)

Property changes on: radix-1.9/net/nspr/4.30
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nspr/4.35/Makefile
===================================================================
--- radix-1.9/net/nspr/4.35/Makefile	(nonexistent)
+++ radix-1.9/net/nspr/4.35/Makefile	(revision 25)
@@ -0,0 +1,244 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC32)
+COMPONENT_TARGETS += $(HARDWARE_INTEL_PC64)
+COMPONENT_TARGETS += $(HARDWARE_EBOX_3350DX2)
+COMPONENT_TARGETS += $(HARDWARE_CB1X)
+COMPONENT_TARGETS += $(HARDWARE_CB2X)
+COMPONENT_TARGETS += $(HARDWARE_CB3X)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP2E)
+COMPONENT_TARGETS += $(HARDWARE_NANOPI_NEO)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PL2)
+COMPONENT_TARGETS += $(HARDWARE_WECHIP_TX6)
+COMPONENT_TARGETS += $(HARDWARE_FFRK3288)
+COMPONENT_TARGETS += $(HARDWARE_POIN2)
+COMPONENT_TARGETS += $(HARDWARE_RK3328_CC)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_EDGE)
+COMPONENT_TARGETS += $(HARDWARE_LEEZ_P710)
+COMPONENT_TARGETS += $(HARDWARE_M201)
+COMPONENT_TARGETS += $(HARDWARE_MXV)
+COMPONENT_TARGETS += $(HARDWARE_P201)
+COMPONENT_TARGETS += $(HARDWARE_NEXBOX_A95X)
+COMPONENT_TARGETS += $(HARDWARE_ODROID_C2)
+COMPONENT_TARGETS += $(HARDWARE_P212)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM)
+COMPONENT_TARGETS += $(HARDWARE_Q201)
+COMPONENT_TARGETS += $(HARDWARE_ENYBOX_X2)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM2)
+COMPONENT_TARGETS += $(HARDWARE_NIT6Q)
+COMPONENT_TARGETS += $(HARDWARE_OKMX6DL_C)
+COMPONENT_TARGETS += $(HARDWARE_OKMX6Q_C)
+COMPONENT_TARGETS += $(HARDWARE_BONE_BLACK)
+COMPONENT_TARGETS += $(HARDWARE_OMAP5UEVM)
+COMPONENT_TARGETS += $(HARDWARE_DRA7XXEVM)
+COMPONENT_TARGETS += $(HARDWARE_CI20)
+COMPONENT_TARGETS += $(HARDWARE_BAIKAL_T1)
+COMPONENT_TARGETS += $(HARDWARE_BAIKAL_M1)
+COMPONENT_TARGETS += $(HARDWARE_S824L)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN)
+COMPONENT_TARGETS += $(HARDWARE_S824L_LSB)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN_LSB)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2_LSB)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2_LSB)
+COMPONENT_TARGETS += $(HARDWARE_SIFIVE_U740)
+
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
+
+ifeq ($(__USE_BUILT_GCC_LIBS__),yes)
+REQUIRES           = dev/gcc/12.2.0
+else
+REQUIRES           = libs/glibc/2.36
+endif
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 4.35
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
+src_dir_name       = nspr-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source_done
+
+PATCHES = PATCHES
+
+build_dir          = $(TARGET_BUILD_DIR)/build
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+
+####### Targets
+
+PKG_GROUP = net
+
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSPR_PKG_NAME                = nspr
+NSPR_PKG_VERSION             = 4.35
+NSPR_PKG_ARCH                = $(PKGARCH)
+NSPR_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSPR_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSPR_PKG_GROUP               = $(PKG_GROUP)
+###                           |---handy-ruler-------------------------------|
+NSPR_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
+NSPR_PKG_URL                 = $(BUG_URL)
+NSPR_PKG_LICENSE             = MPLv2
+NSPR_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_PKG_NAME)-pkg-description
+NSPR_PKG_DESCRIPTION_FILE_IN = $(NSPR_PKG_NAME)-pkg-description.in
+NSPR_PKG_INSTALL_SCRIPT      = $(NSPR_PKG_NAME)-pkg-install.sh
+
+NSPR_PKG         = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_PKG_NAME)-package
+
+pkg_basename     = $(NSPR_PKG_NAME)-$(NSPR_PKG_VERSION)-$(NSPR_PKG_ARCH)-$(NSPR_PKG_DISTRO_NAME)-$(NSPR_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+env_sysroot  = DESTDIR=$(NSPR_PKG)
+
+
+extra_configure_switches  = --libdir=/usr/lib$(LIBSUFFIX)
+extra_configure_switches += --infodir=/usr/share/info
+extra_configure_switches += --mandir=/usr/share/man
+extra_configure_switches += --sysconfdir=/etc
+extra_configure_switches += --localstatedir=/var
+extra_configure_switches += --enable-strip=no
+
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_H5_GLIBC)       $(TOOLCHAIN_RK33XX_GLIBC)   \
+                             $(TOOLCHAIN_RK339X_GLIBC)   $(TOOLCHAIN_S9XX_GLIBC)     \
+                             $(TOOLCHAIN_A311X_GLIBC)    $(TOOLCHAIN_M1000_GLIBC)    \
+                             $(TOOLCHAIN_POWER8_GLIBC)   $(TOOLCHAIN_POWER9_GLIBC)   \
+                             $(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC) \
+                             $(TOOLCHAIN_RISCV64_GLIBC)  $(TOOLCHAIN_X86_64_GLIBC)),)
+extra_configure_switches += --enable-64bit=yes
+endif
+
+extra_configure_switches += --enable-ipv6
+extra_configure_switches += --with-mozilla
+extra_configure_switches += --with-pthreads
+
+nspr_environment  = HOST_CC=gcc
+nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
+nspr_environment += HOST_LDFLAGS=
+
+CFLAGS += -Wno-unused-but-set-variable
+
+LDFLAGS += -Wl,-rpath=/lib$(LIBSUFFIX):/usr/lib$(LIBSUFFIX):/usr/lib/../lib$(LIBSUFFIX)
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	@mkdir -p $(build_dir)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
+	  --prefix=/usr               \
+	  --build=$(BUILD)            \
+	  --host=$(TARGET)            \
+	  $(extra_configure_switches)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSPR_PKG)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
+	# ======= Install Documentation =======
+	@mkdir -p $(NSPR_PKG)/usr/doc/$(src_dir_name)
+	@cp -a $(SRC_DIR)/LICENSE \
+	       $(NSPR_PKG)/usr/doc/$(src_dir_name)
+	@mkdir -p $(NSPR_PKG)/usr/share/doc/$(src_dir_name)
+	@( cd $(SRC_DIR) ; \
+	   cp -a LICENSE \
+	         $(NSPR_PKG)/usr/share/doc/$(src_dir_name) ; \
+	 )
+	@( cd $(SRC_DIR) ; \
+	   if [ -r ChangeLog ]; then \
+	     DOCSDIR=`echo $(NSPR_PKG)/usr/share/doc/$(src_dir_name)` ; \
+	     cat ChangeLog | head -n 1000 > $$DOCSDIR/ChangeLog ; \
+	     touch -r ChangeLog $$DOCSDIR/ChangeLog ; \
+	   fi \
+	 )
+	# ======= remove /usr/include/md we do not need =======
+	@rm -rf $(NSPR_PKG)/usr/include/md
+	# ======= remove executable attribute of static libraries =======
+	@( cd $(NSPR_PKG)/usr/lib$(LIBSUFFIX) ; \
+	   chmod a-x *.a ; \
+	 )
+	@( cd $(NSPR_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
+	   ln -sf nspr.pc mozilla-nspr.pc ; \
+	 )
+	# ======= tune nspr-config for target system =======
+	@( cd $(NSPR_PKG)/usr/bin ; \
+	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
+	 )
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSPR_PKG))
+	# ======= tune nspr-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
+	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSPR_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
+	 )
+	@touch $@
+
+$(NSPR_PKG_DESCRIPTION_FILE): $(NSPR_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSPR_PKG_DESCRIPTION_FILE) $(NSPR_PKG_INSTALL_SCRIPT)
+	@cp $(NSPR_PKG_DESCRIPTION_FILE) $(NSPR_PKG)/.DESCRIPTION
+	@cp $(NSPR_PKG_INSTALL_SCRIPT) $(NSPR_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSPR_PKG)/.REQUIRES
+	@echo "pkgname=$(NSPR_PKG_NAME)"                            >  $(NSPR_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSPR_PKG_VERSION)"                          >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSPR_PKG_ARCH)"                               >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSPR_PKG_DISTRO_NAME)"                  >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSPR_PKG_DISTRO_VERSION)"                >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "group=$(NSPR_PKG_GROUP)"                             >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSPR_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "url=$(NSPR_PKG_URL)"                                 >> $(NSPR_PKG)/.PKGINFO ; \
+	 echo "license=$(NSPR_PKG_LICENSE)"                         >> $(NSPR_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSPR_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.35/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.35/PATCHES	(nonexistent)
+++ radix-1.9/net/nspr/4.35/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nspr/patches/nspr-4.35-linux.patch -p0
Index: radix-1.9/net/nspr/4.35/nspr-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.35/nspr-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nspr/4.35/nspr-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+    |-----handy-ruler------------------------------------------------------|
+nspr: nspr @VERSION@ (Netscape Portable Runtime)
+nspr:
+nspr: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
+nspr: system level and libc-like functions. The API is used in the Mozilla
+nspr: clients, many of Red Hat's and Sun's server applications, and other
+nspr: software offerings.
+nspr:
+nspr:
+nspr: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
+nspr:
+nspr:
Index: radix-1.9/net/nspr/4.35/nspr-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.35/nspr-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nspr/4.35/nspr-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nspr/4.35/nspr-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.35
===================================================================
--- radix-1.9/net/nspr/4.35	(nonexistent)
+++ radix-1.9/net/nspr/4.35	(revision 25)

Property changes on: radix-1.9/net/nspr/4.35
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nspr/4.35-ppc32/Makefile
===================================================================
--- radix-1.9/net/nspr/4.35-ppc32/Makefile	(nonexistent)
+++ radix-1.9/net/nspr/4.35-ppc32/Makefile	(revision 25)
@@ -0,0 +1,179 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_S824L)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+CREATE_PPC32_PACKAGE = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
+
+REQUIRES           = net/nspr/4.35
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 4.35
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
+src_dir_name       = nspr-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source_done
+
+PATCHES = PATCHES
+
+build_dir          = $(TARGET_BUILD_DIR)/build
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+
+####### Targets
+
+PKG_GROUP = net
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSPR_32_PKG_NAME                = nspr-x32
+NSPR_32_PKG_VERSION             = 4.35
+NSPR_32_PKG_ARCH                = $(PKGARCH)
+NSPR_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSPR_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSPR_32_PKG_GROUP               = $(PKG_GROUP)
+###                              |---handy-ruler-------------------------------|
+NSPR_32_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
+NSPR_32_PKG_URL                 = $(BUG_URL)
+NSPR_32_PKG_LICENSE             = MPLv2
+NSPR_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-pkg-description
+NSPR_32_PKG_DESCRIPTION_FILE_IN = $(NSPR_32_PKG_NAME)-pkg-description.in
+NSPR_32_PKG_INSTALL_SCRIPT      = $(NSPR_32_PKG_NAME)-pkg-install.sh
+
+NSPR_32_PKG      = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-package
+
+pkg_basename     = $(NSPR_32_PKG_NAME)-$(NSPR_32_PKG_VERSION)-$(NSPR_32_PKG_ARCH)-$(NSPR_32_PKG_DISTRO_NAME)-$(NSPR_32_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+env_sysroot  = DESTDIR=$(NSPR_32_PKG)
+
+
+extra_configure_switches  = --libdir=/usr/lib$(MULTILIB_PPC32_SUFFIX)
+extra_configure_switches += --infodir=/usr/share/info
+extra_configure_switches += --mandir=/usr/share/man
+
+extra_configure_switches += --bindir=/usr/bin/32
+
+extra_configure_switches += --sysconfdir=/etc
+extra_configure_switches += --localstatedir=/var
+extra_configure_switches += --enable-strip=no
+
+extra_configure_switches += --enable-ipv6
+extra_configure_switches += --with-mozilla
+extra_configure_switches += --with-pthreads
+
+nspr_environment  = HOST_CC=gcc
+nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
+nspr_environment += HOST_LDFLAGS=
+
+CFLAGS += -Wno-unused-but-set-variable
+
+LDFLAGS += -Wl,-rpath=/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib/../lib$(MULTILIB_PPC32_SUFFIX)
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	@mkdir -p $(build_dir)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
+	  --prefix=/usr               \
+	  --build=$(BUILD)            \
+	  --host=$(TARGET32)          \
+	  $(extra_configure_switches)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSPR_32_PKG)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
+	@rm -rf $(NSPR_32_PKG)/usr/include
+	@rm -rf $(NSPR_32_PKG)/usr/share
+	# ======= remove executable attribute of static libraries =======
+	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
+	   chmod a-x *.a ; \
+	 )
+	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
+	   ln -sf nspr.pc mozilla-nspr.pc ; \
+	 )
+	# ======= tune nspr-config for target system =======
+	@( cd $(NSPR_32_PKG)/usr/bin/32 ; \
+	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
+	   rm -f compile-et.pl prerr.properties ; \
+	 )
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSPR_32_PKG))
+	# ======= tune nspr-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
+	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSPR_32_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
+	 )
+	@touch $@
+
+$(NSPR_32_PKG_DESCRIPTION_FILE): $(NSPR_32_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG_INSTALL_SCRIPT)
+	@cp $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG)/.DESCRIPTION
+	@cp $(NSPR_32_PKG_INSTALL_SCRIPT) $(NSPR_32_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSPR_32_PKG)/.REQUIRES
+	@echo "pkgname=$(NSPR_32_PKG_NAME)"                            >  $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSPR_32_PKG_VERSION)"                          >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSPR_32_PKG_ARCH)"                               >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSPR_32_PKG_DISTRO_NAME)"                  >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSPR_32_PKG_DISTRO_VERSION)"                >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "group=$(NSPR_32_PKG_GROUP)"                             >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSPR_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "url=$(NSPR_32_PKG_URL)"                                 >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "license=$(NSPR_32_PKG_LICENSE)"                         >> $(NSPR_32_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSPR_32_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.35-ppc32/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.35-ppc32/PATCHES	(nonexistent)
+++ radix-1.9/net/nspr/4.35-ppc32/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nspr/patches/nspr-4.35-linux.patch -p0
Index: radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+        |-----handy-ruler------------------------------------------------------|
+nspr-x32: nspr-x32 @VERSION@ (Netscape Portable Runtime)
+nspr-x32:
+nspr-x32: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
+nspr-x32: system level and libc-like functions. The API is used in the Mozilla
+nspr-x32: clients, many of Red Hat's and Sun's server applications, and other
+nspr-x32: software offerings.
+nspr-x32:
+nspr-x32:
+nspr-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
+nspr-x32:
+nspr-x32:
Index: radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nspr/4.35-ppc32/nspr-x32-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.35-ppc32
===================================================================
--- radix-1.9/net/nspr/4.35-ppc32	(nonexistent)
+++ radix-1.9/net/nspr/4.35-ppc32	(revision 25)

Property changes on: radix-1.9/net/nspr/4.35-ppc32
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nspr/4.35-x86_32/Makefile
===================================================================
--- radix-1.9/net/nspr/4.35-x86_32/Makefile	(nonexistent)
+++ radix-1.9/net/nspr/4.35-x86_32/Makefile	(revision 25)
@@ -0,0 +1,176 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC64)
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+CREATE_X86_32_PACKAGE = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nspr
+
+REQUIRES           = net/nspr/4.35
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 4.35
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nspr/nspr-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nspr-$(version)
+src_dir_name       = nspr-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source_done
+
+PATCHES = PATCHES
+
+build_dir          = $(TARGET_BUILD_DIR)/build
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+
+####### Targets
+
+PKG_GROUP = net
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSPR_32_PKG_NAME                = nspr-x32
+NSPR_32_PKG_VERSION             = 4.35
+NSPR_32_PKG_ARCH                = $(PKGARCH)
+NSPR_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSPR_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSPR_32_PKG_GROUP               = $(PKG_GROUP)
+###                              |---handy-ruler-------------------------------|
+NSPR_32_PKG_SHORT_DESCRIPTION   = Netscape Portable Runtime
+NSPR_32_PKG_URL                 = $(BUG_URL)
+NSPR_32_PKG_LICENSE             = MPLv2
+NSPR_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-pkg-description
+NSPR_32_PKG_DESCRIPTION_FILE_IN = $(NSPR_32_PKG_NAME)-pkg-description.in
+NSPR_32_PKG_INSTALL_SCRIPT      = $(NSPR_32_PKG_NAME)-pkg-install.sh
+
+NSPR_32_PKG      = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSPR_32_PKG_NAME)-package
+
+pkg_basename     = $(NSPR_32_PKG_NAME)-$(NSPR_32_PKG_VERSION)-$(NSPR_32_PKG_ARCH)-$(NSPR_32_PKG_DISTRO_NAME)-$(NSPR_32_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+env_sysroot  = DESTDIR=$(NSPR_32_PKG)
+
+
+extra_configure_switches  = --libdir=/usr/lib$(MULTILIB_X86_32_SUFFIX)
+extra_configure_switches += --infodir=/usr/share/info
+extra_configure_switches += --mandir=/usr/share/man
+
+extra_configure_switches += --bindir=/usr/bin/32
+
+extra_configure_switches += --sysconfdir=/etc
+extra_configure_switches += --localstatedir=/var
+extra_configure_switches += --enable-strip=no
+
+extra_configure_switches += --enable-ipv6
+extra_configure_switches += --with-mozilla
+extra_configure_switches += --with-pthreads
+
+nspr_environment  = HOST_CC=gcc
+nspr_environment += HOST_CFLAGS="-I. -I/usr/include -g -O2"
+nspr_environment += HOST_LDFLAGS=
+
+CFLAGS += -Wno-unused-but-set-variable
+
+LDFLAGS += -Wl,-rpath=/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib/../lib$(MULTILIB_X86_32_SUFFIX)
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	@mkdir -p $(build_dir)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) ../$(src_dir_name)/configure \
+	  --prefix=/usr               \
+	  --build=$(BUILD)            \
+	  --host=$(TARGET32)          \
+	  $(extra_configure_switches)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(nspr_environment) $(MAKE)
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSPR_32_PKG)
+	@cd $(build_dir) && $(BUILD_ENVIRONMENT) $(MAKE) -j1 install $(env_sysroot)
+	@rm -rf $(NSPR_32_PKG)/usr/include
+	@rm -rf $(NSPR_32_PKG)/usr/share
+	# ======= remove executable attribute of static libraries =======
+	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
+	   chmod a-x *.a ; \
+	 )
+	@( cd $(NSPR_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
+	   ln -sf nspr.pc mozilla-nspr.pc ; \
+	 )
+	# ======= tune nspr-config for target system =======
+	@( cd $(NSPR_32_PKG)/usr/bin/32 ; \
+	   sed -i "s,$(TARGET_DEST_DIR),,g" nspr-config ; \
+	   rm -f compile-et.pl prerr.properties ; \
+	 )
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSPR_32_PKG))
+	# ======= tune nspr-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g"     nspr-config ; \
+	   sed -i "s,-L/lib,-L$(TARGET_DEST_DIR)/lib,g" nspr-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nspr.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSPR_32_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
+	 )
+	@touch $@
+
+$(NSPR_32_PKG_DESCRIPTION_FILE): $(NSPR_32_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG_INSTALL_SCRIPT)
+	@cp $(NSPR_32_PKG_DESCRIPTION_FILE) $(NSPR_32_PKG)/.DESCRIPTION
+	@cp $(NSPR_32_PKG_INSTALL_SCRIPT) $(NSPR_32_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSPR_32_PKG)/.REQUIRES
+	@echo "pkgname=$(NSPR_32_PKG_NAME)"                            >  $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSPR_32_PKG_VERSION)"                          >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSPR_32_PKG_ARCH)"                               >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSPR_32_PKG_DISTRO_NAME)"                  >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSPR_32_PKG_DISTRO_VERSION)"                >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "group=$(NSPR_32_PKG_GROUP)"                             >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSPR_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "url=$(NSPR_32_PKG_URL)"                                 >> $(NSPR_32_PKG)/.PKGINFO ; \
+	 echo "license=$(NSPR_32_PKG_LICENSE)"                         >> $(NSPR_32_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSPR_32_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nspr/4.35-x86_32/PATCHES
===================================================================
--- radix-1.9/net/nspr/4.35-x86_32/PATCHES	(nonexistent)
+++ radix-1.9/net/nspr/4.35-x86_32/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nspr/patches/nspr-4.35-linux.patch -p0
Index: radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+        |-----handy-ruler------------------------------------------------------|
+nspr-x32: nspr-x32 @VERSION@ (Netscape Portable Runtime)
+nspr-x32:
+nspr-x32: Netscape Portable Runtime (NSPR) provides a platform-neutral API for
+nspr-x32: system level and libc-like functions. The API is used in the Mozilla
+nspr-x32: clients, many of Red Hat's and Sun's server applications, and other
+nspr-x32: software offerings.
+nspr-x32:
+nspr-x32:
+nspr-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSPR
+nspr-x32:
+nspr-x32:
Index: radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nspr/4.35-x86_32/nspr-x32-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nspr/4.35-x86_32
===================================================================
--- radix-1.9/net/nspr/4.35-x86_32	(nonexistent)
+++ radix-1.9/net/nspr/4.35-x86_32	(revision 25)

Property changes on: radix-1.9/net/nspr/4.35-x86_32
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-description.in	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-       |-----handy-ruler------------------------------------------------------|
-nss-x32: nss-x32 @VERSION@ (Network Security Services)
-nss-x32:
-nss-x32: Network Security Services (NSS) is a set of libraries designed to
-nss-x32: support cross-platform development of security-enabled client and
-nss-x32: server applications. Applications built with NSS can support
-nss-x32: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
-nss-x32: X.509 v3 certificates, and other security standards.
-nss-x32:
-nss-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
-nss-x32:
-nss-x32:
Index: radix-1.9/net/nss/3.64-ppc32/PATCHES
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/PATCHES	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nss/patches/nss-3.64-build-tree.patch -p0
Index: radix-1.9/net/nss/3.64-ppc32/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/config/nss.pc.in	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/config/nss.pc.in	(nonexistent)
@@ -1,11 +0,0 @@
-prefix=@PREFIX@
-exec_prefix=${prefix}
-libdir=/usr/lib@LIBDIRSUFFIX@
-includedir=${prefix}/include/nss
-
-Name: NSS
-Description: Network Security Services
-Version: @VERSION@
-Requires: nspr >= @NSPR_VERSION@ sqlite3
-Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
-Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.64-ppc32/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/config/nss-config.in	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/config/nss-config.in	(nonexistent)
@@ -1,144 +0,0 @@
-#!/bin/sh
-
-prefix=@PREFIX@
-
-major_version=@MOD_MAJOR_VERSION@
-minor_version=@MOD_MINOR_VERSION@
-patch_version=@MOD_PATCH_VERSION@
-
-usage()
-{
-	cat <<EOF
-Usage: nss-config [OPTIONS] [LIBRARIES]
-Options:
-	[--prefix[=DIR]]
-	[--exec-prefix[=DIR]]
-	[--includedir[=DIR]]
-	[--libdir[=DIR]]
-	[--version]
-	[--libs]
-	[--cflags]
-Dynamic Libraries:
-	nss
-	nssutil
-	ssl
-	smime
-EOF
-	exit $1
-}
-
-if test $# -eq 0; then
-  usage 1 1>&2
-fi
-
-lib_ssl=yes
-lib_smime=yes
-lib_nss=yes
-lib_nssutil=yes
-
-while test $# -gt 0; do
-  case "$1" in
-  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
-  *) optarg= ;;
-  esac
-
-  case $1 in
-    --prefix=*)
-      prefix=$optarg
-      ;;
-    --prefix)
-      echo_prefix=yes
-      ;;
-    --exec-prefix=*)
-      exec_prefix=$optarg
-      ;;
-    --exec-prefix)
-      echo_exec_prefix=yes
-      ;;
-    --includedir=*)
-      includedir=$optarg
-      ;;
-    --includedir)
-      echo_includedir=yes
-      ;;
-    --libdir=*)
-      libdir=$optarg
-      ;;
-    --libdir)
-      echo_libdir=yes
-      ;;
-    --version)
-      echo ${major_version}.${minor_version}.${patch_version}
-      ;;
-    --cflags)
-      echo_cflags=yes
-      ;;
-    --libs)
-      echo_libs=yes
-      ;;
-    ssl)
-      lib_ssl=yes
-      ;;
-    smime)
-      lib_smime=yes
-      ;;
-    nss)
-      lib_nss=yes
-      ;;
-    nssutil)
-      lib_nssutil=yes
-      ;;
-    *)
-      usage 1 1>&2
-      ;;
-  esac
-  shift
-done
-
-# Set variables that may be dependent upon other variables
-if test -z "$exec_prefix"; then
-    exec_prefix=`pkg-config --variable=exec_prefix nss`
-fi
-if test -z "$includedir"; then
-    includedir=`pkg-config --variable=includedir nss`
-fi
-if test -z "$libdir"; then
-    libdir=`pkg-config --variable=libdir nss`
-fi
-
-if test "$echo_prefix" = "yes"; then
-  echo $prefix
-fi
-
-if test "$echo_exec_prefix" = "yes"; then
-  echo $exec_prefix
-fi
-
-if test "$echo_includedir" = "yes"; then
-  echo $includedir
-fi
-
-if test "$echo_libdir" = "yes"; then
-  echo $libdir
-fi
-
-if test "$echo_cflags" = "yes"; then
-  echo -I$includedir
-fi
-
-if test "$echo_libs" = "yes"; then
-  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
-  if test -n "$lib_ssl"; then
-    libdirs="$libdirs -lssl${major_version}"
-  fi
-  if test -n "$lib_smime"; then
-    libdirs="$libdirs -lsmime${major_version}"
-  fi
-  if test -n "$lib_nss"; then
-    libdirs="$libdirs -lnss${major_version}"
-  fi
-  if test -n "$lib_nssutil"; then
-    libdirs="$libdirs -lnssutil${major_version}"
-  fi
-  echo $libdirs
-fi
Index: radix-1.9/net/nss/3.64-ppc32/config
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/config	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/config	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64-ppc32/config
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.64-ppc32/Makefile
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/Makefile	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/Makefile	(nonexistent)
@@ -1,247 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_S824L)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-CREATE_PPC32_PACKAGE = true
-
-NO_CCACHE    = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
-
-REQUIRES           = net/nss/3.64
-REQUIRES          += net/nspr/4.30-ppc32
-REQUIRES          += app/sqlite/3.39.4.0-ppc32
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 3.64
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
-src_dir_name       = nss-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source_done
-
-PATCHES = PATCHES
-
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-nss_config_in      = $(CURDIR)/config/nss-config.in
-nss_pc_in          = $(CURDIR)/config/nss.pc.in
-
-nspr_version       = $(strip \
-                       $(foreach pkg, $(REQUIRES), \
-                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
-                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
-
-####### Targets
-
-PKG_GROUP = net
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSS_32_PKG_NAME                = nss-x32
-NSS_32_PKG_VERSION             = 3.64
-NSS_32_PKG_ARCH                = $(PKGARCH)
-NSS_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSS_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSS_32_PKG_GROUP               = $(PKG_GROUP)
-###                             |---handy-ruler-------------------------------|
-NSS_32_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
-NSS_32_PKG_URL                 = $(BUG_URL)
-NSS_32_PKG_LICENSE             = MPLv2
-NSS_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-pkg-description
-NSS_32_PKG_DESCRIPTION_FILE_IN = $(NSS_32_PKG_NAME)-pkg-description.in
-NSS_32_PKG_INSTALL_SCRIPT      = $(NSS_32_PKG_NAME)-pkg-install.sh
-
-NSS_32_PKG       = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-package
-
-pkg_basename     = $(NSS_32_PKG_NAME)-$(NSS_32_PKG_VERSION)-$(NSS_32_PKG_ARCH)-$(NSS_32_PKG_DISTRO_NAME)-$(NSS_32_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-#
-# BUILD Machine environment
-#
-nss_build_environment  = NATIVE_CC=gcc
-nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_build_environment += OS_TARGET=Linux
-nss_build_environment += OS_RELEASE=
-nss_build_environment += OS_REL_CFLAGS=
-nss_build_environment += CPU_ARCH=x86_64
-nss_build_environment += USE_64=1
-nss_build_environment += ARCHFLAG=-m64
-nss_build_environment += LIBC_TAG=_glibc
-nss_build_environment += USE_PTHREADS=1
-nss_build_environment += BUILD_OPT=1
-nss_build_environment += OPT_CODE_SIZE=1
-
-NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
-
-#
-# TARGET Machine environment
-#
-nss_environment     = NATIVE_CC=gcc
-nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_environment    += OS_TARGET=Linux
-nss_environment    += OS_RELEASE=
-nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
-
-nss_environment    += USE_32=1
-nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
-
-nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
-nss_environment    += USE_PTHREADS=1
-nss_environment    += BUILD_OPT=1
-nss_environment    += OPT_CODE_SIZE=1
-nss_environment    += NSDISTMODE="copy"
-
-nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
-
-nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += RANLIB="$(RANLIB)"
-
-nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(MULTILIB_PPC32_SUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)"
-nss_environment    += RPATH=-Wl,-rpath,'/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib/../lib$(MULTILIB_PPC32_SUFFIX)'
-
-nss_environment    += CROSS_COMPILE=1
-nss_environment    += NSS_ENABLE_WERROR=0
-
-#
-# TARGET Machine HW depended environment
-#
-nss_environment    += OS_TEST=ppc
-nss_environment    += CPU_ARCH=ppc
-NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	# ======= add NSPR LDFLAGS =======
-	@( cd $(SRC_DIR)/coreconf ; \
-	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
-	 )
-	# ======= make nsinstall utils for BUILD Machine =======
-	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
-	   $(MAKE) $(nss_build_environment) ; \
-	   mkdir -p $(NSS_TARGET_OBJ_DIR)   ; \
-	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
-	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
-	 )
-	# ======= build NSS =======
-	@( cd $(SRC_DIR) ; \
-	   $(MAKE) $(nss_environment) ; \
-	 )
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSS_32_PKG)/usr/{bin/32,lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig}
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   for file in certutil cmsutil crlutil derdump modutil pk12util \
-	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
-	     cp -a bin/$$file  $(NSS_32_PKG)/usr/bin/32 ; \
-	   done ; \
-	   cp -a lib/* $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
-	 )
-	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
-	   rm -f *test* *dbm* *.a ; \
-	 )
-	# ======= keep some static libraries =======
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
-	 )
-	@( cd $(SRC_DIR)/cmd/smimetools ; \
-	   cp -a smime $(NSS_32_PKG)/usr/bin/32 ; \
-	   chmod 0755 $(NSS_32_PKG)/usr/bin/32/smime ; \
-	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_32_PKG)/usr/bin/32/smime ; \
-	 )
-	# ======= install 'nss.pc' pkgconfig file =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_PPC32_SUFFIX),g" \
-	     -e "s,@VERSION@,$(version),g" \
-	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
-	     $(nss_pc_in) > $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig/nss.pc
-	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
-	   ln -sf nss.pc mozilla-nss.pc ; \
-	 )
-	# ======= install 'nss-config' script =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_PPC32_SUFFIX),g" \
-	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
-	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
-	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
-	     $(nss_config_in) > $(NSS_32_PKG)/usr/bin/32/nss-config
-	@chmod 755 $(NSS_32_PKG)/usr/bin/32/nss-config
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSS_32_PKG))
-	# ======= tune nss-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSS_32_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null \
-	 )
-	@touch $@
-
-$(NSS_32_PKG_DESCRIPTION_FILE): $(NSS_32_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG_INSTALL_SCRIPT)
-	@cp $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG)/.DESCRIPTION
-	@cp $(NSS_32_PKG_INSTALL_SCRIPT) $(NSS_32_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSS_32_PKG)/.REQUIRES
-	@echo "pkgname=$(NSS_32_PKG_NAME)"                            >  $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSS_32_PKG_VERSION)"                          >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSS_32_PKG_ARCH)"                               >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSS_32_PKG_DISTRO_NAME)"                  >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSS_32_PKG_DISTRO_VERSION)"                >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "group=$(NSS_32_PKG_GROUP)"                             >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSS_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "url=$(NSS_32_PKG_URL)"                                 >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "license=$(NSS_32_PKG_LICENSE)"                         >> $(NSS_32_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSS_32_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nss/3.64-ppc32/nss-x32-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nss/3.64-ppc32
===================================================================
--- radix-1.9/net/nss/3.64-ppc32	(revision 24)
+++ radix-1.9/net/nss/3.64-ppc32	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64-ppc32
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-description.in	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-       |-----handy-ruler------------------------------------------------------|
-nss-x32: nss-x32 @VERSION@ (Network Security Services)
-nss-x32:
-nss-x32: Network Security Services (NSS) is a set of libraries designed to
-nss-x32: support cross-platform development of security-enabled client and
-nss-x32: server applications. Applications built with NSS can support
-nss-x32: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
-nss-x32: X.509 v3 certificates, and other security standards.
-nss-x32:
-nss-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
-nss-x32:
-nss-x32:
Index: radix-1.9/net/nss/3.64-x86_32/PATCHES
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/PATCHES	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nss/patches/nss-3.64-build-tree.patch -p0
Index: radix-1.9/net/nss/3.64-x86_32/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/config/nss.pc.in	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/config/nss.pc.in	(nonexistent)
@@ -1,11 +0,0 @@
-prefix=@PREFIX@
-exec_prefix=${prefix}
-libdir=/usr/lib@LIBDIRSUFFIX@
-includedir=${prefix}/include/nss
-
-Name: NSS
-Description: Network Security Services
-Version: @VERSION@
-Requires: nspr >= @NSPR_VERSION@ sqlite3
-Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
-Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.64-x86_32/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/config/nss-config.in	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/config/nss-config.in	(nonexistent)
@@ -1,144 +0,0 @@
-#!/bin/sh
-
-prefix=@PREFIX@
-
-major_version=@MOD_MAJOR_VERSION@
-minor_version=@MOD_MINOR_VERSION@
-patch_version=@MOD_PATCH_VERSION@
-
-usage()
-{
-	cat <<EOF
-Usage: nss-config [OPTIONS] [LIBRARIES]
-Options:
-	[--prefix[=DIR]]
-	[--exec-prefix[=DIR]]
-	[--includedir[=DIR]]
-	[--libdir[=DIR]]
-	[--version]
-	[--libs]
-	[--cflags]
-Dynamic Libraries:
-	nss
-	nssutil
-	ssl
-	smime
-EOF
-	exit $1
-}
-
-if test $# -eq 0; then
-  usage 1 1>&2
-fi
-
-lib_ssl=yes
-lib_smime=yes
-lib_nss=yes
-lib_nssutil=yes
-
-while test $# -gt 0; do
-  case "$1" in
-  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
-  *) optarg= ;;
-  esac
-
-  case $1 in
-    --prefix=*)
-      prefix=$optarg
-      ;;
-    --prefix)
-      echo_prefix=yes
-      ;;
-    --exec-prefix=*)
-      exec_prefix=$optarg
-      ;;
-    --exec-prefix)
-      echo_exec_prefix=yes
-      ;;
-    --includedir=*)
-      includedir=$optarg
-      ;;
-    --includedir)
-      echo_includedir=yes
-      ;;
-    --libdir=*)
-      libdir=$optarg
-      ;;
-    --libdir)
-      echo_libdir=yes
-      ;;
-    --version)
-      echo ${major_version}.${minor_version}.${patch_version}
-      ;;
-    --cflags)
-      echo_cflags=yes
-      ;;
-    --libs)
-      echo_libs=yes
-      ;;
-    ssl)
-      lib_ssl=yes
-      ;;
-    smime)
-      lib_smime=yes
-      ;;
-    nss)
-      lib_nss=yes
-      ;;
-    nssutil)
-      lib_nssutil=yes
-      ;;
-    *)
-      usage 1 1>&2
-      ;;
-  esac
-  shift
-done
-
-# Set variables that may be dependent upon other variables
-if test -z "$exec_prefix"; then
-    exec_prefix=`pkg-config --variable=exec_prefix nss`
-fi
-if test -z "$includedir"; then
-    includedir=`pkg-config --variable=includedir nss`
-fi
-if test -z "$libdir"; then
-    libdir=`pkg-config --variable=libdir nss`
-fi
-
-if test "$echo_prefix" = "yes"; then
-  echo $prefix
-fi
-
-if test "$echo_exec_prefix" = "yes"; then
-  echo $exec_prefix
-fi
-
-if test "$echo_includedir" = "yes"; then
-  echo $includedir
-fi
-
-if test "$echo_libdir" = "yes"; then
-  echo $libdir
-fi
-
-if test "$echo_cflags" = "yes"; then
-  echo -I$includedir
-fi
-
-if test "$echo_libs" = "yes"; then
-  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
-  if test -n "$lib_ssl"; then
-    libdirs="$libdirs -lssl${major_version}"
-  fi
-  if test -n "$lib_smime"; then
-    libdirs="$libdirs -lsmime${major_version}"
-  fi
-  if test -n "$lib_nss"; then
-    libdirs="$libdirs -lnss${major_version}"
-  fi
-  if test -n "$lib_nssutil"; then
-    libdirs="$libdirs -lnssutil${major_version}"
-  fi
-  echo $libdirs
-fi
Index: radix-1.9/net/nss/3.64-x86_32/config
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/config	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/config	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64-x86_32/config
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.64-x86_32/Makefile
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/Makefile	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/Makefile	(nonexistent)
@@ -1,243 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC64)
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-CREATE_X86_32_PACKAGE = true
-
-NO_CCACHE    = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
-
-REQUIRES           = net/nss/3.64
-REQUIRES          += net/nspr/4.30-x86_32
-REQUIRES          += app/sqlite/3.39.4.0-x86_32
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 3.64
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
-src_dir_name       = nss-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source_done
-
-PATCHES = PATCHES
-
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-nss_config_in      = $(CURDIR)/config/nss-config.in
-nss_pc_in          = $(CURDIR)/config/nss.pc.in
-
-nspr_version       = $(strip \
-                       $(foreach pkg, $(REQUIRES), \
-                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
-                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
-
-####### Targets
-
-PKG_GROUP = net
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSS_32_PKG_NAME                = nss-x32
-NSS_32_PKG_VERSION             = 3.64
-NSS_32_PKG_ARCH                = $(PKGARCH)
-NSS_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSS_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSS_32_PKG_GROUP               = $(PKG_GROUP)
-###                             |---handy-ruler-------------------------------|
-NSS_32_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
-NSS_32_PKG_URL                 = $(BUG_URL)
-NSS_32_PKG_LICENSE             = MPLv2
-NSS_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-pkg-description
-NSS_32_PKG_DESCRIPTION_FILE_IN = $(NSS_32_PKG_NAME)-pkg-description.in
-NSS_32_PKG_INSTALL_SCRIPT      = $(NSS_32_PKG_NAME)-pkg-install.sh
-
-NSS_32_PKG       = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-package
-
-pkg_basename     = $(NSS_32_PKG_NAME)-$(NSS_32_PKG_VERSION)-$(NSS_32_PKG_ARCH)-$(NSS_32_PKG_DISTRO_NAME)-$(NSS_32_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-#
-# BUILD Machine environment
-#
-nss_build_environment  = NATIVE_CC=gcc
-nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_build_environment += OS_TARGET=Linux
-nss_build_environment += OS_RELEASE=
-nss_build_environment += OS_REL_CFLAGS=
-nss_build_environment += CPU_ARCH=x86_64
-nss_build_environment += USE_64=1
-nss_build_environment += ARCHFLAG=-m64
-nss_build_environment += LIBC_TAG=_glibc
-nss_build_environment += USE_PTHREADS=1
-nss_build_environment += BUILD_OPT=1
-nss_build_environment += OPT_CODE_SIZE=1
-
-NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
-
-#
-# TARGET Machine environment
-#
-nss_environment     = NATIVE_CC=gcc
-nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_environment    += OS_TARGET=Linux
-nss_environment    += OS_RELEASE=
-nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
-
-nss_environment    += USE_32=1
-nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
-
-nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
-nss_environment    += USE_PTHREADS=1
-nss_environment    += BUILD_OPT=1
-nss_environment    += OPT_CODE_SIZE=1
-nss_environment    += NSDISTMODE="copy"
-
-nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
-
-nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += RANLIB="$(RANLIB)"
-
-nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(MULTILIB_X86_32_SUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)"
-nss_environment    += RPATH=-Wl,-rpath,'/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib/../lib$(MULTILIB_X86_32_SUFFIX)'
-
-nss_environment    += CROSS_COMPILE=1
-nss_environment    += NSS_ENABLE_WERROR=0
-
-#
-# TARGET Machine HW depended environment
-#
-nss_environment    += CPU_ARCH=x86
-NSS_TARGET_OBJ_DIR  = Linux_x86_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	# ======= add NSPR LDFLAGS =======
-	@( cd $(SRC_DIR)/coreconf ; \
-	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
-	 )
-	# ======= make nsinstall utils for BUILD Machine =======
-	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
-	   $(MAKE) $(nss_build_environment) ; \
-	   mkdir -p $(NSS_TARGET_OBJ_DIR)   ; \
-	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
-	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
-	 )
-	# ======= build NSS =======
-	@( cd $(SRC_DIR) ; \
-	   $(MAKE) $(nss_environment) ; \
-	 )
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSS_32_PKG)/usr/{bin/32,lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig}
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   for file in certutil cmsutil crlutil derdump modutil pk12util \
-	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
-	     cp -a bin/$$file  $(NSS_32_PKG)/usr/bin/32 ; \
-	   done ; \
-	   cp -a lib/* $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
-	 )
-	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
-	   rm -f *test* *dbm* *.a ; \
-	 )
-	# ======= keep some static libraries =======
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
-	 )
-	@( cd $(SRC_DIR)/cmd/smimetools ; \
-	   cp -a smime $(NSS_32_PKG)/usr/bin/32 ; \
-	   chmod 0755 $(NSS_32_PKG)/usr/bin/32/smime ; \
-	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_32_PKG)/usr/bin/32/smime ; \
-	 )
-	# ======= install 'nss.pc' pkgconfig file =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_X86_32_SUFFIX),g" \
-	     -e "s,@VERSION@,$(version),g" \
-	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
-	     $(nss_pc_in) > $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig/nss.pc
-	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
-	   ln -sf nss.pc mozilla-nss.pc ; \
-	 )
-	# ======= install 'nss-config' script =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_X86_32_SUFFIX),g" \
-	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
-	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
-	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
-	     $(nss_config_in) > $(NSS_32_PKG)/usr/bin/32/nss-config
-	@chmod 755 $(NSS_32_PKG)/usr/bin/32/nss-config
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSS_32_PKG))
-	# ======= tune nss-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSS_32_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null \
-	 )
-	@touch $@
-
-$(NSS_32_PKG_DESCRIPTION_FILE): $(NSS_32_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG_INSTALL_SCRIPT)
-	@cp $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG)/.DESCRIPTION
-	@cp $(NSS_32_PKG_INSTALL_SCRIPT) $(NSS_32_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSS_32_PKG)/.REQUIRES
-	@echo "pkgname=$(NSS_32_PKG_NAME)"                            >  $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSS_32_PKG_VERSION)"                          >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSS_32_PKG_ARCH)"                               >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSS_32_PKG_DISTRO_NAME)"                  >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSS_32_PKG_DISTRO_VERSION)"                >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "group=$(NSS_32_PKG_GROUP)"                             >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSS_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "url=$(NSS_32_PKG_URL)"                                 >> $(NSS_32_PKG)/.PKGINFO ; \
-	 echo "license=$(NSS_32_PKG_LICENSE)"                         >> $(NSS_32_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSS_32_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nss/3.64-x86_32/nss-x32-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nss/3.64-x86_32
===================================================================
--- radix-1.9/net/nss/3.64-x86_32	(revision 24)
+++ radix-1.9/net/nss/3.64-x86_32	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64-x86_32
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.64/nss-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.64/nss-pkg-description.in	(revision 24)
+++ radix-1.9/net/nss/3.64/nss-pkg-description.in	(nonexistent)
@@ -1,19 +0,0 @@
-# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description.  Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in.  You must
-# make exactly 11 lines for the formatting to be correct.  It's also
-# customary to leave one space after the ':'.
-
-   |-----handy-ruler------------------------------------------------------|
-nss: nss @VERSION@ (Network Security Services)
-nss:
-nss: Network Security Services (NSS) is a set of libraries designed to
-nss: support cross-platform development of security-enabled client and
-nss: server applications. Applications built with NSS can support
-nss: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
-nss: X.509 v3 certificates, and other security standards.
-nss:
-nss: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
-nss:
-nss:
Index: radix-1.9/net/nss/3.64/PATCHES
===================================================================
--- radix-1.9/net/nss/3.64/PATCHES	(revision 24)
+++ radix-1.9/net/nss/3.64/PATCHES	(nonexistent)
@@ -1,2 +0,0 @@
-
-../../../sources/packages/n/mozilla-nss/patches/nss-3.64-build-tree.patch -p0
Index: radix-1.9/net/nss/3.64/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.64/config/nss.pc.in	(revision 24)
+++ radix-1.9/net/nss/3.64/config/nss.pc.in	(nonexistent)
@@ -1,11 +0,0 @@
-prefix=@PREFIX@
-exec_prefix=${prefix}
-libdir=/usr/lib@LIBDIRSUFFIX@
-includedir=${prefix}/include/nss
-
-Name: NSS
-Description: Network Security Services
-Version: @VERSION@
-Requires: nspr >= @NSPR_VERSION@ sqlite3
-Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
-Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.64/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.64/config/nss-config.in	(revision 24)
+++ radix-1.9/net/nss/3.64/config/nss-config.in	(nonexistent)
@@ -1,144 +0,0 @@
-#!/bin/sh
-
-prefix=@PREFIX@
-
-major_version=@MOD_MAJOR_VERSION@
-minor_version=@MOD_MINOR_VERSION@
-patch_version=@MOD_PATCH_VERSION@
-
-usage()
-{
-	cat <<EOF
-Usage: nss-config [OPTIONS] [LIBRARIES]
-Options:
-	[--prefix[=DIR]]
-	[--exec-prefix[=DIR]]
-	[--includedir[=DIR]]
-	[--libdir[=DIR]]
-	[--version]
-	[--libs]
-	[--cflags]
-Dynamic Libraries:
-	nss
-	nssutil
-	ssl
-	smime
-EOF
-	exit $1
-}
-
-if test $# -eq 0; then
-  usage 1 1>&2
-fi
-
-lib_ssl=yes
-lib_smime=yes
-lib_nss=yes
-lib_nssutil=yes
-
-while test $# -gt 0; do
-  case "$1" in
-  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
-  *) optarg= ;;
-  esac
-
-  case $1 in
-    --prefix=*)
-      prefix=$optarg
-      ;;
-    --prefix)
-      echo_prefix=yes
-      ;;
-    --exec-prefix=*)
-      exec_prefix=$optarg
-      ;;
-    --exec-prefix)
-      echo_exec_prefix=yes
-      ;;
-    --includedir=*)
-      includedir=$optarg
-      ;;
-    --includedir)
-      echo_includedir=yes
-      ;;
-    --libdir=*)
-      libdir=$optarg
-      ;;
-    --libdir)
-      echo_libdir=yes
-      ;;
-    --version)
-      echo ${major_version}.${minor_version}.${patch_version}
-      ;;
-    --cflags)
-      echo_cflags=yes
-      ;;
-    --libs)
-      echo_libs=yes
-      ;;
-    ssl)
-      lib_ssl=yes
-      ;;
-    smime)
-      lib_smime=yes
-      ;;
-    nss)
-      lib_nss=yes
-      ;;
-    nssutil)
-      lib_nssutil=yes
-      ;;
-    *)
-      usage 1 1>&2
-      ;;
-  esac
-  shift
-done
-
-# Set variables that may be dependent upon other variables
-if test -z "$exec_prefix"; then
-    exec_prefix=`pkg-config --variable=exec_prefix nss`
-fi
-if test -z "$includedir"; then
-    includedir=`pkg-config --variable=includedir nss`
-fi
-if test -z "$libdir"; then
-    libdir=`pkg-config --variable=libdir nss`
-fi
-
-if test "$echo_prefix" = "yes"; then
-  echo $prefix
-fi
-
-if test "$echo_exec_prefix" = "yes"; then
-  echo $exec_prefix
-fi
-
-if test "$echo_includedir" = "yes"; then
-  echo $includedir
-fi
-
-if test "$echo_libdir" = "yes"; then
-  echo $libdir
-fi
-
-if test "$echo_cflags" = "yes"; then
-  echo -I$includedir
-fi
-
-if test "$echo_libs" = "yes"; then
-  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
-  if test -n "$lib_ssl"; then
-    libdirs="$libdirs -lssl${major_version}"
-  fi
-  if test -n "$lib_smime"; then
-    libdirs="$libdirs -lsmime${major_version}"
-  fi
-  if test -n "$lib_nss"; then
-    libdirs="$libdirs -lnss${major_version}"
-  fi
-  if test -n "$lib_nssutil"; then
-    libdirs="$libdirs -lnssutil${major_version}"
-  fi
-  echo $libdirs
-fi
Index: radix-1.9/net/nss/3.64/config
===================================================================
--- radix-1.9/net/nss/3.64/config	(revision 24)
+++ radix-1.9/net/nss/3.64/config	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64/config
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.64/Makefile
===================================================================
--- radix-1.9/net/nss/3.64/Makefile	(revision 24)
+++ radix-1.9/net/nss/3.64/Makefile	(nonexistent)
@@ -1,363 +0,0 @@
-
-COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC32)
-COMPONENT_TARGETS += $(HARDWARE_INTEL_PC64)
-COMPONENT_TARGETS += $(HARDWARE_EBOX_3350DX2)
-COMPONENT_TARGETS += $(HARDWARE_CB1X)
-COMPONENT_TARGETS += $(HARDWARE_CB2X)
-COMPONENT_TARGETS += $(HARDWARE_CB3X)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP2E)
-COMPONENT_TARGETS += $(HARDWARE_NANOPI_NEO)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP)
-COMPONENT_TARGETS += $(HARDWARE_ORANGE_PL2)
-COMPONENT_TARGETS += $(HARDWARE_WECHIP_TX6)
-COMPONENT_TARGETS += $(HARDWARE_FFRK3288)
-COMPONENT_TARGETS += $(HARDWARE_POIN2)
-COMPONENT_TARGETS += $(HARDWARE_RK3328_CC)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_EDGE)
-COMPONENT_TARGETS += $(HARDWARE_LEEZ_P710)
-COMPONENT_TARGETS += $(HARDWARE_M201)
-COMPONENT_TARGETS += $(HARDWARE_MXV)
-COMPONENT_TARGETS += $(HARDWARE_P201)
-COMPONENT_TARGETS += $(HARDWARE_NEXBOX_A95X)
-COMPONENT_TARGETS += $(HARDWARE_ODROID_C2)
-COMPONENT_TARGETS += $(HARDWARE_P212)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM)
-COMPONENT_TARGETS += $(HARDWARE_Q201)
-COMPONENT_TARGETS += $(HARDWARE_ENYBOX_X2)
-COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM2)
-COMPONENT_TARGETS += $(HARDWARE_NIT6Q)
-COMPONENT_TARGETS += $(HARDWARE_OKMX6DL_C)
-COMPONENT_TARGETS += $(HARDWARE_OKMX6Q_C)
-COMPONENT_TARGETS += $(HARDWARE_BONE_BLACK)
-COMPONENT_TARGETS += $(HARDWARE_OMAP5UEVM)
-COMPONENT_TARGETS += $(HARDWARE_DRA7XXEVM)
-COMPONENT_TARGETS += $(HARDWARE_CI20)
-COMPONENT_TARGETS += $(HARDWARE_BAIKAL_T1)
-COMPONENT_TARGETS += $(HARDWARE_BAIKAL_M1)
-COMPONENT_TARGETS += $(HARDWARE_S824L)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN)
-COMPONENT_TARGETS += $(HARDWARE_S824L_LSB)
-COMPONENT_TARGETS += $(HARDWARE_VESNIN_LSB)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
-COMPONENT_TARGETS += $(HARDWARE_TL2WK2_LSB)
-COMPONENT_TARGETS += $(HARDWARE_TL2SV2_LSB)
-COMPONENT_TARGETS += $(HARDWARE_SIFIVE_U740)
-
-
-NEED_ABS_PATH      = true
-COMPONENT_IS_3PP   = true
-
-NO_CCACHE    = true
-
-
-include ../../../build-system/constants.mk
-
-
-SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
-
-REQUIRES           = net/nspr/4.30
-REQUIRES          += app/sqlite/3.39.4.0
-
-# ======= __END_OF_REQUIRES__ =======
-
-
-version            = 3.64
-tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
-SRC_ARCHIVE        = $(tar_xz_archive)
-SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
-src_dir_name       = nss-$(version)
-doc_dir_name       = nss-$(version)
-src_done           = $(TARGET_BUILD_DIR)/.source-done
-
-PATCHES = PATCHES
-
-build_target       = $(TARGET_BUILD_DIR)/.build_done
-install_target     = $(TARGET_BUILD_DIR)/.install_done
-
-nss_config_in      = $(CURDIR)/config/nss-config.in
-nss_pc_in          = $(CURDIR)/config/nss.pc.in
-
-nspr_version       = $(strip \
-                       $(foreach pkg, $(REQUIRES), \
-                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
-                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
-
-####### Targets
-
-PKG_GROUP = net
-
-#
-# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
-#
-NSS_PKG_NAME                = nss
-NSS_PKG_VERSION             = 3.64
-NSS_PKG_ARCH                = $(PKGARCH)
-NSS_PKG_DISTRO_NAME         = $(DISTRO_NAME)
-NSS_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
-NSS_PKG_GROUP               = $(PKG_GROUP)
-###                          |---handy-ruler-------------------------------|
-NSS_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
-NSS_PKG_URL                 = $(BUG_URL)
-NSS_PKG_LICENSE             = MPLv2
-NSS_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_PKG_NAME)-pkg-description
-NSS_PKG_DESCRIPTION_FILE_IN = $(NSS_PKG_NAME)-pkg-description.in
-NSS_PKG_INSTALL_SCRIPT      = $(NSS_PKG_NAME)-pkg-install.sh
-
-NSS_PKG          = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_PKG_NAME)-package
-
-pkg_basename     = $(NSS_PKG_NAME)-$(NSS_PKG_VERSION)-$(NSS_PKG_ARCH)-$(NSS_PKG_DISTRO_NAME)-$(NSS_PKG_DISTRO_VERSION)
-
-pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
-pkg_certificate  = $(call cert-name,$(pkg_archive))
-pkg_signature    = $(call sign-name,$(pkg_archive))
-pkg_description  = $(call desc-name,$(pkg_archive))
-products         = $(call pkg-files,$(pkg_archive))
-
-BUILD_TARGETS    = $(build_target)
-BUILD_TARGETS   += $(install_target)
-
-PRODUCT_TARGETS  = $(products)
-
-ROOTFS_TARGETS   = $(pkg_archive)
-
-
-include ../../../build-system/core.mk
-
-
-#
-# BUILD Machine environment
-#
-nss_build_environment  = NATIVE_CC=gcc
-nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_build_environment += OS_TARGET=Linux
-nss_build_environment += OS_RELEASE=
-nss_build_environment += OS_REL_CFLAGS=
-nss_build_environment += CPU_ARCH=x86_64
-nss_build_environment += USE_64=1
-nss_build_environment += ARCHFLAG=-m64
-nss_build_environment += LIBC_TAG=_glibc
-nss_build_environment += USE_PTHREADS=1
-nss_build_environment += BUILD_OPT=1
-nss_build_environment += OPT_CODE_SIZE=1
-
-NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
-
-#
-# TARGET Machine environment
-#
-nss_environment     = NATIVE_CC=gcc
-nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
-nss_environment    += OS_TARGET=Linux
-nss_environment    += OS_RELEASE=
-nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
-
-ifneq ($(filter $(HARDWARE),$(TOOLCHAIN_POWER8_GLIBC)   $(TOOLCHAIN_POWER9_GLIBC)   \
-                            $(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC) \
-                            $(HARDWARE_INTEL_PC64)),)
-nss_environment    += ARCHFLAG="-m64 $(ARCH_FLAGS)"
-else
-nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
-endif
-
-nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
-nss_environment    += USE_PTHREADS=1
-nss_environment    += BUILD_OPT=1
-nss_environment    += OPT_CODE_SIZE=1
-nss_environment    += NSDISTMODE="copy"
-
-nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
-
-nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
-nss_environment    += RANLIB="$(RANLIB)"
-
-nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(LIBSUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)"
-nss_environment    += RPATH=-Wl,-rpath,'/lib$(LIBSUFFIX):/usr/lib$(LIBSUFFIX):/usr/lib/../lib$(LIBSUFFIX)'
-
-nss_environment    += CROSS_COMPILE=1
-nss_environment    += NSS_ENABLE_WERROR=0
-
-#
-# TARGET Machine HW depended environment
-#
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_A1X_GLIBC)    $(TOOLCHAIN_A2X_GLIBC)    \
-                             $(TOOLCHAIN_H3_GLIBC)     $(TOOLCHAIN_RK328X_GLIBC) \
-                             $(TOOLCHAIN_S8XX_GLIBC)   $(TOOLCHAIN_IMX6_GLIBC)   \
-                             $(TOOLCHAIN_AM335X_GLIBC) $(TOOLCHAIN_OMAP543X_GLIBC)),)
-nss_environment    += OS_TEST=arm
-nss_environment    += OS_TEST=arm
-nss_environment    += CPU_ARCH=arm
-NSS_TARGET_OBJ_DIR  = Linux_arm_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_H5_GLIBC)     $(TOOLCHAIN_RK33XX_GLIBC) \
-                             $(TOOLCHAIN_RK339X_GLIBC) $(TOOLCHAIN_S9XX_GLIBC)   \
-                             $(TOOLCHAIN_A311X_GLIBC)  $(TOOLCHAIN_M1000_GLIBC)),)
-nss_environment    += USE_64=1
-nss_environment    += OS_TEST=aarch64
-nss_environment    += CPU_ARCH=aarch64
-NSS_TARGET_OBJ_DIR  = Linux_aarch64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_JZ47XX_GLIBC)),)
-nss_environment    += CPU_ARCH=mips32r2
-NSS_TARGET_OBJ_DIR  = Linux_mips32r2_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_P5600_GLIBC)),)
-nss_environment    += CPU_ARCH=mips32r5
-NSS_TARGET_OBJ_DIR  = Linux_mips32r5_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_POWER8_GLIBC) $(TOOLCHAIN_POWER9_GLIBC)),)
-nss_environment    += USE_64=1
-nss_environment    += OS_TEST=ppc64
-nss_environment    += CPU_ARCH=ppc
-NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC)),)
-nss_environment    += USE_64=1
-nss_environment    += OS_TEST=ppc64le
-nss_environment    += CPU_ARCH=ppc
-NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_RISCV64_GLIBC)),)
-nss_environment    += USE_64=1
-nss_environment    += CPU_ARCH=riscv64
-NSS_TARGET_OBJ_DIR  = Linux_riscv64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_I586_GLIBC) $(TOOLCHAIN_I686_GLIBC)),)
-nss_environment    += CPU_ARCH=x86
-NSS_TARGET_OBJ_DIR  = Linux_x86_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
-endif
-ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_X86_64_GLIBC)),)
-nss_environment    += USE_64=1
-nss_environment    += CPU_ARCH=x86_64
-NSS_TARGET_OBJ_DIR  = Linux_x86_64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
-endif
-
-
-####### Dependencies
-
-$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
-	$(UNPACK_SRC_ARCHIVE)
-	$(APPLY_PATCHES)
-	@touch $@
-
-$(build_target): $(src_done)
-	# ======= add NSPR LDFLAGS =======
-	@( cd $(SRC_DIR)/coreconf ; \
-	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
-	 )
-	# ======= make nsinstall utils for BUILD Machine =======
-	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
-	   $(MAKE) $(nss_build_environment) ; \
-	   mkdir -p $(NSS_TARGET_OBJ_DIR)       ; \
-	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
-	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
-	 )
-	# ======= build NSS =======
-	@( cd $(SRC_DIR) ; \
-	   $(MAKE) $(nss_environment) ; \
-	 )
-	@touch $@
-
-$(install_target): $(build_target)
-	@mkdir -p $(NSS_PKG)/usr/{bin,lib$(LIBSUFFIX)/pkgconfig,include/nss}
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   for file in certutil cmsutil crlutil derdump modutil pk12util \
-	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
-	     cp -a bin/$$file $(NSS_PKG)/usr/bin ; \
-	   done ; \
-	   cp -a lib/* $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
-	 )
-	@( cd $(TARGET_BUILD_DIR)/dist/public ; \
-	   cp -a nss/* $(NSS_PKG)/usr/include/nss ; \
-	 )
-	@( cd $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
-	   rm -f *test* *dbm* *.a ; \
-	 )
-	# ======= keep some static libraries =======
-	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
-	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
-	 )
-	@( cd $(SRC_DIR)/cmd/smimetools ; \
-	   cp -a smime $(NSS_PKG)/usr/bin ; \
-	   chmod 0755 $(NSS_PKG)/usr/bin/smime ; \
-	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_PKG)/usr/bin/smime ; \
-	 )
-	# ======= Install Documentation =======
-	@mkdir -p $(NSS_PKG)/usr/doc/$(src_dir_name)
-	@cp -a $(SRC_DIR)/COPYING \
-	       $(NSS_PKG)/usr/doc/$(src_dir_name)
-	@mkdir -p $(NSS_PKG)/usr/share/doc/$(src_dir_name)
-	@( cd $(SRC_DIR) ; \
-	   cp -a COPYING readme.md doc/html \
-	         $(NSS_PKG)/usr/share/doc/$(src_dir_name) ; \
-	   if [ -r .hg_archival.txt ]; then \
-	     cat .hg_archival.txt > $(NSS_PKG)/usr/share/doc/$(src_dir_name)/source-revision ; \
-	   fi ; \
-	   rm -f $(NSS_PKG)/usr/share/doc/$(src_dir_name)/html/.hgignore ; \
-	 )
-	@( cd $(SRC_DIR) ; \
-	   if [ -r ChangeLog ]; then \
-	     DOCSDIR=`echo $(NSS_PKG)/usr/share/doc/$(src_dir_name)` ; \
-	     cat ChangeLog | head -n 1000 > $$DOCSDIR/ChangeLog ; \
-	     touch -r ChangeLog $$DOCSDIR/ChangeLog ; \
-	   fi \
-	 )
-	# ======= install 'nss.pc' pkgconfig file =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(LIBSUFFIX),g" \
-	     -e "s,@VERSION@,$(version),g" \
-	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
-	     $(nss_pc_in) > $(NSS_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig/nss.pc
-	@( cd $(NSS_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
-	   ln -sf nss.pc mozilla-nss.pc ; \
-	 )
-	# ======= install 'nss-config' script =======
-	@sed -e "s,@PREFIX@,/usr,g" \
-	     -e "s,@LIBDIRSUFFIX@,$(LIBSUFFIX),g" \
-	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
-	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
-	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
-	     $(nss_config_in) > $(NSS_PKG)/usr/bin/nss-config
-	@chmod 755 $(NSS_PKG)/usr/bin/nss-config
-	# ======= Install the same to $(TARGET_DEST_DIR) =======
-	$(call install-into-devenv, $(NSS_PKG))
-	# ======= tune nss-config to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/bin ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
-	 )
-	# ======= tune pkg-config *.pc search path to the target destination for development =======
-	@( cd $(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
-	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
-	 )
-	# ======= Strip binaries =======
-	@( cd $(NSS_PKG) ; \
-	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
-	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
-	 )
-	@touch $@
-
-$(NSS_PKG_DESCRIPTION_FILE): $(NSS_PKG_DESCRIPTION_FILE_IN)
-	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
-
-$(pkg_certificate) : $(pkg_archive) ;
-$(pkg_signature)   : $(pkg_archive) ;
-$(pkg_description) : $(pkg_archive) ;
-
-$(pkg_archive): $(install_target) $(NSS_PKG_DESCRIPTION_FILE) $(NSS_PKG_INSTALL_SCRIPT)
-	@cp $(NSS_PKG_DESCRIPTION_FILE) $(NSS_PKG)/.DESCRIPTION
-	@cp $(NSS_PKG_INSTALL_SCRIPT) $(NSS_PKG)/.INSTALL
-	@$(BUILD_PKG_REQUIRES) $(NSS_PKG)/.REQUIRES
-	@echo "pkgname=$(NSS_PKG_NAME)"                            >  $(NSS_PKG)/.PKGINFO ; \
-	 echo "pkgver=$(NSS_PKG_VERSION)"                          >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "arch=$(NSS_PKG_ARCH)"                               >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "distroname=$(NSS_PKG_DISTRO_NAME)"                  >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "distrover=$(NSS_PKG_DISTRO_VERSION)"                >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "group=$(NSS_PKG_GROUP)"                             >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "short_description=\"$(NSS_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "url=$(NSS_PKG_URL)"                                 >> $(NSS_PKG)/.PKGINFO ; \
-	 echo "license=$(NSS_PKG_LICENSE)"                         >> $(NSS_PKG)/.PKGINFO
-	@$(PSEUDO) sh -c "cd $(NSS_PKG) && \
-	                  chown -R root:root . && \
-	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.64/nss-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.64/nss-pkg-install.sh	(revision 24)
+++ radix-1.9/net/nss/3.64/nss-pkg-install.sh	(nonexistent)
@@ -1,39 +0,0 @@
-#!/bin/sh
-
-# arg 1:  the new package version
-pre_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-post_install() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-pre_update() {
-  /bin/true
-}
-
-# arg 1:  the new package version
-# arg 2:  the old package version
-post_update() {
-  post_install
-}
-
-# arg 1:  the old package version
-pre_remove() {
-  /bin/true
-}
-
-# arg 1:  the old package version
-post_remove() {
-  /bin/true
-}
-
-
-operation=$1
-shift
-
-$operation $*

Property changes on: radix-1.9/net/nss/3.64/nss-pkg-install.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/net/nss/3.64
===================================================================
--- radix-1.9/net/nss/3.64	(revision 24)
+++ radix-1.9/net/nss/3.64	(nonexistent)

Property changes on: radix-1.9/net/nss/3.64
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/net/nss/3.89/Makefile
===================================================================
--- radix-1.9/net/nss/3.89/Makefile	(nonexistent)
+++ radix-1.9/net/nss/3.89/Makefile	(revision 25)
@@ -0,0 +1,363 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC32)
+COMPONENT_TARGETS += $(HARDWARE_INTEL_PC64)
+COMPONENT_TARGETS += $(HARDWARE_EBOX_3350DX2)
+COMPONENT_TARGETS += $(HARDWARE_CB1X)
+COMPONENT_TARGETS += $(HARDWARE_CB2X)
+COMPONENT_TARGETS += $(HARDWARE_CB3X)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP2E)
+COMPONENT_TARGETS += $(HARDWARE_NANOPI_NEO)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PP)
+COMPONENT_TARGETS += $(HARDWARE_ORANGE_PL2)
+COMPONENT_TARGETS += $(HARDWARE_WECHIP_TX6)
+COMPONENT_TARGETS += $(HARDWARE_FFRK3288)
+COMPONENT_TARGETS += $(HARDWARE_POIN2)
+COMPONENT_TARGETS += $(HARDWARE_RK3328_CC)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_EDGE)
+COMPONENT_TARGETS += $(HARDWARE_LEEZ_P710)
+COMPONENT_TARGETS += $(HARDWARE_M201)
+COMPONENT_TARGETS += $(HARDWARE_MXV)
+COMPONENT_TARGETS += $(HARDWARE_P201)
+COMPONENT_TARGETS += $(HARDWARE_NEXBOX_A95X)
+COMPONENT_TARGETS += $(HARDWARE_ODROID_C2)
+COMPONENT_TARGETS += $(HARDWARE_P212)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM)
+COMPONENT_TARGETS += $(HARDWARE_Q201)
+COMPONENT_TARGETS += $(HARDWARE_ENYBOX_X2)
+COMPONENT_TARGETS += $(HARDWARE_KHADAS_VIM2)
+COMPONENT_TARGETS += $(HARDWARE_NIT6Q)
+COMPONENT_TARGETS += $(HARDWARE_OKMX6DL_C)
+COMPONENT_TARGETS += $(HARDWARE_OKMX6Q_C)
+COMPONENT_TARGETS += $(HARDWARE_BONE_BLACK)
+COMPONENT_TARGETS += $(HARDWARE_OMAP5UEVM)
+COMPONENT_TARGETS += $(HARDWARE_DRA7XXEVM)
+COMPONENT_TARGETS += $(HARDWARE_CI20)
+COMPONENT_TARGETS += $(HARDWARE_BAIKAL_T1)
+COMPONENT_TARGETS += $(HARDWARE_BAIKAL_M1)
+COMPONENT_TARGETS += $(HARDWARE_S824L)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN)
+COMPONENT_TARGETS += $(HARDWARE_S824L_LSB)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN_LSB)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2_LSB)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2_LSB)
+COMPONENT_TARGETS += $(HARDWARE_SIFIVE_U740)
+
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+NO_CCACHE    = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
+
+REQUIRES           = net/nspr/4.35
+REQUIRES          += app/sqlite/3.39.4.0
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 3.89
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
+src_dir_name       = nss-$(version)
+doc_dir_name       = nss-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source-done
+
+PATCHES = PATCHES
+
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+nss_config_in      = $(CURDIR)/config/nss-config.in
+nss_pc_in          = $(CURDIR)/config/nss.pc.in
+
+nspr_version       = $(strip \
+                       $(foreach pkg, $(REQUIRES), \
+                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
+                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
+
+####### Targets
+
+PKG_GROUP = net
+
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSS_PKG_NAME                = nss
+NSS_PKG_VERSION             = 3.89
+NSS_PKG_ARCH                = $(PKGARCH)
+NSS_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSS_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSS_PKG_GROUP               = $(PKG_GROUP)
+###                          |---handy-ruler-------------------------------|
+NSS_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
+NSS_PKG_URL                 = $(BUG_URL)
+NSS_PKG_LICENSE             = MPLv2
+NSS_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_PKG_NAME)-pkg-description
+NSS_PKG_DESCRIPTION_FILE_IN = $(NSS_PKG_NAME)-pkg-description.in
+NSS_PKG_INSTALL_SCRIPT      = $(NSS_PKG_NAME)-pkg-install.sh
+
+NSS_PKG          = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_PKG_NAME)-package
+
+pkg_basename     = $(NSS_PKG_NAME)-$(NSS_PKG_VERSION)-$(NSS_PKG_ARCH)-$(NSS_PKG_DISTRO_NAME)-$(NSS_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+#
+# BUILD Machine environment
+#
+nss_build_environment  = NATIVE_CC=gcc
+nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_build_environment += OS_TARGET=Linux
+nss_build_environment += OS_RELEASE=
+nss_build_environment += OS_REL_CFLAGS=
+nss_build_environment += CPU_ARCH=x86_64
+nss_build_environment += USE_64=1
+nss_build_environment += ARCHFLAG=-m64
+nss_build_environment += LIBC_TAG=_glibc
+nss_build_environment += USE_PTHREADS=1
+nss_build_environment += BUILD_OPT=1
+nss_build_environment += OPT_CODE_SIZE=1
+
+NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
+
+#
+# TARGET Machine environment
+#
+nss_environment     = NATIVE_CC=gcc
+nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_environment    += OS_TARGET=Linux
+nss_environment    += OS_RELEASE=
+nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
+
+ifneq ($(filter $(HARDWARE),$(TOOLCHAIN_POWER8_GLIBC)   $(TOOLCHAIN_POWER9_GLIBC)   \
+                            $(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC) \
+                            $(HARDWARE_INTEL_PC64)),)
+nss_environment    += ARCHFLAG="-m64 $(ARCH_FLAGS)"
+else
+nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
+endif
+
+nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
+nss_environment    += USE_PTHREADS=1
+nss_environment    += BUILD_OPT=1
+nss_environment    += OPT_CODE_SIZE=1
+nss_environment    += NSDISTMODE="copy"
+
+nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
+
+nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += RANLIB="$(RANLIB)"
+
+nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(LIBSUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)"
+nss_environment    += RPATH=-Wl,-rpath,'/lib$(LIBSUFFIX):/usr/lib$(LIBSUFFIX):/usr/lib/../lib$(LIBSUFFIX)'
+
+nss_environment    += CROSS_COMPILE=1
+nss_environment    += NSS_ENABLE_WERROR=0
+
+#
+# TARGET Machine HW depended environment
+#
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_A1X_GLIBC)    $(TOOLCHAIN_A2X_GLIBC)    \
+                             $(TOOLCHAIN_H3_GLIBC)     $(TOOLCHAIN_RK328X_GLIBC) \
+                             $(TOOLCHAIN_S8XX_GLIBC)   $(TOOLCHAIN_IMX6_GLIBC)   \
+                             $(TOOLCHAIN_AM335X_GLIBC) $(TOOLCHAIN_OMAP543X_GLIBC)),)
+nss_environment    += OS_TEST=arm
+nss_environment    += OS_TEST=arm
+nss_environment    += CPU_ARCH=arm
+NSS_TARGET_OBJ_DIR  = Linux_arm_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_H5_GLIBC)     $(TOOLCHAIN_RK33XX_GLIBC) \
+                             $(TOOLCHAIN_RK339X_GLIBC) $(TOOLCHAIN_S9XX_GLIBC)   \
+                             $(TOOLCHAIN_A311X_GLIBC)  $(TOOLCHAIN_M1000_GLIBC)),)
+nss_environment    += USE_64=1
+nss_environment    += OS_TEST=aarch64
+nss_environment    += CPU_ARCH=aarch64
+NSS_TARGET_OBJ_DIR  = Linux_aarch64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_JZ47XX_GLIBC)),)
+nss_environment    += CPU_ARCH=mips32r2
+NSS_TARGET_OBJ_DIR  = Linux_mips32r2_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_P5600_GLIBC)),)
+nss_environment    += CPU_ARCH=mips32r5
+NSS_TARGET_OBJ_DIR  = Linux_mips32r5_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_POWER8_GLIBC) $(TOOLCHAIN_POWER9_GLIBC)),)
+nss_environment    += USE_64=1
+nss_environment    += OS_TEST=ppc64
+nss_environment    += CPU_ARCH=ppc
+NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_POWER8LE_GLIBC) $(TOOLCHAIN_POWER9LE_GLIBC)),)
+nss_environment    += USE_64=1
+nss_environment    += OS_TEST=ppc64le
+nss_environment    += CPU_ARCH=ppc
+NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_RISCV64_GLIBC)),)
+nss_environment    += USE_64=1
+nss_environment    += CPU_ARCH=riscv64
+NSS_TARGET_OBJ_DIR  = Linux_riscv64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_I586_GLIBC) $(TOOLCHAIN_I686_GLIBC)),)
+nss_environment    += CPU_ARCH=x86
+NSS_TARGET_OBJ_DIR  = Linux_x86_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+endif
+ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_X86_64_GLIBC)),)
+nss_environment    += USE_64=1
+nss_environment    += CPU_ARCH=x86_64
+NSS_TARGET_OBJ_DIR  = Linux_x86_64_$(TARGET)-gcc_glibc_PTH_64_OPT.OBJ
+endif
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	# ======= add NSPR LDFLAGS =======
+	@( cd $(SRC_DIR)/coreconf ; \
+	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
+	 )
+	# ======= make nsinstall utils for BUILD Machine =======
+	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
+	   $(MAKE) $(nss_build_environment) ; \
+	   mkdir -p $(NSS_TARGET_OBJ_DIR)       ; \
+	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
+	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
+	 )
+	# ======= build NSS =======
+	@( cd $(SRC_DIR) ; \
+	   $(MAKE) $(nss_environment) ; \
+	 )
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSS_PKG)/usr/{bin,lib$(LIBSUFFIX)/pkgconfig,include/nss}
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   for file in certutil cmsutil crlutil derdump modutil pk12util \
+	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
+	     cp -a bin/$$file $(NSS_PKG)/usr/bin ; \
+	   done ; \
+	   cp -a lib/* $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
+	 )
+	@( cd $(TARGET_BUILD_DIR)/dist/public ; \
+	   cp -a nss/* $(NSS_PKG)/usr/include/nss ; \
+	 )
+	@( cd $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
+	   rm -f *test* *dbm* *.a ; \
+	 )
+	# ======= keep some static libraries =======
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_PKG)/usr/lib$(LIBSUFFIX) ; \
+	 )
+	@( cd $(SRC_DIR)/cmd/smimetools ; \
+	   cp -a smime $(NSS_PKG)/usr/bin ; \
+	   chmod 0755 $(NSS_PKG)/usr/bin/smime ; \
+	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_PKG)/usr/bin/smime ; \
+	 )
+	# ======= Install Documentation =======
+	@mkdir -p $(NSS_PKG)/usr/doc/$(src_dir_name)
+	@cp -a $(SRC_DIR)/COPYING \
+	       $(NSS_PKG)/usr/doc/$(src_dir_name)
+	@mkdir -p $(NSS_PKG)/usr/share/doc/$(src_dir_name)
+	@( cd $(SRC_DIR) ; \
+	   cp -a COPYING readme.md doc/html \
+	         $(NSS_PKG)/usr/share/doc/$(src_dir_name) ; \
+	   if [ -r .hg_archival.txt ]; then \
+	     cat .hg_archival.txt > $(NSS_PKG)/usr/share/doc/$(src_dir_name)/source-revision ; \
+	   fi ; \
+	   rm -f $(NSS_PKG)/usr/share/doc/$(src_dir_name)/html/.hgignore ; \
+	 )
+	@( cd $(SRC_DIR) ; \
+	   if [ -r ChangeLog ]; then \
+	     DOCSDIR=`echo $(NSS_PKG)/usr/share/doc/$(src_dir_name)` ; \
+	     cat ChangeLog | head -n 1000 > $$DOCSDIR/ChangeLog ; \
+	     touch -r ChangeLog $$DOCSDIR/ChangeLog ; \
+	   fi \
+	 )
+	# ======= install 'nss.pc' pkgconfig file =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(LIBSUFFIX),g" \
+	     -e "s,@VERSION@,$(version),g" \
+	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
+	     $(nss_pc_in) > $(NSS_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig/nss.pc
+	@( cd $(NSS_PKG)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
+	   ln -sf nss.pc mozilla-nss.pc ; \
+	 )
+	# ======= install 'nss-config' script =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(LIBSUFFIX),g" \
+	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
+	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
+	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
+	     $(nss_config_in) > $(NSS_PKG)/usr/bin/nss-config
+	@chmod 755 $(NSS_PKG)/usr/bin/nss-config
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSS_PKG))
+	# ======= tune nss-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(LIBSUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSS_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null ; \
+	 )
+	@touch $@
+
+$(NSS_PKG_DESCRIPTION_FILE): $(NSS_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSS_PKG_DESCRIPTION_FILE) $(NSS_PKG_INSTALL_SCRIPT)
+	@cp $(NSS_PKG_DESCRIPTION_FILE) $(NSS_PKG)/.DESCRIPTION
+	@cp $(NSS_PKG_INSTALL_SCRIPT) $(NSS_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSS_PKG)/.REQUIRES
+	@echo "pkgname=$(NSS_PKG_NAME)"                            >  $(NSS_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSS_PKG_VERSION)"                          >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSS_PKG_ARCH)"                               >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSS_PKG_DISTRO_NAME)"                  >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSS_PKG_DISTRO_VERSION)"                >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "group=$(NSS_PKG_GROUP)"                             >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSS_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "url=$(NSS_PKG_URL)"                                 >> $(NSS_PKG)/.PKGINFO ; \
+	 echo "license=$(NSS_PKG_LICENSE)"                         >> $(NSS_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSS_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.89/PATCHES
===================================================================
--- radix-1.9/net/nss/3.89/PATCHES	(nonexistent)
+++ radix-1.9/net/nss/3.89/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nss/patches/nss-3.89-build-tree.patch -p0
Index: radix-1.9/net/nss/3.89/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.89/config/nss-config.in	(nonexistent)
+++ radix-1.9/net/nss/3.89/config/nss-config.in	(revision 25)
@@ -0,0 +1,144 @@
+#!/bin/sh
+
+prefix=@PREFIX@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	nssutil
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+  usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=`pkg-config --variable=exec_prefix nss`
+fi
+if test -z "$includedir"; then
+    includedir=`pkg-config --variable=includedir nss`
+fi
+if test -z "$libdir"; then
+    libdir=`pkg-config --variable=libdir nss`
+fi
+
+if test "$echo_prefix" = "yes"; then
+  echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+  echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+  echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+  echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+  echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
+  if test -n "$lib_ssl"; then
+    libdirs="$libdirs -lssl${major_version}"
+  fi
+  if test -n "$lib_smime"; then
+    libdirs="$libdirs -lsmime${major_version}"
+  fi
+  if test -n "$lib_nss"; then
+    libdirs="$libdirs -lnss${major_version}"
+  fi
+  if test -n "$lib_nssutil"; then
+    libdirs="$libdirs -lnssutil${major_version}"
+  fi
+  echo $libdirs
+fi
Index: radix-1.9/net/nss/3.89/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.89/config/nss.pc.in	(nonexistent)
+++ radix-1.9/net/nss/3.89/config/nss.pc.in	(revision 25)
@@ -0,0 +1,11 @@
+prefix=@PREFIX@
+exec_prefix=${prefix}
+libdir=/usr/lib@LIBDIRSUFFIX@
+includedir=${prefix}/include/nss
+
+Name: NSS
+Description: Network Security Services
+Version: @VERSION@
+Requires: nspr >= @NSPR_VERSION@ sqlite3
+Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
+Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.89/config
===================================================================
--- radix-1.9/net/nss/3.89/config	(nonexistent)
+++ radix-1.9/net/nss/3.89/config	(revision 25)

Property changes on: radix-1.9/net/nss/3.89/config
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.89/nss-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.89/nss-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nss/3.89/nss-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+   |-----handy-ruler------------------------------------------------------|
+nss: nss @VERSION@ (Network Security Services)
+nss:
+nss: Network Security Services (NSS) is a set of libraries designed to
+nss: support cross-platform development of security-enabled client and
+nss: server applications. Applications built with NSS can support
+nss: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
+nss: X.509 v3 certificates, and other security standards.
+nss:
+nss: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
+nss:
+nss:
Index: radix-1.9/net/nss/3.89/nss-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.89/nss-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nss/3.89/nss-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nss/3.89/nss-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nss/3.89
===================================================================
--- radix-1.9/net/nss/3.89	(nonexistent)
+++ radix-1.9/net/nss/3.89	(revision 25)

Property changes on: radix-1.9/net/nss/3.89
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.89-ppc32/Makefile
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/Makefile	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/Makefile	(revision 25)
@@ -0,0 +1,247 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_S824L)
+COMPONENT_TARGETS += $(HARDWARE_VESNIN)
+COMPONENT_TARGETS += $(HARDWARE_TL2WK2)
+COMPONENT_TARGETS += $(HARDWARE_TL2SV2)
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+CREATE_PPC32_PACKAGE = true
+
+NO_CCACHE    = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
+
+REQUIRES           = net/nss/3.89
+REQUIRES          += net/nspr/4.35-ppc32
+REQUIRES          += app/sqlite/3.39.4.0-ppc32
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 3.89
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
+src_dir_name       = nss-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source_done
+
+PATCHES = PATCHES
+
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+nss_config_in      = $(CURDIR)/config/nss-config.in
+nss_pc_in          = $(CURDIR)/config/nss.pc.in
+
+nspr_version       = $(strip \
+                       $(foreach pkg, $(REQUIRES), \
+                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
+                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
+
+####### Targets
+
+PKG_GROUP = net
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSS_32_PKG_NAME                = nss-x32
+NSS_32_PKG_VERSION             = 3.89
+NSS_32_PKG_ARCH                = $(PKGARCH)
+NSS_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSS_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSS_32_PKG_GROUP               = $(PKG_GROUP)
+###                             |---handy-ruler-------------------------------|
+NSS_32_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
+NSS_32_PKG_URL                 = $(BUG_URL)
+NSS_32_PKG_LICENSE             = MPLv2
+NSS_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-pkg-description
+NSS_32_PKG_DESCRIPTION_FILE_IN = $(NSS_32_PKG_NAME)-pkg-description.in
+NSS_32_PKG_INSTALL_SCRIPT      = $(NSS_32_PKG_NAME)-pkg-install.sh
+
+NSS_32_PKG       = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-package
+
+pkg_basename     = $(NSS_32_PKG_NAME)-$(NSS_32_PKG_VERSION)-$(NSS_32_PKG_ARCH)-$(NSS_32_PKG_DISTRO_NAME)-$(NSS_32_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+#
+# BUILD Machine environment
+#
+nss_build_environment  = NATIVE_CC=gcc
+nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_build_environment += OS_TARGET=Linux
+nss_build_environment += OS_RELEASE=
+nss_build_environment += OS_REL_CFLAGS=
+nss_build_environment += CPU_ARCH=x86_64
+nss_build_environment += USE_64=1
+nss_build_environment += ARCHFLAG=-m64
+nss_build_environment += LIBC_TAG=_glibc
+nss_build_environment += USE_PTHREADS=1
+nss_build_environment += BUILD_OPT=1
+nss_build_environment += OPT_CODE_SIZE=1
+
+NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
+
+#
+# TARGET Machine environment
+#
+nss_environment     = NATIVE_CC=gcc
+nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_environment    += OS_TARGET=Linux
+nss_environment    += OS_RELEASE=
+nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
+
+nss_environment    += USE_32=1
+nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
+
+nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
+nss_environment    += USE_PTHREADS=1
+nss_environment    += BUILD_OPT=1
+nss_environment    += OPT_CODE_SIZE=1
+nss_environment    += NSDISTMODE="copy"
+
+nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
+
+nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += RANLIB="$(RANLIB)"
+
+nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(MULTILIB_PPC32_SUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)"
+nss_environment    += RPATH=-Wl,-rpath,'/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib$(MULTILIB_PPC32_SUFFIX):/usr/lib/../lib$(MULTILIB_PPC32_SUFFIX)'
+
+nss_environment    += CROSS_COMPILE=1
+nss_environment    += NSS_ENABLE_WERROR=0
+
+#
+# TARGET Machine HW depended environment
+#
+nss_environment    += OS_TEST=ppc
+nss_environment    += CPU_ARCH=ppc
+NSS_TARGET_OBJ_DIR  = Linux_ppc_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	# ======= add NSPR LDFLAGS =======
+	@( cd $(SRC_DIR)/coreconf ; \
+	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
+	 )
+	# ======= make nsinstall utils for BUILD Machine =======
+	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
+	   $(MAKE) $(nss_build_environment) ; \
+	   mkdir -p $(NSS_TARGET_OBJ_DIR)   ; \
+	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
+	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
+	 )
+	# ======= build NSS =======
+	@( cd $(SRC_DIR) ; \
+	   $(MAKE) $(nss_environment) ; \
+	 )
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSS_32_PKG)/usr/{bin/32,lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig}
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   for file in certutil cmsutil crlutil derdump modutil pk12util \
+	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
+	     cp -a bin/$$file  $(NSS_32_PKG)/usr/bin/32 ; \
+	   done ; \
+	   cp -a lib/* $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
+	 )
+	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
+	   rm -f *test* *dbm* *.a ; \
+	 )
+	# ======= keep some static libraries =======
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX) ; \
+	 )
+	@( cd $(SRC_DIR)/cmd/smimetools ; \
+	   cp -a smime $(NSS_32_PKG)/usr/bin/32 ; \
+	   chmod 0755 $(NSS_32_PKG)/usr/bin/32/smime ; \
+	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_32_PKG)/usr/bin/32/smime ; \
+	 )
+	# ======= install 'nss.pc' pkgconfig file =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_PPC32_SUFFIX),g" \
+	     -e "s,@VERSION@,$(version),g" \
+	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
+	     $(nss_pc_in) > $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig/nss.pc
+	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
+	   ln -sf nss.pc mozilla-nss.pc ; \
+	 )
+	# ======= install 'nss-config' script =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_PPC32_SUFFIX),g" \
+	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
+	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
+	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
+	     $(nss_config_in) > $(NSS_32_PKG)/usr/bin/32/nss-config
+	@chmod 755 $(NSS_32_PKG)/usr/bin/32/nss-config
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSS_32_PKG))
+	# ======= tune nss-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_PPC32_SUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSS_32_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null \
+	 )
+	@touch $@
+
+$(NSS_32_PKG_DESCRIPTION_FILE): $(NSS_32_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG_INSTALL_SCRIPT)
+	@cp $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG)/.DESCRIPTION
+	@cp $(NSS_32_PKG_INSTALL_SCRIPT) $(NSS_32_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSS_32_PKG)/.REQUIRES
+	@echo "pkgname=$(NSS_32_PKG_NAME)"                            >  $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSS_32_PKG_VERSION)"                          >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSS_32_PKG_ARCH)"                               >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSS_32_PKG_DISTRO_NAME)"                  >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSS_32_PKG_DISTRO_VERSION)"                >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "group=$(NSS_32_PKG_GROUP)"                             >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSS_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "url=$(NSS_32_PKG_URL)"                                 >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "license=$(NSS_32_PKG_LICENSE)"                         >> $(NSS_32_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSS_32_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.89-ppc32/PATCHES
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/PATCHES	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nss/patches/nss-3.89-build-tree.patch -p0
Index: radix-1.9/net/nss/3.89-ppc32/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/config/nss-config.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/config/nss-config.in	(revision 25)
@@ -0,0 +1,144 @@
+#!/bin/sh
+
+prefix=@PREFIX@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	nssutil
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+  usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=`pkg-config --variable=exec_prefix nss`
+fi
+if test -z "$includedir"; then
+    includedir=`pkg-config --variable=includedir nss`
+fi
+if test -z "$libdir"; then
+    libdir=`pkg-config --variable=libdir nss`
+fi
+
+if test "$echo_prefix" = "yes"; then
+  echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+  echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+  echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+  echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+  echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
+  if test -n "$lib_ssl"; then
+    libdirs="$libdirs -lssl${major_version}"
+  fi
+  if test -n "$lib_smime"; then
+    libdirs="$libdirs -lsmime${major_version}"
+  fi
+  if test -n "$lib_nss"; then
+    libdirs="$libdirs -lnss${major_version}"
+  fi
+  if test -n "$lib_nssutil"; then
+    libdirs="$libdirs -lnssutil${major_version}"
+  fi
+  echo $libdirs
+fi
Index: radix-1.9/net/nss/3.89-ppc32/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/config/nss.pc.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/config/nss.pc.in	(revision 25)
@@ -0,0 +1,11 @@
+prefix=@PREFIX@
+exec_prefix=${prefix}
+libdir=/usr/lib@LIBDIRSUFFIX@
+includedir=${prefix}/include/nss
+
+Name: NSS
+Description: Network Security Services
+Version: @VERSION@
+Requires: nspr >= @NSPR_VERSION@ sqlite3
+Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
+Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.89-ppc32/config
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/config	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/config	(revision 25)

Property changes on: radix-1.9/net/nss/3.89-ppc32/config
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+       |-----handy-ruler------------------------------------------------------|
+nss-x32: nss-x32 @VERSION@ (Network Security Services)
+nss-x32:
+nss-x32: Network Security Services (NSS) is a set of libraries designed to
+nss-x32: support cross-platform development of security-enabled client and
+nss-x32: server applications. Applications built with NSS can support
+nss-x32: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
+nss-x32: X.509 v3 certificates, and other security standards.
+nss-x32:
+nss-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
+nss-x32:
+nss-x32:
Index: radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nss/3.89-ppc32/nss-x32-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nss/3.89-ppc32
===================================================================
--- radix-1.9/net/nss/3.89-ppc32	(nonexistent)
+++ radix-1.9/net/nss/3.89-ppc32	(revision 25)

Property changes on: radix-1.9/net/nss/3.89-ppc32
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.89-x86_32/Makefile
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/Makefile	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/Makefile	(revision 25)
@@ -0,0 +1,243 @@
+
+COMPONENT_TARGETS  = $(HARDWARE_INTEL_PC64)
+
+NEED_ABS_PATH      = true
+COMPONENT_IS_3PP   = true
+
+CREATE_X86_32_PACKAGE = true
+
+NO_CCACHE    = true
+
+
+include ../../../build-system/constants.mk
+
+
+SOURCE_REQUIRES    = sources/packages/n/mozilla-nss
+
+REQUIRES           = net/nss/3.89
+REQUIRES          += net/nspr/4.35-x86_32
+REQUIRES          += app/sqlite/3.39.4.0-x86_32
+
+# ======= __END_OF_REQUIRES__ =======
+
+
+version            = 3.89
+tar_xz_archive     = $(SRC_PACKAGE_PATH)/packages/n/mozilla-nss/nss-$(version).tar.xz
+SRC_ARCHIVE        = $(tar_xz_archive)
+SRC_DIR            = $(TARGET_BUILD_DIR)/nss-$(version)
+src_dir_name       = nss-$(version)
+src_done           = $(TARGET_BUILD_DIR)/.source_done
+
+PATCHES = PATCHES
+
+build_target       = $(TARGET_BUILD_DIR)/.build_done
+install_target     = $(TARGET_BUILD_DIR)/.install_done
+
+nss_config_in      = $(CURDIR)/config/nss-config.in
+nss_pc_in          = $(CURDIR)/config/nss.pc.in
+
+nspr_version       = $(strip \
+                       $(foreach pkg, $(REQUIRES), \
+                         $(if $(shell echo $(pkg) | grep "net/nspr/"),\
+                           $(shell echo $(pkg) | cut -f 3 -d '/' | cut -f 1 -d '-'),)))
+
+####### Targets
+
+PKG_GROUP = net
+#
+# *PKG_NAME & *PKG_VERSION shouldn't be a reference to value.
+#
+NSS_32_PKG_NAME                = nss-x32
+NSS_32_PKG_VERSION             = 3.89
+NSS_32_PKG_ARCH                = $(PKGARCH)
+NSS_32_PKG_DISTRO_NAME         = $(DISTRO_NAME)
+NSS_32_PKG_DISTRO_VERSION      = $(DISTRO_VERSION)
+NSS_32_PKG_GROUP               = $(PKG_GROUP)
+###                             |---handy-ruler-------------------------------|
+NSS_32_PKG_SHORT_DESCRIPTION   = Mozilla Network Security Services
+NSS_32_PKG_URL                 = $(BUG_URL)
+NSS_32_PKG_LICENSE             = MPLv2
+NSS_32_PKG_DESCRIPTION_FILE    = $(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-pkg-description
+NSS_32_PKG_DESCRIPTION_FILE_IN = $(NSS_32_PKG_NAME)-pkg-description.in
+NSS_32_PKG_INSTALL_SCRIPT      = $(NSS_32_PKG_NAME)-pkg-install.sh
+
+NSS_32_PKG       = $(CURDIR)/$(TARGET_BUILD_DIR)/$(NSS_32_PKG_NAME)-package
+
+pkg_basename     = $(NSS_32_PKG_NAME)-$(NSS_32_PKG_VERSION)-$(NSS_32_PKG_ARCH)-$(NSS_32_PKG_DISTRO_NAME)-$(NSS_32_PKG_DISTRO_VERSION)
+
+pkg_archive      = $(TARGET_BUILD_DIR)/$(PKG_GROUP)/$(pkg_basename).$(pkg_arch_suffix)
+pkg_certificate  = $(call cert-name,$(pkg_archive))
+pkg_signature    = $(call sign-name,$(pkg_archive))
+pkg_description  = $(call desc-name,$(pkg_archive))
+products         = $(call pkg-files,$(pkg_archive))
+
+BUILD_TARGETS    = $(build_target)
+BUILD_TARGETS   += $(install_target)
+
+PRODUCT_TARGETS  = $(products)
+
+ROOTFS_TARGETS   = $(pkg_archive)
+
+
+include ../../../build-system/core.mk
+
+
+#
+# BUILD Machine environment
+#
+nss_build_environment  = NATIVE_CC=gcc
+nss_build_environment += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_build_environment += OS_TARGET=Linux
+nss_build_environment += OS_RELEASE=
+nss_build_environment += OS_REL_CFLAGS=
+nss_build_environment += CPU_ARCH=x86_64
+nss_build_environment += USE_64=1
+nss_build_environment += ARCHFLAG=-m64
+nss_build_environment += LIBC_TAG=_glibc
+nss_build_environment += USE_PTHREADS=1
+nss_build_environment += BUILD_OPT=1
+nss_build_environment += OPT_CODE_SIZE=1
+
+NSS_BUILD_OBJ_DIR      = Linux_x86_64_cc_glibc_PTH_64_OPT.OBJ
+
+#
+# TARGET Machine environment
+#
+nss_environment     = NATIVE_CC=gcc
+nss_environment    += NATIVE_FLAGS="-I. -I/usr/include -g -O2 -Wno-error=nonnull -Wno-nonnull"
+nss_environment    += OS_TARGET=Linux
+nss_environment    += OS_RELEASE=
+nss_environment    += OS_REL_CFLAGS="$(ARCH_DEFS) -I$(TARGET_DEST_DIR)/usr/include/nspr"
+
+nss_environment    += USE_32=1
+nss_environment    += ARCHFLAG="$(ARCH_FLAGS)"
+
+nss_environment    += LIBC_TAG=_$(TARGET)-gcc_glibc
+nss_environment    += USE_PTHREADS=1
+nss_environment    += BUILD_OPT=1
+nss_environment    += OPT_CODE_SIZE=1
+nss_environment    += NSDISTMODE="copy"
+
+nss_environment    += USE_SYSTEM_ZLIB=1 ZLIB_LIBS=-lz NSS_USE_SYSTEM_SQLITE=1
+
+nss_environment    += CC="$(CC) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += CCC="$(CXX) --sysroot=$(TARGET_DEST_DIR)"
+nss_environment    += RANLIB="$(RANLIB)"
+
+nss_environment    += NSPR_LDFLAGS=" -L$(TARGET_DEST_DIR)/lib$(MULTILIB_X86_32_SUFFIX) -L$(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)"
+nss_environment    += RPATH=-Wl,-rpath,'/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib$(MULTILIB_X86_32_SUFFIX):/usr/lib/../lib$(MULTILIB_X86_32_SUFFIX)'
+
+nss_environment    += CROSS_COMPILE=1
+nss_environment    += NSS_ENABLE_WERROR=0
+
+#
+# TARGET Machine HW depended environment
+#
+nss_environment    += CPU_ARCH=x86
+NSS_TARGET_OBJ_DIR  = Linux_x86_$(TARGET)-gcc_glibc_PTH_OPT.OBJ
+
+
+####### Dependencies
+
+$(src_done): $(SRC_ARCHIVE) $(PATCHES_DEP)
+	$(UNPACK_SRC_ARCHIVE)
+	$(APPLY_PATCHES)
+	@touch $@
+
+$(build_target): $(src_done)
+	# ======= add NSPR LDFLAGS =======
+	@( cd $(SRC_DIR)/coreconf ; \
+	   sed -i "s,^\(MKSHLIB.*\).*,\1 $$\(NSPR_LDFLAGS\)," Linux.mk ; \
+	 )
+	# ======= make nsinstall utils for BUILD Machine =======
+	@( cd $(SRC_DIR)/coreconf/nsinstall ; \
+	   $(MAKE) $(nss_build_environment) ; \
+	   mkdir -p $(NSS_TARGET_OBJ_DIR)   ; \
+	   cd $(NSS_BUILD_OBJ_DIR) && cp -a * ../$(NSS_TARGET_OBJ_DIR)/ ; \
+	   touch ../$(NSS_TARGET_OBJ_DIR)/nsinstall ; \
+	 )
+	# ======= build NSS =======
+	@( cd $(SRC_DIR) ; \
+	   $(MAKE) $(nss_environment) ; \
+	 )
+	@touch $@
+
+$(install_target): $(build_target)
+	@mkdir -p $(NSS_32_PKG)/usr/{bin/32,lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig}
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   for file in certutil cmsutil crlutil derdump modutil pk12util \
+	               pp shlibsign signtool signver ssltap vfychain vfyserv ; do \
+	     cp -a bin/$$file  $(NSS_32_PKG)/usr/bin/32 ; \
+	   done ; \
+	   cp -a lib/* $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
+	 )
+	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
+	   rm -f *test* *dbm* *.a ; \
+	 )
+	# ======= keep some static libraries =======
+	@( cd $(TARGET_BUILD_DIR)/dist/$(NSS_TARGET_OBJ_DIR) ; \
+	   cp -a lib/lib{crmf,nssb,nssckfw}.a $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX) ; \
+	 )
+	@( cd $(SRC_DIR)/cmd/smimetools ; \
+	   cp -a smime $(NSS_32_PKG)/usr/bin/32 ; \
+	   chmod 0755 $(NSS_32_PKG)/usr/bin/32/smime ; \
+	   sed -i -e 's,/usr/local/bin,/usr/bin,g' $(NSS_32_PKG)/usr/bin/32/smime ; \
+	 )
+	# ======= install 'nss.pc' pkgconfig file =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_X86_32_SUFFIX),g" \
+	     -e "s,@VERSION@,$(version),g" \
+	     -e "s,@NSPR_VERSION@,$(nspr_version),g" \
+	     $(nss_pc_in) > $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig/nss.pc
+	@( cd $(NSS_32_PKG)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
+	   ln -sf nss.pc mozilla-nss.pc ; \
+	 )
+	# ======= install 'nss-config' script =======
+	@sed -e "s,@PREFIX@,/usr,g" \
+	     -e "s,@LIBDIRSUFFIX@,$(MULTILIB_X86_32_SUFFIX),g" \
+	     -e "s,@MOD_MAJOR_VERSION@,$(shell echo $(version) | cut -f 1 -d '.'),g" \
+	     -e "s,@MOD_MINOR_VERSION@,$(shell echo $(version) | cut -f 2 -d '.'),g" \
+	     -e "s,@MOD_PATCH_VERSION@,$(shell echo $(version) | cut -f 3 -d '.'),g" \
+	     $(nss_config_in) > $(NSS_32_PKG)/usr/bin/32/nss-config
+	@chmod 755 $(NSS_32_PKG)/usr/bin/32/nss-config
+	# ======= Install the same to $(TARGET_DEST_DIR) =======
+	$(call install-into-devenv, $(NSS_32_PKG))
+	# ======= tune nss-config to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/bin/32 ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss-config ; \
+	 )
+	# ======= tune pkg-config *.pc search path to the target destination for development =======
+	@( cd $(TARGET_DEST_DIR)/usr/lib$(MULTILIB_X86_32_SUFFIX)/pkgconfig ; \
+	   sed -i "s,/usr,$(TARGET_DEST_DIR)/usr,g" nss.pc \
+	 )
+	# ======= Strip binaries =======
+	@( cd $(NSS_32_PKG) ; \
+	   find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs $(STRIP) --strip-unneeded 2> /dev/null ; \
+	   find . | xargs file | grep "current ar archive" | cut -f 1 -d : | xargs $(STRIP) -g 2> /dev/null \
+	 )
+	@touch $@
+
+$(NSS_32_PKG_DESCRIPTION_FILE): $(NSS_32_PKG_DESCRIPTION_FILE_IN)
+	@cat $< | $(SED) -e "s/@VERSION@/$(version)/g" > $@
+
+$(pkg_certificate) : $(pkg_archive) ;
+$(pkg_signature)   : $(pkg_archive) ;
+$(pkg_description) : $(pkg_archive) ;
+
+$(pkg_archive): $(install_target) $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG_INSTALL_SCRIPT)
+	@cp $(NSS_32_PKG_DESCRIPTION_FILE) $(NSS_32_PKG)/.DESCRIPTION
+	@cp $(NSS_32_PKG_INSTALL_SCRIPT) $(NSS_32_PKG)/.INSTALL
+	@$(BUILD_PKG_REQUIRES) $(NSS_32_PKG)/.REQUIRES
+	@echo "pkgname=$(NSS_32_PKG_NAME)"                            >  $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "pkgver=$(NSS_32_PKG_VERSION)"                          >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "arch=$(NSS_32_PKG_ARCH)"                               >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "distroname=$(NSS_32_PKG_DISTRO_NAME)"                  >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "distrover=$(NSS_32_PKG_DISTRO_VERSION)"                >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "group=$(NSS_32_PKG_GROUP)"                             >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "short_description=\"$(NSS_32_PKG_SHORT_DESCRIPTION)\"" >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "url=$(NSS_32_PKG_URL)"                                 >> $(NSS_32_PKG)/.PKGINFO ; \
+	 echo "license=$(NSS_32_PKG_LICENSE)"                         >> $(NSS_32_PKG)/.PKGINFO
+	@$(PSEUDO) sh -c "cd $(NSS_32_PKG) && \
+	                  chown -R root:root . && \
+	                  $(MAKE_PACKAGE) -J --linkadd=yes $(GNUPG_OPTIONS) -m -d .. ."
Index: radix-1.9/net/nss/3.89-x86_32/PATCHES
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/PATCHES	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/PATCHES	(revision 25)
@@ -0,0 +1,2 @@
+
+../../../sources/packages/n/mozilla-nss/patches/nss-3.89-build-tree.patch -p0
Index: radix-1.9/net/nss/3.89-x86_32/config/nss-config.in
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/config/nss-config.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/config/nss-config.in	(revision 25)
@@ -0,0 +1,144 @@
+#!/bin/sh
+
+prefix=@PREFIX@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	nssutil
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+  usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=`pkg-config --variable=exec_prefix nss`
+fi
+if test -z "$includedir"; then
+    includedir=`pkg-config --variable=includedir nss`
+fi
+if test -z "$libdir"; then
+    libdir=`pkg-config --variable=libdir nss`
+fi
+
+if test "$echo_prefix" = "yes"; then
+  echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+  echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+  echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+  echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+  echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+  libdirs="-Wl,-rpath-link,$libdir -L$libdir"
+  if test -n "$lib_ssl"; then
+    libdirs="$libdirs -lssl${major_version}"
+  fi
+  if test -n "$lib_smime"; then
+    libdirs="$libdirs -lsmime${major_version}"
+  fi
+  if test -n "$lib_nss"; then
+    libdirs="$libdirs -lnss${major_version}"
+  fi
+  if test -n "$lib_nssutil"; then
+    libdirs="$libdirs -lnssutil${major_version}"
+  fi
+  echo $libdirs
+fi
Index: radix-1.9/net/nss/3.89-x86_32/config/nss.pc.in
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/config/nss.pc.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/config/nss.pc.in	(revision 25)
@@ -0,0 +1,11 @@
+prefix=@PREFIX@
+exec_prefix=${prefix}
+libdir=/usr/lib@LIBDIRSUFFIX@
+includedir=${prefix}/include/nss
+
+Name: NSS
+Description: Network Security Services
+Version: @VERSION@
+Requires: nspr >= @NSPR_VERSION@ sqlite3
+Libs: -L${libdir} -lnss3 -lsmime3 -lssl3 -lsoftokn3  -lnssutil3
+Cflags: -I${includedir}
Index: radix-1.9/net/nss/3.89-x86_32/config
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/config	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/config	(revision 25)

Property changes on: radix-1.9/net/nss/3.89-x86_32/config
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-description.in
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-description.in	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-description.in	(revision 25)
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description.  Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in.  You must
+# make exactly 11 lines for the formatting to be correct.  It's also
+# customary to leave one space after the ':'.
+
+       |-----handy-ruler------------------------------------------------------|
+nss-x32: nss-x32 @VERSION@ (Network Security Services)
+nss-x32:
+nss-x32: Network Security Services (NSS) is a set of libraries designed to
+nss-x32: support cross-platform development of security-enabled client and
+nss-x32: server applications. Applications built with NSS can support
+nss-x32: SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME,
+nss-x32: X.509 v3 certificates, and other security standards.
+nss-x32:
+nss-x32: see: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS
+nss-x32:
+nss-x32:
Index: radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-install.sh
===================================================================
--- radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-install.sh	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-install.sh	(revision 25)
@@ -0,0 +1,39 @@
+#!/bin/sh
+
+# arg 1:  the new package version
+pre_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+post_install() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+pre_update() {
+  /bin/true
+}
+
+# arg 1:  the new package version
+# arg 2:  the old package version
+post_update() {
+  post_install
+}
+
+# arg 1:  the old package version
+pre_remove() {
+  /bin/true
+}
+
+# arg 1:  the old package version
+post_remove() {
+  /bin/true
+}
+
+
+operation=$1
+shift
+
+$operation $*

Property changes on: radix-1.9/net/nss/3.89-x86_32/nss-x32-pkg-install.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/net/nss/3.89-x86_32
===================================================================
--- radix-1.9/net/nss/3.89-x86_32	(nonexistent)
+++ radix-1.9/net/nss/3.89-x86_32	(revision 25)

Property changes on: radix-1.9/net/nss/3.89-x86_32
___________________________________________________________________
Added: svn:ignore
## -0,0 +1,73 ##
+
+# install dir
+dist
+
+# Target build dirs
+.a1x-newlib
+.a2x-newlib
+.at91sam7s-newlib
+
+.build-machine
+
+.a1x-glibc
+.a2x-glibc
+.h3-glibc
+.h5-glibc
+.i586-glibc
+.i686-glibc
+.imx6-glibc
+.jz47xx-glibc
+.makefile
+.am335x-glibc
+.omap543x-glibc
+.p5600-glibc
+.power8-glibc
+.power8le-glibc
+.power9-glibc
+.power9le-glibc
+.m1000-glibc
+.riscv64-glibc
+.rk328x-glibc
+.rk33xx-glibc
+.rk339x-glibc
+.s8xx-glibc
+.s9xx-glibc
+.x86_64-glibc
+
+# Hidden files (each file)
+.makefile
+.dist
+.rootfs
+
+# src & hw requires
+.src_requires
+.src_requires_depend
+.requires
+.requires_depend
+
+# Tarballs
+*.gz
+*.bz2
+*.lz
+*.xz
+*.tgz
+*.txz
+
+# Signatures
+*.asc
+*.sig
+*.sign
+*.sha1sum
+
+# Patches
+*.patch
+
+# Descriptions
+*.dsc
+*.txt
+
+# Default linux config files
+*.defconfig
+
+# backup copies
+*~
Index: radix-1.9/products/base/Makefile
===================================================================
--- radix-1.9/products/base/Makefile	(revision 24)
+++ radix-1.9/products/base/Makefile	(revision 25)
@@ -1100,22 +1100,22 @@
 
 #            ...     ...
 #             │       │
-#             │       ├── net/nspr/4.30
-#             │       │   ├── net/nspr/4.30-ppc32
-#             │       │   ├── net/nspr/4.30-x86_32
+#             │       ├── net/nspr/4.35
+#             │       │   ├── net/nspr/4.35-ppc32
+#             │       │   ├── net/nspr/4.35-x86_32
 #             │       │   │
-#             │       │   ├── net/nss/3.64 ■  ────────────────────── app/sqlite/3.39.4.0
+#             │       │   ├── net/nss/3.89 ■  ────────────────────── app/sqlite/3.39.4.0
 #             │       │   │   ├── net/nss/3.23-ppc32                 ├── app/sqlite/3.39.4.0-ppc32
 #             │       │   │   └── net/nss/3.23-x86_32                └── app/sqlite/3.39.4.0-x86_32
 #             │       │  ...
 #            ...     ...
 
-REQUIRES += net/nss/3.64
+REQUIRES += net/nss/3.89
 ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_POWER8_GLIBC) $(TOOLCHAIN_POWER9_GLIBC)),)
-REQUIRES += net/nss/3.64-ppc32
+REQUIRES += net/nss/3.89-ppc32
 endif
 ifneq ($(filter $(TOOLCHAIN),$(TOOLCHAIN_X86_64_GLIBC)),)
-REQUIRES += net/nss/3.64-x86_32
+REQUIRES += net/nss/3.89-x86_32
 endif
 
 REQUIRES += net/libqmi/1.28.2
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/file.list
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/file.list	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/file.list	(nonexistent)
@@ -1 +0,0 @@
-nspr-4.30/pr/include/md/_linux.h
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md/_linux.h
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md/_linux.h	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md/_linux.h	(nonexistent)
@@ -1,712 +0,0 @@
-/* -*- Mode: C++; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 4 -*- */
-/* This Source Code Form is subject to the terms of the Mozilla Public
- * License, v. 2.0. If a copy of the MPL was not distributed with this
- * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
-
-/*
- * This file is used by not only Linux but also other glibc systems
- * such as GNU/Hurd and GNU/k*BSD.
- */
-
-#ifndef nspr_linux_defs_h___
-#define nspr_linux_defs_h___
-
-#include "prthread.h"
-
-/*
- * Internal configuration macros
- */
-
-#define PR_LINKER_ARCH  "linux"
-#define _PR_SI_SYSNAME  "LINUX"
-#ifdef __powerpc64__
-#define _PR_SI_ARCHITECTURE "ppc64"
-#elif defined(__powerpc__)
-#define _PR_SI_ARCHITECTURE "ppc"
-#elif defined(__alpha)
-#define _PR_SI_ARCHITECTURE "alpha"
-#elif defined(__ia64__)
-#define _PR_SI_ARCHITECTURE "ia64"
-#elif defined(__x86_64__)
-#define _PR_SI_ARCHITECTURE "x86-64"
-#elif defined(__mc68000__)
-#define _PR_SI_ARCHITECTURE "m68k"
-#elif defined(__sparc__) && defined(__arch64__)
-#define _PR_SI_ARCHITECTURE "sparc64"
-#elif defined(__sparc__)
-#define _PR_SI_ARCHITECTURE "sparc"
-#elif defined(__i386__)
-#define _PR_SI_ARCHITECTURE "x86"
-#elif defined(__mips__)
-#define _PR_SI_ARCHITECTURE "mips"
-#elif defined(__arm__)
-#define _PR_SI_ARCHITECTURE "arm"
-#elif defined(__aarch64__)
-#define _PR_SI_ARCHITECTURE "aarch64"
-#elif defined(__hppa__)
-#define _PR_SI_ARCHITECTURE "hppa"
-#elif defined(__s390x__)
-#define _PR_SI_ARCHITECTURE "s390x"
-#elif defined(__s390__)
-#define _PR_SI_ARCHITECTURE "s390"
-#elif defined(__sh__)
-#define _PR_SI_ARCHITECTURE "sh"
-#elif defined(__avr32__)
-#define _PR_SI_ARCHITECTURE "avr32"
-#elif defined(__m32r__)
-#define _PR_SI_ARCHITECTURE "m32r"
-#elif defined(__or1k__)
-#define _PR_SI_ARCHITECTURE "or1k"
-#elif defined(__riscv) && (__riscv_xlen == 32)
-#define _PR_SI_ARCHITECTURE "riscv32"
-#elif defined(__riscv) && (__riscv_xlen == 64)
-#define _PR_SI_ARCHITECTURE "riscv64"
-#elif defined(__e2k__)
-#define _PR_SI_ARCHITECTURE "e2k"
-#elif defined(__arc__)
-#define _PR_SI_ARCHITECTURE "arc"
-#elif defined(__nios2__)
-#define _PR_SI_ARCHITECTURE "nios2"
-#elif defined(__microblaze__)
-#define _PR_SI_ARCHITECTURE "microblaze"
-#elif defined(__nds32__)
-#define _PR_SI_ARCHITECTURE "nds32"
-#elif defined(__xtensa__)
-#define _PR_SI_ARCHITECTURE "xtensa"
-#else
-#error "Unknown CPU architecture"
-#endif
-#define PR_DLL_SUFFIX       ".so"
-
-#define _PR_VMBASE              0x30000000
-#define _PR_STACK_VMBASE    0x50000000
-#define _MD_DEFAULT_STACK_SIZE  65536L
-#define _MD_MMAP_FLAGS          MAP_PRIVATE
-
-#if defined(__aarch64__) || defined(__mips__)
-#define _MD_MINIMUM_STACK_SIZE  0x20000
-#endif
-
-#undef  HAVE_STACK_GROWING_UP
-
-/*
- * Elf linux supports dl* functions
- */
-#define HAVE_DLL
-#define USE_DLFCN
-#if defined(ANDROID)
-#define NO_DLOPEN_NULL
-#endif
-
-#if defined(__FreeBSD_kernel__) || defined(__GNU__)
-#define _PR_HAVE_SOCKADDR_LEN
-#endif
-
-#if defined(__i386__)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-extern PRInt32 _PR_x86_AtomicIncrement(PRInt32 *val);
-#define _MD_ATOMIC_INCREMENT          _PR_x86_AtomicIncrement
-extern PRInt32 _PR_x86_AtomicDecrement(PRInt32 *val);
-#define _MD_ATOMIC_DECREMENT          _PR_x86_AtomicDecrement
-extern PRInt32 _PR_x86_AtomicAdd(PRInt32 *ptr, PRInt32 val);
-#define _MD_ATOMIC_ADD                _PR_x86_AtomicAdd
-extern PRInt32 _PR_x86_AtomicSet(PRInt32 *val, PRInt32 newval);
-#define _MD_ATOMIC_SET                _PR_x86_AtomicSet
-#endif
-
-#if defined(__ia64__)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-extern PRInt32 _PR_ia64_AtomicIncrement(PRInt32 *val);
-#define _MD_ATOMIC_INCREMENT          _PR_ia64_AtomicIncrement
-extern PRInt32 _PR_ia64_AtomicDecrement(PRInt32 *val);
-#define _MD_ATOMIC_DECREMENT          _PR_ia64_AtomicDecrement
-extern PRInt32 _PR_ia64_AtomicAdd(PRInt32 *ptr, PRInt32 val);
-#define _MD_ATOMIC_ADD                _PR_ia64_AtomicAdd
-extern PRInt32 _PR_ia64_AtomicSet(PRInt32 *val, PRInt32 newval);
-#define _MD_ATOMIC_SET                _PR_ia64_AtomicSet
-#endif
-
-#if defined(__x86_64__)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-extern PRInt32 _PR_x86_64_AtomicIncrement(PRInt32 *val);
-#define _MD_ATOMIC_INCREMENT          _PR_x86_64_AtomicIncrement
-extern PRInt32 _PR_x86_64_AtomicDecrement(PRInt32 *val);
-#define _MD_ATOMIC_DECREMENT          _PR_x86_64_AtomicDecrement
-extern PRInt32 _PR_x86_64_AtomicAdd(PRInt32 *ptr, PRInt32 val);
-#define _MD_ATOMIC_ADD                _PR_x86_64_AtomicAdd
-extern PRInt32 _PR_x86_64_AtomicSet(PRInt32 *val, PRInt32 newval);
-#define _MD_ATOMIC_SET                _PR_x86_64_AtomicSet
-#endif
-
-#if defined(__or1k__)
-#if defined(__GNUC__)
-/* Use GCC built-in functions */
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
-#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
-#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
-#endif
-#endif
-
-#if defined(__powerpc__) && !defined(__powerpc64__)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-extern PRInt32 _PR_ppc_AtomicIncrement(PRInt32 *val);
-#define _MD_ATOMIC_INCREMENT          _PR_ppc_AtomicIncrement
-extern PRInt32 _PR_ppc_AtomicDecrement(PRInt32 *val);
-#define _MD_ATOMIC_DECREMENT          _PR_ppc_AtomicDecrement
-extern PRInt32 _PR_ppc_AtomicAdd(PRInt32 *ptr, PRInt32 val);
-#define _MD_ATOMIC_ADD                _PR_ppc_AtomicAdd
-extern PRInt32 _PR_ppc_AtomicSet(PRInt32 *val, PRInt32 newval);
-#define _MD_ATOMIC_SET                _PR_ppc_AtomicSet
-#endif
-
-#if defined(__powerpc64__)
-#if (__GNUC__ > 4) || (__GNUC__ == 4 && __GNUC_MINOR__ >= 1)
-/* Use GCC built-in functions */
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
-#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
-#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
-#endif
-#endif
-
-#if defined(__mips__) && defined(__GCC_HAVE_SYNC_COMPARE_AND_SWAP_4)
-/* Use GCC built-in functions */
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
-#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
-#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
-#endif
-
-#if defined(__alpha)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-#define _MD_ATOMIC_ADD(ptr, i) ({               \
-    PRInt32 __atomic_tmp, __atomic_ret;   \
-    __asm__ __volatile__(                       \
-    "1: ldl_l   %[ret], %[val]          \n"     \
-    "   addl    %[ret], %[inc], %[tmp]  \n"     \
-    "   addl    %[ret], %[inc], %[ret]  \n"     \
-    "   stl_c   %[tmp], %[val]          \n"     \
-    "   beq     %[tmp], 2f              \n"     \
-    ".subsection 2                      \n"     \
-    "2: br      1b                      \n"     \
-    ".previous"                                 \
-    : [ret] "=&r" (__atomic_ret),               \
-      [tmp] "=&r" (__atomic_tmp),               \
-      [val] "=m" (*ptr)                         \
-    : [inc] "Ir" (i), "m" (*ptr));              \
-    __atomic_ret;                               \
-})
-#define _MD_ATOMIC_INCREMENT(ptr) _MD_ATOMIC_ADD(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) ({            \
-    PRInt32 __atomic_tmp, __atomic_ret;   \
-    __asm__ __volatile__(                       \
-    "1: ldl_l   %[ret], %[val]          \n"     \
-    "   subl    %[ret], 1, %[tmp]       \n"     \
-    "   subl    %[ret], 1, %[ret]       \n"     \
-    "   stl_c   %[tmp], %[val]          \n"     \
-    "   beq     %[tmp], 2f              \n"     \
-    ".subsection 2                      \n"     \
-    "2: br      1b                      \n"     \
-    ".previous"                                 \
-    : [ret] "=&r" (__atomic_ret),               \
-      [tmp] "=&r" (__atomic_tmp),               \
-      [val] "=m" (*ptr)                         \
-    : "m" (*ptr));                              \
-    __atomic_ret;                               \
-})
-#define _MD_ATOMIC_SET(ptr, n) ({               \
-    PRInt32 __atomic_tmp, __atomic_ret;   \
-    __asm__ __volatile__(                       \
-    "1: ldl_l   %[ret], %[val]          \n"     \
-    "   mov     %[newval], %[tmp]       \n"     \
-    "   stl_c   %[tmp], %[val]          \n"     \
-    "   beq     %[tmp], 2f              \n"     \
-    ".subsection 2                      \n"     \
-    "2: br      1b                      \n"     \
-    ".previous"                                 \
-    : [ret] "=&r" (__atomic_ret),               \
-      [tmp] "=&r"(__atomic_tmp),                \
-      [val] "=m" (*ptr)                         \
-    : [newval] "Ir" (n), "m" (*ptr));           \
-    __atomic_ret;                               \
-})
-#endif
-
-#if defined(__arm__) || defined(__aarch64__)
-#if defined(__GCC_HAVE_SYNC_COMPARE_AND_SWAP_4)
-/* Use GCC built-in functions */
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-
-#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
-#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
-#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
-
-#elif defined(_PR_ARM_KUSER)
-#define _PR_HAVE_ATOMIC_OPS
-#define _MD_INIT_ATOMIC()
-
-/*
- * The kernel provides this helper function at a fixed address with a fixed
- * ABI signature, directly callable from user space.
- *
- * Definition:
- * Atomically store newval in *ptr if *ptr is equal to oldval.
- * Return zero if *ptr was changed or non-zero if no exchange happened.
- */
-typedef int (__kernel_cmpxchg_t)(int oldval, int newval, volatile int *ptr);
-#define __kernel_cmpxchg (*(__kernel_cmpxchg_t *)0xffff0fc0)
-
-#define _MD_ATOMIC_INCREMENT(ptr) _MD_ATOMIC_ADD(ptr, 1)
-#define _MD_ATOMIC_DECREMENT(ptr) _MD_ATOMIC_ADD(ptr, -1)
-
-static inline PRInt32 _MD_ATOMIC_ADD(PRInt32 *ptr, PRInt32 n)
-{
-    PRInt32 ov, nv;
-    volatile PRInt32 *vp = ptr;
-
-    do {
-        ov = *vp;
-        nv = ov + n;
-    } while (__kernel_cmpxchg(ov, nv, vp));
-
-    return nv;
-}
-
-static inline PRInt32 _MD_ATOMIC_SET(PRInt32 *ptr, PRInt32 nv)
-{
-    PRInt32 ov;
-    volatile PRInt32 *vp = ptr;
-
-    do {
-        ov = *vp;
-    } while (__kernel_cmpxchg(ov, nv, vp));
-
-    return ov;
-}
-#endif
-#endif /* __arm__ */
-
-#define USE_SETJMP
-#if (defined(__GLIBC__) && __GLIBC__ >= 2) || defined(ANDROID)
-#define _PR_POLL_AVAILABLE
-#endif
-#undef _PR_USE_POLL
-#define _PR_STAT_HAS_ONLY_ST_ATIME
-#if defined(__alpha) || defined(__ia64__)
-#define _PR_HAVE_LARGE_OFF_T
-#elif (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1) \
-    || defined(ANDROID)
-#define _PR_HAVE_OFF64_T
-#else
-#define _PR_NO_LARGE_FILES
-#endif
-#if (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1) \
-    || defined(ANDROID)
-#if ! defined(_PR_INET6)
-#define _PR_INET6
-#endif
-#define _PR_HAVE_INET_NTOP
-#define _PR_HAVE_GETHOSTBYNAME2
-#define _PR_HAVE_GETADDRINFO
-#define _PR_INET6_PROBE
-#endif
-#ifndef ANDROID
-#define _PR_HAVE_SYSV_SEMAPHORES
-#define PR_HAVE_SYSV_NAMED_SHARED_MEMORY
-#endif
-/* Android has gethostbyname_r but not gethostbyaddr_r or gethostbyname2_r. */
-#if (__GLIBC__ >= 2) && defined(_PR_PTHREADS)
-#define _PR_HAVE_GETHOST_R
-#define _PR_HAVE_GETHOST_R_INT
-#endif
-
-#ifdef _PR_PTHREADS
-
-extern void _MD_CleanupBeforeExit(void);
-#define _MD_CLEANUP_BEFORE_EXIT _MD_CleanupBeforeExit
-
-#else  /* ! _PR_PTHREADS */
-
-#include <setjmp.h>
-
-#define PR_CONTEXT_TYPE sigjmp_buf
-
-#define CONTEXT(_th) ((_th)->md.context)
-
-#ifdef __powerpc__
-/*
- * PowerPC based MkLinux
- *
- * On the PowerPC, the new style jmp_buf isn't used until glibc
- * 2.1.
- */
-#if (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1)
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_GPR1]
-#else
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__misc[0]
-#endif /* glibc 2.1 or later */
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-/* aix = 64, macos = 70 */
-#define PR_NUM_GCREGS  64
-
-#elif defined(__alpha)
-/* Alpha based Linux */
-
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-#define _MD_SP_TYPE long int
-#else
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-#define _MD_SP_TYPE __ptr_t
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-/* XXX not sure if this is correct, or maybe it should be 17? */
-#define PR_NUM_GCREGS 9
-
-#elif defined(__ia64__)
-
-#define _MD_GET_SP(_t)      ((long *)((_t)->md.context[0].__jmpbuf)[0])
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t)  &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t)  ((void *) 0)
-#define _MD_SP_TYPE         long int
-
-#define PR_NUM_GCREGS       _JBLEN
-
-#elif defined(__mc68000__)
-/* m68k based Linux */
-
-/*
- * On the m68k, glibc still uses the old style sigjmp_buf, even
- * in glibc 2.0.7.
- */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-#define _MD_SP_TYPE int
-#else
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-#define _MD_SP_TYPE __ptr_t
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-/* XXX not sure if this is correct, or maybe it should be 17? */
-#define PR_NUM_GCREGS 9
-
-#elif defined(__sparc__)
-/* Sparc */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-/*
- * You need glibc2-2.0.7-25 or later. The libraries that came with
- * Red Hat 5.1 are not new enough, but they are in 5.2.
- */
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[JB_FP] = val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[JB_FP])
-#define _MD_SP_TYPE int
-#else
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__fp
-#define _MD_SET_FP(_t, val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) ((void *) 0)
-#define _MD_SP_TYPE __ptr_t
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-#elif defined(__i386__)
-/* Intel based Linux */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[JB_BP] = val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[JB_BP])
-#define _MD_SP_TYPE int
-#else
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__bp = val)
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) &((_t)->md.context[0].__jmpbuf[0].__bp)
-#define _MD_SP_TYPE __ptr_t
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-#define PR_NUM_GCREGS   6
-
-#elif defined(__mips__)
-/* Linux/MIPS */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__fp = (val))
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[0].__fp)
-#define _MD_SP_TYPE __ptr_t
-#else
-#error "Linux/MIPS pre-glibc2 not supported yet"
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-#elif defined(__arm__)
-/* ARM/Linux */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#ifdef __ARM_EABI__
-/* EABI */
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[8]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[7] = (val))
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[7])
-#define _MD_SP_TYPE __ptr_t
-#else /* __ARM_EABI__ */
-/* old ABI */
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[20]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[19] = (val))
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[19])
-#define _MD_SP_TYPE __ptr_t
-#endif /* __ARM_EABI__ */
-#else
-#error "ARM/Linux pre-glibc2 not supported yet"
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-#elif defined(__sh__)
-/* SH/Linux */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[7]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[6] = (val))
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[6])
-#define _MD_SP_TYPE __ptr_t
-#else
-#error "SH/Linux pre-glibc2 not supported yet"
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-#elif defined(__m32r__)
-/* Linux/M32R */
-#if defined(__GLIBC__) && __GLIBC__ >= 2
-#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__regs[JB_SP]
-#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__regs[JB_FP] = (val))
-#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
-#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[0].__regs[JB_FP])
-#define _MD_SP_TYPE __ptr_t
-#else
-#error "Linux/M32R pre-glibc2 not supported yet"
-#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
-
-#else
-
-#error "Unknown CPU architecture"
-
-#endif /*__powerpc__*/
-
-/*
-** Initialize a thread context to run "_main()" when started
-*/
-#ifdef __powerpc__
-
-#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
-{  \
-    *status = PR_TRUE;  \
-    if (sigsetjmp(CONTEXT(_thread), 1)) {  \
-        _main();  \
-    }  \
-    _MD_GET_SP(_thread) = (unsigned char*) ((_sp) - 128); \
-    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
-    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
-    _MD_SET_FP(_thread, 0); \
-}
-
-#elif defined(__mips__)
-
-#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
-{  \
-    *status = PR_TRUE;  \
-    (void) sigsetjmp(CONTEXT(_thread), 1);  \
-    _thread->md.context[0].__jmpbuf[0].__pc = (__ptr_t) _main;  \
-    _MD_GET_SP(_thread) = (_MD_SP_TYPE) ((_sp) - 64); \
-    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
-    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
-    _MD_SET_FP(_thread, 0); \
-}
-
-#else
-
-#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
-{  \
-    *status = PR_TRUE;  \
-    if (sigsetjmp(CONTEXT(_thread), 1)) {  \
-        _main();  \
-    }  \
-    _MD_GET_SP(_thread) = (_MD_SP_TYPE) ((_sp) - 64); \
-    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
-    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
-    _MD_SET_FP(_thread, 0); \
-}
-
-#endif /*__powerpc__*/
-
-#define _MD_SWITCH_CONTEXT(_thread)  \
-    if (!sigsetjmp(CONTEXT(_thread), 1)) {  \
-    (_thread)->md.errcode = errno;  \
-    _PR_Schedule();  \
-    }
-
-/*
-** Restore a thread context, saved by _MD_SWITCH_CONTEXT
-*/
-#define _MD_RESTORE_CONTEXT(_thread) \
-{   \
-    errno = (_thread)->md.errcode;  \
-    _MD_SET_CURRENT_THREAD(_thread);  \
-    siglongjmp(CONTEXT(_thread), 1);  \
-}
-
-/* Machine-dependent (MD) data structures */
-
-struct _MDThread {
-    PR_CONTEXT_TYPE context;
-    void *sp;
-    void *fp;
-    int id;
-    int errcode;
-};
-
-struct _MDThreadStack {
-    PRInt8 notused;
-};
-
-struct _MDLock {
-    PRInt8 notused;
-};
-
-struct _MDSemaphore {
-    PRInt8 notused;
-};
-
-struct _MDCVar {
-    PRInt8 notused;
-};
-
-struct _MDSegment {
-    PRInt8 notused;
-};
-
-/*
- * md-specific cpu structure field
- */
-#include <sys/time.h>  /* for FD_SETSIZE */
-#define _PR_MD_MAX_OSFD FD_SETSIZE
-
-struct _MDCPU_Unix {
-    PRCList ioQ;
-    PRUint32 ioq_timeout;
-    PRInt32 ioq_max_osfd;
-    PRInt32 ioq_osfd_cnt;
-#ifndef _PR_USE_POLL
-    fd_set fd_read_set, fd_write_set, fd_exception_set;
-    PRInt16 fd_read_cnt[_PR_MD_MAX_OSFD],fd_write_cnt[_PR_MD_MAX_OSFD],
-            fd_exception_cnt[_PR_MD_MAX_OSFD];
-#else
-    struct pollfd *ioq_pollfds;
-    int ioq_pollfds_size;
-#endif  /* _PR_USE_POLL */
-};
-
-#define _PR_IOQ(_cpu)           ((_cpu)->md.md_unix.ioQ)
-#define _PR_ADD_TO_IOQ(_pq, _cpu) PR_APPEND_LINK(&_pq.links, &_PR_IOQ(_cpu))
-#define _PR_FD_READ_SET(_cpu)       ((_cpu)->md.md_unix.fd_read_set)
-#define _PR_FD_READ_CNT(_cpu)       ((_cpu)->md.md_unix.fd_read_cnt)
-#define _PR_FD_WRITE_SET(_cpu)      ((_cpu)->md.md_unix.fd_write_set)
-#define _PR_FD_WRITE_CNT(_cpu)      ((_cpu)->md.md_unix.fd_write_cnt)
-#define _PR_FD_EXCEPTION_SET(_cpu)  ((_cpu)->md.md_unix.fd_exception_set)
-#define _PR_FD_EXCEPTION_CNT(_cpu)  ((_cpu)->md.md_unix.fd_exception_cnt)
-#define _PR_IOQ_TIMEOUT(_cpu)       ((_cpu)->md.md_unix.ioq_timeout)
-#define _PR_IOQ_MAX_OSFD(_cpu)      ((_cpu)->md.md_unix.ioq_max_osfd)
-#define _PR_IOQ_OSFD_CNT(_cpu)      ((_cpu)->md.md_unix.ioq_osfd_cnt)
-#define _PR_IOQ_POLLFDS(_cpu)       ((_cpu)->md.md_unix.ioq_pollfds)
-#define _PR_IOQ_POLLFDS_SIZE(_cpu)  ((_cpu)->md.md_unix.ioq_pollfds_size)
-
-#define _PR_IOQ_MIN_POLLFDS_SIZE(_cpu)  32
-
-struct _MDCPU {
-    struct _MDCPU_Unix md_unix;
-};
-
-#define _MD_INIT_LOCKS()
-#define _MD_NEW_LOCK(lock) PR_SUCCESS
-#define _MD_FREE_LOCK(lock)
-#define _MD_LOCK(lock)
-#define _MD_UNLOCK(lock)
-#define _MD_INIT_IO()
-#define _MD_IOQ_LOCK()
-#define _MD_IOQ_UNLOCK()
-
-extern PRStatus _MD_InitializeThread(PRThread *thread);
-
-#define _MD_INIT_RUNNING_CPU(cpu)       _MD_unix_init_running_cpu(cpu)
-#define _MD_INIT_THREAD                 _MD_InitializeThread
-#define _MD_EXIT_THREAD(thread)
-#define _MD_SUSPEND_THREAD(thread)      _MD_suspend_thread
-#define _MD_RESUME_THREAD(thread)       _MD_resume_thread
-#define _MD_CLEAN_THREAD(_thread)
-
-extern PRStatus _MD_CREATE_THREAD(
-    PRThread *thread,
-    void (*start) (void *),
-    PRThreadPriority priority,
-    PRThreadScope scope,
-    PRThreadState state,
-    PRUint32 stackSize);
-extern void _MD_SET_PRIORITY(struct _MDThread *thread, PRUintn newPri);
-extern PRStatus _MD_WAIT(PRThread *, PRIntervalTime timeout);
-extern PRStatus _MD_WAKEUP_WAITER(PRThread *);
-extern void _MD_YIELD(void);
-
-#endif /* ! _PR_PTHREADS */
-
-extern void _MD_EarlyInit(void);
-
-#define _MD_EARLY_INIT                  _MD_EarlyInit
-#define _MD_FINAL_INIT                  _PR_UnixInit
-#define _PR_HAVE_CLOCK_MONOTONIC
-
-/*
- * We wrapped the select() call.  _MD_SELECT refers to the built-in,
- * unwrapped version.
- */
-#define _MD_SELECT __select
-
-#ifdef _PR_POLL_AVAILABLE
-#include <sys/poll.h>
-extern int __syscall_poll(struct pollfd *ufds, unsigned long int nfds,
-                          int timeout);
-#define _MD_POLL __syscall_poll
-#endif
-
-/* For writev() */
-#include <sys/uio.h>
-
-extern void _MD_linux_map_sendfile_error(int err);
-
-#endif /* nspr_linux_defs_h___ */
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include/md
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr/include
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new/pr
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/nspr-4.30-new
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/create.patch.sh
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/create.patch.sh	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/create.patch.sh	(nonexistent)
@@ -1,15 +0,0 @@
-#!/bin/sh
-
-VERSION=4.30
-
-tar --files-from=file.list -xJvf ../nspr-$VERSION.tar.xz
-mv nspr-$VERSION nspr-$VERSION-orig
-
-cp -rf ./nspr-$VERSION-new ./nspr-$VERSION
-
-diff --unified -Nr  nspr-$VERSION-orig  nspr-$VERSION > nspr-$VERSION-linux.patch
-
-mv nspr-$VERSION-linux.patch ../patches
-
-rm -rf ./nspr-$VERSION
-rm -rf ./nspr-$VERSION-orig

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch/create.patch.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.30-linux-patch
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nspr/Makefile
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/Makefile	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nspr/Makefile	(revision 25)
@@ -7,7 +7,7 @@
 
 url         = $(DOWNLOAD_SERVER)/sources/packages/n/mozilla-nspr
 
-versions    = 4.30
+versions    = 4.35
 pkgname     = nspr
 suffix      = tar.xz
 
@@ -14,7 +14,7 @@
 tarballs    = $(addsuffix .$(suffix), $(addprefix $(pkgname)-, $(versions)))
 sha1s       = $(addsuffix .sha1sum, $(tarballs))
 
-patches     = $(CURDIR)/patches/nspr-4.30-linux.patch
+patches     = $(CURDIR)/patches/nspr-4.35-linux.patch
 
 .NOTPARALLEL: $(patches)
 
@@ -49,7 +49,7 @@
 
 $(patches): $(sha1s)
 	@echo -e "\n======= Create Patches =======\n" ; \
-	 ( cd create-4.30-linux-patch   ; ./create.patch.sh ) ; \
+	 ( cd create-4.35-linux-patch   ; ./create.patch.sh ) ; \
 	 echo -e "\n"
 
 download_clean:
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/create.patch.sh
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/create.patch.sh	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/create.patch.sh	(revision 25)
@@ -0,0 +1,15 @@
+#!/bin/sh
+
+VERSION=4.35
+
+tar --files-from=file.list -xJvf ../nspr-$VERSION.tar.xz
+mv nspr-$VERSION nspr-$VERSION-orig
+
+cp -rf ./nspr-$VERSION-new ./nspr-$VERSION
+
+diff --unified -Nr  nspr-$VERSION-orig  nspr-$VERSION > nspr-$VERSION-linux.patch
+
+mv nspr-$VERSION-linux.patch ../patches
+
+rm -rf ./nspr-$VERSION
+rm -rf ./nspr-$VERSION-orig

Property changes on: radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/create.patch.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/file.list
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/file.list	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/file.list	(revision 25)
@@ -0,0 +1 @@
+nspr-4.35/pr/include/md/_linux.h
Index: radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/nspr-4.35-new/pr/include/md/_linux.h
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/nspr-4.35-new/pr/include/md/_linux.h	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nspr/create-4.35-linux-patch/nspr-4.35-new/pr/include/md/_linux.h	(revision 25)
@@ -0,0 +1,726 @@
+/* -*- Mode: C++; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 4 -*- */
+/* This Source Code Form is subject to the terms of the Mozilla Public
+ * License, v. 2.0. If a copy of the MPL was not distributed with this
+ * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
+
+/*
+ * This file is used by not only Linux but also other glibc systems
+ * such as GNU/Hurd and GNU/k*BSD.
+ */
+
+#ifndef nspr_linux_defs_h___
+#define nspr_linux_defs_h___
+
+#include "prthread.h"
+
+/*
+ * Internal configuration macros
+ */
+
+#define PR_LINKER_ARCH  "linux"
+#define _PR_SI_SYSNAME  "LINUX"
+#ifdef __powerpc64__
+#define _PR_SI_ARCHITECTURE "ppc64"
+#elif defined(__powerpc__)
+#define _PR_SI_ARCHITECTURE "ppc"
+#elif defined(__alpha)
+#define _PR_SI_ARCHITECTURE "alpha"
+#elif defined(__ia64__)
+#define _PR_SI_ARCHITECTURE "ia64"
+#elif defined(__x86_64__)
+#define _PR_SI_ARCHITECTURE "x86-64"
+#elif defined(__mc68000__)
+#define _PR_SI_ARCHITECTURE "m68k"
+#elif defined(__sparc__) && defined(__arch64__)
+#define _PR_SI_ARCHITECTURE "sparc64"
+#elif defined(__sparc__)
+#define _PR_SI_ARCHITECTURE "sparc"
+#elif defined(__i386__)
+#define _PR_SI_ARCHITECTURE "x86"
+#elif defined(__mips__)
+#define _PR_SI_ARCHITECTURE "mips"
+#elif defined(__arm__)
+#define _PR_SI_ARCHITECTURE "arm"
+#elif defined(__aarch64__)
+#define _PR_SI_ARCHITECTURE "aarch64"
+#elif defined(__hppa__)
+#define _PR_SI_ARCHITECTURE "hppa"
+#elif defined(__s390x__)
+#define _PR_SI_ARCHITECTURE "s390x"
+#elif defined(__s390__)
+#define _PR_SI_ARCHITECTURE "s390"
+#elif defined(__sh__)
+#define _PR_SI_ARCHITECTURE "sh"
+#elif defined(__avr32__)
+#define _PR_SI_ARCHITECTURE "avr32"
+#elif defined(__m32r__)
+#define _PR_SI_ARCHITECTURE "m32r"
+#elif defined(__or1k__)
+#define _PR_SI_ARCHITECTURE "or1k"
+#elif defined(__riscv) && (__riscv_xlen == 32)
+#define _PR_SI_ARCHITECTURE "riscv32"
+#elif defined(__riscv) && (__riscv_xlen == 64)
+#define _PR_SI_ARCHITECTURE "riscv64"
+#elif defined(__e2k__)
+#define _PR_SI_ARCHITECTURE "e2k"
+#elif defined(__arc__)
+#define _PR_SI_ARCHITECTURE "arc"
+#elif defined(__nios2__)
+#define _PR_SI_ARCHITECTURE "nios2"
+#elif defined(__microblaze__)
+#define _PR_SI_ARCHITECTURE "microblaze"
+#elif defined(__nds32__)
+#define _PR_SI_ARCHITECTURE "nds32"
+#elif defined(__xtensa__)
+#define _PR_SI_ARCHITECTURE "xtensa"
+#elif defined(__loongarch64)
+#define _PR_SI_ARCHITECTURE "loongarch64"
+#else
+#error "Unknown CPU architecture"
+#endif
+#define PR_DLL_SUFFIX       ".so"
+
+#define _PR_VMBASE              0x30000000
+#define _PR_STACK_VMBASE    0x50000000
+#define _MD_DEFAULT_STACK_SIZE  65536L
+#define _MD_MMAP_FLAGS          MAP_PRIVATE
+
+#if defined(__aarch64__) || defined(__mips__)
+#define _MD_MINIMUM_STACK_SIZE  0x20000
+#endif
+
+#undef  HAVE_STACK_GROWING_UP
+
+/*
+ * Elf linux supports dl* functions
+ */
+#define HAVE_DLL
+#define USE_DLFCN
+#if defined(ANDROID)
+#define NO_DLOPEN_NULL
+#endif
+
+#if defined(__FreeBSD_kernel__) || defined(__GNU__)
+#define _PR_HAVE_SOCKADDR_LEN
+#endif
+
+#if defined(__i386__)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+extern PRInt32 _PR_x86_AtomicIncrement(PRInt32 *val);
+#define _MD_ATOMIC_INCREMENT          _PR_x86_AtomicIncrement
+extern PRInt32 _PR_x86_AtomicDecrement(PRInt32 *val);
+#define _MD_ATOMIC_DECREMENT          _PR_x86_AtomicDecrement
+extern PRInt32 _PR_x86_AtomicAdd(PRInt32 *ptr, PRInt32 val);
+#define _MD_ATOMIC_ADD                _PR_x86_AtomicAdd
+extern PRInt32 _PR_x86_AtomicSet(PRInt32 *val, PRInt32 newval);
+#define _MD_ATOMIC_SET                _PR_x86_AtomicSet
+#endif
+
+#if defined(__ia64__)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+extern PRInt32 _PR_ia64_AtomicIncrement(PRInt32 *val);
+#define _MD_ATOMIC_INCREMENT          _PR_ia64_AtomicIncrement
+extern PRInt32 _PR_ia64_AtomicDecrement(PRInt32 *val);
+#define _MD_ATOMIC_DECREMENT          _PR_ia64_AtomicDecrement
+extern PRInt32 _PR_ia64_AtomicAdd(PRInt32 *ptr, PRInt32 val);
+#define _MD_ATOMIC_ADD                _PR_ia64_AtomicAdd
+extern PRInt32 _PR_ia64_AtomicSet(PRInt32 *val, PRInt32 newval);
+#define _MD_ATOMIC_SET                _PR_ia64_AtomicSet
+#endif
+
+#if defined(__x86_64__)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+extern PRInt32 _PR_x86_64_AtomicIncrement(PRInt32 *val);
+#define _MD_ATOMIC_INCREMENT          _PR_x86_64_AtomicIncrement
+extern PRInt32 _PR_x86_64_AtomicDecrement(PRInt32 *val);
+#define _MD_ATOMIC_DECREMENT          _PR_x86_64_AtomicDecrement
+extern PRInt32 _PR_x86_64_AtomicAdd(PRInt32 *ptr, PRInt32 val);
+#define _MD_ATOMIC_ADD                _PR_x86_64_AtomicAdd
+extern PRInt32 _PR_x86_64_AtomicSet(PRInt32 *val, PRInt32 newval);
+#define _MD_ATOMIC_SET                _PR_x86_64_AtomicSet
+#endif
+
+#if defined(__loongarch__)
+#if defined(__GNUC__)
+/* Use GCC built-in functions */
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
+#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
+#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
+#endif
+#endif
+
+#if defined(__or1k__)
+#if defined(__GNUC__)
+/* Use GCC built-in functions */
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
+#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
+#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
+#endif
+#endif
+
+#if defined(__powerpc__) && !defined(__powerpc64__)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+extern PRInt32 _PR_ppc_AtomicIncrement(PRInt32 *val);
+#define _MD_ATOMIC_INCREMENT          _PR_ppc_AtomicIncrement
+extern PRInt32 _PR_ppc_AtomicDecrement(PRInt32 *val);
+#define _MD_ATOMIC_DECREMENT          _PR_ppc_AtomicDecrement
+extern PRInt32 _PR_ppc_AtomicAdd(PRInt32 *ptr, PRInt32 val);
+#define _MD_ATOMIC_ADD                _PR_ppc_AtomicAdd
+extern PRInt32 _PR_ppc_AtomicSet(PRInt32 *val, PRInt32 newval);
+#define _MD_ATOMIC_SET                _PR_ppc_AtomicSet
+#endif
+
+#if defined(__powerpc64__)
+#if (__GNUC__ > 4) || (__GNUC__ == 4 && __GNUC_MINOR__ >= 1)
+/* Use GCC built-in functions */
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
+#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
+#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
+#endif
+#endif
+
+#if defined(__mips__) && defined(__GCC_HAVE_SYNC_COMPARE_AND_SWAP_4)
+/* Use GCC built-in functions */
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
+#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
+#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
+#endif
+
+#if defined(__alpha)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+#define _MD_ATOMIC_ADD(ptr, i) ({               \
+    PRInt32 __atomic_tmp, __atomic_ret;   \
+    __asm__ __volatile__(                       \
+    "1: ldl_l   %[ret], %[val]          \n"     \
+    "   addl    %[ret], %[inc], %[tmp]  \n"     \
+    "   addl    %[ret], %[inc], %[ret]  \n"     \
+    "   stl_c   %[tmp], %[val]          \n"     \
+    "   beq     %[tmp], 2f              \n"     \
+    ".subsection 2                      \n"     \
+    "2: br      1b                      \n"     \
+    ".previous"                                 \
+    : [ret] "=&r" (__atomic_ret),               \
+      [tmp] "=&r" (__atomic_tmp),               \
+      [val] "=m" (*ptr)                         \
+    : [inc] "Ir" (i), "m" (*ptr));              \
+    __atomic_ret;                               \
+})
+#define _MD_ATOMIC_INCREMENT(ptr) _MD_ATOMIC_ADD(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) ({            \
+    PRInt32 __atomic_tmp, __atomic_ret;   \
+    __asm__ __volatile__(                       \
+    "1: ldl_l   %[ret], %[val]          \n"     \
+    "   subl    %[ret], 1, %[tmp]       \n"     \
+    "   subl    %[ret], 1, %[ret]       \n"     \
+    "   stl_c   %[tmp], %[val]          \n"     \
+    "   beq     %[tmp], 2f              \n"     \
+    ".subsection 2                      \n"     \
+    "2: br      1b                      \n"     \
+    ".previous"                                 \
+    : [ret] "=&r" (__atomic_ret),               \
+      [tmp] "=&r" (__atomic_tmp),               \
+      [val] "=m" (*ptr)                         \
+    : "m" (*ptr));                              \
+    __atomic_ret;                               \
+})
+#define _MD_ATOMIC_SET(ptr, n) ({               \
+    PRInt32 __atomic_tmp, __atomic_ret;   \
+    __asm__ __volatile__(                       \
+    "1: ldl_l   %[ret], %[val]          \n"     \
+    "   mov     %[newval], %[tmp]       \n"     \
+    "   stl_c   %[tmp], %[val]          \n"     \
+    "   beq     %[tmp], 2f              \n"     \
+    ".subsection 2                      \n"     \
+    "2: br      1b                      \n"     \
+    ".previous"                                 \
+    : [ret] "=&r" (__atomic_ret),               \
+      [tmp] "=&r"(__atomic_tmp),                \
+      [val] "=m" (*ptr)                         \
+    : [newval] "Ir" (n), "m" (*ptr));           \
+    __atomic_ret;                               \
+})
+#endif
+
+#if defined(__arm__) || defined(__aarch64__)
+#if defined(__GCC_HAVE_SYNC_COMPARE_AND_SWAP_4)
+/* Use GCC built-in functions */
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+
+#define _MD_ATOMIC_INCREMENT(ptr) __sync_add_and_fetch(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) __sync_sub_and_fetch(ptr, 1)
+#define _MD_ATOMIC_SET(ptr, nv) __sync_lock_test_and_set(ptr, nv)
+#define _MD_ATOMIC_ADD(ptr, i) __sync_add_and_fetch(ptr, i)
+
+#elif defined(_PR_ARM_KUSER)
+#define _PR_HAVE_ATOMIC_OPS
+#define _MD_INIT_ATOMIC()
+
+/*
+ * The kernel provides this helper function at a fixed address with a fixed
+ * ABI signature, directly callable from user space.
+ *
+ * Definition:
+ * Atomically store newval in *ptr if *ptr is equal to oldval.
+ * Return zero if *ptr was changed or non-zero if no exchange happened.
+ */
+typedef int (__kernel_cmpxchg_t)(int oldval, int newval, volatile int *ptr);
+#define __kernel_cmpxchg (*(__kernel_cmpxchg_t *)0xffff0fc0)
+
+#define _MD_ATOMIC_INCREMENT(ptr) _MD_ATOMIC_ADD(ptr, 1)
+#define _MD_ATOMIC_DECREMENT(ptr) _MD_ATOMIC_ADD(ptr, -1)
+
+static inline PRInt32 _MD_ATOMIC_ADD(PRInt32 *ptr, PRInt32 n)
+{
+    PRInt32 ov, nv;
+    volatile PRInt32 *vp = ptr;
+
+    do {
+        ov = *vp;
+        nv = ov + n;
+    } while (__kernel_cmpxchg(ov, nv, vp));
+
+    return nv;
+}
+
+static inline PRInt32 _MD_ATOMIC_SET(PRInt32 *ptr, PRInt32 nv)
+{
+    PRInt32 ov;
+    volatile PRInt32 *vp = ptr;
+
+    do {
+        ov = *vp;
+    } while (__kernel_cmpxchg(ov, nv, vp));
+
+    return ov;
+}
+#endif
+#endif /* __arm__ */
+
+#define USE_SETJMP
+#if (defined(__GLIBC__) && __GLIBC__ >= 2) || defined(ANDROID)
+#define _PR_POLL_AVAILABLE
+#endif
+#undef _PR_USE_POLL
+#define _PR_STAT_HAS_ONLY_ST_ATIME
+#if defined(__alpha) || defined(__ia64__)
+#define _PR_HAVE_LARGE_OFF_T
+#elif (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1) \
+    || defined(ANDROID)
+#define _PR_HAVE_OFF64_T
+#else
+#define _PR_NO_LARGE_FILES
+#endif
+#if (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1) \
+    || defined(ANDROID)
+#if ! defined(_PR_INET6)
+#define _PR_INET6
+#endif
+#define _PR_HAVE_INET_NTOP
+#define _PR_HAVE_GETHOSTBYNAME2
+#define _PR_HAVE_GETADDRINFO
+#define _PR_INET6_PROBE
+#endif
+#ifndef ANDROID
+#define _PR_HAVE_SYSV_SEMAPHORES
+#define PR_HAVE_SYSV_NAMED_SHARED_MEMORY
+#endif
+/* Android has gethostbyname_r but not gethostbyaddr_r or gethostbyname2_r. */
+#if (__GLIBC__ >= 2) && defined(_PR_PTHREADS)
+#define _PR_HAVE_GETHOST_R
+#define _PR_HAVE_GETHOST_R_INT
+#endif
+
+#ifdef _PR_PTHREADS
+
+extern void _MD_CleanupBeforeExit(void);
+#define _MD_CLEANUP_BEFORE_EXIT _MD_CleanupBeforeExit
+
+#else  /* ! _PR_PTHREADS */
+
+#include <setjmp.h>
+
+#define PR_CONTEXT_TYPE sigjmp_buf
+
+#define CONTEXT(_th) ((_th)->md.context)
+
+#ifdef __powerpc__
+/*
+ * PowerPC based MkLinux
+ *
+ * On the PowerPC, the new style jmp_buf isn't used until glibc
+ * 2.1.
+ */
+#if (__GLIBC__ > 2) || (__GLIBC__ == 2 && __GLIBC_MINOR__ >= 1)
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_GPR1]
+#else
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__misc[0]
+#endif /* glibc 2.1 or later */
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+/* aix = 64, macos = 70 */
+#define PR_NUM_GCREGS  64
+
+#elif defined(__alpha)
+/* Alpha based Linux */
+
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+#define _MD_SP_TYPE long int
+#else
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+#define _MD_SP_TYPE __ptr_t
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+/* XXX not sure if this is correct, or maybe it should be 17? */
+#define PR_NUM_GCREGS 9
+
+#elif defined(__ia64__)
+
+#define _MD_GET_SP(_t)      ((long *)((_t)->md.context[0].__jmpbuf)[0])
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t)  &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t)  ((void *) 0)
+#define _MD_SP_TYPE         long int
+
+#define PR_NUM_GCREGS       _JBLEN
+
+#elif defined(__mc68000__)
+/* m68k based Linux */
+
+/*
+ * On the m68k, glibc still uses the old style sigjmp_buf, even
+ * in glibc 2.0.7.
+ */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+#define _MD_SP_TYPE int
+#else
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+#define _MD_SP_TYPE __ptr_t
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+/* XXX not sure if this is correct, or maybe it should be 17? */
+#define PR_NUM_GCREGS 9
+
+#elif defined(__sparc__)
+/* Sparc */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+/*
+ * You need glibc2-2.0.7-25 or later. The libraries that came with
+ * Red Hat 5.1 are not new enough, but they are in 5.2.
+ */
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[JB_FP] = val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[JB_FP])
+#define _MD_SP_TYPE int
+#else
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__fp
+#define _MD_SET_FP(_t, val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) ((void *) 0)
+#define _MD_SP_TYPE __ptr_t
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+#elif defined(__i386__)
+/* Intel based Linux */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[JB_SP]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[JB_BP] = val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[JB_BP])
+#define _MD_SP_TYPE int
+#else
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__bp = val)
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) &((_t)->md.context[0].__jmpbuf[0].__bp)
+#define _MD_SP_TYPE __ptr_t
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+#define PR_NUM_GCREGS   6
+
+#elif defined(__mips__)
+/* Linux/MIPS */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__sp
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__fp = (val))
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[0].__fp)
+#define _MD_SP_TYPE __ptr_t
+#else
+#error "Linux/MIPS pre-glibc2 not supported yet"
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+#elif defined(__arm__)
+/* ARM/Linux */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#ifdef __ARM_EABI__
+/* EABI */
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[8]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[7] = (val))
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[7])
+#define _MD_SP_TYPE __ptr_t
+#else /* __ARM_EABI__ */
+/* old ABI */
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[20]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[19] = (val))
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[19])
+#define _MD_SP_TYPE __ptr_t
+#endif /* __ARM_EABI__ */
+#else
+#error "ARM/Linux pre-glibc2 not supported yet"
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+#elif defined(__sh__)
+/* SH/Linux */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[7]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[6] = (val))
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[6])
+#define _MD_SP_TYPE __ptr_t
+#else
+#error "SH/Linux pre-glibc2 not supported yet"
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+#elif defined(__m32r__)
+/* Linux/M32R */
+#if defined(__GLIBC__) && __GLIBC__ >= 2
+#define _MD_GET_SP(_t) (_t)->md.context[0].__jmpbuf[0].__regs[JB_SP]
+#define _MD_SET_FP(_t, val) ((_t)->md.context[0].__jmpbuf[0].__regs[JB_FP] = (val))
+#define _MD_GET_SP_PTR(_t) &(_MD_GET_SP(_t))
+#define _MD_GET_FP_PTR(_t) (&(_t)->md.context[0].__jmpbuf[0].__regs[JB_FP])
+#define _MD_SP_TYPE __ptr_t
+#else
+#error "Linux/M32R pre-glibc2 not supported yet"
+#endif /* defined(__GLIBC__) && __GLIBC__ >= 2 */
+
+#else
+
+#error "Unknown CPU architecture"
+
+#endif /*__powerpc__*/
+
+/*
+** Initialize a thread context to run "_main()" when started
+*/
+#ifdef __powerpc__
+
+#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
+{  \
+    *status = PR_TRUE;  \
+    if (sigsetjmp(CONTEXT(_thread), 1)) {  \
+        _main();  \
+    }  \
+    _MD_GET_SP(_thread) = (unsigned char*) ((_sp) - 128); \
+    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
+    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
+    _MD_SET_FP(_thread, 0); \
+}
+
+#elif defined(__mips__)
+
+#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
+{  \
+    *status = PR_TRUE;  \
+    (void) sigsetjmp(CONTEXT(_thread), 1);  \
+    _thread->md.context[0].__jmpbuf[0].__pc = (__ptr_t) _main;  \
+    _MD_GET_SP(_thread) = (_MD_SP_TYPE) ((_sp) - 64); \
+    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
+    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
+    _MD_SET_FP(_thread, 0); \
+}
+
+#else
+
+#define _MD_INIT_CONTEXT(_thread, _sp, _main, status)  \
+{  \
+    *status = PR_TRUE;  \
+    if (sigsetjmp(CONTEXT(_thread), 1)) {  \
+        _main();  \
+    }  \
+    _MD_GET_SP(_thread) = (_MD_SP_TYPE) ((_sp) - 64); \
+    _thread->md.sp = _MD_GET_SP_PTR(_thread); \
+    _thread->md.fp = _MD_GET_FP_PTR(_thread); \
+    _MD_SET_FP(_thread, 0); \
+}
+
+#endif /*__powerpc__*/
+
+#define _MD_SWITCH_CONTEXT(_thread)  \
+    if (!sigsetjmp(CONTEXT(_thread), 1)) {  \
+    (_thread)->md.errcode = errno;  \
+    _PR_Schedule();  \
+    }
+
+/*
+** Restore a thread context, saved by _MD_SWITCH_CONTEXT
+*/
+#define _MD_RESTORE_CONTEXT(_thread) \
+{   \
+    errno = (_thread)->md.errcode;  \
+    _MD_SET_CURRENT_THREAD(_thread);  \
+    siglongjmp(CONTEXT(_thread), 1);  \
+}
+
+/* Machine-dependent (MD) data structures */
+
+struct _MDThread {
+    PR_CONTEXT_TYPE context;
+    void *sp;
+    void *fp;
+    int id;
+    int errcode;
+};
+
+struct _MDThreadStack {
+    PRInt8 notused;
+};
+
+struct _MDLock {
+    PRInt8 notused;
+};
+
+struct _MDSemaphore {
+    PRInt8 notused;
+};
+
+struct _MDCVar {
+    PRInt8 notused;
+};
+
+struct _MDSegment {
+    PRInt8 notused;
+};
+
+/*
+ * md-specific cpu structure field
+ */
+#include <sys/time.h>  /* for FD_SETSIZE */
+#define _PR_MD_MAX_OSFD FD_SETSIZE
+
+struct _MDCPU_Unix {
+    PRCList ioQ;
+    PRUint32 ioq_timeout;
+    PRInt32 ioq_max_osfd;
+    PRInt32 ioq_osfd_cnt;
+#ifndef _PR_USE_POLL
+    fd_set fd_read_set, fd_write_set, fd_exception_set;
+    PRInt16 fd_read_cnt[_PR_MD_MAX_OSFD],fd_write_cnt[_PR_MD_MAX_OSFD],
+            fd_exception_cnt[_PR_MD_MAX_OSFD];
+#else
+    struct pollfd *ioq_pollfds;
+    int ioq_pollfds_size;
+#endif  /* _PR_USE_POLL */
+};
+
+#define _PR_IOQ(_cpu)           ((_cpu)->md.md_unix.ioQ)
+#define _PR_ADD_TO_IOQ(_pq, _cpu) PR_APPEND_LINK(&_pq.links, &_PR_IOQ(_cpu))
+#define _PR_FD_READ_SET(_cpu)       ((_cpu)->md.md_unix.fd_read_set)
+#define _PR_FD_READ_CNT(_cpu)       ((_cpu)->md.md_unix.fd_read_cnt)
+#define _PR_FD_WRITE_SET(_cpu)      ((_cpu)->md.md_unix.fd_write_set)
+#define _PR_FD_WRITE_CNT(_cpu)      ((_cpu)->md.md_unix.fd_write_cnt)
+#define _PR_FD_EXCEPTION_SET(_cpu)  ((_cpu)->md.md_unix.fd_exception_set)
+#define _PR_FD_EXCEPTION_CNT(_cpu)  ((_cpu)->md.md_unix.fd_exception_cnt)
+#define _PR_IOQ_TIMEOUT(_cpu)       ((_cpu)->md.md_unix.ioq_timeout)
+#define _PR_IOQ_MAX_OSFD(_cpu)      ((_cpu)->md.md_unix.ioq_max_osfd)
+#define _PR_IOQ_OSFD_CNT(_cpu)      ((_cpu)->md.md_unix.ioq_osfd_cnt)
+#define _PR_IOQ_POLLFDS(_cpu)       ((_cpu)->md.md_unix.ioq_pollfds)
+#define _PR_IOQ_POLLFDS_SIZE(_cpu)  ((_cpu)->md.md_unix.ioq_pollfds_size)
+
+#define _PR_IOQ_MIN_POLLFDS_SIZE(_cpu)  32
+
+struct _MDCPU {
+    struct _MDCPU_Unix md_unix;
+};
+
+#define _MD_INIT_LOCKS()
+#define _MD_NEW_LOCK(lock) PR_SUCCESS
+#define _MD_FREE_LOCK(lock)
+#define _MD_LOCK(lock)
+#define _MD_UNLOCK(lock)
+#define _MD_INIT_IO()
+#define _MD_IOQ_LOCK()
+#define _MD_IOQ_UNLOCK()
+
+extern PRStatus _MD_InitializeThread(PRThread *thread);
+
+#define _MD_INIT_RUNNING_CPU(cpu)       _MD_unix_init_running_cpu(cpu)
+#define _MD_INIT_THREAD                 _MD_InitializeThread
+#define _MD_EXIT_THREAD(thread)
+#define _MD_SUSPEND_THREAD(thread)      _MD_suspend_thread
+#define _MD_RESUME_THREAD(thread)       _MD_resume_thread
+#define _MD_CLEAN_THREAD(_thread)
+
+extern PRStatus _MD_CREATE_THREAD(
+    PRThread *thread,
+    void (*start) (void *),
+    PRThreadPriority priority,
+    PRThreadScope scope,
+    PRThreadState state,
+    PRUint32 stackSize);
+extern void _MD_SET_PRIORITY(struct _MDThread *thread, PRUintn newPri);
+extern PRStatus _MD_WAIT(PRThread *, PRIntervalTime timeout);
+extern PRStatus _MD_WAKEUP_WAITER(PRThread *);
+extern void _MD_YIELD(void);
+
+#endif /* ! _PR_PTHREADS */
+
+extern void _MD_EarlyInit(void);
+
+#define _MD_EARLY_INIT                  _MD_EarlyInit
+#define _MD_FINAL_INIT                  _PR_UnixInit
+#define _PR_HAVE_CLOCK_MONOTONIC
+
+/*
+ * We wrapped the select() call.  _MD_SELECT refers to the built-in,
+ * unwrapped version.
+ */
+#define _MD_SELECT __select
+
+#ifdef _PR_POLL_AVAILABLE
+#include <sys/poll.h>
+extern int __syscall_poll(struct pollfd *ufds, unsigned long int nfds,
+                          int timeout);
+#define _MD_POLL __syscall_poll
+#endif
+
+/* For writev() */
+#include <sys/uio.h>
+
+extern void _MD_linux_map_sendfile_error(int err);
+
+#endif /* nspr_linux_defs_h___ */
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/file.list
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/file.list	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/file.list	(nonexistent)
@@ -1 +0,0 @@
-nss-3.64/coreconf/config.mk
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf/config.mk
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf/config.mk	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf/config.mk	(nonexistent)
@@ -1,255 +0,0 @@
-#
-# This Source Code Form is subject to the terms of the Mozilla Public
-# License, v. 2.0. If a copy of the MPL was not distributed with this
-# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-
-undefine BUILD_TREE
-
-# Configuration information for building in the "Core Components" source module
-
-#######################################################################
-# [1.0] Master "Core Components" source and release <architecture>    #
-#       tags                                                          #
-#######################################################################
-ifndef MK_ARCH
-include $(CORE_DEPTH)/coreconf/arch.mk
-endif
-
-#######################################################################
-# [2.0] Master "Core Components" default command macros               #
-#       (NOTE: may be overridden in $(OS_TARGET)$(OS_RELEASE).mk)     #
-#######################################################################
-ifndef MK_COMMAND
-include $(CORE_DEPTH)/coreconf/command.mk
-endif
-
-#######################################################################
-# [3.0] Master "Core Components" <architecture>-specific macros       #
-#       (dependent upon <architecture> tags)                          #
-#                                                                     #
-#       We are moving towards just having a $(OS_TARGET).mk file      #
-#       as opposed to multiple $(OS_TARGET)$(OS_RELEASE).mk files,    #
-#       one for each OS release.                                      #
-#######################################################################
-
-TARGET_OSES = FreeBSD BSD_OS NetBSD OpenUNIX OS2 QNX Darwin BeOS OpenBSD \
-              AIX RISCOS WINNT WIN95 Linux Android
-
-ifeq (,$(filter-out $(TARGET_OSES),$(OS_TARGET)))
-include $(CORE_DEPTH)/coreconf/$(OS_TARGET).mk
-else
-ifeq ($(OS_TARGET),SunOS)
-include $(CORE_DEPTH)/coreconf/SunOS5.mk
-else
-include $(CORE_DEPTH)/coreconf/$(OS_TARGET)$(OS_RELEASE).mk
-endif
-endif
-
-#######################################################################
-# [4.0] Master "Core Components" source and release <platform> tags   #
-#       (dependent upon <architecture> tags)                          #
-#######################################################################
-PLATFORM = $(OBJDIR_NAME)
-
-#######################################################################
-# [5.0] Master "Core Components" release <tree> tags                  #
-#       (dependent upon <architecture> tags)                          #
-#######################################################################
-ifndef MK_TREE
-include $(CORE_DEPTH)/coreconf/tree.mk
-endif
-
-#######################################################################
-# [6.0] Master "Core Components" source and release <component> tags  #
-#       NOTE:  A component is also called a module or a subsystem.    #
-#       (dependent upon $(MODULE) being defined on the                #
-#        command line, as an environment variable, or in individual   #
-#        makefiles, or more appropriately, manifest.mn)               #
-#######################################################################
-ifndef MK_MODULE
-include $(CORE_DEPTH)/coreconf/module.mk
-endif
-
-#######################################################################
-# [7.0] Master "Core Components" release <version> tags               #
-#       (dependent upon $(MODULE) being defined on the                #
-#        command line, as an environment variable, or in individual   #
-#        makefiles, or more appropriately, manifest.mn)               #
-#######################################################################
-ifndef MK_VERSION
-include $(CORE_DEPTH)/coreconf/version.mk
-endif
-
-#######################################################################
-# [8.0] Master "Core Components" macros to figure out                 #
-#       binary code location                                          #
-#       (dependent upon <platform> tags)                              #
-#######################################################################
-ifndef MK_LOCATION
-include $(CORE_DEPTH)/coreconf/location.mk
-endif
-
-#######################################################################
-# [9.0] Master "Core Components" <component>-specific source path     #
-#       (dependent upon <user_source_tree>, <source_component>,       #
-#        <version>, and <platform> tags)                              #
-#######################################################################
-ifndef MK_SOURCE
-include $(CORE_DEPTH)/coreconf/source.mk
-endif
-
-#######################################################################
-# [10.0] Master "Core Components" include switch for support header   #
-#        files                                                        #
-#        (dependent upon <tree>, <component>, <version>,              #
-#         and <platform> tags)                                        #
-#######################################################################
-ifndef MK_HEADERS
-include $(CORE_DEPTH)/coreconf/headers.mk
-endif
-
-#######################################################################
-# [11.0] Master "Core Components" for computing program prefixes      #
-#######################################################################
-ifndef MK_PREFIX
-include $(CORE_DEPTH)/coreconf/prefix.mk
-endif
-
-#######################################################################
-# [12.0] Master "Core Components" for computing program suffixes      #
-#        (dependent upon <architecture> tags)                         #
-#######################################################################
-ifndef MK_SUFFIX
-include $(CORE_DEPTH)/coreconf/suffix.mk
-endif
-
-#######################################################################
-# [14.0] Master "Core Components" rule set                            #
-#######################################################################
-ifndef MK_RULESET
-include $(CORE_DEPTH)/coreconf/ruleset.mk
-endif
-
-#######################################################################
-# Master "Core Components" macros for Hardware features               #
-#######################################################################
-ifndef NSS_DISABLE_AVX2
-    ifneq ($(CPU_ARCH),x86_64)
-        # Disable AVX2 entirely on non-Intel platforms
-        NSS_DISABLE_AVX2 = 1
-        $(warning CPU_ARCH is not x86_64, disabling -mavx2)
-    else
-        # Clang reports its version as an older gcc, but it's OK
-        ifndef CC_IS_CLANG
-            ifneq (,$(filter 0 1 2 3,$(word 1,$(GCC_VERSION))))
-                NSS_DISABLE_AVX2 = 1
-            endif
-            ifeq (4,$(word 1,$(GCC_VERSION)))
-                ifeq (,$(filter 8 9,$(word 2,$(GCC_VERSION))))
-                    NSS_DISABLE_AVX2 = 1
-                endif
-            endif
-        endif
-        ifeq (1,$(NSS_DISABLE_AVX2))
-            $(warning Unable to find gcc 4.8 or greater, disabling -mavx2)
-            export NSS_DISABLE_AVX2
-        endif
-    endif
-endif #ndef NSS_DISABLE_AVX2
-
-#######################################################################
-# [16.0] Global environ ment defines
-#######################################################################
-
-ifdef NSS_ALLOW_UNSUPPORTED_CRITICAL
-DEFINES += -DNSS_ALLOW_UNSUPPORTED_CRITICAL
-endif
-
-ifdef BUILD_LIBPKIX_TESTS
-DEFINES += -DBUILD_LIBPKIX_TESTS
-endif
-
-ifdef NSS_DISABLE_LIBPKIX
-DEFINES += -DNSS_DISABLE_LIBPKIX
-endif
-
-ifdef NSS_DISABLE_DBM
-DEFINES += -DNSS_DISABLE_DBM
-endif
-
-ifdef NSS_DISABLE_AVX2
-DEFINES += -DNSS_DISABLE_AVX2
-endif
-
-ifdef NSS_DISABLE_CHACHAPOLY
-DEFINES += -DNSS_DISABLE_CHACHAPOLY
-endif
-
-ifdef NSS_DISABLE_DEPRECATED_SEED
-DEFINES += -DNSS_DISABLE_DEPRECATED_SEED
-endif
-
-ifdef NSS_DISABLE_DEPRECATED_RC2
-DEFINES += -DNSS_DISABLE_DEPRECATED_RC2
-endif
-
-ifdef NSS_PKIX_NO_LDAP
-DEFINES += -DNSS_PKIX_NO_LDAP
-endif
-
-ifdef NSS_ENABLE_DRAFT_HPKE
-DEFINES += -DNSS_ENABLE_DRAFT_HPKE
-endif
-
-# FIPS support requires startup tests to be executed at load time of shared modules.
-# For performance reasons, these tests are disabled by default.
-# When compiling binaries that must support FIPS mode,
-# you should define NSS_FORCE_FIPS
-#
-# NSS_NO_INIT_SUPPORT is always defined on platforms that don't support
-# executing the startup tests at library load time.
-ifndef NSS_FORCE_FIPS
-DEFINES += -DNSS_NO_INIT_SUPPORT
-endif
-
-ifdef NSS_SEED_ONLY_DEV_URANDOM
-DEFINES += -DSEED_ONLY_DEV_URANDOM
-endif
-
-ifdef NSS_PKCS1_AllowMissingParameters
-DEFINES += -DNSS_PKCS1_AllowMissingParameters
-endif
-
-# Avoid building object leak test code for optimized library
-ifndef BUILD_OPT
-ifdef PKIX_OBJECT_LEAK_TEST
-DEFINES += -DPKIX_OBJECT_LEAK_TEST
-endif
-endif
-
-# Avoid building with Neon acceleration on Arm32
-ifdef NSS_DISABLE_ARM32_NEON
-DEFINES += -DNSS_DISABLE_ARM32_NEON
-endif
-
-# Avoid building with PowerPC's Altivec acceleration
-ifeq ($(NSS_DISABLE_ALTIVEC),1)
-DEFINES += -DNSS_DISABLE_ALTIVEC
-endif
-
-# Avoid building with PowerPC's Crypto and VSX instructions
-ifeq ($(NSS_DISABLE_CRYPTO_VSX),1)
-DEFINES += -DNSS_DISABLE_CRYPTO_VSX
-endif
-
-# This allows all library and tools code to use the util function
-# implementations directly from libnssutil3, rather than the wrappers
-# in libnss3 which are present for binary compatibility only
-DEFINES += -DUSE_UTIL_DIRECTLY
-USE_UTIL_DIRECTLY = 1
-
-# Build with NO_NSPR_10_SUPPORT to avoid using obsolete NSPR features
-DEFINES += -DNO_NSPR_10_SUPPORT
-
-# Hide old, deprecated, TLS cipher suite names when building NSS
-DEFINES += -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new/coreconf
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/nss-3.64-new
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/create.patch.sh
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/create.patch.sh	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/create.patch.sh	(nonexistent)
@@ -1,15 +0,0 @@
-#!/bin/sh
-
-VERSION=3.64
-
-tar --files-from=file.list -xJvf ../nss-$VERSION.tar.xz
-mv nss-$VERSION nss-$VERSION-orig
-
-cp -rf ./nss-$VERSION-new ./nss-$VERSION
-
-diff --unified -Nr  nss-$VERSION-orig  nss-$VERSION > nss-$VERSION-build-tree.patch
-
-mv nss-$VERSION-build-tree.patch ../patches
-
-rm -rf ./nss-$VERSION
-rm -rf ./nss-$VERSION-orig

Property changes on: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch/create.patch.sh
___________________________________________________________________
Deleted: svn:executable
## -1 +0,0 ##
-*
\ No newline at end of property
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch	(nonexistent)

Property changes on: radix-1.9/sources/packages/n/mozilla-nss/create-3.64-build-tree-patch
___________________________________________________________________
Deleted: svn:ignore
## -1,73 +0,0 ##
-
-# install dir
-dist
-
-# Target build dirs
-.a1x-newlib
-.a2x-newlib
-.at91sam7s-newlib
-
-.build-machine
-
-.a1x-glibc
-.a2x-glibc
-.h3-glibc
-.h5-glibc
-.i586-glibc
-.i686-glibc
-.imx6-glibc
-.jz47xx-glibc
-.makefile
-.am335x-glibc
-.omap543x-glibc
-.p5600-glibc
-.power8-glibc
-.power8le-glibc
-.power9-glibc
-.power9le-glibc
-.m1000-glibc
-.riscv64-glibc
-.rk328x-glibc
-.rk33xx-glibc
-.rk339x-glibc
-.s8xx-glibc
-.s9xx-glibc
-.x86_64-glibc
-
-# Hidden files (each file)
-.makefile
-.dist
-.rootfs
-
-# src & hw requires
-.src_requires
-.src_requires_depend
-.requires
-.requires_depend
-
-# Tarballs
-*.gz
-*.bz2
-*.lz
-*.xz
-*.tgz
-*.txz
-
-# Signatures
-*.asc
-*.sig
-*.sign
-*.sha1sum
-
-# Patches
-*.patch
-
-# Descriptions
-*.dsc
-*.txt
-
-# Default linux config files
-*.defconfig
-
-# backup copies
-*~
Index: radix-1.9/sources/packages/n/mozilla-nss/Makefile
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/Makefile	(revision 24)
+++ radix-1.9/sources/packages/n/mozilla-nss/Makefile	(revision 25)
@@ -7,7 +7,7 @@
 
 url         = $(DOWNLOAD_SERVER)/sources/packages/n/mozilla-nss
 
-versions    = 3.64
+versions    = 3.89
 pkgname     = nss
 suffix      = tar.xz
 
@@ -14,7 +14,7 @@
 tarballs    = $(addsuffix .$(suffix), $(addprefix $(pkgname)-, $(versions)))
 sha1s       = $(addsuffix .sha1sum, $(tarballs))
 
-patches     = $(CURDIR)/patches/nss-3.64-build-tree.patch
+patches     = $(CURDIR)/patches/nss-3.89-build-tree.patch
 
 .NOTPARALLEL: $(patches)
 
@@ -49,7 +49,7 @@
 
 $(patches): $(sha1s)
 	@echo -e "\n======= Create Patches =======\n" ; \
-	 ( cd create-3.64-build-tree-patch   ; ./create.patch.sh ) ; \
+	 ( cd create-3.89-build-tree-patch   ; ./create.patch.sh ) ; \
 	 echo -e "\n"
 
 download_clean:
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/create.patch.sh
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/create.patch.sh	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/create.patch.sh	(revision 25)
@@ -0,0 +1,15 @@
+#!/bin/sh
+
+VERSION=3.89
+
+tar --files-from=file.list -xJvf ../nss-$VERSION.tar.xz
+mv nss-$VERSION nss-$VERSION-orig
+
+cp -rf ./nss-$VERSION-new ./nss-$VERSION
+
+diff --unified -Nr  nss-$VERSION-orig  nss-$VERSION > nss-$VERSION-build-tree.patch
+
+mv nss-$VERSION-build-tree.patch ../patches
+
+rm -rf ./nss-$VERSION
+rm -rf ./nss-$VERSION-orig

Property changes on: radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/create.patch.sh
___________________________________________________________________
Added: svn:executable
## -0,0 +1 ##
+*
\ No newline at end of property
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/file.list
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/file.list	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/file.list	(revision 25)
@@ -0,0 +1 @@
+nss-3.89/coreconf/config.mk
Index: radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/nss-3.89-new/coreconf/config.mk
===================================================================
--- radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/nss-3.89-new/coreconf/config.mk	(nonexistent)
+++ radix-1.9/sources/packages/n/mozilla-nss/create-3.89-build-tree-patch/nss-3.89-new/coreconf/config.mk	(revision 25)
@@ -0,0 +1,251 @@
+#
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at http://mozilla.org/MPL/2.0/.
+
+undefine BUILD_TREE
+
+# Configuration information for building in the "Core Components" source module
+
+#######################################################################
+# [1.0] Master "Core Components" source and release <architecture>    #
+#       tags                                                          #
+#######################################################################
+ifndef MK_ARCH
+include $(CORE_DEPTH)/coreconf/arch.mk
+endif
+
+#######################################################################
+# [2.0] Master "Core Components" default command macros               #
+#       (NOTE: may be overridden in $(OS_TARGET)$(OS_RELEASE).mk)     #
+#######################################################################
+ifndef MK_COMMAND
+include $(CORE_DEPTH)/coreconf/command.mk
+endif
+
+#######################################################################
+# [3.0] Master "Core Components" <architecture>-specific macros       #
+#       (dependent upon <architecture> tags)                          #
+#                                                                     #
+#       We are moving towards just having a $(OS_TARGET).mk file      #
+#       as opposed to multiple $(OS_TARGET)$(OS_RELEASE).mk files,    #
+#       one for each OS release.                                      #
+#######################################################################
+
+TARGET_OSES = FreeBSD BSD_OS NetBSD OpenUNIX OS2 QNX Darwin OpenBSD \
+              AIX RISCOS WINNT WIN95 Linux Android
+
+ifeq (,$(filter-out $(TARGET_OSES),$(OS_TARGET)))
+include $(CORE_DEPTH)/coreconf/$(OS_TARGET).mk
+else
+ifeq ($(OS_TARGET),SunOS)
+include $(CORE_DEPTH)/coreconf/SunOS5.mk
+else
+include $(CORE_DEPTH)/coreconf/$(OS_TARGET)$(OS_RELEASE).mk
+endif
+endif
+
+#######################################################################
+# [4.0] Master "Core Components" source and release <platform> tags   #
+#       (dependent upon <architecture> tags)                          #
+#######################################################################
+PLATFORM = $(OBJDIR_NAME)
+
+#######################################################################
+# [5.0] Master "Core Components" release <tree> tags                  #
+#       (dependent upon <architecture> tags)                          #
+#######################################################################
+ifndef MK_TREE
+include $(CORE_DEPTH)/coreconf/tree.mk
+endif
+
+#######################################################################
+# [6.0] Master "Core Components" source and release <component> tags  #
+#       NOTE:  A component is also called a module or a subsystem.    #
+#       (dependent upon $(MODULE) being defined on the                #
+#        command line, as an environment variable, or in individual   #
+#        makefiles, or more appropriately, manifest.mn)               #
+#######################################################################
+ifndef MK_MODULE
+include $(CORE_DEPTH)/coreconf/module.mk
+endif
+
+#######################################################################
+# [7.0] Master "Core Components" release <version> tags               #
+#       (dependent upon $(MODULE) being defined on the                #
+#        command line, as an environment variable, or in individual   #
+#        makefiles, or more appropriately, manifest.mn)               #
+#######################################################################
+ifndef MK_VERSION
+include $(CORE_DEPTH)/coreconf/version.mk
+endif
+
+#######################################################################
+# [8.0] Master "Core Components" macros to figure out                 #
+#       binary code location                                          #
+#       (dependent upon <platform> tags)                              #
+#######################################################################
+ifndef MK_LOCATION
+include $(CORE_DEPTH)/coreconf/location.mk
+endif
+
+#######################################################################
+# [9.0] Master "Core Components" <component>-specific source path     #
+#       (dependent upon <user_source_tree>, <source_component>,       #
+#        <version>, and <platform> tags)                              #
+#######################################################################
+ifndef MK_SOURCE
+include $(CORE_DEPTH)/coreconf/source.mk
+endif
+
+#######################################################################
+# [10.0] Master "Core Components" include switch for support header   #
+#        files                                                        #
+#        (dependent upon <tree>, <component>, <version>,              #
+#         and <platform> tags)                                        #
+#######################################################################
+ifndef MK_HEADERS
+include $(CORE_DEPTH)/coreconf/headers.mk
+endif
+
+#######################################################################
+# [11.0] Master "Core Components" for computing program prefixes      #
+#######################################################################
+ifndef MK_PREFIX
+include $(CORE_DEPTH)/coreconf/prefix.mk
+endif
+
+#######################################################################
+# [12.0] Master "Core Components" for computing program suffixes      #
+#        (dependent upon <architecture> tags)                         #
+#######################################################################
+ifndef MK_SUFFIX
+include $(CORE_DEPTH)/coreconf/suffix.mk
+endif
+
+#######################################################################
+# [14.0] Master "Core Components" rule set                            #
+#######################################################################
+ifndef MK_RULESET
+include $(CORE_DEPTH)/coreconf/ruleset.mk
+endif
+
+#######################################################################
+# Master "Core Components" macros for Hardware features               #
+#######################################################################
+ifndef NSS_DISABLE_AVX2
+    ifneq ($(CPU_ARCH),x86_64)
+        # Disable AVX2 entirely on non-Intel platforms
+        NSS_DISABLE_AVX2 = 1
+        $(warning CPU_ARCH is not x86_64, disabling -mavx2)
+    else
+        # Clang reports its version as an older gcc, but it's OK
+        ifndef CC_IS_CLANG
+            ifneq (,$(filter 0 1 2 3,$(word 1,$(GCC_VERSION))))
+                NSS_DISABLE_AVX2 = 1
+            endif
+            ifeq (4,$(word 1,$(GCC_VERSION)))
+                ifeq (,$(filter 8 9,$(word 2,$(GCC_VERSION))))
+                    NSS_DISABLE_AVX2 = 1
+                endif
+            endif
+        endif
+        ifeq (1,$(NSS_DISABLE_AVX2))
+            $(warning Unable to find gcc 4.8 or greater, disabling -mavx2)
+            export NSS_DISABLE_AVX2
+        endif
+    endif
+endif #ndef NSS_DISABLE_AVX2
+
+#######################################################################
+# [16.0] Global environ ment defines
+#######################################################################
+
+ifdef NSS_ALLOW_UNSUPPORTED_CRITICAL
+DEFINES += -DNSS_ALLOW_UNSUPPORTED_CRITICAL
+endif
+
+ifdef BUILD_LIBPKIX_TESTS
+DEFINES += -DBUILD_LIBPKIX_TESTS
+endif
+
+ifdef NSS_DISABLE_LIBPKIX
+DEFINES += -DNSS_DISABLE_LIBPKIX
+endif
+
+ifdef NSS_DISABLE_DBM
+DEFINES += -DNSS_DISABLE_DBM
+endif
+
+ifdef NSS_DISABLE_AVX2
+DEFINES += -DNSS_DISABLE_AVX2
+endif
+
+ifdef NSS_DISABLE_CHACHAPOLY
+DEFINES += -DNSS_DISABLE_CHACHAPOLY
+endif
+
+ifdef NSS_DISABLE_DEPRECATED_SEED
+DEFINES += -DNSS_DISABLE_DEPRECATED_SEED
+endif
+
+ifdef NSS_DISABLE_DEPRECATED_RC2
+DEFINES += -DNSS_DISABLE_DEPRECATED_RC2
+endif
+
+ifdef NSS_PKIX_NO_LDAP
+DEFINES += -DNSS_PKIX_NO_LDAP
+endif
+
+# FIPS support requires startup tests to be executed at load time of shared modules.
+# For performance reasons, these tests are disabled by default.
+# When compiling binaries that must support FIPS mode,
+# you should define NSS_FORCE_FIPS
+#
+# NSS_NO_INIT_SUPPORT is always defined on platforms that don't support
+# executing the startup tests at library load time.
+ifndef NSS_FORCE_FIPS
+DEFINES += -DNSS_NO_INIT_SUPPORT
+endif
+
+ifdef NSS_SEED_ONLY_DEV_URANDOM
+DEFINES += -DSEED_ONLY_DEV_URANDOM
+endif
+
+ifdef NSS_PKCS1_AllowMissingParameters
+DEFINES += -DNSS_PKCS1_AllowMissingParameters
+endif
+
+# Avoid building object leak test code for optimized library
+ifndef BUILD_OPT
+ifdef PKIX_OBJECT_LEAK_TEST
+DEFINES += -DPKIX_OBJECT_LEAK_TEST
+endif
+endif
+
+# Avoid building with Neon acceleration on Arm32
+ifdef NSS_DISABLE_ARM32_NEON
+DEFINES += -DNSS_DISABLE_ARM32_NEON
+endif
+
+# Avoid building with PowerPC's Altivec acceleration
+ifeq ($(NSS_DISABLE_ALTIVEC),1)
+DEFINES += -DNSS_DISABLE_ALTIVEC
+endif
+
+# Avoid building with PowerPC's Crypto and VSX instructions
+ifeq ($(NSS_DISABLE_CRYPTO_VSX),1)
+DEFINES += -DNSS_DISABLE_CRYPTO_VSX
+endif
+
+# This allows all library and tools code to use the util function
+# implementations directly from libnssutil3, rather than the wrappers
+# in libnss3 which are present for binary compatibility only
+DEFINES += -DUSE_UTIL_DIRECTLY
+USE_UTIL_DIRECTLY = 1
+
+# Build with NO_NSPR_10_SUPPORT to avoid using obsolete NSPR features
+DEFINES += -DNO_NSPR_10_SUPPORT
+
+# Hide old, deprecated, TLS cipher suite names when building NSS
+DEFINES += -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES