[arch-commits] Commit in nss/repos (24 files)

Jan Steffens heftig at archlinux.org
Wed Apr 5 21:05:36 UTC 2017


    Date: Wednesday, April 5, 2017 @ 21:05:35
  Author: heftig
Revision: 292219

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  nss/repos/testing-i686/PKGBUILD
    (from rev 292218, nss/trunk/PKGBUILD)
  nss/repos/testing-i686/bundle.sh
    (from rev 292218, nss/trunk/bundle.sh)
  nss/repos/testing-i686/certdata2pem.py
    (from rev 292218, nss/trunk/certdata2pem.py)
  nss/repos/testing-i686/nss-config.in
    (from rev 292218, nss/trunk/nss-config.in)
  nss/repos/testing-i686/nss-config.xml
    (from rev 292218, nss/trunk/nss-config.xml)
  nss/repos/testing-i686/nss.pc.in
    (from rev 292218, nss/trunk/nss.pc.in)
  nss/repos/testing-x86_64/PKGBUILD
    (from rev 292218, nss/trunk/PKGBUILD)
  nss/repos/testing-x86_64/bundle.sh
    (from rev 292218, nss/trunk/bundle.sh)
  nss/repos/testing-x86_64/certdata2pem.py
    (from rev 292218, nss/trunk/certdata2pem.py)
  nss/repos/testing-x86_64/nss-config.in
    (from rev 292218, nss/trunk/nss-config.in)
  nss/repos/testing-x86_64/nss-config.xml
    (from rev 292218, nss/trunk/nss-config.xml)
  nss/repos/testing-x86_64/nss.pc.in
    (from rev 292218, nss/trunk/nss.pc.in)
Deleted:
  nss/repos/testing-i686/PKGBUILD
  nss/repos/testing-i686/bundle.sh
  nss/repos/testing-i686/certdata2pem.py
  nss/repos/testing-i686/nss-config.in
  nss/repos/testing-i686/nss-config.xml
  nss/repos/testing-i686/nss.pc.in
  nss/repos/testing-x86_64/PKGBUILD
  nss/repos/testing-x86_64/bundle.sh
  nss/repos/testing-x86_64/certdata2pem.py
  nss/repos/testing-x86_64/nss-config.in
  nss/repos/testing-x86_64/nss-config.xml
  nss/repos/testing-x86_64/nss.pc.in

--------------------------------+
 /PKGBUILD                      |  240 ++++++++++++
 /bundle.sh                     |   44 ++
 /certdata2pem.py               |  756 +++++++++++++++++++++++++++++++++++++++
 /nss-config.in                 |  290 ++++++++++++++
 /nss-config.xml                |  264 +++++++++++++
 /nss.pc.in                     |   22 +
 testing-i686/PKGBUILD          |  120 ------
 testing-i686/bundle.sh         |   22 -
 testing-i686/certdata2pem.py   |  378 -------------------
 testing-i686/nss-config.in     |  145 -------
 testing-i686/nss-config.xml    |  132 ------
 testing-i686/nss.pc.in         |   11 
 testing-x86_64/PKGBUILD        |  120 ------
 testing-x86_64/bundle.sh       |   22 -
 testing-x86_64/certdata2pem.py |  378 -------------------
 testing-x86_64/nss-config.in   |  145 -------
 testing-x86_64/nss-config.xml  |  132 ------
 testing-x86_64/nss.pc.in       |   11 
 18 files changed, 1616 insertions(+), 1616 deletions(-)

Deleted: testing-i686/PKGBUILD
===================================================================
--- testing-i686/PKGBUILD	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/PKGBUILD	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,120 +0,0 @@
-# $Id$
-# Maintainer: Jan de Groot <jgc at archlinux.org>
-
-pkgbase=nss
-pkgname=(nss ca-certificates-mozilla)
-pkgver=3.30
-pkgrel=1
-pkgdesc="Network Security Services"
-url="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS"
-arch=(i686 x86_64)
-license=('MPL' 'GPL')
-_nsprver=4.12
-depends=("nspr>=${_nsprver}" 'sqlite' 'zlib' 'sh' 'p11-kit')
-makedepends=('perl' 'python2' 'xmlto' 'docbook-xsl')
-options=('!strip' '!makeflags' 'staticlibs')
-source=("https://ftp.mozilla.org/pub/security/nss/releases/NSS_${pkgver//./_}_RTM/src/${pkgbase}-${pkgver}.tar.gz"
-        certdata2pem.py bundle.sh nss.pc.in nss-config.in nss-config.xml)
-sha256sums=('a8c0000dae5e992f6563972e26dbfefc50d006dd845c43b8ca24ea50169ff3a9'
-            '512b12a2f13129be62c008b4df0153f527dd7d71c2c5183de99dfa2a1c49dd8a'
-            '3bfadf722da6773bdabdd25bdf78158648043d1b7e57615574f189a88ca865dd'
-            'f2208c4f70373ff9b60f53d733f8071d4e390c384b776dfc04bf26c306882faf'
-            'e44ac5095b4d88f24ec7b2e6a9f1581560bd3ad41a3d198596d67ef22f67adb9'
-            '98ace873c63e8e870286bce3ed53249aa2655cc1f53e7049061476e650ab06f1')
-
-prepare() {
-  mkdir certs
-
-  echo -n "$(date +"%e %B %Y")" >date.xml
-  echo -n "$pkgver" >version.xml
-
-  cd nss-$pkgver
-
-  # Respect LDFLAGS
-  sed -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/' \
-      -i nss/coreconf/rules.mk
-
-  ln -sr nss/lib/ckfw/builtins/certdata.txt ../certs/
-  ln -sr nss/lib/ckfw/builtins/nssckbi.h ../certs/
-}
-
-
-build() {
-  xmlto man nss-config.xml
-
-  cd certs
-  python2 ../certdata2pem.py
-
-  cd ..
-  sh bundle.sh
-
-  cd nss-$pkgver/nss
-  export BUILD_OPT=1
-  export NSS_USE_SYSTEM_SQLITE=1
-  export NSS_ALLOW_SSLKEYLOGFILE=1
-  export NSS_ENABLE_ECC=1
-  export NSPR_INCLUDE_DIR="`nspr-config --includedir`"
-  export NSPR_LIB_DIR="`nspr-config --libdir`"
-  export XCFLAGS="${CFLAGS}"
-
-  [[ $CARCH == x86_64 ]] && export USE_64=1
-
-  make -C coreconf
-  make -C lib/dbm
-  make
-  make clean_docs build_docs
-}
-
-package_nss() {
-  cd nss-$pkgver
-
-  install -d "$pkgdir"/usr/{bin,include/nss,lib/pkgconfig,share/man/man1}
-
-  NSS_VMAJOR=$(grep '#define.*NSS_VMAJOR' nss/lib/nss/nss.h | awk '{print $3}')
-  NSS_VMINOR=$(grep '#define.*NSS_VMINOR' nss/lib/nss/nss.h | awk '{print $3}')
-  NSS_VPATCH=$(grep '#define.*NSS_VPATCH' nss/lib/nss/nss.h | awk '{print $3}')
-
-  sed ../nss.pc.in \
-    -e "s,%libdir%,/usr/lib,g" \
-    -e "s,%prefix%,/usr,g" \
-    -e "s,%exec_prefix%,/usr/bin,g" \
-    -e "s,%includedir%,/usr/include/nss,g" \
-    -e "s,%NSPR_VERSION%,${_nsprver},g" \
-    -e "s,%NSS_VERSION%,${pkgver},g" \
-    > "$pkgdir/usr/lib/pkgconfig/nss.pc"
-  ln -s nss.pc "$pkgdir/usr/lib/pkgconfig/mozilla-nss.pc"
-
-  sed ../nss-config.in \
-    -e "s, at libdir@,/usr/lib,g" \
-    -e "s, at prefix@,/usr/bin,g" \
-    -e "s, at exec_prefix@,/usr/bin,g" \
-    -e "s, at includedir@,/usr/include/nss,g" \
-    -e "s, at MOD_MAJOR_VERSION@,${NSS_VMAJOR},g" \
-    -e "s, at MOD_MINOR_VERSION@,${NSS_VMINOR},g" \
-    -e "s, at MOD_PATCH_VERSION@,${NSS_VPATCH},g" \
-    > "$pkgdir/usr/bin/nss-config"
-  chmod 755 "$pkgdir/usr/bin/nss-config"
-
-  install -t "$pkgdir/usr/share/man/man1" -m644 nss/doc/nroff/*.1 ../nss-config.1
-
-  cd dist
-  install -t "$pkgdir/usr/include/nss" -m644 public/nss/*.h
-
-  cd *.OBJ/bin
-  install -t "$pkgdir/usr/bin" *util derdump pp shlibsign signtool signver ssltap vfychain vfyserv
-
-  cd ../lib
-  install -t "$pkgdir/usr/lib" *.so
-  install -t "$pkgdir/usr/lib" -m644 *.chk libcrmf.a
-
-  rm "$pkgdir/usr/lib/libnssckbi.so"
-  ln -s libnssckbi-p11-kit.so "$pkgdir/usr/lib/libnssckbi.so"
-}
-
-package_ca-certificates-mozilla() {
-  pkgdesc="Mozilla's set of trusted CA certificates"
-  depends=(ca-certificates-utils)
-
-  install -Dm644 ca-bundle.trust.p11-kit \
-    "$pkgdir/usr/share/ca-certificates/trust-source/mozilla.trust.p11-kit"
-}

Copied: nss/repos/testing-i686/PKGBUILD (from rev 292218, nss/trunk/PKGBUILD)
===================================================================
--- testing-i686/PKGBUILD	                        (rev 0)
+++ testing-i686/PKGBUILD	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,120 @@
+# $Id$
+# Maintainer: Jan de Groot <jgc at archlinux.org>
+
+pkgbase=nss
+pkgname=(nss ca-certificates-mozilla)
+pkgver=3.30.1
+pkgrel=1
+pkgdesc="Network Security Services"
+url="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS"
+arch=(i686 x86_64)
+license=('MPL' 'GPL')
+_nsprver=4.12
+depends=("nspr>=${_nsprver}" 'sqlite' 'zlib' 'sh' 'p11-kit')
+makedepends=('perl' 'python2' 'xmlto' 'docbook-xsl')
+options=('!strip' '!makeflags' 'staticlibs')
+source=("https://ftp.mozilla.org/pub/security/nss/releases/NSS_${pkgver//./_}_RTM/src/${pkgbase}-${pkgver}.tar.gz"
+        certdata2pem.py bundle.sh nss.pc.in nss-config.in nss-config.xml)
+sha256sums=('1fa273a9a18611bfd22ecd61283172a5aa66af7d0783c7018f42d48000be5eb6'
+            '512b12a2f13129be62c008b4df0153f527dd7d71c2c5183de99dfa2a1c49dd8a'
+            '3bfadf722da6773bdabdd25bdf78158648043d1b7e57615574f189a88ca865dd'
+            'f2208c4f70373ff9b60f53d733f8071d4e390c384b776dfc04bf26c306882faf'
+            'e44ac5095b4d88f24ec7b2e6a9f1581560bd3ad41a3d198596d67ef22f67adb9'
+            '98ace873c63e8e870286bce3ed53249aa2655cc1f53e7049061476e650ab06f1')
+
+prepare() {
+  mkdir certs
+
+  echo -n "$(date +"%e %B %Y")" >date.xml
+  echo -n "$pkgver" >version.xml
+
+  cd nss-$pkgver
+
+  # Respect LDFLAGS
+  sed -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/' \
+      -i nss/coreconf/rules.mk
+
+  ln -sr nss/lib/ckfw/builtins/certdata.txt ../certs/
+  ln -sr nss/lib/ckfw/builtins/nssckbi.h ../certs/
+}
+
+
+build() {
+  xmlto man nss-config.xml
+
+  cd certs
+  python2 ../certdata2pem.py
+
+  cd ..
+  sh bundle.sh
+
+  cd nss-$pkgver/nss
+  export BUILD_OPT=1
+  export NSS_USE_SYSTEM_SQLITE=1
+  export NSS_ALLOW_SSLKEYLOGFILE=1
+  export NSS_ENABLE_ECC=1
+  export NSPR_INCLUDE_DIR="`nspr-config --includedir`"
+  export NSPR_LIB_DIR="`nspr-config --libdir`"
+  export XCFLAGS="${CFLAGS}"
+
+  [[ $CARCH == x86_64 ]] && export USE_64=1
+
+  make -C coreconf
+  make -C lib/dbm
+  make
+  make clean_docs build_docs
+}
+
+package_nss() {
+  cd nss-$pkgver
+
+  install -d "$pkgdir"/usr/{bin,include/nss,lib/pkgconfig,share/man/man1}
+
+  NSS_VMAJOR=$(grep '#define.*NSS_VMAJOR' nss/lib/nss/nss.h | awk '{print $3}')
+  NSS_VMINOR=$(grep '#define.*NSS_VMINOR' nss/lib/nss/nss.h | awk '{print $3}')
+  NSS_VPATCH=$(grep '#define.*NSS_VPATCH' nss/lib/nss/nss.h | awk '{print $3}')
+
+  sed ../nss.pc.in \
+    -e "s,%libdir%,/usr/lib,g" \
+    -e "s,%prefix%,/usr,g" \
+    -e "s,%exec_prefix%,/usr/bin,g" \
+    -e "s,%includedir%,/usr/include/nss,g" \
+    -e "s,%NSPR_VERSION%,${_nsprver},g" \
+    -e "s,%NSS_VERSION%,${pkgver},g" \
+    > "$pkgdir/usr/lib/pkgconfig/nss.pc"
+  ln -s nss.pc "$pkgdir/usr/lib/pkgconfig/mozilla-nss.pc"
+
+  sed ../nss-config.in \
+    -e "s, at libdir@,/usr/lib,g" \
+    -e "s, at prefix@,/usr/bin,g" \
+    -e "s, at exec_prefix@,/usr/bin,g" \
+    -e "s, at includedir@,/usr/include/nss,g" \
+    -e "s, at MOD_MAJOR_VERSION@,${NSS_VMAJOR},g" \
+    -e "s, at MOD_MINOR_VERSION@,${NSS_VMINOR},g" \
+    -e "s, at MOD_PATCH_VERSION@,${NSS_VPATCH},g" \
+    > "$pkgdir/usr/bin/nss-config"
+  chmod 755 "$pkgdir/usr/bin/nss-config"
+
+  install -t "$pkgdir/usr/share/man/man1" -m644 nss/doc/nroff/*.1 ../nss-config.1
+
+  cd dist
+  install -t "$pkgdir/usr/include/nss" -m644 public/nss/*.h
+
+  cd *.OBJ/bin
+  install -t "$pkgdir/usr/bin" *util derdump pp shlibsign signtool signver ssltap vfychain vfyserv
+
+  cd ../lib
+  install -t "$pkgdir/usr/lib" *.so
+  install -t "$pkgdir/usr/lib" -m644 *.chk libcrmf.a
+
+  rm "$pkgdir/usr/lib/libnssckbi.so"
+  ln -s libnssckbi-p11-kit.so "$pkgdir/usr/lib/libnssckbi.so"
+}
+
+package_ca-certificates-mozilla() {
+  pkgdesc="Mozilla's set of trusted CA certificates"
+  depends=(ca-certificates-utils)
+
+  install -Dm644 ca-bundle.trust.p11-kit \
+    "$pkgdir/usr/share/ca-certificates/trust-source/mozilla.trust.p11-kit"
+}

Deleted: testing-i686/bundle.sh
===================================================================
--- testing-i686/bundle.sh	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/bundle.sh	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,22 +0,0 @@
-#!/bin/sh
-# From Fedora's ca-certificates.spec
-
-(
-  cat <<EOF
-# This is a bundle of X.509 certificates of public Certificate
-# Authorities.  It was generated from the Mozilla root CA list.
-# These certificates and trust/distrust attributes use the file format accepted
-# by the p11-kit-trust module.
-#
-# Source: nss/lib/ckfw/builtins/certdata.txt
-# Source: nss/lib/ckfw/builtins/nssckbi.h
-#
-# Generated from:
-EOF
-  cat certs/nssckbi.h | grep -w NSS_BUILTINS_LIBRARY_VERSION | awk '{print "# " $2 " " $3}'
-  echo '#'
-) > ca-bundle.trust.p11-kit
-
-for p in certs/*.tmp-p11-kit; do 
-  cat "$p" >> ca-bundle.trust.p11-kit
-done

Copied: nss/repos/testing-i686/bundle.sh (from rev 292218, nss/trunk/bundle.sh)
===================================================================
--- testing-i686/bundle.sh	                        (rev 0)
+++ testing-i686/bundle.sh	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,22 @@
+#!/bin/sh
+# From Fedora's ca-certificates.spec
+
+(
+  cat <<EOF
+# This is a bundle of X.509 certificates of public Certificate
+# Authorities.  It was generated from the Mozilla root CA list.
+# These certificates and trust/distrust attributes use the file format accepted
+# by the p11-kit-trust module.
+#
+# Source: nss/lib/ckfw/builtins/certdata.txt
+# Source: nss/lib/ckfw/builtins/nssckbi.h
+#
+# Generated from:
+EOF
+  cat certs/nssckbi.h | grep -w NSS_BUILTINS_LIBRARY_VERSION | awk '{print "# " $2 " " $3}'
+  echo '#'
+) > ca-bundle.trust.p11-kit
+
+for p in certs/*.tmp-p11-kit; do 
+  cat "$p" >> ca-bundle.trust.p11-kit
+done

Deleted: testing-i686/certdata2pem.py
===================================================================
--- testing-i686/certdata2pem.py	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/certdata2pem.py	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,378 +0,0 @@
-#!/usr/bin/python
-# vim:set et sw=4:
-#
-# certdata2pem.py - splits certdata.txt into multiple files
-#
-# Copyright (C) 2009 Philipp Kern <pkern at debian.org>
-# Copyright (C) 2013 Kai Engert <kaie at redhat.com>
-#
-# This program is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 2 of the License, or
-# (at your option) any later version.
-#
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-# GNU General Public License for more details.
-#
-# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
-# USA.
-
-import base64
-import os.path
-import re
-import sys
-import textwrap
-import urllib
-import subprocess
-
-objects = []
-
-def printable_serial(obj):
-  return ".".join(map(lambda x:str(ord(x)), obj['CKA_SERIAL_NUMBER']))
-
-# Dirty file parser.
-in_data, in_multiline, in_obj = False, False, False
-field, type, value, obj = None, None, None, dict()
-for line in open('certdata.txt', 'r'):
-    # Ignore the file header.
-    if not in_data:
-        if line.startswith('BEGINDATA'):
-            in_data = True
-        continue
-    # Ignore comment lines.
-    if line.startswith('#'):
-        continue
-    # Empty lines are significant if we are inside an object.
-    if in_obj and len(line.strip()) == 0:
-        objects.append(obj)
-        obj = dict()
-        in_obj = False
-        continue
-    if len(line.strip()) == 0:
-        continue
-    if in_multiline:
-        if not line.startswith('END'):
-            if type == 'MULTILINE_OCTAL':
-                line = line.strip()
-                for i in re.finditer(r'\\([0-3][0-7][0-7])', line):
-                    value += chr(int(i.group(1), 8))
-            else:
-                value += line
-            continue
-        obj[field] = value
-        in_multiline = False
-        continue
-    if line.startswith('CKA_CLASS'):
-        in_obj = True
-    line_parts = line.strip().split(' ', 2)
-    if len(line_parts) > 2:
-        field, type = line_parts[0:2]
-        value = ' '.join(line_parts[2:])
-    elif len(line_parts) == 2:
-        field, type = line_parts
-        value = None
-    else:
-        raise NotImplementedError, 'line_parts < 2 not supported.\n' + line
-    if type == 'MULTILINE_OCTAL':
-        in_multiline = True
-        value = ""
-        continue
-    obj[field] = value
-if len(obj.items()) > 0:
-    objects.append(obj)
-
-# Build up trust database.
-trustmap = dict()
-for obj in objects:
-    if obj['CKA_CLASS'] != 'CKO_NSS_TRUST':
-        continue
-    key = obj['CKA_LABEL'] + printable_serial(obj)
-    trustmap[key] = obj
-    print " added trust", key
-
-# Build up cert database.
-certmap = dict()
-for obj in objects:
-    if obj['CKA_CLASS'] != 'CKO_CERTIFICATE':
-        continue
-    key = obj['CKA_LABEL'] + printable_serial(obj)
-    certmap[key] = obj
-    print " added cert", key
-
-def obj_to_filename(obj):
-    label = obj['CKA_LABEL'][1:-1]
-    label = label.replace('/', '_')\
-        .replace(' ', '_')\
-        .replace('(', '=')\
-        .replace(')', '=')\
-        .replace(',', '_')
-    label = re.sub(r'\\x[0-9a-fA-F]{2}', lambda m:chr(int(m.group(0)[2:], 16)), label)
-    serial = printable_serial(obj)
-    return label + ":" + serial
-
-def write_cert_ext_to_file(f, oid, value, public_key):
-    f.write("[p11-kit-object-v1]\n")
-    f.write("label: ");
-    f.write(tobj['CKA_LABEL'])
-    f.write("\n")
-    f.write("class: x-certificate-extension\n");
-    f.write("object-id: " + oid + "\n")
-    f.write("value: \"" + value + "\"\n")
-    f.write("modifiable: false\n");
-    f.write(public_key)
-
-trust_types = {
-  "CKA_TRUST_DIGITAL_SIGNATURE": "digital-signature",
-  "CKA_TRUST_NON_REPUDIATION": "non-repudiation",
-  "CKA_TRUST_KEY_ENCIPHERMENT": "key-encipherment",
-  "CKA_TRUST_DATA_ENCIPHERMENT": "data-encipherment",
-  "CKA_TRUST_KEY_AGREEMENT": "key-agreement",
-  "CKA_TRUST_KEY_CERT_SIGN": "cert-sign",
-  "CKA_TRUST_CRL_SIGN": "crl-sign",
-  "CKA_TRUST_SERVER_AUTH": "server-auth",
-  "CKA_TRUST_CLIENT_AUTH": "client-auth",
-  "CKA_TRUST_CODE_SIGNING": "code-signing",
-  "CKA_TRUST_EMAIL_PROTECTION": "email-protection",
-  "CKA_TRUST_IPSEC_END_SYSTEM": "ipsec-end-system",
-  "CKA_TRUST_IPSEC_TUNNEL": "ipsec-tunnel",
-  "CKA_TRUST_IPSEC_USER": "ipsec-user",
-  "CKA_TRUST_TIME_STAMPING": "time-stamping",
-  "CKA_TRUST_STEP_UP_APPROVED": "step-up-approved",
-}
-
-legacy_trust_types = {
-  "LEGACY_CKA_TRUST_SERVER_AUTH": "server-auth",
-  "LEGACY_CKA_TRUST_CODE_SIGNING": "code-signing",
-  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "email-protection",
-}
-
-legacy_to_real_trust_types = {
-  "LEGACY_CKA_TRUST_SERVER_AUTH": "CKA_TRUST_SERVER_AUTH",
-  "LEGACY_CKA_TRUST_CODE_SIGNING": "CKA_TRUST_CODE_SIGNING",
-  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "CKA_TRUST_EMAIL_PROTECTION",
-}
-
-openssl_trust = {
-  "CKA_TRUST_SERVER_AUTH": "serverAuth",
-  "CKA_TRUST_CLIENT_AUTH": "clientAuth",
-  "CKA_TRUST_CODE_SIGNING": "codeSigning",
-  "CKA_TRUST_EMAIL_PROTECTION": "emailProtection",
-}
-
-for tobj in objects:
-    if tobj['CKA_CLASS'] == 'CKO_NSS_TRUST':
-        key = tobj['CKA_LABEL'] + printable_serial(tobj)
-        print "producing trust for " + key
-        trustbits = []
-        distrustbits = []
-        openssl_trustflags = []
-        openssl_distrustflags = []
-        legacy_trustbits = []
-        legacy_openssl_trustflags = []
-        for t in trust_types.keys():
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                trustbits.append(t)
-                if t in openssl_trust:
-                    openssl_trustflags.append(openssl_trust[t])
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
-                distrustbits.append(t)
-                if t in openssl_trust:
-                    openssl_distrustflags.append(openssl_trust[t])
-
-        for t in legacy_trust_types.keys():
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                real_t = legacy_to_real_trust_types[t]
-                legacy_trustbits.append(real_t)
-                if real_t in openssl_trust:
-                    legacy_openssl_trustflags.append(openssl_trust[real_t])
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
-                raise NotImplementedError, 'legacy distrust not supported.\n' + line
-
-        fname = obj_to_filename(tobj)
-        try:
-            obj = certmap[key]
-        except:
-            obj = None
-
-        # optional debug code, that dumps the parsed input to files
-        #fulldump = "dump-" + fname
-        #dumpf = open(fulldump, 'w')
-        #dumpf.write(str(obj));
-        #dumpf.write(str(tobj));
-        #dumpf.close();
-
-        is_legacy = 0
-        if tobj.has_key('LEGACY_CKA_TRUST_SERVER_AUTH') or tobj.has_key('LEGACY_CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('LEGACY_CKA_TRUST_CODE_SIGNING'):
-            is_legacy = 1
-            if obj == None:
-                raise NotImplementedError, 'found legacy trust without certificate.\n' + line
-
-            legacy_fname = "legacy-default/" + fname + ".crt"
-            f = open(legacy_fname, 'w')
-            f.write("# alias=%s\n"%tobj['CKA_LABEL'])
-            f.write("# trust=" + " ".join(legacy_trustbits) + "\n")
-            if legacy_openssl_trustflags:
-                f.write("# openssl-trust=" + " ".join(legacy_openssl_trustflags) + "\n")
-            f.write("-----BEGIN CERTIFICATE-----\n")
-            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            f.write("\n-----END CERTIFICATE-----\n")
-            f.close()
-
-            if tobj.has_key('CKA_TRUST_SERVER_AUTH') or tobj.has_key('CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('CKA_TRUST_CODE_SIGNING'):
-                legacy_fname = "legacy-disable/" + fname + ".crt"
-                f = open(legacy_fname, 'w')
-                f.write("# alias=%s\n"%tobj['CKA_LABEL'])
-                f.write("# trust=" + " ".join(trustbits) + "\n")
-                if openssl_trustflags:
-                    f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n")
-                f.write("-----BEGIN CERTIFICATE-----\n")
-                f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-                f.write("\n-----END CERTIFICATE-----\n")
-                f.close()
-
-            # don't produce p11-kit output for legacy certificates
-            continue
-
-        pk = ''
-        cert_comment = ''
-        if obj != None:
-            # must extract the public key from the cert, let's use openssl
-            cert_fname = "cert-" + fname
-            fc = open(cert_fname, 'w')
-            fc.write("-----BEGIN CERTIFICATE-----\n")
-            fc.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            fc.write("\n-----END CERTIFICATE-----\n")
-            fc.close();
-            pk_fname = "pubkey-" + fname
-            fpkout = open(pk_fname, "w")
-            dump_pk_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-pubkey"]
-            subprocess.call(dump_pk_command, stdout=fpkout)
-            fpkout.close()
-            with open (pk_fname, "r") as myfile:
-                pk=myfile.read()
-            # obtain certificate information suitable as a comment
-            comment_fname = "comment-" + fname
-            fcout = open(comment_fname, "w")
-            comment_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-text"]
-            subprocess.call(comment_command, stdout=fcout)
-            fcout.close()
-            sed_command = ["sed", "--in-place", "s/^/#/", comment_fname]
-            subprocess.call(sed_command)
-            with open (comment_fname, "r") as myfile:
-                cert_comment=myfile.read()
-
-        fname += ".tmp-p11-kit"
-        f = open(fname, 'w')
-
-        if obj != None:
-            is_distrusted = False
-            has_server_trust = False
-            has_email_trust = False
-            has_code_trust = False
-
-            if tobj.has_key('CKA_TRUST_SERVER_AUTH'):
-                if tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_server_trust = True
-
-            if tobj.has_key('CKA_TRUST_EMAIL_PROTECTION'):
-                if tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_email_trust = True
-
-            if tobj.has_key('CKA_TRUST_CODE_SIGNING'):
-                if tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_code_trust = True
-
-            if is_distrusted:
-                trust_ext_oid = "1.3.6.1.4.1.3319.6.10.1"
-                trust_ext_value = "0.%06%0a%2b%06%01%04%01%99w%06%0a%01%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
-
-            trust_ext_oid = "2.5.29.37"
-            if has_server_trust:
-                if has_email_trust:
-                    if has_code_trust:
-                        # server + email + code
-                        trust_ext_value = "0%2a%06%03U%1d%25%01%01%ff%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # server + email
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01"
-                else:
-                    if has_code_trust:
-                        # server + code
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # server
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%01"
-            else:
-                if has_email_trust:
-                    if has_code_trust:
-                        # email + code
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # email
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%04"
-                else:
-                    if has_code_trust:
-                        # code
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # none
-                        trust_ext_value = "0%18%06%03U%1d%25%01%01%ff%04%0e0%0c%06%0a%2b%06%01%04%01%99w%06%0a%10"
-
-            # no 2.5.29.37 for neutral certificates
-            if (is_distrusted or has_server_trust or has_email_trust or has_code_trust):
-                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
-
-            pk = ''
-            f.write("\n")
-
-            f.write("[p11-kit-object-v1]\n")
-            f.write("label: ");
-            f.write(tobj['CKA_LABEL'])
-            f.write("\n")
-            if is_distrusted:
-                f.write("x-distrusted: true\n")
-            elif has_server_trust or has_email_trust or has_code_trust:
-                f.write("trusted: true\n")
-            else:
-                f.write("trusted: false\n")
-
-            # requires p11-kit >= 0.23.4
-            f.write("nss-mozilla-ca-policy: true\n")
-            f.write("modifiable: false\n");
-
-            f.write("-----BEGIN CERTIFICATE-----\n")
-            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            f.write("\n-----END CERTIFICATE-----\n")
-            f.write(cert_comment)
-            f.write("\n")
-
-        else:
-            f.write("[p11-kit-object-v1]\n")
-            f.write("label: ");
-            f.write(tobj['CKA_LABEL']);
-            f.write("\n")
-            f.write("class: certificate\n")
-            f.write("certificate-type: x-509\n")
-            f.write("modifiable: false\n");
-            f.write("issuer: \"");
-            f.write(urllib.quote(tobj['CKA_ISSUER']));
-            f.write("\"\n")
-            f.write("serial-number: \"");
-            f.write(urllib.quote(tobj['CKA_SERIAL_NUMBER']));
-            f.write("\"\n")
-            if (tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED'):
-              f.write("x-distrusted: true\n")
-            f.write("\n\n")
-        f.close()
-        print " -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags)

Copied: nss/repos/testing-i686/certdata2pem.py (from rev 292218, nss/trunk/certdata2pem.py)
===================================================================
--- testing-i686/certdata2pem.py	                        (rev 0)
+++ testing-i686/certdata2pem.py	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,378 @@
+#!/usr/bin/python
+# vim:set et sw=4:
+#
+# certdata2pem.py - splits certdata.txt into multiple files
+#
+# Copyright (C) 2009 Philipp Kern <pkern at debian.org>
+# Copyright (C) 2013 Kai Engert <kaie at redhat.com>
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2 of the License, or
+# (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program; if not, write to the Free Software
+# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
+# USA.
+
+import base64
+import os.path
+import re
+import sys
+import textwrap
+import urllib
+import subprocess
+
+objects = []
+
+def printable_serial(obj):
+  return ".".join(map(lambda x:str(ord(x)), obj['CKA_SERIAL_NUMBER']))
+
+# Dirty file parser.
+in_data, in_multiline, in_obj = False, False, False
+field, type, value, obj = None, None, None, dict()
+for line in open('certdata.txt', 'r'):
+    # Ignore the file header.
+    if not in_data:
+        if line.startswith('BEGINDATA'):
+            in_data = True
+        continue
+    # Ignore comment lines.
+    if line.startswith('#'):
+        continue
+    # Empty lines are significant if we are inside an object.
+    if in_obj and len(line.strip()) == 0:
+        objects.append(obj)
+        obj = dict()
+        in_obj = False
+        continue
+    if len(line.strip()) == 0:
+        continue
+    if in_multiline:
+        if not line.startswith('END'):
+            if type == 'MULTILINE_OCTAL':
+                line = line.strip()
+                for i in re.finditer(r'\\([0-3][0-7][0-7])', line):
+                    value += chr(int(i.group(1), 8))
+            else:
+                value += line
+            continue
+        obj[field] = value
+        in_multiline = False
+        continue
+    if line.startswith('CKA_CLASS'):
+        in_obj = True
+    line_parts = line.strip().split(' ', 2)
+    if len(line_parts) > 2:
+        field, type = line_parts[0:2]
+        value = ' '.join(line_parts[2:])
+    elif len(line_parts) == 2:
+        field, type = line_parts
+        value = None
+    else:
+        raise NotImplementedError, 'line_parts < 2 not supported.\n' + line
+    if type == 'MULTILINE_OCTAL':
+        in_multiline = True
+        value = ""
+        continue
+    obj[field] = value
+if len(obj.items()) > 0:
+    objects.append(obj)
+
+# Build up trust database.
+trustmap = dict()
+for obj in objects:
+    if obj['CKA_CLASS'] != 'CKO_NSS_TRUST':
+        continue
+    key = obj['CKA_LABEL'] + printable_serial(obj)
+    trustmap[key] = obj
+    print " added trust", key
+
+# Build up cert database.
+certmap = dict()
+for obj in objects:
+    if obj['CKA_CLASS'] != 'CKO_CERTIFICATE':
+        continue
+    key = obj['CKA_LABEL'] + printable_serial(obj)
+    certmap[key] = obj
+    print " added cert", key
+
+def obj_to_filename(obj):
+    label = obj['CKA_LABEL'][1:-1]
+    label = label.replace('/', '_')\
+        .replace(' ', '_')\
+        .replace('(', '=')\
+        .replace(')', '=')\
+        .replace(',', '_')
+    label = re.sub(r'\\x[0-9a-fA-F]{2}', lambda m:chr(int(m.group(0)[2:], 16)), label)
+    serial = printable_serial(obj)
+    return label + ":" + serial
+
+def write_cert_ext_to_file(f, oid, value, public_key):
+    f.write("[p11-kit-object-v1]\n")
+    f.write("label: ");
+    f.write(tobj['CKA_LABEL'])
+    f.write("\n")
+    f.write("class: x-certificate-extension\n");
+    f.write("object-id: " + oid + "\n")
+    f.write("value: \"" + value + "\"\n")
+    f.write("modifiable: false\n");
+    f.write(public_key)
+
+trust_types = {
+  "CKA_TRUST_DIGITAL_SIGNATURE": "digital-signature",
+  "CKA_TRUST_NON_REPUDIATION": "non-repudiation",
+  "CKA_TRUST_KEY_ENCIPHERMENT": "key-encipherment",
+  "CKA_TRUST_DATA_ENCIPHERMENT": "data-encipherment",
+  "CKA_TRUST_KEY_AGREEMENT": "key-agreement",
+  "CKA_TRUST_KEY_CERT_SIGN": "cert-sign",
+  "CKA_TRUST_CRL_SIGN": "crl-sign",
+  "CKA_TRUST_SERVER_AUTH": "server-auth",
+  "CKA_TRUST_CLIENT_AUTH": "client-auth",
+  "CKA_TRUST_CODE_SIGNING": "code-signing",
+  "CKA_TRUST_EMAIL_PROTECTION": "email-protection",
+  "CKA_TRUST_IPSEC_END_SYSTEM": "ipsec-end-system",
+  "CKA_TRUST_IPSEC_TUNNEL": "ipsec-tunnel",
+  "CKA_TRUST_IPSEC_USER": "ipsec-user",
+  "CKA_TRUST_TIME_STAMPING": "time-stamping",
+  "CKA_TRUST_STEP_UP_APPROVED": "step-up-approved",
+}
+
+legacy_trust_types = {
+  "LEGACY_CKA_TRUST_SERVER_AUTH": "server-auth",
+  "LEGACY_CKA_TRUST_CODE_SIGNING": "code-signing",
+  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "email-protection",
+}
+
+legacy_to_real_trust_types = {
+  "LEGACY_CKA_TRUST_SERVER_AUTH": "CKA_TRUST_SERVER_AUTH",
+  "LEGACY_CKA_TRUST_CODE_SIGNING": "CKA_TRUST_CODE_SIGNING",
+  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "CKA_TRUST_EMAIL_PROTECTION",
+}
+
+openssl_trust = {
+  "CKA_TRUST_SERVER_AUTH": "serverAuth",
+  "CKA_TRUST_CLIENT_AUTH": "clientAuth",
+  "CKA_TRUST_CODE_SIGNING": "codeSigning",
+  "CKA_TRUST_EMAIL_PROTECTION": "emailProtection",
+}
+
+for tobj in objects:
+    if tobj['CKA_CLASS'] == 'CKO_NSS_TRUST':
+        key = tobj['CKA_LABEL'] + printable_serial(tobj)
+        print "producing trust for " + key
+        trustbits = []
+        distrustbits = []
+        openssl_trustflags = []
+        openssl_distrustflags = []
+        legacy_trustbits = []
+        legacy_openssl_trustflags = []
+        for t in trust_types.keys():
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                trustbits.append(t)
+                if t in openssl_trust:
+                    openssl_trustflags.append(openssl_trust[t])
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
+                distrustbits.append(t)
+                if t in openssl_trust:
+                    openssl_distrustflags.append(openssl_trust[t])
+
+        for t in legacy_trust_types.keys():
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                real_t = legacy_to_real_trust_types[t]
+                legacy_trustbits.append(real_t)
+                if real_t in openssl_trust:
+                    legacy_openssl_trustflags.append(openssl_trust[real_t])
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
+                raise NotImplementedError, 'legacy distrust not supported.\n' + line
+
+        fname = obj_to_filename(tobj)
+        try:
+            obj = certmap[key]
+        except:
+            obj = None
+
+        # optional debug code, that dumps the parsed input to files
+        #fulldump = "dump-" + fname
+        #dumpf = open(fulldump, 'w')
+        #dumpf.write(str(obj));
+        #dumpf.write(str(tobj));
+        #dumpf.close();
+
+        is_legacy = 0
+        if tobj.has_key('LEGACY_CKA_TRUST_SERVER_AUTH') or tobj.has_key('LEGACY_CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('LEGACY_CKA_TRUST_CODE_SIGNING'):
+            is_legacy = 1
+            if obj == None:
+                raise NotImplementedError, 'found legacy trust without certificate.\n' + line
+
+            legacy_fname = "legacy-default/" + fname + ".crt"
+            f = open(legacy_fname, 'w')
+            f.write("# alias=%s\n"%tobj['CKA_LABEL'])
+            f.write("# trust=" + " ".join(legacy_trustbits) + "\n")
+            if legacy_openssl_trustflags:
+                f.write("# openssl-trust=" + " ".join(legacy_openssl_trustflags) + "\n")
+            f.write("-----BEGIN CERTIFICATE-----\n")
+            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            f.write("\n-----END CERTIFICATE-----\n")
+            f.close()
+
+            if tobj.has_key('CKA_TRUST_SERVER_AUTH') or tobj.has_key('CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('CKA_TRUST_CODE_SIGNING'):
+                legacy_fname = "legacy-disable/" + fname + ".crt"
+                f = open(legacy_fname, 'w')
+                f.write("# alias=%s\n"%tobj['CKA_LABEL'])
+                f.write("# trust=" + " ".join(trustbits) + "\n")
+                if openssl_trustflags:
+                    f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n")
+                f.write("-----BEGIN CERTIFICATE-----\n")
+                f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+                f.write("\n-----END CERTIFICATE-----\n")
+                f.close()
+
+            # don't produce p11-kit output for legacy certificates
+            continue
+
+        pk = ''
+        cert_comment = ''
+        if obj != None:
+            # must extract the public key from the cert, let's use openssl
+            cert_fname = "cert-" + fname
+            fc = open(cert_fname, 'w')
+            fc.write("-----BEGIN CERTIFICATE-----\n")
+            fc.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            fc.write("\n-----END CERTIFICATE-----\n")
+            fc.close();
+            pk_fname = "pubkey-" + fname
+            fpkout = open(pk_fname, "w")
+            dump_pk_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-pubkey"]
+            subprocess.call(dump_pk_command, stdout=fpkout)
+            fpkout.close()
+            with open (pk_fname, "r") as myfile:
+                pk=myfile.read()
+            # obtain certificate information suitable as a comment
+            comment_fname = "comment-" + fname
+            fcout = open(comment_fname, "w")
+            comment_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-text"]
+            subprocess.call(comment_command, stdout=fcout)
+            fcout.close()
+            sed_command = ["sed", "--in-place", "s/^/#/", comment_fname]
+            subprocess.call(sed_command)
+            with open (comment_fname, "r") as myfile:
+                cert_comment=myfile.read()
+
+        fname += ".tmp-p11-kit"
+        f = open(fname, 'w')
+
+        if obj != None:
+            is_distrusted = False
+            has_server_trust = False
+            has_email_trust = False
+            has_code_trust = False
+
+            if tobj.has_key('CKA_TRUST_SERVER_AUTH'):
+                if tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_server_trust = True
+
+            if tobj.has_key('CKA_TRUST_EMAIL_PROTECTION'):
+                if tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_email_trust = True
+
+            if tobj.has_key('CKA_TRUST_CODE_SIGNING'):
+                if tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_code_trust = True
+
+            if is_distrusted:
+                trust_ext_oid = "1.3.6.1.4.1.3319.6.10.1"
+                trust_ext_value = "0.%06%0a%2b%06%01%04%01%99w%06%0a%01%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
+
+            trust_ext_oid = "2.5.29.37"
+            if has_server_trust:
+                if has_email_trust:
+                    if has_code_trust:
+                        # server + email + code
+                        trust_ext_value = "0%2a%06%03U%1d%25%01%01%ff%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # server + email
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01"
+                else:
+                    if has_code_trust:
+                        # server + code
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # server
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%01"
+            else:
+                if has_email_trust:
+                    if has_code_trust:
+                        # email + code
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # email
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%04"
+                else:
+                    if has_code_trust:
+                        # code
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # none
+                        trust_ext_value = "0%18%06%03U%1d%25%01%01%ff%04%0e0%0c%06%0a%2b%06%01%04%01%99w%06%0a%10"
+
+            # no 2.5.29.37 for neutral certificates
+            if (is_distrusted or has_server_trust or has_email_trust or has_code_trust):
+                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
+
+            pk = ''
+            f.write("\n")
+
+            f.write("[p11-kit-object-v1]\n")
+            f.write("label: ");
+            f.write(tobj['CKA_LABEL'])
+            f.write("\n")
+            if is_distrusted:
+                f.write("x-distrusted: true\n")
+            elif has_server_trust or has_email_trust or has_code_trust:
+                f.write("trusted: true\n")
+            else:
+                f.write("trusted: false\n")
+
+            # requires p11-kit >= 0.23.4
+            f.write("nss-mozilla-ca-policy: true\n")
+            f.write("modifiable: false\n");
+
+            f.write("-----BEGIN CERTIFICATE-----\n")
+            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            f.write("\n-----END CERTIFICATE-----\n")
+            f.write(cert_comment)
+            f.write("\n")
+
+        else:
+            f.write("[p11-kit-object-v1]\n")
+            f.write("label: ");
+            f.write(tobj['CKA_LABEL']);
+            f.write("\n")
+            f.write("class: certificate\n")
+            f.write("certificate-type: x-509\n")
+            f.write("modifiable: false\n");
+            f.write("issuer: \"");
+            f.write(urllib.quote(tobj['CKA_ISSUER']));
+            f.write("\"\n")
+            f.write("serial-number: \"");
+            f.write(urllib.quote(tobj['CKA_SERIAL_NUMBER']));
+            f.write("\"\n")
+            if (tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED'):
+              f.write("x-distrusted: true\n")
+            f.write("\n\n")
+        f.close()
+        print " -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags)

Deleted: testing-i686/nss-config.in
===================================================================
--- testing-i686/nss-config.in	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/nss-config.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,145 +0,0 @@
-#!/bin/sh
-
-prefix=@prefix@
-
-major_version=@MOD_MAJOR_VERSION@
-minor_version=@MOD_MINOR_VERSION@
-patch_version=@MOD_PATCH_VERSION@
-
-usage()
-{
-	cat <<EOF
-Usage: nss-config [OPTIONS] [LIBRARIES]
-Options:
-	[--prefix[=DIR]]
-	[--exec-prefix[=DIR]]
-	[--includedir[=DIR]]
-	[--libdir[=DIR]]
-	[--version]
-	[--libs]
-	[--cflags]
-Dynamic Libraries:
-	nss
-	nssutil
-	ssl
-	smime
-EOF
-	exit $1
-}
-
-if test $# -eq 0; then
-	usage 1 1>&2
-fi
-
-lib_ssl=yes
-lib_smime=yes
-lib_nss=yes
-lib_nssutil=yes
-
-while test $# -gt 0; do
-  case "$1" in
-  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
-  *) optarg= ;;
-  esac
-
-  case $1 in
-    --prefix=*)
-      prefix=$optarg
-      ;;
-    --prefix)
-      echo_prefix=yes
-      ;;
-    --exec-prefix=*)
-      exec_prefix=$optarg
-      ;;
-    --exec-prefix)
-      echo_exec_prefix=yes
-      ;;
-    --includedir=*)
-      includedir=$optarg
-      ;;
-    --includedir)
-      echo_includedir=yes
-      ;;
-    --libdir=*)
-      libdir=$optarg
-      ;;
-    --libdir)
-      echo_libdir=yes
-      ;;
-    --version)
-      echo ${major_version}.${minor_version}.${patch_version}
-      ;;
-    --cflags)
-      echo_cflags=yes
-      ;;
-    --libs)
-      echo_libs=yes
-      ;;
-    ssl)
-      lib_ssl=yes
-      ;;
-    smime)
-      lib_smime=yes
-      ;;
-    nss)
-      lib_nss=yes
-      ;;
-    nssutil)
-      lib_nssutil=yes
-      ;;
-    *)
-      usage 1 1>&2
-      ;;
-  esac
-  shift
-done
-
-# Set variables that may be dependent upon other variables
-if test -z "$exec_prefix"; then
-    exec_prefix=`pkg-config --variable=exec_prefix nss`
-fi
-if test -z "$includedir"; then
-    includedir=`pkg-config --variable=includedir nss`
-fi
-if test -z "$libdir"; then
-    libdir=`pkg-config --variable=libdir nss`
-fi
-
-if test "$echo_prefix" = "yes"; then
-    echo $prefix
-fi
-
-if test "$echo_exec_prefix" = "yes"; then
-    echo $exec_prefix
-fi
-
-if test "$echo_includedir" = "yes"; then
-    echo $includedir
-fi
-
-if test "$echo_libdir" = "yes"; then
-    echo $libdir
-fi
-
-if test "$echo_cflags" = "yes"; then
-    echo -I$includedir
-fi
-
-if test "$echo_libs" = "yes"; then
-      libdirs="-Wl,-rpath-link,$libdir -L$libdir"
-      if test -n "$lib_ssl"; then
-	libdirs="$libdirs -lssl${major_version}"
-      fi
-      if test -n "$lib_smime"; then
-	libdirs="$libdirs -lsmime${major_version}"
-      fi
-      if test -n "$lib_nss"; then
-	libdirs="$libdirs -lnss${major_version}"
-      fi
-      if test -n "$lib_nssutil"; then
-	libdirs="$libdirs -lnssutil${major_version}"
-      fi
-      echo $libdirs
-fi      
-

Copied: nss/repos/testing-i686/nss-config.in (from rev 292218, nss/trunk/nss-config.in)
===================================================================
--- testing-i686/nss-config.in	                        (rev 0)
+++ testing-i686/nss-config.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,145 @@
+#!/bin/sh
+
+prefix=@prefix@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	nssutil
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+	usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=`pkg-config --variable=exec_prefix nss`
+fi
+if test -z "$includedir"; then
+    includedir=`pkg-config --variable=includedir nss`
+fi
+if test -z "$libdir"; then
+    libdir=`pkg-config --variable=libdir nss`
+fi
+
+if test "$echo_prefix" = "yes"; then
+    echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+    echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+    echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+    echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+    echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+      libdirs="-Wl,-rpath-link,$libdir -L$libdir"
+      if test -n "$lib_ssl"; then
+	libdirs="$libdirs -lssl${major_version}"
+      fi
+      if test -n "$lib_smime"; then
+	libdirs="$libdirs -lsmime${major_version}"
+      fi
+      if test -n "$lib_nss"; then
+	libdirs="$libdirs -lnss${major_version}"
+      fi
+      if test -n "$lib_nssutil"; then
+	libdirs="$libdirs -lnssutil${major_version}"
+      fi
+      echo $libdirs
+fi      
+

Deleted: testing-i686/nss-config.xml
===================================================================
--- testing-i686/nss-config.xml	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/nss-config.xml	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,132 +0,0 @@
-<?xml version='1.0' encoding='utf-8'?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
-  "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
-<!ENTITY date SYSTEM "date.xml">
-<!ENTITY version SYSTEM "version.xml">
-]>
-
-<refentry id="nss-config">
-
-  <refentryinfo>
-    <date>&date;</date>
-    <title>Network Security Services</title>
-    <productname>nss</productname>
-    <productnumber>&version;</productnumber>
-  </refentryinfo>
-
-  <refmeta>
-    <refentrytitle>nss-config</refentrytitle>
-    <manvolnum>1</manvolnum>
-  </refmeta>
-
-  <refnamediv>
-    <refname>nss-config</refname>
-    <refpurpose>Return meta information about nss libraries</refpurpose>
-  </refnamediv>
-
-  <refsynopsisdiv>
-    <cmdsynopsis>
-      <command>nss-config</command>
-      <arg><option>--prefix</option></arg>
-      <arg><option>--exec-prefix</option></arg>
-      <arg><option>--includedir</option></arg>
-      <arg><option>--libs</option></arg>
-      <arg><option>--cflags</option></arg>
-      <arg><option>--libdir</option></arg>
-      <arg><option>--version</option></arg>
-    </cmdsynopsis>
-  </refsynopsisdiv>
-
-<refsection id="description">
-    <title>Description</title>
-
-    <para><command>nss-config</command> is a shell scrip
-    tool which can be used to obtain gcc options for building client pacakges of nspt. </para>
-
-  </refsection>
-  
-  <refsection>
-    <title>Options</title>
-    
-    <variablelist>
-      <varlistentry>
-        <term><option>--prefix</option></term>
-        <listitem><simpara>Returns the top level system directory under which the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--exec-prefix</option></term>
-        <listitem><simpara>returns the top level system directory under which any nss binaries would be installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--includedir</option> <replaceable>count</replaceable></term>
-        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--version</option></term>
-        <listitem><simpara>returns the upstream version of nss in the form major_version-minor_version-patch_version.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--libs</option></term>
-        <listitem><simpara>returns the compiler linking flags.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--cflags</option></term>
-        <listitem><simpara>returns the compiler include flags.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--libdir</option></term>
-        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-    </variablelist>
-  </refsection>
-
-  <refsection>
-    <title>Examples</title>
-
-    <para>The following example will query for both include path and linkage flags:
-    
-      <programlisting>
-        /usr/bin/nss-config --cflags --libs
-      </programlisting>
-
-    </para>
-
-   
-  </refsection>
-
-  <refsection>
-    <title>Files</title>
-
-    <para><filename>/usr/bin/nss-config</filename></para>
-
-  </refsection>
-
-  <refsection>
-    <title>See also</title>
-    <para>pkg-config(1)</para>
-  </refsection>
-
-  <refsection id="authors">
-    <title>Authors</title>
-    <para>The nss liraries were written and maintained by developers with Netscape, Red Hat,  Sun, Oracle, Mozilla, and Google.</para>
-    <para>
-	Authors: Elio Maldonado <emaldona at redhat.com>.
-    </para>
-  </refsection>
-
-<!-- don't change -->
-  <refsection id="license">
-    <title>LICENSE</title>
-    <para>Licensed under the Mozilla Public License, v. 2.0.  If a copy of the MPL was not distributed with this file, You can obtain one at http://mozilla.org/MPL/2.0/.
-    </para>
-  </refsection>
-
-</refentry>
-

Copied: nss/repos/testing-i686/nss-config.xml (from rev 292218, nss/trunk/nss-config.xml)
===================================================================
--- testing-i686/nss-config.xml	                        (rev 0)
+++ testing-i686/nss-config.xml	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,132 @@
+<?xml version='1.0' encoding='utf-8'?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
+  "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
+<!ENTITY date SYSTEM "date.xml">
+<!ENTITY version SYSTEM "version.xml">
+]>
+
+<refentry id="nss-config">
+
+  <refentryinfo>
+    <date>&date;</date>
+    <title>Network Security Services</title>
+    <productname>nss</productname>
+    <productnumber>&version;</productnumber>
+  </refentryinfo>
+
+  <refmeta>
+    <refentrytitle>nss-config</refentrytitle>
+    <manvolnum>1</manvolnum>
+  </refmeta>
+
+  <refnamediv>
+    <refname>nss-config</refname>
+    <refpurpose>Return meta information about nss libraries</refpurpose>
+  </refnamediv>
+
+  <refsynopsisdiv>
+    <cmdsynopsis>
+      <command>nss-config</command>
+      <arg><option>--prefix</option></arg>
+      <arg><option>--exec-prefix</option></arg>
+      <arg><option>--includedir</option></arg>
+      <arg><option>--libs</option></arg>
+      <arg><option>--cflags</option></arg>
+      <arg><option>--libdir</option></arg>
+      <arg><option>--version</option></arg>
+    </cmdsynopsis>
+  </refsynopsisdiv>
+
+<refsection id="description">
+    <title>Description</title>
+
+    <para><command>nss-config</command> is a shell scrip
+    tool which can be used to obtain gcc options for building client pacakges of nspt. </para>
+
+  </refsection>
+  
+  <refsection>
+    <title>Options</title>
+    
+    <variablelist>
+      <varlistentry>
+        <term><option>--prefix</option></term>
+        <listitem><simpara>Returns the top level system directory under which the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--exec-prefix</option></term>
+        <listitem><simpara>returns the top level system directory under which any nss binaries would be installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--includedir</option> <replaceable>count</replaceable></term>
+        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--version</option></term>
+        <listitem><simpara>returns the upstream version of nss in the form major_version-minor_version-patch_version.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--libs</option></term>
+        <listitem><simpara>returns the compiler linking flags.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--cflags</option></term>
+        <listitem><simpara>returns the compiler include flags.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--libdir</option></term>
+        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+    </variablelist>
+  </refsection>
+
+  <refsection>
+    <title>Examples</title>
+
+    <para>The following example will query for both include path and linkage flags:
+    
+      <programlisting>
+        /usr/bin/nss-config --cflags --libs
+      </programlisting>
+
+    </para>
+
+   
+  </refsection>
+
+  <refsection>
+    <title>Files</title>
+
+    <para><filename>/usr/bin/nss-config</filename></para>
+
+  </refsection>
+
+  <refsection>
+    <title>See also</title>
+    <para>pkg-config(1)</para>
+  </refsection>
+
+  <refsection id="authors">
+    <title>Authors</title>
+    <para>The nss liraries were written and maintained by developers with Netscape, Red Hat,  Sun, Oracle, Mozilla, and Google.</para>
+    <para>
+	Authors: Elio Maldonado <emaldona at redhat.com>.
+    </para>
+  </refsection>
+
+<!-- don't change -->
+  <refsection id="license">
+    <title>LICENSE</title>
+    <para>Licensed under the Mozilla Public License, v. 2.0.  If a copy of the MPL was not distributed with this file, You can obtain one at http://mozilla.org/MPL/2.0/.
+    </para>
+  </refsection>
+
+</refentry>
+

Deleted: testing-i686/nss.pc.in
===================================================================
--- testing-i686/nss.pc.in	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-i686/nss.pc.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,11 +0,0 @@
-prefix=%prefix%
-exec_prefix=%exec_prefix%
-libdir=%libdir%
-includedir=%includedir%
-
-Name: NSS
-Description: Network Security Services
-Version: %NSS_VERSION%
-Requires: nspr >= %NSPR_VERSION%
-Libs: -L${libdir} -lssl3 -lsmime3 -lnss3 -lnssutil3
-Cflags: -I${includedir}

Copied: nss/repos/testing-i686/nss.pc.in (from rev 292218, nss/trunk/nss.pc.in)
===================================================================
--- testing-i686/nss.pc.in	                        (rev 0)
+++ testing-i686/nss.pc.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,11 @@
+prefix=%prefix%
+exec_prefix=%exec_prefix%
+libdir=%libdir%
+includedir=%includedir%
+
+Name: NSS
+Description: Network Security Services
+Version: %NSS_VERSION%
+Requires: nspr >= %NSPR_VERSION%
+Libs: -L${libdir} -lssl3 -lsmime3 -lnss3 -lnssutil3
+Cflags: -I${includedir}

Deleted: testing-x86_64/PKGBUILD
===================================================================
--- testing-x86_64/PKGBUILD	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/PKGBUILD	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,120 +0,0 @@
-# $Id$
-# Maintainer: Jan de Groot <jgc at archlinux.org>
-
-pkgbase=nss
-pkgname=(nss ca-certificates-mozilla)
-pkgver=3.30
-pkgrel=1
-pkgdesc="Network Security Services"
-url="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS"
-arch=(i686 x86_64)
-license=('MPL' 'GPL')
-_nsprver=4.12
-depends=("nspr>=${_nsprver}" 'sqlite' 'zlib' 'sh' 'p11-kit')
-makedepends=('perl' 'python2' 'xmlto' 'docbook-xsl')
-options=('!strip' '!makeflags' 'staticlibs')
-source=("https://ftp.mozilla.org/pub/security/nss/releases/NSS_${pkgver//./_}_RTM/src/${pkgbase}-${pkgver}.tar.gz"
-        certdata2pem.py bundle.sh nss.pc.in nss-config.in nss-config.xml)
-sha256sums=('a8c0000dae5e992f6563972e26dbfefc50d006dd845c43b8ca24ea50169ff3a9'
-            '512b12a2f13129be62c008b4df0153f527dd7d71c2c5183de99dfa2a1c49dd8a'
-            '3bfadf722da6773bdabdd25bdf78158648043d1b7e57615574f189a88ca865dd'
-            'f2208c4f70373ff9b60f53d733f8071d4e390c384b776dfc04bf26c306882faf'
-            'e44ac5095b4d88f24ec7b2e6a9f1581560bd3ad41a3d198596d67ef22f67adb9'
-            '98ace873c63e8e870286bce3ed53249aa2655cc1f53e7049061476e650ab06f1')
-
-prepare() {
-  mkdir certs
-
-  echo -n "$(date +"%e %B %Y")" >date.xml
-  echo -n "$pkgver" >version.xml
-
-  cd nss-$pkgver
-
-  # Respect LDFLAGS
-  sed -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/' \
-      -i nss/coreconf/rules.mk
-
-  ln -sr nss/lib/ckfw/builtins/certdata.txt ../certs/
-  ln -sr nss/lib/ckfw/builtins/nssckbi.h ../certs/
-}
-
-
-build() {
-  xmlto man nss-config.xml
-
-  cd certs
-  python2 ../certdata2pem.py
-
-  cd ..
-  sh bundle.sh
-
-  cd nss-$pkgver/nss
-  export BUILD_OPT=1
-  export NSS_USE_SYSTEM_SQLITE=1
-  export NSS_ALLOW_SSLKEYLOGFILE=1
-  export NSS_ENABLE_ECC=1
-  export NSPR_INCLUDE_DIR="`nspr-config --includedir`"
-  export NSPR_LIB_DIR="`nspr-config --libdir`"
-  export XCFLAGS="${CFLAGS}"
-
-  [[ $CARCH == x86_64 ]] && export USE_64=1
-
-  make -C coreconf
-  make -C lib/dbm
-  make
-  make clean_docs build_docs
-}
-
-package_nss() {
-  cd nss-$pkgver
-
-  install -d "$pkgdir"/usr/{bin,include/nss,lib/pkgconfig,share/man/man1}
-
-  NSS_VMAJOR=$(grep '#define.*NSS_VMAJOR' nss/lib/nss/nss.h | awk '{print $3}')
-  NSS_VMINOR=$(grep '#define.*NSS_VMINOR' nss/lib/nss/nss.h | awk '{print $3}')
-  NSS_VPATCH=$(grep '#define.*NSS_VPATCH' nss/lib/nss/nss.h | awk '{print $3}')
-
-  sed ../nss.pc.in \
-    -e "s,%libdir%,/usr/lib,g" \
-    -e "s,%prefix%,/usr,g" \
-    -e "s,%exec_prefix%,/usr/bin,g" \
-    -e "s,%includedir%,/usr/include/nss,g" \
-    -e "s,%NSPR_VERSION%,${_nsprver},g" \
-    -e "s,%NSS_VERSION%,${pkgver},g" \
-    > "$pkgdir/usr/lib/pkgconfig/nss.pc"
-  ln -s nss.pc "$pkgdir/usr/lib/pkgconfig/mozilla-nss.pc"
-
-  sed ../nss-config.in \
-    -e "s, at libdir@,/usr/lib,g" \
-    -e "s, at prefix@,/usr/bin,g" \
-    -e "s, at exec_prefix@,/usr/bin,g" \
-    -e "s, at includedir@,/usr/include/nss,g" \
-    -e "s, at MOD_MAJOR_VERSION@,${NSS_VMAJOR},g" \
-    -e "s, at MOD_MINOR_VERSION@,${NSS_VMINOR},g" \
-    -e "s, at MOD_PATCH_VERSION@,${NSS_VPATCH},g" \
-    > "$pkgdir/usr/bin/nss-config"
-  chmod 755 "$pkgdir/usr/bin/nss-config"
-
-  install -t "$pkgdir/usr/share/man/man1" -m644 nss/doc/nroff/*.1 ../nss-config.1
-
-  cd dist
-  install -t "$pkgdir/usr/include/nss" -m644 public/nss/*.h
-
-  cd *.OBJ/bin
-  install -t "$pkgdir/usr/bin" *util derdump pp shlibsign signtool signver ssltap vfychain vfyserv
-
-  cd ../lib
-  install -t "$pkgdir/usr/lib" *.so
-  install -t "$pkgdir/usr/lib" -m644 *.chk libcrmf.a
-
-  rm "$pkgdir/usr/lib/libnssckbi.so"
-  ln -s libnssckbi-p11-kit.so "$pkgdir/usr/lib/libnssckbi.so"
-}
-
-package_ca-certificates-mozilla() {
-  pkgdesc="Mozilla's set of trusted CA certificates"
-  depends=(ca-certificates-utils)
-
-  install -Dm644 ca-bundle.trust.p11-kit \
-    "$pkgdir/usr/share/ca-certificates/trust-source/mozilla.trust.p11-kit"
-}

Copied: nss/repos/testing-x86_64/PKGBUILD (from rev 292218, nss/trunk/PKGBUILD)
===================================================================
--- testing-x86_64/PKGBUILD	                        (rev 0)
+++ testing-x86_64/PKGBUILD	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,120 @@
+# $Id$
+# Maintainer: Jan de Groot <jgc at archlinux.org>
+
+pkgbase=nss
+pkgname=(nss ca-certificates-mozilla)
+pkgver=3.30.1
+pkgrel=1
+pkgdesc="Network Security Services"
+url="https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS"
+arch=(i686 x86_64)
+license=('MPL' 'GPL')
+_nsprver=4.12
+depends=("nspr>=${_nsprver}" 'sqlite' 'zlib' 'sh' 'p11-kit')
+makedepends=('perl' 'python2' 'xmlto' 'docbook-xsl')
+options=('!strip' '!makeflags' 'staticlibs')
+source=("https://ftp.mozilla.org/pub/security/nss/releases/NSS_${pkgver//./_}_RTM/src/${pkgbase}-${pkgver}.tar.gz"
+        certdata2pem.py bundle.sh nss.pc.in nss-config.in nss-config.xml)
+sha256sums=('1fa273a9a18611bfd22ecd61283172a5aa66af7d0783c7018f42d48000be5eb6'
+            '512b12a2f13129be62c008b4df0153f527dd7d71c2c5183de99dfa2a1c49dd8a'
+            '3bfadf722da6773bdabdd25bdf78158648043d1b7e57615574f189a88ca865dd'
+            'f2208c4f70373ff9b60f53d733f8071d4e390c384b776dfc04bf26c306882faf'
+            'e44ac5095b4d88f24ec7b2e6a9f1581560bd3ad41a3d198596d67ef22f67adb9'
+            '98ace873c63e8e870286bce3ed53249aa2655cc1f53e7049061476e650ab06f1')
+
+prepare() {
+  mkdir certs
+
+  echo -n "$(date +"%e %B %Y")" >date.xml
+  echo -n "$pkgver" >version.xml
+
+  cd nss-$pkgver
+
+  # Respect LDFLAGS
+  sed -e 's/\$(MKSHLIB) -o/\$(MKSHLIB) \$(LDFLAGS) -o/' \
+      -i nss/coreconf/rules.mk
+
+  ln -sr nss/lib/ckfw/builtins/certdata.txt ../certs/
+  ln -sr nss/lib/ckfw/builtins/nssckbi.h ../certs/
+}
+
+
+build() {
+  xmlto man nss-config.xml
+
+  cd certs
+  python2 ../certdata2pem.py
+
+  cd ..
+  sh bundle.sh
+
+  cd nss-$pkgver/nss
+  export BUILD_OPT=1
+  export NSS_USE_SYSTEM_SQLITE=1
+  export NSS_ALLOW_SSLKEYLOGFILE=1
+  export NSS_ENABLE_ECC=1
+  export NSPR_INCLUDE_DIR="`nspr-config --includedir`"
+  export NSPR_LIB_DIR="`nspr-config --libdir`"
+  export XCFLAGS="${CFLAGS}"
+
+  [[ $CARCH == x86_64 ]] && export USE_64=1
+
+  make -C coreconf
+  make -C lib/dbm
+  make
+  make clean_docs build_docs
+}
+
+package_nss() {
+  cd nss-$pkgver
+
+  install -d "$pkgdir"/usr/{bin,include/nss,lib/pkgconfig,share/man/man1}
+
+  NSS_VMAJOR=$(grep '#define.*NSS_VMAJOR' nss/lib/nss/nss.h | awk '{print $3}')
+  NSS_VMINOR=$(grep '#define.*NSS_VMINOR' nss/lib/nss/nss.h | awk '{print $3}')
+  NSS_VPATCH=$(grep '#define.*NSS_VPATCH' nss/lib/nss/nss.h | awk '{print $3}')
+
+  sed ../nss.pc.in \
+    -e "s,%libdir%,/usr/lib,g" \
+    -e "s,%prefix%,/usr,g" \
+    -e "s,%exec_prefix%,/usr/bin,g" \
+    -e "s,%includedir%,/usr/include/nss,g" \
+    -e "s,%NSPR_VERSION%,${_nsprver},g" \
+    -e "s,%NSS_VERSION%,${pkgver},g" \
+    > "$pkgdir/usr/lib/pkgconfig/nss.pc"
+  ln -s nss.pc "$pkgdir/usr/lib/pkgconfig/mozilla-nss.pc"
+
+  sed ../nss-config.in \
+    -e "s, at libdir@,/usr/lib,g" \
+    -e "s, at prefix@,/usr/bin,g" \
+    -e "s, at exec_prefix@,/usr/bin,g" \
+    -e "s, at includedir@,/usr/include/nss,g" \
+    -e "s, at MOD_MAJOR_VERSION@,${NSS_VMAJOR},g" \
+    -e "s, at MOD_MINOR_VERSION@,${NSS_VMINOR},g" \
+    -e "s, at MOD_PATCH_VERSION@,${NSS_VPATCH},g" \
+    > "$pkgdir/usr/bin/nss-config"
+  chmod 755 "$pkgdir/usr/bin/nss-config"
+
+  install -t "$pkgdir/usr/share/man/man1" -m644 nss/doc/nroff/*.1 ../nss-config.1
+
+  cd dist
+  install -t "$pkgdir/usr/include/nss" -m644 public/nss/*.h
+
+  cd *.OBJ/bin
+  install -t "$pkgdir/usr/bin" *util derdump pp shlibsign signtool signver ssltap vfychain vfyserv
+
+  cd ../lib
+  install -t "$pkgdir/usr/lib" *.so
+  install -t "$pkgdir/usr/lib" -m644 *.chk libcrmf.a
+
+  rm "$pkgdir/usr/lib/libnssckbi.so"
+  ln -s libnssckbi-p11-kit.so "$pkgdir/usr/lib/libnssckbi.so"
+}
+
+package_ca-certificates-mozilla() {
+  pkgdesc="Mozilla's set of trusted CA certificates"
+  depends=(ca-certificates-utils)
+
+  install -Dm644 ca-bundle.trust.p11-kit \
+    "$pkgdir/usr/share/ca-certificates/trust-source/mozilla.trust.p11-kit"
+}

Deleted: testing-x86_64/bundle.sh
===================================================================
--- testing-x86_64/bundle.sh	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/bundle.sh	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,22 +0,0 @@
-#!/bin/sh
-# From Fedora's ca-certificates.spec
-
-(
-  cat <<EOF
-# This is a bundle of X.509 certificates of public Certificate
-# Authorities.  It was generated from the Mozilla root CA list.
-# These certificates and trust/distrust attributes use the file format accepted
-# by the p11-kit-trust module.
-#
-# Source: nss/lib/ckfw/builtins/certdata.txt
-# Source: nss/lib/ckfw/builtins/nssckbi.h
-#
-# Generated from:
-EOF
-  cat certs/nssckbi.h | grep -w NSS_BUILTINS_LIBRARY_VERSION | awk '{print "# " $2 " " $3}'
-  echo '#'
-) > ca-bundle.trust.p11-kit
-
-for p in certs/*.tmp-p11-kit; do 
-  cat "$p" >> ca-bundle.trust.p11-kit
-done

Copied: nss/repos/testing-x86_64/bundle.sh (from rev 292218, nss/trunk/bundle.sh)
===================================================================
--- testing-x86_64/bundle.sh	                        (rev 0)
+++ testing-x86_64/bundle.sh	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,22 @@
+#!/bin/sh
+# From Fedora's ca-certificates.spec
+
+(
+  cat <<EOF
+# This is a bundle of X.509 certificates of public Certificate
+# Authorities.  It was generated from the Mozilla root CA list.
+# These certificates and trust/distrust attributes use the file format accepted
+# by the p11-kit-trust module.
+#
+# Source: nss/lib/ckfw/builtins/certdata.txt
+# Source: nss/lib/ckfw/builtins/nssckbi.h
+#
+# Generated from:
+EOF
+  cat certs/nssckbi.h | grep -w NSS_BUILTINS_LIBRARY_VERSION | awk '{print "# " $2 " " $3}'
+  echo '#'
+) > ca-bundle.trust.p11-kit
+
+for p in certs/*.tmp-p11-kit; do 
+  cat "$p" >> ca-bundle.trust.p11-kit
+done

Deleted: testing-x86_64/certdata2pem.py
===================================================================
--- testing-x86_64/certdata2pem.py	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/certdata2pem.py	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,378 +0,0 @@
-#!/usr/bin/python
-# vim:set et sw=4:
-#
-# certdata2pem.py - splits certdata.txt into multiple files
-#
-# Copyright (C) 2009 Philipp Kern <pkern at debian.org>
-# Copyright (C) 2013 Kai Engert <kaie at redhat.com>
-#
-# This program is free software; you can redistribute it and/or modify
-# it under the terms of the GNU General Public License as published by
-# the Free Software Foundation; either version 2 of the License, or
-# (at your option) any later version.
-#
-# This program is distributed in the hope that it will be useful,
-# but WITHOUT ANY WARRANTY; without even the implied warranty of
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
-# GNU General Public License for more details.
-#
-# You should have received a copy of the GNU General Public License
-# along with this program; if not, write to the Free Software
-# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
-# USA.
-
-import base64
-import os.path
-import re
-import sys
-import textwrap
-import urllib
-import subprocess
-
-objects = []
-
-def printable_serial(obj):
-  return ".".join(map(lambda x:str(ord(x)), obj['CKA_SERIAL_NUMBER']))
-
-# Dirty file parser.
-in_data, in_multiline, in_obj = False, False, False
-field, type, value, obj = None, None, None, dict()
-for line in open('certdata.txt', 'r'):
-    # Ignore the file header.
-    if not in_data:
-        if line.startswith('BEGINDATA'):
-            in_data = True
-        continue
-    # Ignore comment lines.
-    if line.startswith('#'):
-        continue
-    # Empty lines are significant if we are inside an object.
-    if in_obj and len(line.strip()) == 0:
-        objects.append(obj)
-        obj = dict()
-        in_obj = False
-        continue
-    if len(line.strip()) == 0:
-        continue
-    if in_multiline:
-        if not line.startswith('END'):
-            if type == 'MULTILINE_OCTAL':
-                line = line.strip()
-                for i in re.finditer(r'\\([0-3][0-7][0-7])', line):
-                    value += chr(int(i.group(1), 8))
-            else:
-                value += line
-            continue
-        obj[field] = value
-        in_multiline = False
-        continue
-    if line.startswith('CKA_CLASS'):
-        in_obj = True
-    line_parts = line.strip().split(' ', 2)
-    if len(line_parts) > 2:
-        field, type = line_parts[0:2]
-        value = ' '.join(line_parts[2:])
-    elif len(line_parts) == 2:
-        field, type = line_parts
-        value = None
-    else:
-        raise NotImplementedError, 'line_parts < 2 not supported.\n' + line
-    if type == 'MULTILINE_OCTAL':
-        in_multiline = True
-        value = ""
-        continue
-    obj[field] = value
-if len(obj.items()) > 0:
-    objects.append(obj)
-
-# Build up trust database.
-trustmap = dict()
-for obj in objects:
-    if obj['CKA_CLASS'] != 'CKO_NSS_TRUST':
-        continue
-    key = obj['CKA_LABEL'] + printable_serial(obj)
-    trustmap[key] = obj
-    print " added trust", key
-
-# Build up cert database.
-certmap = dict()
-for obj in objects:
-    if obj['CKA_CLASS'] != 'CKO_CERTIFICATE':
-        continue
-    key = obj['CKA_LABEL'] + printable_serial(obj)
-    certmap[key] = obj
-    print " added cert", key
-
-def obj_to_filename(obj):
-    label = obj['CKA_LABEL'][1:-1]
-    label = label.replace('/', '_')\
-        .replace(' ', '_')\
-        .replace('(', '=')\
-        .replace(')', '=')\
-        .replace(',', '_')
-    label = re.sub(r'\\x[0-9a-fA-F]{2}', lambda m:chr(int(m.group(0)[2:], 16)), label)
-    serial = printable_serial(obj)
-    return label + ":" + serial
-
-def write_cert_ext_to_file(f, oid, value, public_key):
-    f.write("[p11-kit-object-v1]\n")
-    f.write("label: ");
-    f.write(tobj['CKA_LABEL'])
-    f.write("\n")
-    f.write("class: x-certificate-extension\n");
-    f.write("object-id: " + oid + "\n")
-    f.write("value: \"" + value + "\"\n")
-    f.write("modifiable: false\n");
-    f.write(public_key)
-
-trust_types = {
-  "CKA_TRUST_DIGITAL_SIGNATURE": "digital-signature",
-  "CKA_TRUST_NON_REPUDIATION": "non-repudiation",
-  "CKA_TRUST_KEY_ENCIPHERMENT": "key-encipherment",
-  "CKA_TRUST_DATA_ENCIPHERMENT": "data-encipherment",
-  "CKA_TRUST_KEY_AGREEMENT": "key-agreement",
-  "CKA_TRUST_KEY_CERT_SIGN": "cert-sign",
-  "CKA_TRUST_CRL_SIGN": "crl-sign",
-  "CKA_TRUST_SERVER_AUTH": "server-auth",
-  "CKA_TRUST_CLIENT_AUTH": "client-auth",
-  "CKA_TRUST_CODE_SIGNING": "code-signing",
-  "CKA_TRUST_EMAIL_PROTECTION": "email-protection",
-  "CKA_TRUST_IPSEC_END_SYSTEM": "ipsec-end-system",
-  "CKA_TRUST_IPSEC_TUNNEL": "ipsec-tunnel",
-  "CKA_TRUST_IPSEC_USER": "ipsec-user",
-  "CKA_TRUST_TIME_STAMPING": "time-stamping",
-  "CKA_TRUST_STEP_UP_APPROVED": "step-up-approved",
-}
-
-legacy_trust_types = {
-  "LEGACY_CKA_TRUST_SERVER_AUTH": "server-auth",
-  "LEGACY_CKA_TRUST_CODE_SIGNING": "code-signing",
-  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "email-protection",
-}
-
-legacy_to_real_trust_types = {
-  "LEGACY_CKA_TRUST_SERVER_AUTH": "CKA_TRUST_SERVER_AUTH",
-  "LEGACY_CKA_TRUST_CODE_SIGNING": "CKA_TRUST_CODE_SIGNING",
-  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "CKA_TRUST_EMAIL_PROTECTION",
-}
-
-openssl_trust = {
-  "CKA_TRUST_SERVER_AUTH": "serverAuth",
-  "CKA_TRUST_CLIENT_AUTH": "clientAuth",
-  "CKA_TRUST_CODE_SIGNING": "codeSigning",
-  "CKA_TRUST_EMAIL_PROTECTION": "emailProtection",
-}
-
-for tobj in objects:
-    if tobj['CKA_CLASS'] == 'CKO_NSS_TRUST':
-        key = tobj['CKA_LABEL'] + printable_serial(tobj)
-        print "producing trust for " + key
-        trustbits = []
-        distrustbits = []
-        openssl_trustflags = []
-        openssl_distrustflags = []
-        legacy_trustbits = []
-        legacy_openssl_trustflags = []
-        for t in trust_types.keys():
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                trustbits.append(t)
-                if t in openssl_trust:
-                    openssl_trustflags.append(openssl_trust[t])
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
-                distrustbits.append(t)
-                if t in openssl_trust:
-                    openssl_distrustflags.append(openssl_trust[t])
-
-        for t in legacy_trust_types.keys():
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                real_t = legacy_to_real_trust_types[t]
-                legacy_trustbits.append(real_t)
-                if real_t in openssl_trust:
-                    legacy_openssl_trustflags.append(openssl_trust[real_t])
-            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
-                raise NotImplementedError, 'legacy distrust not supported.\n' + line
-
-        fname = obj_to_filename(tobj)
-        try:
-            obj = certmap[key]
-        except:
-            obj = None
-
-        # optional debug code, that dumps the parsed input to files
-        #fulldump = "dump-" + fname
-        #dumpf = open(fulldump, 'w')
-        #dumpf.write(str(obj));
-        #dumpf.write(str(tobj));
-        #dumpf.close();
-
-        is_legacy = 0
-        if tobj.has_key('LEGACY_CKA_TRUST_SERVER_AUTH') or tobj.has_key('LEGACY_CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('LEGACY_CKA_TRUST_CODE_SIGNING'):
-            is_legacy = 1
-            if obj == None:
-                raise NotImplementedError, 'found legacy trust without certificate.\n' + line
-
-            legacy_fname = "legacy-default/" + fname + ".crt"
-            f = open(legacy_fname, 'w')
-            f.write("# alias=%s\n"%tobj['CKA_LABEL'])
-            f.write("# trust=" + " ".join(legacy_trustbits) + "\n")
-            if legacy_openssl_trustflags:
-                f.write("# openssl-trust=" + " ".join(legacy_openssl_trustflags) + "\n")
-            f.write("-----BEGIN CERTIFICATE-----\n")
-            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            f.write("\n-----END CERTIFICATE-----\n")
-            f.close()
-
-            if tobj.has_key('CKA_TRUST_SERVER_AUTH') or tobj.has_key('CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('CKA_TRUST_CODE_SIGNING'):
-                legacy_fname = "legacy-disable/" + fname + ".crt"
-                f = open(legacy_fname, 'w')
-                f.write("# alias=%s\n"%tobj['CKA_LABEL'])
-                f.write("# trust=" + " ".join(trustbits) + "\n")
-                if openssl_trustflags:
-                    f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n")
-                f.write("-----BEGIN CERTIFICATE-----\n")
-                f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-                f.write("\n-----END CERTIFICATE-----\n")
-                f.close()
-
-            # don't produce p11-kit output for legacy certificates
-            continue
-
-        pk = ''
-        cert_comment = ''
-        if obj != None:
-            # must extract the public key from the cert, let's use openssl
-            cert_fname = "cert-" + fname
-            fc = open(cert_fname, 'w')
-            fc.write("-----BEGIN CERTIFICATE-----\n")
-            fc.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            fc.write("\n-----END CERTIFICATE-----\n")
-            fc.close();
-            pk_fname = "pubkey-" + fname
-            fpkout = open(pk_fname, "w")
-            dump_pk_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-pubkey"]
-            subprocess.call(dump_pk_command, stdout=fpkout)
-            fpkout.close()
-            with open (pk_fname, "r") as myfile:
-                pk=myfile.read()
-            # obtain certificate information suitable as a comment
-            comment_fname = "comment-" + fname
-            fcout = open(comment_fname, "w")
-            comment_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-text"]
-            subprocess.call(comment_command, stdout=fcout)
-            fcout.close()
-            sed_command = ["sed", "--in-place", "s/^/#/", comment_fname]
-            subprocess.call(sed_command)
-            with open (comment_fname, "r") as myfile:
-                cert_comment=myfile.read()
-
-        fname += ".tmp-p11-kit"
-        f = open(fname, 'w')
-
-        if obj != None:
-            is_distrusted = False
-            has_server_trust = False
-            has_email_trust = False
-            has_code_trust = False
-
-            if tobj.has_key('CKA_TRUST_SERVER_AUTH'):
-                if tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_server_trust = True
-
-            if tobj.has_key('CKA_TRUST_EMAIL_PROTECTION'):
-                if tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_email_trust = True
-
-            if tobj.has_key('CKA_TRUST_CODE_SIGNING'):
-                if tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED':
-                    is_distrusted = True
-                elif tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_TRUSTED_DELEGATOR':
-                    has_code_trust = True
-
-            if is_distrusted:
-                trust_ext_oid = "1.3.6.1.4.1.3319.6.10.1"
-                trust_ext_value = "0.%06%0a%2b%06%01%04%01%99w%06%0a%01%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
-
-            trust_ext_oid = "2.5.29.37"
-            if has_server_trust:
-                if has_email_trust:
-                    if has_code_trust:
-                        # server + email + code
-                        trust_ext_value = "0%2a%06%03U%1d%25%01%01%ff%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # server + email
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01"
-                else:
-                    if has_code_trust:
-                        # server + code
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # server
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%01"
-            else:
-                if has_email_trust:
-                    if has_code_trust:
-                        # email + code
-                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # email
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%04"
-                else:
-                    if has_code_trust:
-                        # code
-                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%03"
-                    else:
-                        # none
-                        trust_ext_value = "0%18%06%03U%1d%25%01%01%ff%04%0e0%0c%06%0a%2b%06%01%04%01%99w%06%0a%10"
-
-            # no 2.5.29.37 for neutral certificates
-            if (is_distrusted or has_server_trust or has_email_trust or has_code_trust):
-                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
-
-            pk = ''
-            f.write("\n")
-
-            f.write("[p11-kit-object-v1]\n")
-            f.write("label: ");
-            f.write(tobj['CKA_LABEL'])
-            f.write("\n")
-            if is_distrusted:
-                f.write("x-distrusted: true\n")
-            elif has_server_trust or has_email_trust or has_code_trust:
-                f.write("trusted: true\n")
-            else:
-                f.write("trusted: false\n")
-
-            # requires p11-kit >= 0.23.4
-            f.write("nss-mozilla-ca-policy: true\n")
-            f.write("modifiable: false\n");
-
-            f.write("-----BEGIN CERTIFICATE-----\n")
-            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
-            f.write("\n-----END CERTIFICATE-----\n")
-            f.write(cert_comment)
-            f.write("\n")
-
-        else:
-            f.write("[p11-kit-object-v1]\n")
-            f.write("label: ");
-            f.write(tobj['CKA_LABEL']);
-            f.write("\n")
-            f.write("class: certificate\n")
-            f.write("certificate-type: x-509\n")
-            f.write("modifiable: false\n");
-            f.write("issuer: \"");
-            f.write(urllib.quote(tobj['CKA_ISSUER']));
-            f.write("\"\n")
-            f.write("serial-number: \"");
-            f.write(urllib.quote(tobj['CKA_SERIAL_NUMBER']));
-            f.write("\"\n")
-            if (tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED'):
-              f.write("x-distrusted: true\n")
-            f.write("\n\n")
-        f.close()
-        print " -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags)

Copied: nss/repos/testing-x86_64/certdata2pem.py (from rev 292218, nss/trunk/certdata2pem.py)
===================================================================
--- testing-x86_64/certdata2pem.py	                        (rev 0)
+++ testing-x86_64/certdata2pem.py	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,378 @@
+#!/usr/bin/python
+# vim:set et sw=4:
+#
+# certdata2pem.py - splits certdata.txt into multiple files
+#
+# Copyright (C) 2009 Philipp Kern <pkern at debian.org>
+# Copyright (C) 2013 Kai Engert <kaie at redhat.com>
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2 of the License, or
+# (at your option) any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program; if not, write to the Free Software
+# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301,
+# USA.
+
+import base64
+import os.path
+import re
+import sys
+import textwrap
+import urllib
+import subprocess
+
+objects = []
+
+def printable_serial(obj):
+  return ".".join(map(lambda x:str(ord(x)), obj['CKA_SERIAL_NUMBER']))
+
+# Dirty file parser.
+in_data, in_multiline, in_obj = False, False, False
+field, type, value, obj = None, None, None, dict()
+for line in open('certdata.txt', 'r'):
+    # Ignore the file header.
+    if not in_data:
+        if line.startswith('BEGINDATA'):
+            in_data = True
+        continue
+    # Ignore comment lines.
+    if line.startswith('#'):
+        continue
+    # Empty lines are significant if we are inside an object.
+    if in_obj and len(line.strip()) == 0:
+        objects.append(obj)
+        obj = dict()
+        in_obj = False
+        continue
+    if len(line.strip()) == 0:
+        continue
+    if in_multiline:
+        if not line.startswith('END'):
+            if type == 'MULTILINE_OCTAL':
+                line = line.strip()
+                for i in re.finditer(r'\\([0-3][0-7][0-7])', line):
+                    value += chr(int(i.group(1), 8))
+            else:
+                value += line
+            continue
+        obj[field] = value
+        in_multiline = False
+        continue
+    if line.startswith('CKA_CLASS'):
+        in_obj = True
+    line_parts = line.strip().split(' ', 2)
+    if len(line_parts) > 2:
+        field, type = line_parts[0:2]
+        value = ' '.join(line_parts[2:])
+    elif len(line_parts) == 2:
+        field, type = line_parts
+        value = None
+    else:
+        raise NotImplementedError, 'line_parts < 2 not supported.\n' + line
+    if type == 'MULTILINE_OCTAL':
+        in_multiline = True
+        value = ""
+        continue
+    obj[field] = value
+if len(obj.items()) > 0:
+    objects.append(obj)
+
+# Build up trust database.
+trustmap = dict()
+for obj in objects:
+    if obj['CKA_CLASS'] != 'CKO_NSS_TRUST':
+        continue
+    key = obj['CKA_LABEL'] + printable_serial(obj)
+    trustmap[key] = obj
+    print " added trust", key
+
+# Build up cert database.
+certmap = dict()
+for obj in objects:
+    if obj['CKA_CLASS'] != 'CKO_CERTIFICATE':
+        continue
+    key = obj['CKA_LABEL'] + printable_serial(obj)
+    certmap[key] = obj
+    print " added cert", key
+
+def obj_to_filename(obj):
+    label = obj['CKA_LABEL'][1:-1]
+    label = label.replace('/', '_')\
+        .replace(' ', '_')\
+        .replace('(', '=')\
+        .replace(')', '=')\
+        .replace(',', '_')
+    label = re.sub(r'\\x[0-9a-fA-F]{2}', lambda m:chr(int(m.group(0)[2:], 16)), label)
+    serial = printable_serial(obj)
+    return label + ":" + serial
+
+def write_cert_ext_to_file(f, oid, value, public_key):
+    f.write("[p11-kit-object-v1]\n")
+    f.write("label: ");
+    f.write(tobj['CKA_LABEL'])
+    f.write("\n")
+    f.write("class: x-certificate-extension\n");
+    f.write("object-id: " + oid + "\n")
+    f.write("value: \"" + value + "\"\n")
+    f.write("modifiable: false\n");
+    f.write(public_key)
+
+trust_types = {
+  "CKA_TRUST_DIGITAL_SIGNATURE": "digital-signature",
+  "CKA_TRUST_NON_REPUDIATION": "non-repudiation",
+  "CKA_TRUST_KEY_ENCIPHERMENT": "key-encipherment",
+  "CKA_TRUST_DATA_ENCIPHERMENT": "data-encipherment",
+  "CKA_TRUST_KEY_AGREEMENT": "key-agreement",
+  "CKA_TRUST_KEY_CERT_SIGN": "cert-sign",
+  "CKA_TRUST_CRL_SIGN": "crl-sign",
+  "CKA_TRUST_SERVER_AUTH": "server-auth",
+  "CKA_TRUST_CLIENT_AUTH": "client-auth",
+  "CKA_TRUST_CODE_SIGNING": "code-signing",
+  "CKA_TRUST_EMAIL_PROTECTION": "email-protection",
+  "CKA_TRUST_IPSEC_END_SYSTEM": "ipsec-end-system",
+  "CKA_TRUST_IPSEC_TUNNEL": "ipsec-tunnel",
+  "CKA_TRUST_IPSEC_USER": "ipsec-user",
+  "CKA_TRUST_TIME_STAMPING": "time-stamping",
+  "CKA_TRUST_STEP_UP_APPROVED": "step-up-approved",
+}
+
+legacy_trust_types = {
+  "LEGACY_CKA_TRUST_SERVER_AUTH": "server-auth",
+  "LEGACY_CKA_TRUST_CODE_SIGNING": "code-signing",
+  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "email-protection",
+}
+
+legacy_to_real_trust_types = {
+  "LEGACY_CKA_TRUST_SERVER_AUTH": "CKA_TRUST_SERVER_AUTH",
+  "LEGACY_CKA_TRUST_CODE_SIGNING": "CKA_TRUST_CODE_SIGNING",
+  "LEGACY_CKA_TRUST_EMAIL_PROTECTION": "CKA_TRUST_EMAIL_PROTECTION",
+}
+
+openssl_trust = {
+  "CKA_TRUST_SERVER_AUTH": "serverAuth",
+  "CKA_TRUST_CLIENT_AUTH": "clientAuth",
+  "CKA_TRUST_CODE_SIGNING": "codeSigning",
+  "CKA_TRUST_EMAIL_PROTECTION": "emailProtection",
+}
+
+for tobj in objects:
+    if tobj['CKA_CLASS'] == 'CKO_NSS_TRUST':
+        key = tobj['CKA_LABEL'] + printable_serial(tobj)
+        print "producing trust for " + key
+        trustbits = []
+        distrustbits = []
+        openssl_trustflags = []
+        openssl_distrustflags = []
+        legacy_trustbits = []
+        legacy_openssl_trustflags = []
+        for t in trust_types.keys():
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                trustbits.append(t)
+                if t in openssl_trust:
+                    openssl_trustflags.append(openssl_trust[t])
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
+                distrustbits.append(t)
+                if t in openssl_trust:
+                    openssl_distrustflags.append(openssl_trust[t])
+
+        for t in legacy_trust_types.keys():
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                real_t = legacy_to_real_trust_types[t]
+                legacy_trustbits.append(real_t)
+                if real_t in openssl_trust:
+                    legacy_openssl_trustflags.append(openssl_trust[real_t])
+            if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED':
+                raise NotImplementedError, 'legacy distrust not supported.\n' + line
+
+        fname = obj_to_filename(tobj)
+        try:
+            obj = certmap[key]
+        except:
+            obj = None
+
+        # optional debug code, that dumps the parsed input to files
+        #fulldump = "dump-" + fname
+        #dumpf = open(fulldump, 'w')
+        #dumpf.write(str(obj));
+        #dumpf.write(str(tobj));
+        #dumpf.close();
+
+        is_legacy = 0
+        if tobj.has_key('LEGACY_CKA_TRUST_SERVER_AUTH') or tobj.has_key('LEGACY_CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('LEGACY_CKA_TRUST_CODE_SIGNING'):
+            is_legacy = 1
+            if obj == None:
+                raise NotImplementedError, 'found legacy trust without certificate.\n' + line
+
+            legacy_fname = "legacy-default/" + fname + ".crt"
+            f = open(legacy_fname, 'w')
+            f.write("# alias=%s\n"%tobj['CKA_LABEL'])
+            f.write("# trust=" + " ".join(legacy_trustbits) + "\n")
+            if legacy_openssl_trustflags:
+                f.write("# openssl-trust=" + " ".join(legacy_openssl_trustflags) + "\n")
+            f.write("-----BEGIN CERTIFICATE-----\n")
+            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            f.write("\n-----END CERTIFICATE-----\n")
+            f.close()
+
+            if tobj.has_key('CKA_TRUST_SERVER_AUTH') or tobj.has_key('CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('CKA_TRUST_CODE_SIGNING'):
+                legacy_fname = "legacy-disable/" + fname + ".crt"
+                f = open(legacy_fname, 'w')
+                f.write("# alias=%s\n"%tobj['CKA_LABEL'])
+                f.write("# trust=" + " ".join(trustbits) + "\n")
+                if openssl_trustflags:
+                    f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n")
+                f.write("-----BEGIN CERTIFICATE-----\n")
+                f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+                f.write("\n-----END CERTIFICATE-----\n")
+                f.close()
+
+            # don't produce p11-kit output for legacy certificates
+            continue
+
+        pk = ''
+        cert_comment = ''
+        if obj != None:
+            # must extract the public key from the cert, let's use openssl
+            cert_fname = "cert-" + fname
+            fc = open(cert_fname, 'w')
+            fc.write("-----BEGIN CERTIFICATE-----\n")
+            fc.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            fc.write("\n-----END CERTIFICATE-----\n")
+            fc.close();
+            pk_fname = "pubkey-" + fname
+            fpkout = open(pk_fname, "w")
+            dump_pk_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-pubkey"]
+            subprocess.call(dump_pk_command, stdout=fpkout)
+            fpkout.close()
+            with open (pk_fname, "r") as myfile:
+                pk=myfile.read()
+            # obtain certificate information suitable as a comment
+            comment_fname = "comment-" + fname
+            fcout = open(comment_fname, "w")
+            comment_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-text"]
+            subprocess.call(comment_command, stdout=fcout)
+            fcout.close()
+            sed_command = ["sed", "--in-place", "s/^/#/", comment_fname]
+            subprocess.call(sed_command)
+            with open (comment_fname, "r") as myfile:
+                cert_comment=myfile.read()
+
+        fname += ".tmp-p11-kit"
+        f = open(fname, 'w')
+
+        if obj != None:
+            is_distrusted = False
+            has_server_trust = False
+            has_email_trust = False
+            has_code_trust = False
+
+            if tobj.has_key('CKA_TRUST_SERVER_AUTH'):
+                if tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_server_trust = True
+
+            if tobj.has_key('CKA_TRUST_EMAIL_PROTECTION'):
+                if tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_email_trust = True
+
+            if tobj.has_key('CKA_TRUST_CODE_SIGNING'):
+                if tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED':
+                    is_distrusted = True
+                elif tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_TRUSTED_DELEGATOR':
+                    has_code_trust = True
+
+            if is_distrusted:
+                trust_ext_oid = "1.3.6.1.4.1.3319.6.10.1"
+                trust_ext_value = "0.%06%0a%2b%06%01%04%01%99w%06%0a%01%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
+
+            trust_ext_oid = "2.5.29.37"
+            if has_server_trust:
+                if has_email_trust:
+                    if has_code_trust:
+                        # server + email + code
+                        trust_ext_value = "0%2a%06%03U%1d%25%01%01%ff%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # server + email
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01"
+                else:
+                    if has_code_trust:
+                        # server + code
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # server
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%01"
+            else:
+                if has_email_trust:
+                    if has_code_trust:
+                        # email + code
+                        trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # email
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%04"
+                else:
+                    if has_code_trust:
+                        # code
+                        trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%03"
+                    else:
+                        # none
+                        trust_ext_value = "0%18%06%03U%1d%25%01%01%ff%04%0e0%0c%06%0a%2b%06%01%04%01%99w%06%0a%10"
+
+            # no 2.5.29.37 for neutral certificates
+            if (is_distrusted or has_server_trust or has_email_trust or has_code_trust):
+                write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk)
+
+            pk = ''
+            f.write("\n")
+
+            f.write("[p11-kit-object-v1]\n")
+            f.write("label: ");
+            f.write(tobj['CKA_LABEL'])
+            f.write("\n")
+            if is_distrusted:
+                f.write("x-distrusted: true\n")
+            elif has_server_trust or has_email_trust or has_code_trust:
+                f.write("trusted: true\n")
+            else:
+                f.write("trusted: false\n")
+
+            # requires p11-kit >= 0.23.4
+            f.write("nss-mozilla-ca-policy: true\n")
+            f.write("modifiable: false\n");
+
+            f.write("-----BEGIN CERTIFICATE-----\n")
+            f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64)))
+            f.write("\n-----END CERTIFICATE-----\n")
+            f.write(cert_comment)
+            f.write("\n")
+
+        else:
+            f.write("[p11-kit-object-v1]\n")
+            f.write("label: ");
+            f.write(tobj['CKA_LABEL']);
+            f.write("\n")
+            f.write("class: certificate\n")
+            f.write("certificate-type: x-509\n")
+            f.write("modifiable: false\n");
+            f.write("issuer: \"");
+            f.write(urllib.quote(tobj['CKA_ISSUER']));
+            f.write("\"\n")
+            f.write("serial-number: \"");
+            f.write(urllib.quote(tobj['CKA_SERIAL_NUMBER']));
+            f.write("\"\n")
+            if (tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED'):
+              f.write("x-distrusted: true\n")
+            f.write("\n\n")
+        f.close()
+        print " -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags)

Deleted: testing-x86_64/nss-config.in
===================================================================
--- testing-x86_64/nss-config.in	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/nss-config.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,145 +0,0 @@
-#!/bin/sh
-
-prefix=@prefix@
-
-major_version=@MOD_MAJOR_VERSION@
-minor_version=@MOD_MINOR_VERSION@
-patch_version=@MOD_PATCH_VERSION@
-
-usage()
-{
-	cat <<EOF
-Usage: nss-config [OPTIONS] [LIBRARIES]
-Options:
-	[--prefix[=DIR]]
-	[--exec-prefix[=DIR]]
-	[--includedir[=DIR]]
-	[--libdir[=DIR]]
-	[--version]
-	[--libs]
-	[--cflags]
-Dynamic Libraries:
-	nss
-	nssutil
-	ssl
-	smime
-EOF
-	exit $1
-}
-
-if test $# -eq 0; then
-	usage 1 1>&2
-fi
-
-lib_ssl=yes
-lib_smime=yes
-lib_nss=yes
-lib_nssutil=yes
-
-while test $# -gt 0; do
-  case "$1" in
-  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
-  *) optarg= ;;
-  esac
-
-  case $1 in
-    --prefix=*)
-      prefix=$optarg
-      ;;
-    --prefix)
-      echo_prefix=yes
-      ;;
-    --exec-prefix=*)
-      exec_prefix=$optarg
-      ;;
-    --exec-prefix)
-      echo_exec_prefix=yes
-      ;;
-    --includedir=*)
-      includedir=$optarg
-      ;;
-    --includedir)
-      echo_includedir=yes
-      ;;
-    --libdir=*)
-      libdir=$optarg
-      ;;
-    --libdir)
-      echo_libdir=yes
-      ;;
-    --version)
-      echo ${major_version}.${minor_version}.${patch_version}
-      ;;
-    --cflags)
-      echo_cflags=yes
-      ;;
-    --libs)
-      echo_libs=yes
-      ;;
-    ssl)
-      lib_ssl=yes
-      ;;
-    smime)
-      lib_smime=yes
-      ;;
-    nss)
-      lib_nss=yes
-      ;;
-    nssutil)
-      lib_nssutil=yes
-      ;;
-    *)
-      usage 1 1>&2
-      ;;
-  esac
-  shift
-done
-
-# Set variables that may be dependent upon other variables
-if test -z "$exec_prefix"; then
-    exec_prefix=`pkg-config --variable=exec_prefix nss`
-fi
-if test -z "$includedir"; then
-    includedir=`pkg-config --variable=includedir nss`
-fi
-if test -z "$libdir"; then
-    libdir=`pkg-config --variable=libdir nss`
-fi
-
-if test "$echo_prefix" = "yes"; then
-    echo $prefix
-fi
-
-if test "$echo_exec_prefix" = "yes"; then
-    echo $exec_prefix
-fi
-
-if test "$echo_includedir" = "yes"; then
-    echo $includedir
-fi
-
-if test "$echo_libdir" = "yes"; then
-    echo $libdir
-fi
-
-if test "$echo_cflags" = "yes"; then
-    echo -I$includedir
-fi
-
-if test "$echo_libs" = "yes"; then
-      libdirs="-Wl,-rpath-link,$libdir -L$libdir"
-      if test -n "$lib_ssl"; then
-	libdirs="$libdirs -lssl${major_version}"
-      fi
-      if test -n "$lib_smime"; then
-	libdirs="$libdirs -lsmime${major_version}"
-      fi
-      if test -n "$lib_nss"; then
-	libdirs="$libdirs -lnss${major_version}"
-      fi
-      if test -n "$lib_nssutil"; then
-	libdirs="$libdirs -lnssutil${major_version}"
-      fi
-      echo $libdirs
-fi      
-

Copied: nss/repos/testing-x86_64/nss-config.in (from rev 292218, nss/trunk/nss-config.in)
===================================================================
--- testing-x86_64/nss-config.in	                        (rev 0)
+++ testing-x86_64/nss-config.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,145 @@
+#!/bin/sh
+
+prefix=@prefix@
+
+major_version=@MOD_MAJOR_VERSION@
+minor_version=@MOD_MINOR_VERSION@
+patch_version=@MOD_PATCH_VERSION@
+
+usage()
+{
+	cat <<EOF
+Usage: nss-config [OPTIONS] [LIBRARIES]
+Options:
+	[--prefix[=DIR]]
+	[--exec-prefix[=DIR]]
+	[--includedir[=DIR]]
+	[--libdir[=DIR]]
+	[--version]
+	[--libs]
+	[--cflags]
+Dynamic Libraries:
+	nss
+	nssutil
+	ssl
+	smime
+EOF
+	exit $1
+}
+
+if test $# -eq 0; then
+	usage 1 1>&2
+fi
+
+lib_ssl=yes
+lib_smime=yes
+lib_nss=yes
+lib_nssutil=yes
+
+while test $# -gt 0; do
+  case "$1" in
+  -*=*) optarg=`echo "$1" | sed 's/[-_a-zA-Z0-9]*=//'` ;;
+  *) optarg= ;;
+  esac
+
+  case $1 in
+    --prefix=*)
+      prefix=$optarg
+      ;;
+    --prefix)
+      echo_prefix=yes
+      ;;
+    --exec-prefix=*)
+      exec_prefix=$optarg
+      ;;
+    --exec-prefix)
+      echo_exec_prefix=yes
+      ;;
+    --includedir=*)
+      includedir=$optarg
+      ;;
+    --includedir)
+      echo_includedir=yes
+      ;;
+    --libdir=*)
+      libdir=$optarg
+      ;;
+    --libdir)
+      echo_libdir=yes
+      ;;
+    --version)
+      echo ${major_version}.${minor_version}.${patch_version}
+      ;;
+    --cflags)
+      echo_cflags=yes
+      ;;
+    --libs)
+      echo_libs=yes
+      ;;
+    ssl)
+      lib_ssl=yes
+      ;;
+    smime)
+      lib_smime=yes
+      ;;
+    nss)
+      lib_nss=yes
+      ;;
+    nssutil)
+      lib_nssutil=yes
+      ;;
+    *)
+      usage 1 1>&2
+      ;;
+  esac
+  shift
+done
+
+# Set variables that may be dependent upon other variables
+if test -z "$exec_prefix"; then
+    exec_prefix=`pkg-config --variable=exec_prefix nss`
+fi
+if test -z "$includedir"; then
+    includedir=`pkg-config --variable=includedir nss`
+fi
+if test -z "$libdir"; then
+    libdir=`pkg-config --variable=libdir nss`
+fi
+
+if test "$echo_prefix" = "yes"; then
+    echo $prefix
+fi
+
+if test "$echo_exec_prefix" = "yes"; then
+    echo $exec_prefix
+fi
+
+if test "$echo_includedir" = "yes"; then
+    echo $includedir
+fi
+
+if test "$echo_libdir" = "yes"; then
+    echo $libdir
+fi
+
+if test "$echo_cflags" = "yes"; then
+    echo -I$includedir
+fi
+
+if test "$echo_libs" = "yes"; then
+      libdirs="-Wl,-rpath-link,$libdir -L$libdir"
+      if test -n "$lib_ssl"; then
+	libdirs="$libdirs -lssl${major_version}"
+      fi
+      if test -n "$lib_smime"; then
+	libdirs="$libdirs -lsmime${major_version}"
+      fi
+      if test -n "$lib_nss"; then
+	libdirs="$libdirs -lnss${major_version}"
+      fi
+      if test -n "$lib_nssutil"; then
+	libdirs="$libdirs -lnssutil${major_version}"
+      fi
+      echo $libdirs
+fi      
+

Deleted: testing-x86_64/nss-config.xml
===================================================================
--- testing-x86_64/nss-config.xml	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/nss-config.xml	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,132 +0,0 @@
-<?xml version='1.0' encoding='utf-8'?>
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
-  "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
-<!ENTITY date SYSTEM "date.xml">
-<!ENTITY version SYSTEM "version.xml">
-]>
-
-<refentry id="nss-config">
-
-  <refentryinfo>
-    <date>&date;</date>
-    <title>Network Security Services</title>
-    <productname>nss</productname>
-    <productnumber>&version;</productnumber>
-  </refentryinfo>
-
-  <refmeta>
-    <refentrytitle>nss-config</refentrytitle>
-    <manvolnum>1</manvolnum>
-  </refmeta>
-
-  <refnamediv>
-    <refname>nss-config</refname>
-    <refpurpose>Return meta information about nss libraries</refpurpose>
-  </refnamediv>
-
-  <refsynopsisdiv>
-    <cmdsynopsis>
-      <command>nss-config</command>
-      <arg><option>--prefix</option></arg>
-      <arg><option>--exec-prefix</option></arg>
-      <arg><option>--includedir</option></arg>
-      <arg><option>--libs</option></arg>
-      <arg><option>--cflags</option></arg>
-      <arg><option>--libdir</option></arg>
-      <arg><option>--version</option></arg>
-    </cmdsynopsis>
-  </refsynopsisdiv>
-
-<refsection id="description">
-    <title>Description</title>
-
-    <para><command>nss-config</command> is a shell scrip
-    tool which can be used to obtain gcc options for building client pacakges of nspt. </para>
-
-  </refsection>
-  
-  <refsection>
-    <title>Options</title>
-    
-    <variablelist>
-      <varlistentry>
-        <term><option>--prefix</option></term>
-        <listitem><simpara>Returns the top level system directory under which the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--exec-prefix</option></term>
-        <listitem><simpara>returns the top level system directory under which any nss binaries would be installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--includedir</option> <replaceable>count</replaceable></term>
-        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--version</option></term>
-        <listitem><simpara>returns the upstream version of nss in the form major_version-minor_version-patch_version.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--libs</option></term>
-        <listitem><simpara>returns the compiler linking flags.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--cflags</option></term>
-        <listitem><simpara>returns the compiler include flags.</simpara></listitem>
-      </varlistentry>
-
-      <varlistentry>
-        <term><option>--libdir</option></term>
-        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
-      </varlistentry>
-
-    </variablelist>
-  </refsection>
-
-  <refsection>
-    <title>Examples</title>
-
-    <para>The following example will query for both include path and linkage flags:
-    
-      <programlisting>
-        /usr/bin/nss-config --cflags --libs
-      </programlisting>
-
-    </para>
-
-   
-  </refsection>
-
-  <refsection>
-    <title>Files</title>
-
-    <para><filename>/usr/bin/nss-config</filename></para>
-
-  </refsection>
-
-  <refsection>
-    <title>See also</title>
-    <para>pkg-config(1)</para>
-  </refsection>
-
-  <refsection id="authors">
-    <title>Authors</title>
-    <para>The nss liraries were written and maintained by developers with Netscape, Red Hat,  Sun, Oracle, Mozilla, and Google.</para>
-    <para>
-	Authors: Elio Maldonado <emaldona at redhat.com>.
-    </para>
-  </refsection>
-
-<!-- don't change -->
-  <refsection id="license">
-    <title>LICENSE</title>
-    <para>Licensed under the Mozilla Public License, v. 2.0.  If a copy of the MPL was not distributed with this file, You can obtain one at http://mozilla.org/MPL/2.0/.
-    </para>
-  </refsection>
-
-</refentry>
-

Copied: nss/repos/testing-x86_64/nss-config.xml (from rev 292218, nss/trunk/nss-config.xml)
===================================================================
--- testing-x86_64/nss-config.xml	                        (rev 0)
+++ testing-x86_64/nss-config.xml	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,132 @@
+<?xml version='1.0' encoding='utf-8'?>
+<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
+  "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [
+<!ENTITY date SYSTEM "date.xml">
+<!ENTITY version SYSTEM "version.xml">
+]>
+
+<refentry id="nss-config">
+
+  <refentryinfo>
+    <date>&date;</date>
+    <title>Network Security Services</title>
+    <productname>nss</productname>
+    <productnumber>&version;</productnumber>
+  </refentryinfo>
+
+  <refmeta>
+    <refentrytitle>nss-config</refentrytitle>
+    <manvolnum>1</manvolnum>
+  </refmeta>
+
+  <refnamediv>
+    <refname>nss-config</refname>
+    <refpurpose>Return meta information about nss libraries</refpurpose>
+  </refnamediv>
+
+  <refsynopsisdiv>
+    <cmdsynopsis>
+      <command>nss-config</command>
+      <arg><option>--prefix</option></arg>
+      <arg><option>--exec-prefix</option></arg>
+      <arg><option>--includedir</option></arg>
+      <arg><option>--libs</option></arg>
+      <arg><option>--cflags</option></arg>
+      <arg><option>--libdir</option></arg>
+      <arg><option>--version</option></arg>
+    </cmdsynopsis>
+  </refsynopsisdiv>
+
+<refsection id="description">
+    <title>Description</title>
+
+    <para><command>nss-config</command> is a shell scrip
+    tool which can be used to obtain gcc options for building client pacakges of nspt. </para>
+
+  </refsection>
+  
+  <refsection>
+    <title>Options</title>
+    
+    <variablelist>
+      <varlistentry>
+        <term><option>--prefix</option></term>
+        <listitem><simpara>Returns the top level system directory under which the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--exec-prefix</option></term>
+        <listitem><simpara>returns the top level system directory under which any nss binaries would be installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--includedir</option> <replaceable>count</replaceable></term>
+        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--version</option></term>
+        <listitem><simpara>returns the upstream version of nss in the form major_version-minor_version-patch_version.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--libs</option></term>
+        <listitem><simpara>returns the compiler linking flags.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--cflags</option></term>
+        <listitem><simpara>returns the compiler include flags.</simpara></listitem>
+      </varlistentry>
+
+      <varlistentry>
+        <term><option>--libdir</option></term>
+        <listitem><simpara>returns the path to the directory were the nss libraries are installed.</simpara></listitem>
+      </varlistentry>
+
+    </variablelist>
+  </refsection>
+
+  <refsection>
+    <title>Examples</title>
+
+    <para>The following example will query for both include path and linkage flags:
+    
+      <programlisting>
+        /usr/bin/nss-config --cflags --libs
+      </programlisting>
+
+    </para>
+
+   
+  </refsection>
+
+  <refsection>
+    <title>Files</title>
+
+    <para><filename>/usr/bin/nss-config</filename></para>
+
+  </refsection>
+
+  <refsection>
+    <title>See also</title>
+    <para>pkg-config(1)</para>
+  </refsection>
+
+  <refsection id="authors">
+    <title>Authors</title>
+    <para>The nss liraries were written and maintained by developers with Netscape, Red Hat,  Sun, Oracle, Mozilla, and Google.</para>
+    <para>
+	Authors: Elio Maldonado <emaldona at redhat.com>.
+    </para>
+  </refsection>
+
+<!-- don't change -->
+  <refsection id="license">
+    <title>LICENSE</title>
+    <para>Licensed under the Mozilla Public License, v. 2.0.  If a copy of the MPL was not distributed with this file, You can obtain one at http://mozilla.org/MPL/2.0/.
+    </para>
+  </refsection>
+
+</refentry>
+

Deleted: testing-x86_64/nss.pc.in
===================================================================
--- testing-x86_64/nss.pc.in	2017-04-05 21:04:48 UTC (rev 292218)
+++ testing-x86_64/nss.pc.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -1,11 +0,0 @@
-prefix=%prefix%
-exec_prefix=%exec_prefix%
-libdir=%libdir%
-includedir=%includedir%
-
-Name: NSS
-Description: Network Security Services
-Version: %NSS_VERSION%
-Requires: nspr >= %NSPR_VERSION%
-Libs: -L${libdir} -lssl3 -lsmime3 -lnss3 -lnssutil3
-Cflags: -I${includedir}

Copied: nss/repos/testing-x86_64/nss.pc.in (from rev 292218, nss/trunk/nss.pc.in)
===================================================================
--- testing-x86_64/nss.pc.in	                        (rev 0)
+++ testing-x86_64/nss.pc.in	2017-04-05 21:05:35 UTC (rev 292219)
@@ -0,0 +1,11 @@
+prefix=%prefix%
+exec_prefix=%exec_prefix%
+libdir=%libdir%
+includedir=%includedir%
+
+Name: NSS
+Description: Network Security Services
+Version: %NSS_VERSION%
+Requires: nspr >= %NSPR_VERSION%
+Libs: -L${libdir} -lssl3 -lsmime3 -lnss3 -lnssutil3
+Cflags: -I${includedir}



More information about the arch-commits mailing list