Граф коммитов

97 Коммитов

Автор SHA1 Сообщение Дата
J.C. Jones 129044424e Bug 1523175 - land NSS a306d84e4c70 UPGRADE_NSS_RELEASE, r=me
--HG--
extra : rebase_source : bef6e6945c8f62707a5daa51bd1a1092769c9c20
2019-03-06 21:10:05 +00:00
J.C. Jones 7c82a66a30 Bug 1445731 - land NSS f0d4789c8916 UPGRADE_NSS_RELEASE, r=me
--HG--
extra : rebase_source : e5f6d2e5e607bc624847e5b95904be2901832368
2018-03-15 09:00:48 -07:00
Andreea Pavel 6806e8f5fb Backed out changeset 4ea43e2a1cfe (bug 1445731) for build bustages at /src/security/nss/lib/freebl/verified/Hacl_Poly1305_32 UPGRADE_NSS_RELEASE on a CLOSED TREE
--HG--
extra : amend_source : e796e93d1564e3e2b027706bc1ceecb3ba522658
2018-03-14 23:40:59 +02:00
J.C. Jones 1dff7556da Bug 1445731 - land NSS 1053cc7b45a2 UPGRADE_NSS_RELEASE, r=me
--HG--
extra : rebase_source : 1733d079f1f028e6f7fc04c62072586f0821d590
2018-03-14 12:34:59 -07:00
Franziskus Kiefer 5a51ebb76a Bug 1386955 - land NSS 7fcf7848095c UPGRADE_NSS_RELEASE, r=me
MozReview-Commit-ID: KYM6oFtwp2s

--HG--
extra : rebase_source : e0c4f07af0140e9c790b342e68ae860de4dce064
2017-08-31 15:29:36 +02:00
Franziskus Kiefer 900bbaebc0 Bug 1317947 - land NSS 0x5e59e858012d, r=me
--HG--
extra : rebase_source : 72e78c2d2bd4d117da240d025c4830ba80923740
2016-12-09 23:04:28 +01:00
Franziskus Kiefer 98c145b965 Bug 1305970 - land NSS 0x0c845c900217, r=me
--HG--
rename : security/nss/cmd/ectest/Makefile => security/nss/cmd/fbectest/Makefile
rename : security/nss/cmd/ectest/testvecs.h => security/nss/cmd/fbectest/testvecs.h
rename : security/nss/cmd/ectest/Makefile => security/nss/cmd/pk11ectest/Makefile
rename : security/nss/cmd/ectest/testvecs.h => security/nss/cmd/pk11ectest/testvecs.h
extra : rebase_source : 8940367fd4abef08cd4074ae180a7eb7e69d0351
2016-10-15 08:45:05 +02:00
Martin Thomson eb1023f573 Bug 1304919 - Update NSS to trunk, r=ekr
MozReview-Commit-ID: g0XqOwNzkz

--HG--
extra : rebase_source : f3b55831f927074846ce3def0e72941ba3c93ebf
2016-09-26 10:47:58 +10:00
Sebastian Hengst 070829618f Backed out changeset d7e412fddbbc (bug 1304919) for mass test failures on OS X 10.10 opt in tests which mock (encrypted?) connections. r=backout on a CLOSED TREE 2016-09-24 18:01:22 +02:00
EKR b37900f083 Bug 1304919 - Update Firefox to NSS trunk, r=mt
MozReview-Commit-ID: HQnqWmGClov

--HG--
extra : rebase_source : 6c247556f611d7186ca4bcbdd30bb0c869b9e9a6
2016-09-23 12:01:34 +10:00
Kai Engert b565a3d437 Bug 1258375, land NSS_3_24_BETA7, second attempt, r=franziskus 2016-04-27 14:51:59 +02:00
Sebastian Hengst 926ff145c8 Backed out changeset 178243415be6 (bug 1258375) for crash [@ HandshakeCallback] on Android e.g. in dom/base/test/test_bug704320_http_http.html. r=backout on a CLOSED TREE 2016-04-26 18:00:11 +02:00
Kai Engert 2751db2b05 Bug 1258375, lang NSS_3_24_BETA7, r=franziskus 2016-04-26 16:42:37 +02:00
Kai Engert 70551ded71 Bug 1258375, NSS_3_24_BETA6 and required adjustments to PSM and packaging, r=martin.thomson, r=glandium 2016-04-12 14:40:44 +02:00
Kai Engert f8da0365fd Backout revision 36f75c2863a1, bug 1258375 2016-04-11 17:00:39 +02:00
Kai Engert b471460db8 Bug 1258375, NSS_3_24_BETA5 and required adjustments to PSM and packaging, r=martin.thomson, r=glandium 2016-04-11 16:40:36 +02:00
Kai Engert d3fd404b9b Bug 1244062, NSPR_4_12_BETA2, and Bug 1245053, NSS_3_23_BETA2 2016-02-02 11:50:47 +01:00
Martin Thomson 9507291e59 Bug 1211568 - Update NSS to 3.21 Beta 3, r=kaie
--HG--
extra : commitid : 2fCIZ27Gd2I
extra : rebase_source : 57ff0dcc9361618ea53aac7ebea83460cba1c390
2015-10-23 11:39:23 -07:00
Wes Kocher 9bd6e9ee5a Backed out changeset c288fb0952fb (bug 1211568) for build bustage CLOSED TREE 2015-10-05 15:56:08 -07:00
Kai Engert 118b9ae5d0 Bug 1211568 - Upgrade Firefox 44 to NSS 3.21, landing NSS_3_21_Beta2, r=mt
--HG--
extra : rebase_source : 498e86da715351a7d1712d07e790f8691fd8d213
2015-10-05 22:42:28 +02:00
Brian Smith 6a9ed9a302 Bug 967153: Update to NSS 3.16 beta 5 (NSS_3_16_BETA5), r=me
--HG--
extra : rebase_source : 8dfdcd121214b084acc01025a2cd989ccf6a603c
2014-03-09 19:40:25 -07:00
Wan-Teh Chang 7cd5c434ed Bug 898431: Update NSS to NSS_3_15_4_BETA9. Includes the fixes for
bug 946147, bug 930874, bug 930857, bug 934545, bug 915408.
2013-12-20 12:01:06 -08:00
Kai Engert 512c1d629b Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Ryan VanderMeulen 49c45b4690 Backed out changeset 1591609139fd (bug 881841) for asserts on a CLOSED TREE. 2013-06-11 16:34:53 -04:00
Kai Engert e977221003 Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Wan-Teh Chang 03a94729f0 Update NSS to NSS_3_12_8_BETA1. approval2.0+ by dtownsend in
bug 437904 and by sayrer in bug 525092.  Also includes fixes
for bug 526231, bug 575174, and bug 580679.

--HG--
extra : rebase_source : 74988b3cb91db5dccc5f904c12cbee4acfa46162
2010-08-02 13:49:18 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Kai Engert d0cf766c37 Bug 527659, Update Mozilla-central to NSS 3.12.6
=== r=rrelyea for upgrading to release candidate 1
=== reapplying bug 519550 on top
=== includes PSM makefile tweak to keep TLS disabled (variables changed in the updated NSS snapshot)
=== change configure.in to require the newer system NSS, r=wtc
2010-02-12 09:47:51 +01:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
alexei.volkov.bugs%sun.com 5e1db83a67 129218 - memory leaks in tstclnt. r=neil, sr=nelson 2007-03-13 15:40:58 +00:00
nelson%bolyard.com e0720471d6 Bug 367037 - don't call usage from any thread but the primordial thread.
Instead, return from the thread so the primordial thread will clean up.
This fixes many leaks.  r=neil.williams,alexei.volkov
For any errors involving bad cipher letters, print a meaningful error.
2007-03-10 00:54:44 +00:00
alexei.volkov.bugs%sun.com 526d3e2011 129218 - memory leaks in tstclnt. r=neil 2007-03-05 21:01:25 +00:00
alexei.volkov.bugs%sun.com be98f074f1 129218 - memory leaks in tstclnt. Fix mem leak in strsclnt.c/main/PL_CreateOptState. r=wtc 2007-03-05 19:48:16 +00:00
alexei.volkov.bugs%sun.com 538a18fde0 [Bug 220380] Add SSL client auth stress tests. Attachment #4. r=julien 2006-05-20 18:32:08 +00:00
nelson%bolyard.com 1cfdf61890 Add and use new -2 option for strsclnt to disable SSL2 compatible client
hellos, so we can stress test TLS hello extensions.  Bug 333559.
r=julien.pierre,rrelyea
2006-04-13 22:43:31 +00:00
nelson%bolyard.com 779a0beabf Add new -i (ignore errors) command line option to strsclnt. Strsclnt now
stops soon after the first error unless the -i option is given.
Strsclnt and tstclnt now look for an environment variable named
NSS_DEBUG_TIMEOUT, and if present, its value is used as a timeout time
for all socket IO operations.  Bug 332348. r=julien.pierre.
2006-04-04 07:31:46 +00:00
julien.pierre.bugs%sun.com 39ee00370d Fix for 330068 . Be more verbose in strsclnt error cases 2006-03-29 22:35:44 +00:00
julien.pierre.bugs%sun.com 01fe9ff1bf Fix for bug 330068 . Increment counter variable atomically. Be more verbose. r=nelson 2006-03-29 05:05:09 +00:00
julien.pierre.bugs%sun.com 1477ed4b30 Fix for bug 317856 . uninitialized variable correction. r=wtchang 2006-01-20 22:55:15 +00:00