Граф коммитов

117 Коммитов

Автор SHA1 Сообщение Дата
Brian Smith 94f4494879 Bug 967153: Update to NSS 3.16 beta 4 (NSS 3_16_BETA4), r=me
--HG--
extra : rebase_source : 192fdf657daa1aae51d9f163b074b8eb6a7aac13
2014-03-02 17:30:39 -08:00
Brian Smith 61f3ca30fa Bug 958916: Update to NSS 3.15.5 beta 3 (NSS_3_15_5_BETA3), r=me
--HG--
extra : rebase_source : 569c37a2b5ff3fb6e65a15f82b4c0fb1f2ae603d
2014-02-03 13:34:34 -08:00
Brian Smith bb80c6ec24 Bug 958916: Update to NSS 3.15.5 beta 1 (NSS_3_15_5_BETA1), r=me
--HG--
extra : rebase_source : 19606540e96bd00b737bc9c5782f8c445e006189
2014-01-12 22:09:19 -08:00
Brian Smith 2eb8cc1213 Bug 898431: Update NSS to NSS 3.15.4 beta 4 (NSS_3_15_4_BETA4), r=me
--HG--
extra : rebase_source : 72f78bad585cdb1e09b5ebd1f7d0ba0e713de677
2013-11-25 17:08:17 -08:00
Brian Smith fcee792ee1 Bug 898431: Update NSS to NSS 3.15.3 Beta 2 (NSS_3_15_3_BETA2), r=me
--HG--
extra : rebase_source : e0c24dc8228477fc0647a9e1f534dcf96a355095
2013-11-01 04:08:28 -07:00
Wan-Teh Chang 8c902d34d0 Bug 880543: Update NSS to NSS_3_15_2_BETA1, mainly to pick up AES-GCM
TLS cipher suites.
2013-08-23 16:19:36 -07:00
Wan-Teh Chang 63836275b8 Bug 858231: Update NSS to NSS 3.15 Beta 4. r=wtc. 2013-05-10 17:19:38 -07:00
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Kai Engert 0ec2973ab8 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Wan-Teh Chang 2da21bef74 Bug 801218: Upgrade NSS from NSS_3_14_BETA1 to NSS_3_14_RC1. 2012-10-18 11:41:08 -07:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Kai Engert cb4d61820f Bug 599324, land NSPR_4_8_7_BETA1 and NSS_3_12_9_BETA2, a=blocking-2.0-beta8+ 2010-12-09 12:04:11 +01:00
Kai Engert a29c237bb0 Bug 486182, Land NSS 3.12.3 final in mozilla-central
r=nelson
2009-04-07 03:36:45 +02:00
Wan-Teh Chang feb9d03878 Bug 466745: Upgraded NSS to NSS_3_12_3_BETA3. 2009-02-10 09:18:32 -08:00
Kai Engert 004b63cc3f Bug 473837, land NSS_3_12_3_BETA2
r=wtc
2009-01-21 04:43:31 +01:00
Kai Engert 2093e3d883 Backout 6c571dc80a99, bug 473837 2009-01-16 20:15:28 +01:00
Kai Engert e61b3c01be Bug 473837, Import NSS_3_12_3_BETA1
r=wtc
2009-01-16 20:01:34 +01:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
rrelyea%redhat.com 75c2698ee0 Add Camilla cipher suites TLS RFC4132 bug 361025
code supplied by okazaki@kick.gr.jp
2007-02-28 19:47:40 +00:00
alexei.volkov.bugs%sun.com ae1b9b3386 353780: Klocwork NULL ptr dereferences in pkcs11.c. r=nelson 2007-01-05 00:21:45 +00:00
wtchang%redhat.com 6f25509ce4 Bugzilla Bug 354900: audit the modifications, accesses, deletions, and
additions of cryptographic keys.  r=glen.beasley,relyea.
Modified files: fipstokn.c manifest.mn pkcs11c.c softoken.h
Added file: fipsaudt.c
2006-10-02 22:48:31 +00:00
nelson%bolyard.com 492710966f Improve the validity tests on the AlgorithmID when verifying a PKCS#1 v1.5
RSA signature.  Bug 351079. r=rrelyea,wtchang.
2006-09-05 09:45:46 +00:00
wtchang%redhat.com c89e1aadf1 Bugzilla Bug 349609: sftk_MACUpdate only works with multi-part operations.
r=glen.beasley,relyea.
2006-09-01 17:07:59 +00:00
wtchang%redhat.com 531fe85b65 Bugzilla Bug 349632: made C_Verify work for multi-part mechanisms.
r=glen.beasley,relyea.
2006-08-26 01:49:48 +00:00
glen.beasley%sun.com 54fe81481a 349632 C_VerifyUpdate HMAC fix r=wtc,sr=bobR 2006-08-23 21:46:23 +00:00
wtchang%redhat.com 3e79aee9fe Bugzilla Bug 53427: passed the correct 'zero' argument to PORT_FreeArena.
Removed dead code. r=nelsonb,relyea.
Modified Files:
	softoken/keydb.c softoken/lowpbe.c softoken/pkcs11c.c
	util/secdig.c
2006-08-15 01:34:38 +00:00
wtchang%redhat.com 48090e59a8 Bugzilla Bug 336509: check for continuous RNG test failure after direct and
indirect uses of the RNG. r=relyea,nelsonb.
Modified files: fipstokn.c keydb.c pkcs11.c pkcs11c.c pkcs11i.h rsawrapr.c
                softoken.h
2006-07-31 18:10:17 +00:00
wtchang%redhat.com f25d1d70cd Bugzilla Bug 338798: in C89, local struct variables can only be initialized
by constant expressions.  HP C compiler version B.11.11.08 generates
incorrect code silently if the initializers are non-constant expressions.
r=alexei.volkov,julien.pierre.
2006-06-21 00:40:59 +00:00
alexei.volkov.bugs%sun.com b0a8ac4918 [Bug 337010] OOM crash [@ NSC_DigestKey] Dereferencing possibly NULL "att". r=ne
lson,wtc
2006-05-18 20:52:50 +00:00
nelson%bolyard.com 68f51af5fe Plug leak. Free "info" in error path. Coverity bug 336475.
r=wtchang,alexei.volkov
2006-05-18 04:35:32 +00:00
wtchang%redhat.com 68093029ef Bugzilla Bug 336934: removed ununsed variable ck_id. The patch is
contributed by Jon Smirl <jonsmirl@yahoo.com>. r=nelsonb,wtc.
2006-05-12 20:42:13 +00:00
wtchang%redhat.com 798e8d1bc1 Added/removed blank lines to eliminate the diffs between the trunk and the
NSS_3_11_BRANCH.
Modified files: pkcs11.c pkcs11c.c
2006-05-05 20:31:30 +00:00
wtchang%redhat.com 01891a9574 Bugzilla Bug 298506: implemented FIPS 140-2 Security Level 2 audit
requirements. r=glen.beasley.
Modified Files:
	fipstokn.c pkcs11.c pkcs11c.c pkcs11i.h softoken.h softoknt.h
2006-05-05 20:02:47 +00:00
glen.beasley%sun.com 0224b3a860 318970 wtc fix for RSA fipstest using RSA_HashSign r=neilW sr= brelyea 2006-03-25 23:45:23 +00:00
rrelyea%redhat.com 5f90fef71c Bug 238051 Enable SSL session reuse for ECC cipher suites
r=nelson
2006-03-17 21:15:09 +00:00
rrelyea%redhat.com 6a21aaef0e bug 326482 Implement the derive sensitive only for those derivation functions that require it.
fixes a performance problem with ECDH.

r=wtchang, nelson.
2006-03-01 16:12:22 +00:00
wtchang%redhat.com cfe8a9f253 Bugzilla bug 326751: CKR_SIGNATURE_INVALID is a much better default error
code for NSC_VerifyRecover than CKR_DEVICE_ERROR is. r=relyea.
2006-02-11 02:03:25 +00:00
rrelyea%redhat.com 2cf33676b0 Bug 320187 NSC_WrapKey called with null output returns short length
r=nelsonb
2006-02-09 19:54:22 +00:00
julien.pierre.bugs%sun.com af4804d7ef Fix for bug 326144 . softoken leaks in nsc_pbe_key_gen. r=nelson, rrelyea 2006-02-07 00:43:31 +00:00
wtchang%redhat.com b8088299c2 Allow CKM_ECDSA_SHA1 to be multipart. Bug 325494.
Patch contributed by Andreas Sterbenz <Andreas.Sterbenz@sun.com>
r=nelsonb,relyea,wtc.
2006-02-02 07:21:56 +00:00
rrelyea%redhat.com 3ebd845ca9 Bug 319619 "large" ECC private keys cannot be exported through PKCS #11
1) Change the export encrypted private key function to ask the token the wrap
size rather than trying to figure it out ourselves.

2) Fix the soften to correctly return the size.


r=wtc, nelsonb
2006-02-01 16:43:47 +00:00
nelsonb%netscape.com 944db2b329 Don't use variables as structure initializers. Bug 274512. Fix build
on HPUX.  r=julien.pierre,wtchang
2006-01-22 06:42:14 +00:00
nelsonb%netscape.com 446a084b09 Softoken will no longer generate excessive key material for some SSL3
cipher suites.  Bug 274512. r=rrelyea.
2006-01-19 01:12:53 +00:00
nelsonb%netscape.com 9499265f5c Plug leaks in SSL bypass code. Add freeit argument to HMAC_Destroy function.
Change existing callers to pass this argument.  Call HMAC_Destroy from SSL.
Bug 305147. r=Julien.Pierre
Modified Files:  freebl/alghmac.c freebl/alghmac.h freebl/loader.c
  freebl/loader.h freebl/tlsprfalg.c softoken/lowpbe.c softoken/pkcs11c.c
  ssl/ssl3con.c
2005-09-14 04:12:50 +00:00