Граф коммитов

4594 Коммитов

Автор SHA1 Сообщение Дата
Matt Brubeck 0ee383052d Bug 881841 - Touch nss/coreconf/coreconf.dep to prevent dep builds from breaking on a CLOSED TREE 2013-06-11 17:35:19 -07:00
Kai Engert 512c1d629b Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Ryan VanderMeulen 49c45b4690 Backed out changeset 1591609139fd (bug 881841) for asserts on a CLOSED TREE. 2013-06-11 16:34:53 -04:00
Kai Engert e977221003 Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Kai Engert 36afe37d16 Bug 858231, update to NSS 3.15 and NSPR 4.10, final releases, r=wtc 2013-06-05 21:03:40 +02:00
Wan-Teh Chang 119a363401 Bug 858231: Update NSS to NSS 3.15 Beta 6, with the local patch
revert-bug-808217.patch. r=wtc.
Reduces revert-bug-808217.patch to just avoid using the new
SECITEM_ReallocItemV2 function.
Inclues fixes for bug 868694, bug 868678, bug 873673, bug 783579,
bug 808217.
2013-05-22 16:32:02 -07:00
Wan-Teh Chang a8673594b7 Bug 865828: Update NSPR to NSPR_4_10_BETA2. r=wtc.
Includes fixes for bug 844513, bug 331169, bug 859066, and bug 871064.
2013-05-22 07:31:26 -07:00
Wan-Teh Chang 17eeebf3df Bug 858231: Update NSS to NSS 3.15 Beta 5, with the local patch
revert-bug-808217.patch. r=wtc.
Inclues fixes for bug 869262, bug 863947, bug 866362, and bug 863871.
2013-05-20 17:24:28 -07:00
Wan-Teh Chang 441f94dccd CLOSED TREE
Bug 858231: Revert NSS to NSS 3.15 Beta 4. r=wtc.
NSS 3.15 Beta 5 broke the Android and B2G builds.
2013-05-20 15:49:24 -07:00
Wan-Teh Chang 8859091e2b Bug 858231: Update NSS to NSS 3.15 Beta 5. r=wtc.
Inclues fixes for bug 869262, bug 863947, bug 866362, bug 863871,
and bug 808217.
2013-05-20 15:28:12 -07:00
Wan-Teh Chang 63836275b8 Bug 858231: Update NSS to NSS 3.15 Beta 4. r=wtc. 2013-05-10 17:19:38 -07:00
Wan-Teh Chang 4bc9fca0fb Bug 858231: Update NSS to NSS 3.15 Beta 3, with local patches
bug-835919.patch and bug-835919.patch. r=wtc.
Bug 866525: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-02 16:10:01 -07:00
Ryan VanderMeulen d48c7cae70 Backed out changeset 0314d200873a (bug 858231) for Windows build bustage.
CLOSED TREE
2013-05-01 16:05:10 -04:00
Wan-Teh Chang babaca3896 Bug 858231: Update NSS to NSS 3.15 Beta 3. r=wtc.
Bug 844513: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-01 12:36:37 -07:00
Wan-Teh Chang dbbcacbbc3 Bug 858231: Upgrade to NSS 3.15 BETA 2. r=wtc. 2013-04-29 16:21:02 -07:00
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Brian Smith 0128a15263 Bug 853775: Update client.py to pull NSPR and NSS from Mercurial instead of CVS, r=kaie 2013-04-01 17:26:39 -07:00
Camilo Viecco 2dd8ee7c66 Bug 832942: work around an ARMv6 code generation bug in gcc 4.6. r=wtc.
--HG--
extra : source : f37f4a6ba90b8add8792fa15812ba25d176b96b7
2013-03-18 19:49:38 -07:00
Honza Bambas eaecc3b15f Bug 839141 - Upgrade Mozilla to NSS 3.14.3, r=wtc,bsmith 2013-03-12 22:58:12 +01:00
Gregory Szorc f859da8cb2 Bug 784841 - Part 18δ: Convert /security; f=Ms2ger rs=ted 2013-02-25 12:47:24 -08:00
Kai Engert d6ef26dbcc Bug 834091, re-apply an unreleased patch that Mozilla has chosen to use on top of NSS 2013-02-10 01:13:24 +01:00
Kai Engert 0ec2973ab8 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Kai Engert 40074efb9e Bug 834741, landing final NSPR 4.9.5 and final NSS 3.14.2, r=wtc.
Keeping the locally applied patch, but bumping its version tag, to indicate it hasn't been part of an official NSS release yet.
2013-02-01 00:31:20 +01:00
Brian Smith 2223820150 Bug 834741: Update NSS to NSS 3.14.2 BETA 3 (NSS_3_14_2_BETA3), r=me, a=bustage
--HG--
extra : rebase_source : 877c00c76e2c4f0899126afeb5d52c34b47f0f55
2013-01-28 01:37:45 +01:00
Carmen Jiménez Cabezas e209aa39fe Bug 834091: Verify certificate chain for signed B2G apps as of the current time (now) instead of the signing time, r=bsmith
--HG--
extra : amend_source : 86d8ca2b28259aaf41983740b809ef8a51befc4f
extra : rebase_source : e5a1c1199756e929f14852f5c83ba28d097449f4
2013-01-25 15:36:36 -08:00
Kai Engert cb0c1cd199 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Kai Engert 5023259bac Bug 825022, pick up NSS roots module version 1.93. patch by bsmith/kaie. r=kaie/kwilson/bsmith. a=bbajaj 2012-12-29 18:47:31 +01:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Wan-Teh Chang 254a336b56 Bug 816392: Update NSS to NSS_3_14_1_RC0. 2012-12-13 12:00:41 -08:00
Wan-Teh Chang 528cce19ba Bug 611451: Update NSS to NSS_3_14_1_BETA3. Also include the fixes for
bug 811317, bug 818741, bug 813401.
2012-12-12 13:19:33 -08:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Wan-Teh Chang 2da21bef74 Bug 801218: Upgrade NSS from NSS_3_14_BETA1 to NSS_3_14_RC1. 2012-10-18 11:41:08 -07:00
rjesup@jesup.org c5fca030e4 Bug 797572: Export SRTP functions from libssl. r=bsmith
--HG--
extra : rebase_source : 0d95c706eafd57dec591cd2651d3a1ceaec83de4
2012-10-03 15:52:10 -07:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Wan-Teh Chang 11b6889a5b Bug 780009: Update NSS to NSS_3_13_6_RTM. Note that this overwrites
the changes to the three Makefile.in files in dbm/ in the changeset
https://hg.mozilla.org/mozilla-central/rev/162130598df0 for bug 774032.
2012-08-10 18:36:28 -07:00
Wan-Teh Chang a228f11c25 Bug 764393: update NSS to NSS_3_13_6_BETA1 to fix the chain-building
looping bug.  (Also includes fixes for bugs 489188, 757189, 757197,
762351, 762353.)
2012-07-30 15:23:38 -07:00
Kai Engert 6171a0e2b4 Bug 738458, Upgrade Mozilla to NSS 3.13.5 final, r=wtc + r=dveditz (by phone) 2012-05-31 22:18:45 +02:00
Gervase Markham 68d38d677f Bug 759095 - upgrade license to MPL 2, and other licensing cleanups.
--HG--
extra : rebase_source : da55a4937383eda2baf7c9a362501da8ee664146
2012-05-29 16:52:43 +01:00
Kai Engert 359b335870 Bug 738458, Upgrade Mozilla to NSS 3.13.5, landing beta2, r=bsmith/wtc 2012-05-18 17:05:42 +02:00
Kai Engert b60bdce8f8 Bug 738458 - Upgrade Mozilla to NSS 3.13.5 - starting with BETA1, r=wtc 2012-04-27 01:47:19 +02:00
Kai Engert 6f30f56e82 Bug 741135, update Mozilla to NSS 3.13.4. Landing final version numbers, no code change. r=wtc 2012-04-06 17:39:22 +02:00
Wan-Teh Chang 5865ef3df3 Bug 741135: Update NSS to NSS_3_13_4_BETA2. Includes fixes for bug
741481 and bug 715073.
2012-04-05 15:45:31 -07:00
Wan-Teh Chang 819f8964da Bug 741135: Update NSS to NSS_3_13_4_BETA1. See bug 741135 comment 0
for the list of bug fixes in this update.
2012-03-31 16:41:42 -07:00
Kai Engert bbb9a8c4a4 Bug 728617, Update Mozilla to NSS 3.13.3, r=rrelyea 2012-02-22 11:02:38 +01:00
Brian Smith c951c5c472 Bug 713936: Update to NSS_3_13_2_RTM (NSS 3.13.2), r=kai 2012-02-16 19:16:42 -08:00
Brian Smith c3edd03bb8 Bug 713936, Part 1: Update to NSS 3.13.2 RC0, r=kaie 2012-02-13 16:17:25 -08:00
Brian Smith 0b84714b2a Bug 710176, Part 2: Import ssl_Poll fix from bug 542832, r=kaie 2012-01-31 04:24:16 -08:00
Mike Hommey 91283be7b1 Bug 717906 - Allow to enable NSS lowhash API without requiring FREEBL_NO_DEPEND. r=rrelyea 2012-01-19 08:19:44 +01:00
Brian Smith 9585597fca Bug 698552: Add SSL_RestartAfterAuthCertificate to mozilla-central's copy of NSS_3_13_2_BETA1, r=kaie, r=honzab 2011-12-01 14:33:37 -08:00
Brian Smith 91ceda4b66 Bug 698552: Update to NSS 3.13.2 BETA1 (NSS_3_13_2_BETA1), r=kaie, r=honzab 2011-12-01 14:27:28 -08:00
Kai Engert 736487a0af Bug 698753, Distrust two Malaysian Sub-CAs. r=rrelyea 2011-11-04 20:01:14 +01:00
Brian Smith aa92cd402b Bug 669061: Upgrade Mozilla to NSS 3.13.1, r=wtc
--HG--
extra : rebase_source : d43ffd0eae375aae83017b855859ef2bc78d30d6
2011-11-02 20:54:18 -07:00
Wan-Teh Chang 147c8b47c3 Bug 695833: Update NSS to NSS_3_13_1_BETA2. Includes fixes for
bug 647706 and bug 691997.  See individual bugs for code reviews.
2011-10-22 17:46:33 -07:00
Wan-Teh Chang 7bcec0e1f5 Bug 695833: Update NSS to NSS_3_13_1_BETA1, which includes fixes for
bug 693228 and bug 694148.  See individual bugs for code reviews.
2011-10-19 14:31:23 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 5532b6853e Additional patch for bug 683261 - Better coverage for DigiNotarGate in NSS 2011-09-02 15:00:59 -04:00
Kai Engert 73b0a0b561 Bug 683261 - Better coverage for DigiNotarGate in NSS; r=rrelyea 2011-09-02 14:03:05 -04:00
Kai Engert 27d1bd32c4 Bug 682927 - Dis-trust DigiNotar root certificate, part 1; r=bsmith 2011-08-30 10:31:46 -04:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Kai Engert 24a64dcec3 Bug 673382, Upgrade Mozilla to NSS 3.12.11 and NSPR 4.8.9, final releases. Only version number changes, no code changes. r=wtc 2011-08-10 14:09:17 +02:00
Kai Engert 899431faac Bug 673382, Upgrade to NSS 3.12.11, landing beta 3, r=wtc 2011-08-05 17:50:59 +02:00
Kai Engert f6e4447349 Bug 673382, upgrading to NSS 3.12.11 beta 2, r=wtc 2011-08-05 02:13:14 +02:00
Kai Engert 9f41868df7 Bug 662557, OCSP validation errors are wrongly reported as SEC_ERROR_NO_MEMORY errors from CERT_PKIXVerifyCert, backout debug patch, r=bsmith 2011-07-27 20:49:33 +02:00
Wan-Teh Chang 884ace2b1e Bug 673382: Update NSS to NSS_3_12_11_BETA1, which includes the fixes for
Bug 661609, Bug 650276 (code not used by Mozilla), Bug 602509, Bug 655411,
Bug 655850, Bug 671711, Bug 617565, Bug 668001, Bug 346583, Bug 661061.
2011-07-27 09:07:32 -07:00
Brian Smith d14f4eaad2 Bug 662557 - assert on out-of-memory errors in NSS even in release builds, r=kaie 2011-06-24 15:23:10 -07:00
Kai Engert 97f03f2fb3 Bug 642148, finalize upgrade to NSS 3.12.10, missing piece is version numbers, no code changes, rs=me, DONTBUILD 2011-05-23 15:24:24 +02:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Kai Engert 7ba0454d70 Backout bug 345094, revision 77ce8faa1906, r=bsmith 2011-05-05 16:33:36 +02:00
Mats Palmgren 89513f184e Bug 345094 - Make PL_Base64DecodeBuffer deal with an empty source buffer. r=honzab 2011-04-06 13:32:31 +02:00
Kai Engert 23f2dbecaf Bug 618368, Mozilla upgrade to NSS 3.12.9 final (includes NSPR 4.8.7 final). a=blocking-fennec-2.0+=doug.turner 2011-01-13 14:22:51 +01:00
Kai Engert cb4d61820f Bug 599324, land NSPR_4_8_7_BETA1 and NSS_3_12_9_BETA2, a=blocking-2.0-beta8+ 2010-12-09 12:04:11 +01:00
Wan-Teh Chang 356897e65b Bug 595300: Update NSS to NSS_3_12_8_RC0. r=alexei.volkov (see bug 595264)
a=blocking2.0:betaN
2010-09-18 09:28:21 -07:00
Wan-Teh Chang e1e320d77e Bug 595300: Update NSS to NSS_3_12_8_BETA3. r=various a=blocking2.0:betaN 2010-09-18 06:34:25 -07:00
Wan-Teh Chang 4e22b9325c Bug 567134: Update msvc-aslr.patch for NSS (already applied).
Update NSS to NSS_3_12_8_BETA2 officially.  blocking2.0+
2010-08-12 14:13:12 -07:00
Wan-Teh Chang 8da7b6bc29 Bug 583908 - Enable TLS false start in Mozilla. r/a=sayrer. (CLOSED TREE) 2010-08-03 23:36:53 -07:00
Wan-Teh Chang 03a94729f0 Update NSS to NSS_3_12_8_BETA1. approval2.0+ by dtownsend in
bug 437904 and by sayrer in bug 525092.  Also includes fixes
for bug 526231, bug 575174, and bug 580679.

--HG--
extra : rebase_source : 74988b3cb91db5dccc5f904c12cbee4acfa46162
2010-08-02 13:49:18 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Mike Hommey 4129f47992 Bug 542460 - Remove executable permission on source files [r=ted.mielczarek] 2010-05-06 09:32:50 +02:00
Kai Engert 30fb04f127 Bug 558140, Upgrade Mozilla to pick up new roots (NSS 3.12.6 + NSSCKBI_1_79_RTM)
r=wtc
2010-04-19 14:30:04 +02:00
Kai Engert 1282088a1f Bug 527659, Update Mozilla-central to NSS 3.12.6 RTM (RC2)
=== pushing final release, r=wtc
=== adding a directory with on-top-patches, r=wtc
=== also, update to NSPR 4.8.4 final, r=wtc
2010-03-05 14:44:10 +01:00
Kai Engert 01d6bfeee9 Bug 546389, nsssysinit binary built inside source tree, not objdir, a=bsmedberg to land fix into CLOSED TREE
=== Removing binary output file security/nss/lib/sysinit/nsssysinit from tree, it was not intended to be added
=== Prevent file from being built, in order to prevent people to add it back accidentally when using hg addremove
=== I classify this as checkin as fixing tinderbox bustage, because developers experience problems when working with patch queues, as explained in bug 546389
2010-02-16 15:43:56 +01:00
Kai Engert d0cf766c37 Bug 527659, Update Mozilla-central to NSS 3.12.6
=== r=rrelyea for upgrading to release candidate 1
=== reapplying bug 519550 on top
=== includes PSM makefile tweak to keep TLS disabled (variables changed in the updated NSS snapshot)
=== change configure.in to require the newer system NSS, r=wtc
2010-02-12 09:47:51 +01:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Ted Mielczarek c0c711dcde NSS: Allow the specification of an alternate library for SQLite. b=519550 r=rrelyea 2009-12-15 01:52:21 -05:00
Kai Engert 272a11b589 Bug 528277, Release NSS 3.12.4 + new roots to Mozilla
approval-1.9.2=johnath (comment 3)
2009-12-04 07:04:06 +01:00
Wan-Teh Chang d981c68cc2 Bug 504080: Update NSS to the NSS_3_12_4_RTM CVS tag. r=kaie. 2009-08-19 06:59:06 -07:00
Wan-Teh Chang 22ffa7d3b6 Bug 504080: Update NSS from NSS_3_12_4_FIPS1_WITH_CKBI_1_75 to
NSS_3_12_4_FIPS4 in mozilla-central.  r=kaie.
2009-07-28 17:01:39 -07:00
Johnathan Nightingale a7e50b266d Bug 494236 - Update NSS to pick up new roots from bug 493660. Reviews in their respective NSS bugs. 2009-05-22 11:42:06 -04:00
Kai Engert d80b520982 Bug 490864, deliver 3.12.4.1 (NSS_3_12_4_FIPS1) to mozilla-central for trunk testing
r=relyea, r=nelson
2009-05-05 17:22:50 +02:00
Kai Engert 42410d9bcf Bug 487721, deliver NSS 3.12.4 RC0 to mozilla-central
r=wtc
2009-04-21 03:51:56 +02:00
Kai Engert a5de37788a Bug 487712, Pick up NSS_HEAD_20090409 to fix WINCE
Got r=nelson and r=rrelyea in today's NSS conference call.
CLOSED TREE
2009-04-10 02:00:56 +02:00
Kai Engert 6a5e604e35 Disabling building NSS ckfw/capi in order to fix windows build bustage.
Will file a bug to get this reenabled, will build on windows to get this fixed.
r=nelson for temporary disabling
2009-04-07 05:08:16 +02:00
Kai Engert a29c237bb0 Bug 486182, Land NSS 3.12.3 final in mozilla-central
r=nelson
2009-04-07 03:36:45 +02:00
Tyler Downer f7b147da80 Bug 412749 - "self signed" should read "self-signed". r=kaie, ui-r=johnath 2009-03-11 13:26:44 +01:00
Wan-Teh Chang feb9d03878 Bug 466745: Upgraded NSS to NSS_3_12_3_BETA3. 2009-02-10 09:18:32 -08:00
Daniel Holbert ccf93ca8cb Bug 473236 - follow up patch v3b: restore original executable status for previously-executable Makefiles in nss folder. a=ted
Probably unnecessary, but it's conceivable that someone might execute them directly ( they do have a #! line at the top), and their executable status is going to get turned on at our next NSS snapshot-importing anyway.
2009-01-23 11:55:40 -08:00
Daniel Holbert 4301671b45 Bug 473236 - Remove executable bit from files that don't need it. (Only changes file mode -- no code changes.) r=bsmedberg 2009-01-21 22:55:08 -08:00
Kai Engert 004b63cc3f Bug 473837, land NSS_3_12_3_BETA2
r=wtc
2009-01-21 04:43:31 +01:00
Kai Engert 9da00c7a9d removing accidentally added leftover files from patching, a=dholbert 2009-01-16 20:35:31 +01:00
Kai Engert 2093e3d883 Backout 6c571dc80a99, bug 473837 2009-01-16 20:15:28 +01:00
Kai Engert e61b3c01be Bug 473837, Import NSS_3_12_3_BETA1
r=wtc
2009-01-16 20:01:34 +01:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 50e26c7e9d Bug 453227, fix import cert failure, see comment 80 and 81, update to NSS_3_12_1_RC2, r=wtc 2008-09-05 20:13:38 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
alexei.volkov.bugs%sun.com a7eab29428 366557 - Small memory leaks in selfserv. fix for selfserv crash. r=nelson 2007-03-14 20:22:22 +00:00
alexei.volkov.bugs%sun.com 5e1db83a67 129218 - memory leaks in tstclnt. r=neil, sr=nelson 2007-03-13 15:40:58 +00:00
wtchang%redhat.com 58dd621592 Bugzilla bug 358785: landed libpkix test scripts and data on the trunk. 2007-03-13 01:27:12 +00:00
alexei.volkov.bugs%sun.com b8fa16c289 366557 - Small memory leaks in selfserv. r=nelson 2007-03-12 17:29:59 +00:00
nelson%bolyard.com e0720471d6 Bug 367037 - don't call usage from any thread but the primordial thread.
Instead, return from the thread so the primordial thread will clean up.
This fixes many leaks.  r=neil.williams,alexei.volkov
For any errors involving bad cipher letters, print a meaningful error.
2007-03-10 00:54:44 +00:00
alexei.volkov.bugs%sun.com 0e6fb7773c 129218 - memory leaks in tstclnt. r=nelson 2007-03-09 23:23:55 +00:00
slavomir.katuscak%sun.com 0448bbe4cb update of known memleak stacks 2007-03-09 22:53:38 +00:00
slavomir.katuscak%sun.com b9b62de48a bug 335752 - patch for shorter version of all.sh; r=nelson, sr=alexei 2007-03-08 19:30:14 +00:00
slavomir.katuscak%sun.com 523ad4feeb bug 372279 - patch for incomplete logs; r=christophe 2007-03-07 18:02:13 +00:00
alexei.volkov.bugs%sun.com 526d3e2011 129218 - memory leaks in tstclnt. r=neil 2007-03-05 21:01:25 +00:00
slavomir.katuscak%sun.com 3c40f0c46e bug 363827 - added reporting bug IDs, fixed status reporting, updated list of leaks; r=alexei, sr=christophe 2007-03-05 19:59:08 +00:00
alexei.volkov.bugs%sun.com be98f074f1 129218 - memory leaks in tstclnt. Fix mem leak in strsclnt.c/main/PL_CreateOptState. r=wtc 2007-03-05 19:48:16 +00:00
alexei.volkov.bugs%sun.com a01d7203f6 add-on for patch to bug 367288: turn on OCSP testing + fix for tinderbox test failure on solaris and windows. 2007-03-05 18:53:41 +00:00
nelson%bolyard.com a60c48bc91 Back out rev 1.24. Turn OCSP testing off until it's fixed. Sheriff Nelson 2007-03-03 06:53:42 +00:00
alexei.volkov.bugs%sun.com 27be0a80ff Additional changes for patch 367288: add debug output 2007-03-03 02:03:23 +00:00
alexei.volkov.bugs%sun.com 8bc6821d74 Enable OCSP testing. 2007-03-03 01:07:05 +00:00
alexei.volkov.bugs%sun.com bbdb4a804e 367288 - write tests that covers existing OCSP functionality. r=nelson 2007-03-02 23:13:32 +00:00
rrelyea%redhat.com b8797befe2 Turn off Camillia tests until apache interop tests are updated. 2007-03-01 00:46:40 +00:00
alexei.volkov.bugs%sun.com 09e095e597 338986 - Unauthorized OCSP response error from user's default OCSP responder. r=nelson 2007-03-01 00:30:19 +00:00
rrelyea%redhat.com 75c2698ee0 Add Camilla cipher suites TLS RFC4132 bug 361025
code supplied by okazaki@kick.gr.jp
2007-02-28 19:47:40 +00:00
wtchang%redhat.com 2f31c66385 Bugzilla bug 358785: removed redundant declaration of PKIX_ERRORNAMES,
which is declared in pkix_tools.h (included by testutil_nss.h).
2007-02-28 02:28:02 +00:00
wtchang%redhat.com a455dffdc2 Bugzilla bug 358785: don't build the static library. We only use the
shared library, and on Windows the static library and import library have
the same file name (pkixutil.lib).
2007-02-28 01:30:27 +00:00
wtchang%redhat.com 0eee10d40d Bugzilla bug 358785: merged the libpkix test programs (in
mozilla/security/nss/cmd/libpkix) from the NSS_LIBPKIX_BRANCH onto the
trunk.  Most directories that contained only one test program were
consolidated as suggested by Nelson Bolyard.
2007-02-26 19:56:55 +00:00
kaie%kuix.de 4839be543f Bug 371024, Typos in NSS' error strings
r=rrelyea, r=nelson
2007-02-22 10:51:09 +00:00
wtchang%redhat.com c99e5bb54d Bugzilla Bug 115951: backed out the previous checkin because the test
program bltest could not locate and load libfreebl3.dylib.
2007-02-15 01:13:39 +00:00
gerv%gerv.net 8e8acc58af Bug 236613: change to MPL/LGPL/GPL tri-license. 2007-02-14 17:33:38 +00:00
alexei.volkov.bugs%sun.com 911502366b 363476(vfyserv needs OCSP option) and 363477(vfyserv needs option to save server certs to local files. sr=kengert, r=neil.williams 2007-02-14 00:39:34 +00:00
alexei.volkov.bugs%sun.com d492a46e5d Bug 348882 - addbuiltin command ignores "c" trust arg (and probably others). r=kengert, r=neil.williams 2007-02-14 00:35:53 +00:00
slavomir.katuscak%sun.com f0af4a7b13 Bug 363827: Implementation of memory leak checking. r=glen, sr=christophe 2007-02-08 17:53:12 +00:00
glen.beasley%sun.com 187f6e4777 193386 added MAC OS X support for mangle test r=neil, sr=slavo 2007-02-06 22:42:19 +00:00
glen.beasley%sun.com 683629493a 367910 pk11mode -verbose mode r=Neil, sr=alexei 2007-02-06 04:43:41 +00:00
nelson%bolyard.com d7cef343c3 Replace <LAYER> tags with <IFRAME>. Results looks right, but variables
from right frame are not succesfully fetched by left frame.  Bug 54685.
2007-02-01 18:55:53 +00:00
slavomir.katuscak%sun.com d47a52eb09 Bug 193386: Patch to fips.sh, fixed paths on HP-UX and AIX and added
PASSED/FAILED status reporting. r=nelson
2007-01-31 21:03:56 +00:00
nelson%bolyard.com fe33cd4708 Bug 366803 - Improve SSL tracing, make it work in browsers, to help with
debugging bug 356470.  r=neil.williams,alexei.volkov
2007-01-31 04:20:26 +00:00
nelson%bolyard.com 9fcc9835a8 Re-enable mangle test with offset of EOF - 8. Bug 193386. 2007-01-26 19:44:35 +00:00
nelson%bolyard.com b8daf2030f Bug 193386. Add ability to seek to negative offset from EOF.
r=slavo.katuscak,glen.beasley
2007-01-26 19:38:05 +00:00
nelson%bolyard.com d707389862 Disable mangle test to make Tinderbox go green again. Bug 193386. 2007-01-26 04:39:05 +00:00
nelson%bolyard.com 7e12526836 Open output file in binary mode for writing binary PKCS7 message.
Bug 301496. Patch by Alexei.Volkov, r=nelson
2007-01-26 01:15:43 +00:00
glen.beasley%sun.com 76d19a48ed 367910 add pk11mode to fips.sh r=neil williams 2007-01-25 23:24:56 +00:00
glen.beasley%sun.com 8f1f0843df 367910 pk11mode added to build and fips.sh r=neil 2007-01-25 19:04:57 +00:00
slavomir.katuscak%sun.com ab11110365 Bug 193386: Patch to fips.sh to use temporary library for mangle test. r=alexei, sr=nelson 2007-01-25 12:40:33 +00:00
alexei.volkov.bugs%sun.com e3daa3fdf9 Bug 301496: NSS_Shutdown failure in p7sign. r=nelson 2007-01-25 00:52:26 +00:00
neil.williams%sun.com 3dbccadf4c Bug 337519, Certutil/blapitest usage mentions unimplemented curves,r=nelson 2007-01-24 01:30:00 +00:00
alexei.volkov.bugs%sun.com 74f451b2f2 wrong place for assertions committed in previous revision. fixed now. 2007-01-17 23:15:46 +00:00
nelson%bolyard.com f6dc121033 Bug 335019. When importing certs from PKCS12 files, and the cert and the
private key both have different nicknames, import the cert with the
nickname from the file's cert, not from the file's private key.
Also, fix an infinite loop and certain other bugs.  r=neil.williams.
2007-01-14 00:02:36 +00:00
nelson%bolyard.com 7ac8cd4be7 Bug 366405. Fix PK11_DeleteTokenPrivateKey to not leak the cert when
force is true.  r=alexei.volkov,wtchang
2007-01-13 23:41:21 +00:00
neil.williams%sun.com 920fd71509 Bug 353745, r=nelson, Patch to fix 7 Klocwork bugs, submitted by Ryan Jones 2007-01-13 00:24:34 +00:00
slavomir.katuscak%sun.com e2426a7ee1 Bug 335752. Fix for previous patch. r=alexei,sr=nelson 2007-01-12 10:51:54 +00:00
nelson%bolyard.com 3804069f7e Convert from calling PR_GetIPNodeByName to calling PR_GetAddrInfoByName.
Bug 324305. Patch by wtchang.  r=nelson
2007-01-11 04:29:11 +00:00
nelson%bolyard.com 1ceb6c1185 Bug 364684. Fix session object handle counter overflows. r=rrelyea,wtchang 2007-01-10 04:47:57 +00:00
nelson%bolyard.com d115920aca Bug 366390. correct misleading function names in fipstest. r=glen.beasley 2007-01-10 04:14:30 +00:00
alexei.volkov.bugs%sun.com 87d8b45572 This patch incorporates additional suggestions to 342461 fix from Wan-Teh review. 2007-01-09 23:39:08 +00:00
alexei.volkov.bugs%sun.com dcf1a44372 279085: NSS tools display public exponent as negative number. r=nelson 2007-01-09 00:56:28 +00:00
alexei.volkov.bugs%sun.com e9899fa07e 365966: infinite recursive call in VFY_VerifyDigestDirect. r=nelson 2007-01-09 00:37:20 +00:00
nelson%bolyard.com ce323f5d17 Bug 321584. When importing a PKCS#12 file that has no friendly names,
construct new friendly names, so the import will succeed. r=neil.williams
2007-01-06 06:05:50 +00:00
wtchang%redhat.com 3108c0b56e Bug 51429: in safe_pclose, we may call kill + waitpid(WNOHANG) 1000 times
without giving the child any time to receive the SIGKILL signal and
terminate, break out of the while loop, and leave the child behind as a
zombie process.  The patch is contributed by John G. Myers
<jgmyers@speakeasy.net> and Tomas Mraz of Red Hat. r=neil.williams,relyea
2007-01-06 01:45:56 +00:00
wtchang%redhat.com 4085de657d Bug 51429: make sure that safe_popen cannot fail (in the parent process)
after fork succeeded.  r=neil.williams
2007-01-06 01:18:24 +00:00
nelson%bolyard.com 15963b1ed8 Fix crash when importing (unwrapping) private key with no label.
Bug 335481. r=julien,rrelyea
2007-01-05 09:46:55 +00:00
nelson%bolyard.com 5dbd7fac02 When storing new CRL, Find old CRL and if it can be decoded, delete it.
Bug 363749. r=wtchang,alexei.volkov
2007-01-05 01:32:18 +00:00
alexei.volkov.bugs%sun.com 37cdb4f755 359331: modutil -changepw strict shutdown failure. r=nelson 2007-01-05 00:33:54 +00:00
alexei.volkov.bugs%sun.com 94b26cb24b 353895: klocwork Null ptr derefs in pki/pkibase.c. r=nelson 2007-01-05 00:25:05 +00:00
alexei.volkov.bugs%sun.com 19b31abc6a 353912: Misc klocwork bugs in lib/ckfw. r=nelson 2007-01-05 00:23:14 +00:00
alexei.volkov.bugs%sun.com ae1b9b3386 353780: Klocwork NULL ptr dereferences in pkcs11.c. r=nelson 2007-01-05 00:21:45 +00:00
alexei.volkov.bugs%sun.com 916c3e90b4 340218: Coverity 910, memory leaks in CRMF code. r=nelson 2007-01-05 00:00:50 +00:00
alexei.volkov.bugs%sun.com bb79adf6e0 301496: NSS_Shutdown failure in p7sign. r=nelson 2007-01-04 22:42:41 +00:00
alexei.volkov.bugs%sun.com 0f8727be10 342461 - verify signature on an OCSP response without intermediate decoding and encoding. r=nelson 2007-01-04 20:38:29 +00:00
alexei.volkov.bugs%sun.com 2f4800c822 Bug 158242: PK11_PutCRL is very memory inefficient. r=nelson, julien 2007-01-04 20:25:41 +00:00
alexei.volkov.bugs%sun.com 3827e72683 Bug 363987: crlutil does not change thisUpdate date when creating a modified CRL. r=nelson,neil 2007-01-04 20:18:58 +00:00
alexei.volkov.bugs%sun.com 126e48ff41 Bug 363480 ocspclnt needs option to take cert from specified file. r=nelson 2007-01-04 20:07:33 +00:00
neil.williams%sun.com 382bf24c53 Bug 339906, r=nelson, sec_pkcs12_install_bags passes uninitialized variables 2007-01-03 23:02:12 +00:00
nelson%bolyard.com 33b126149c Bug 353904. Fix potential NULL ptr deref. Klocwork. r=alexei.volkov 2007-01-03 12:57:41 +00:00
nelson%bolyard.com a2f54df6a6 Bug 354423. Get the right string length. R=alexei.volkov,rrelyea 2007-01-03 12:54:10 +00:00
nelson%bolyard.com d0fdcbf71c Improve checking of received SSL2 records.
Bug 364319, bug 364323. r=rrelyea, wtchang
2007-01-03 05:30:33 +00:00
wtchang%redhat.com db39c54c49 Bug 236613: added newline at end of file. 2006-12-12 23:26:40 +00:00
gerv%gerv.net caae487a24 Bug 236613: change to MPL/LGPL/GPL tri-license. 2006-12-11 09:45:41 +00:00
wtchang%redhat.com 9f7d451f99 Bugzilla Bug 358785: merged the mozilla/security/nss/lib/libpkix from the
NSS_LIBPKIX_BRANCH onto the NSS trunk.  Approved by rrelyea and nelsonb.
2006-12-09 00:27:38 +00:00
wtchang%redhat.com 6defe87ad2 Bugzilla Bug 363073: verify that the peer's ephemeral public key is the
type we expect before using it.  r=nelsonb
Modified Files: ssl3con.c ssl3ecc.c
2006-12-08 22:37:29 +00:00
wtchang%redhat.com 36db94292d Bugzilla Bug 357197: a small but subtle change to reject a hash algorithm
identifier with bogus 'parameters', and a large but straightforward change
of renaming function arguments and improving comments to clarify the
asymmetry between the two certID arguments. r=nelsonb
2006-12-08 22:10:52 +00:00
wtchang%redhat.com 3628ebbf9c Bugzilla Bug 345482: changed abspath to core_abspath to avoid conflict with
the built-in abspath function of GNU make 3.81.  The patch is contributed
by Benjamin Smedberg <benjamin@smedbergs.us>. r=wtc,christophe.ravel
Modified Files:
	coreconf/rules.mk nss/cmd/shlibsign/Makefile
	nss/lib/freebl/Makefile nss/lib/pk11wrap/Makefile
2006-12-07 01:57:18 +00:00
wtchang%redhat.com 5a40d49a00 Bug 332350: fixed a typo in the comment. 2006-12-06 23:00:17 +00:00
wtchang%redhat.com f43e37d11b Bugzilla Bug 342795: the call-once functions need to store the error code
on failure so that the error code can be retrieved later. r=nelsonb and
alexei.volkov.
2006-12-06 21:50:40 +00:00
christophe.ravel.bugs%sun.com ca95de552d Bugzilla 362857 Simplify the NSS version string definition.
r+ wtchang
2006-12-06 21:14:54 +00:00
wtchang%redhat.com 3af4185ee2 Bugzilla Bug 362857: simplified the NSS and softoken version string
definition.  r=christophe.ravel,nelsonb.
Modified files: nss/nss.h softoken/softkver.h
2006-12-06 19:51:30 +00:00
kaie%kuix.de 7d28513beb Bug 362967, export SECMOD_DeleteModuleEx
r=rrelyea, r=wtchang
2006-12-06 17:56:04 +00:00
kaie%kuix.de 75410ae8da follow up checkin, make sure entries in nss.def are sorted 2006-12-06 17:32:47 +00:00
kaie%kuix.de c2228af20b Export two NSS functions, required for:
Bug 307319, Certificate details show incorrect public key information
r=rrelyea
2006-12-06 17:12:41 +00:00
wtchang%redhat.com 93d4e5a864 Bugzilla Bug 357197: when we compare hash algorithm identifiers, allow the
'parameters' to be either NULL or missing.  r=nelsonb,relyea
2006-12-06 02:25:52 +00:00
wtchang%redhat.com 6fcff517e0 Bugzilla Bug 358248: SSL_ShutdownServerSessionIDCache should stop the
LockPoller thread.  r=nelsonb,relyea
2006-12-06 01:36:08 +00:00
wtchang%redhat.com f430d03a0b Bugzilla Bug 362173: The NSS cryptographic module (the softoken and freebl
shared libraries) should have its own version numbers. r=nelsonb and
neil.williams.
Modified Files:
	lib/freebl/freebl.rc lib/freebl/freeblver.c
	lib/softoken/manifest.mn lib/softoken/pkcs11.c
	lib/softoken/softkver.c lib/softoken/softokn.rc
Added Files:
	lib/softoken/softkver.h
2006-12-04 23:31:35 +00:00
alexei.volkov.bugs%sun.com e3c549190e 343231: certutil issues certs for invalid requests. r=nelson 2006-12-01 01:10:03 +00:00
wtchang%redhat.com e02f09041f Bugzilla Bug 358785: fixed incorrect x509PolicyConstraints OID and typos in
a comment. r=relyea
2006-11-30 00:27:28 +00:00
wtchang%redhat.com d3cc76a662 Bugzilla Bug 361089: fixed memory leaks in mp_bdivmod. r=douglas.stebila 2006-11-30 00:21:04 +00:00
christophe.ravel.bugs%sun.com 394cd26fbd 335454: Unable to find library 'libsoftokn3.sl' on HP-UX 64 bit
r=nelson, sr=wan-teh
2006-11-17 01:30:16 +00:00
neil.williams%sun.com b82ec2ed15 bug 360818, set RPATH for signtool, signver
r=wan-teh, nelson
2006-11-17 01:16:53 +00:00
nelson%bolyard.com 3ce134cf12 Export two new functions that were added in NSS 3.11:
SSL_ForceHandshakeWithTimeout and SSL_ReHandshakeWithTimeout
Bug 127960. r=alexei.volkov,wtchang
2006-11-15 00:14:42 +00:00
wtchang%redhat.com f6144cb805 Bugzilla Bug 359484: made the fix for bug 341707 work for the SSL2 client
hello case. r=nelsonb,alexei.volkov
2006-11-14 01:09:54 +00:00
wtchang%redhat.com 492039f374 Bugzilla Bug 357197: fixed the fallthrough case in ocsp_CertIDsMatch. The
patch is contributed by Steve Parkinson <sparkins@redhat.com>. r=nelson,wtc
2006-11-13 18:16:58 +00:00
kaie%kuix.de 7820ce6270 Bug 356309, CertVerifyLog in CERT_VerifyCertificate terminates early on expired certs
r=rrelyea
2006-11-08 18:41:53 +00:00
kaie%kuix.de 5d1ba10a53 Bug 359280, fix typo in mozilla/security/nss/cmd/lib/SSLerrs.h
r=nelson
2006-11-02 22:07:57 +00:00
alexei.volkov.bugs%sun.com 07c83e0e53 353763: klocwork Null ptr dereferences in pk11cert.c. r=nelson 2006-10-31 00:31:53 +00:00
alexei.volkov.bugs%sun.com 0625316efb 353865: klocwork Null ptr deref in softoken/pk11db.c. r=nelson 2006-10-31 00:29:43 +00:00
alexei.volkov.bugs%sun.com 33f9b12c9f 353902: klocwork bugs in stanpcertdb.c. r=nelson 2006-10-31 00:24:38 +00:00
alexei.volkov.bugs%sun.com 341b92ca26 additional fix for 353909: klocwork ptr dereference before NULL check in devutil.c. r=nelson 2006-10-31 00:21:24 +00:00
alexei.volkov.bugs%sun.com 1deb23d955 353909: klocwork ptr dereference before NULL check in devutil.c. r=nelson 2006-10-31 00:05:04 +00:00
julien.pierre.bugs%sun.com 280bcba7da Fix for bug 350948 . freebl macro change gives 1% improvement in RSA on Solaris AMD64 2006-10-26 22:22:57 +00:00
nelson%bolyard.com a723cfe070 Fix leaks in softoken's argument string parsin. r=rrelyea,alexei.
Bug 339173. Modified Files: pk11db.c pk11pars.h
2006-10-25 18:47:02 +00:00
wtchang%redhat.com 61caebbe8a Bugzilla Bug 351140: handle the case that params->field is an invalid
value.  The patch is by Ryan Jones <sciguyryan+bugzilla@gmail.com>.
r=nelsonb,wtc.
2006-10-24 00:05:43 +00:00
alexei.volkov.bugs%sun.com 966e3934b8 265784: SSL interoperability regression testing. r=nelson
To turn on the feature, set and export env variable
IOPR_HOSTADDR_LIST to space separated interoperability server fqdn list
2006-10-23 23:46:47 +00:00
wtchang%redhat.com 91dfa64226 Bugzilla Bug 341122: it's not necessary to test slot->slotLock because
slot->slotLock cannot be NULL at that point.  The patch is contributed by
Ryan Jones <sciguyryan+bugzilla@gmail.com>. r=nelsonb,wtc.
2006-10-23 22:56:31 +00:00
wtchang%redhat.com c491737eac Bugzilla Bug 339907: fixed the leak of sha1cx. The patch is contributed by
Ryan Jones <sciguyryan+bugzilla@gmail.com>. r=nelsonb,wtc.
2006-10-23 21:24:38 +00:00
wtchang%redhat.com 4c82545467 Bugzilla Bug 351897: Say a != b instead of (! (a == b)). r=jpierre. 2006-10-23 20:46:50 +00:00
wtchang%redhat.com dbb6ae1065 Bugzilla Bug 357015: it turns out the code is correct. it's the comment
that's wrong.
2006-10-18 23:45:32 +00:00
wtchang%redhat.com a9aa5230b7 Bugzilla Bug 357015: added a comment to describe the actual number of files
ReadSystemFiles reads.
2006-10-18 23:05:59 +00:00
slavomir.katuscak%sun.com 951283acfa Fix for previous patch. 2006-10-18 17:59:40 +00:00
wtchang%redhat.com a3c9bc84e3 Bugzilla Bug 356595: noted in the comment that GetCurrentProcess returns
a constant pseudo handle. Added a GetCurrentThreadId call. r=glen.beasley,
neil.williams.
2006-10-17 17:58:06 +00:00
slavomir.katuscak%sun.com 9ed6996ee7 1. Adding timestamps + total time measure for testing subscripts
2. Enables using TESTS variable from system environment (for example TESTS=cert
./all.sh will test only cert tests)
2006-10-17 09:48:17 +00:00
wtchang%redhat.com 7e38c40e38 Bugzilla Bug 355297: changed the way we reseed the RNG so that we modify
all the 256 bits of XKEY. Define struct SHA256ContextStr in the new header
sha256.h so that prng_fips1861.c can use it. r=nelsonb,jpierre.
Modified files: manifest.mn prng_fips1861.c sha512.c
Added file: sha256.h
2006-10-13 16:54:04 +00:00
glen.beasley%sun.com 081ca00a78 355297 rng update checking in wan-tehs patch 2006-10-12 22:48:19 +00:00
glen.beasley%sun.com 390792a63d 356073 C_GetTokenInfo should return CKR_CRYPTOKI_NOT_INITIALIZED if not initialized r=nelson,sr=neil 2006-10-12 22:27:16 +00:00
wtchang%redhat.com 51cd930242 Bugzilla Bug 355297: added new function RNG_SystemRNG, which gets random
bits from the system RNG, and use it for the very first RNG_RandomUpdate
call in rng_init so that we initialize the RNG's XKEY with high quality
entropy. r=jpierre,relyea.
Modified Files:
	os2_rand.c prng_fips1861.c secrng.h unix_rand.c win_rand.c
2006-10-12 02:23:49 +00:00
wtchang%redhat.com ffca628aba Bugzilla Bug 354900: code cleanup -- consolidates some duplicate code,
checks for NULL pointers, and renames the SFTK_IS_SECURE_KEY_OBJECT macro.
r=glen.beasley,relyea.
Modified files: fipsaudt.c fipstokn.c
2006-10-10 22:28:48 +00:00
alexei.volkov.bugs%sun.com 3b9a109d82 353908: klocwork OOM crash in tdcache.c. r=nelson 2006-10-09 22:29:12 +00:00
alexei.volkov.bugs%sun.com a8f4eefb65 353903: klocwork oom crash in softoken/keydb.c. r=nelson 2006-10-09 22:28:07 +00:00
alexei.volkov.bugs%sun.com f4e98c2852 353888: klockwork IDs for ssl3con.c. r=nelson 2006-10-09 22:26:44 +00:00
alexei.volkov.bugs%sun.com 12668703e3 353777: Klocwork Null ptr dereferences in pk11obj.c. r=nelson 2006-10-09 22:25:36 +00:00
alexei.volkov.bugs%sun.com 164d4c2907 353773: klocwork Null ptr dereferences in pk11nobj.c. r=nelson 2006-10-09 22:24:18 +00:00
alexei.volkov.bugs%sun.com 76dff9c91f 353760: klocwork null pointer dereference in p7decode.c. r=nelson 2006-10-09 22:22:33 +00:00
alexei.volkov.bugs%sun.com 4cc26433e6 353742: klocwork null ptr dereferences in pki3hack.c. r=nelson 2006-10-09 22:21:41 +00:00
alexei.volkov.bugs%sun.com c93ff6a5f2 353742: klocwork null ptr dereference in ocsp_DecodeResponseBytes. r=nelson 2006-10-09 22:19:58 +00:00
alexei.volkov.bugs%sun.com 6d632efb6c 353741: klocwork cascading memory leak in mpp_make_prime. r=nelson 2006-10-09 22:18:38 +00:00
alexei.volkov.bugs%sun.com c8c6d0c339 353739: Klocwork Null ptr dereferences in instance.c. r=nelson 2006-10-09 22:16:59 +00:00
alexei.volkov.bugs%sun.com a555a69765 353423: Klocwork bugs in nss/lib/pk11wrap/dev3hack.c. r=nelson 2006-10-09 22:14:04 +00:00
alexei.volkov.bugs%sun.com eb392ed332 353416: Klocwork 76593 null ptr deref in nssCryptokiPrivateKey_SetCertificate. r=nelson 2006-10-09 22:11:44 +00:00
alexei.volkov.bugs%sun.com a168b0dbcc 353375: Klocwork 76513 - Null ptr deref in nssCertificateList_DoCallback. r=nelson 2006-10-09 18:51:55 +00:00
alexei.volkov.bugs%sun.com a7edef3088 353371: Klocwork 91117 - Null Pointer Dereference in CERT_CertChainFromCert. r=nelson 2006-10-09 18:45:02 +00:00
alexei.volkov.bugs%sun.com fc1706cbbb 338226: Core files may be reported in the wrong tests for SSL, or missed. r=neil 2006-10-09 17:42:58 +00:00
wtchang%redhat.com 4d79de55ec Bugzilla Bug 354565: improved an error message as suggested by Neil
Williams.
2006-10-06 23:50:48 +00:00
wtchang%redhat.com 80b56f2e83 Bugzilla Bug 115951: libfreebl3.dylib should be built as a loadable bundle
just like libnssckbi.dylib because it is only dynamically loaded.  We don't
have the import library freebl3.lib on Windows either. r=julien.pierre
2006-10-06 23:45:39 +00:00
wtchang%redhat.com 6f25509ce4 Bugzilla Bug 354900: audit the modifications, accesses, deletions, and
additions of cryptographic keys.  r=glen.beasley,relyea.
Modified files: fipstokn.c manifest.mn pkcs11c.c softoken.h
Added file: fipsaudt.c
2006-10-02 22:48:31 +00:00
wtchang%redhat.com 73f3b25c8c Bugzilla Bug 351482: fail if some of the needed functions don't exist.
r=glen.beasley,relyea.
2006-10-02 22:04:33 +00:00
julien.pierre.bugs%sun.com 81bb832c8f Fix for bug 115951 . Separate BL_Cleanup and BL_Unload . r=wtchang,nelson 2006-10-02 21:15:46 +00:00
nelson%bolyard.com 7c15fcda7a Bug 354384. Fix some (not all) of the reference leaks in vfyserv.
Also, improve usage message.  r=alexei,julien
2006-10-01 05:47:18 +00:00
nelson%bolyard.com d4df5484a3 Bug 354313. Fix leak in STAN_GetCERTCertificateName. r=julien,rrelyea 2006-10-01 05:37:24 +00:00
alexei.volkov.bugs%sun.com 0154446bb1 353413: Klocwork 76541 free uninitialized pointer in CERT_FindCertURLExtension. r=nelson 2006-09-29 20:20:21 +00:00
alexei.volkov.bugs%sun.com 956aaa0068 353374: Klocwork 76494 - Null ptr derefs in CERT_FormatName. r=nelson 2006-09-29 20:18:55 +00:00
alexei.volkov.bugs%sun.com c89f85e085 341114: Coverity 517 SECU_ParseCommandLine leaks optstate. r=nelson 2006-09-29 20:15:47 +00:00
alexei.volkov.bugs%sun.com 2e23193e89 354403:: nssList_CreateIterator returns pointer to a freed memory if the function fails to allocate a lock. r=nelson 2006-09-29 20:13:30 +00:00
alexei.volkov.bugs%sun.com 11e889d320 354008: klocwork bugs in freebl. r=nelson 2006-09-29 20:12:21 +00:00
alexei.volkov.bugs%sun.com 21c4f16a00 321600: SECMOD_LoadPKCS11Module calls to PR_GetLibraryName must use PR_FreeLibraryName. r=wtchang. Patch provided by timeless. 2006-09-29 19:53:07 +00:00
alexei.volkov.bugs%sun.com 3041f905ec 314178: NSS PK11 Module: certificates with unknown AlgorythmIdentifiers make ThunderBird crashed. r=nelson, sr=julien 2006-09-29 19:38:42 +00:00
kaie%kuix.de 4336a5d2a5 Bug 350200, Implement DHMAC based POP (ProofOfPossession)
r=rrelyea, r=nelson
2006-09-28 22:25:55 +00:00
wtchang%redhat.com fd110ec6de Bugzilla Bug 354565: detect SHA tests that are incorrectly configured for
BIT oriented implementations. r=glen.beasley
2006-09-28 16:37:25 +00:00
julien.pierre.bugs%sun.com 24aa200d7b Fix for bug 115951 . Unload freebl dynamic library . Also fix tiny one-time leak of library name . r=nelson,wtchang 2006-09-28 00:40:55 +00:00
julien.pierre.bugs%sun.com fe0ff2999b Fix for bug 353910 . Memory leak in RNG_RNGInit . r=nelson, wtchang 2006-09-26 22:20:18 +00:00
julien.pierre.bugs%sun.com ddd30a01be Fix for bug 351897 . OCSP check should only be skipped for certificateStausResponder usage alone . 2006-09-26 20:18:57 +00:00
kaie%kuix.de 8713ab7b8f Bug 353422, Klocwork bugs in nss/lib/crmf
r=nelson, r=rrelyea
Patch inspired by Nelson
2006-09-26 18:57:28 +00:00
nelson%bolyard.com ff07e960c1 Fix build bustage caused by previous checkin. 2006-09-25 21:46:06 +00:00
julien.pierre.bugs%sun.com 909e463e76 Fix for bug 353896 . Assert at compile time if NSS_ECC_MORE_THAN_SUITE_B is set. For NSS_3_11_BRANCH and tip. r=nelson, alexei 2006-09-25 20:51:11 +00:00
nelson%bolyard.com 2f72927b06 Unifdef USE_MOZ_THREAD (bug 351510) and remove dead code (bug 351443).
Patch contributed by ehsan.akhgari@gmail.com. r=nelson, alexei.volkov
Modified Files: jarint.h jarsign.c jarver.c manifest.mn
Removed Files: jarevil.c jarevil.h
2006-09-25 19:45:40 +00:00
nelson%bolyard.com c33352aa54 Fix leaks in jarfile.c (bug 338453), jarjart.c (bug 351408), and
jarver.c (bug 337361). Patch contributed by ehsan.akhgari@gmail.com
2006-09-25 19:20:37 +00:00
wtchang%redhat.com a326c3f815 Bugzilla Bug 334914: removed a useless null check. Contributed by
Ryan Jones <sciguyryan+bugzilla@gmail.com>.  r=wtc
2006-09-22 19:02:07 +00:00
wtchang%redhat.com 9fb73060ed Bugzilla Bug 353749: for DSA KAT increased the size of P to 1024 bits
used nistK283 binary field curve KAT. Contributed by Glen Beasley of Sun.
r=wtc.
2006-09-22 18:33:25 +00:00
julien.pierre.bugs%sun.com f7ae527571 Fix for bug 353572. Leak in sftk_OpenCertDB . r=alexei,nelson 2006-09-22 00:19:49 +00:00
julien.pierre.bugs%sun.com 172a1a4154 Fix for bug 353608 . NSS_RegisterShutdown may fail, and appData argument is always NULL . r=wtchang,nelson 2006-09-21 20:08:15 +00:00
alexei.volkov.bugs%sun.com d34ae89a56 201139: SSLTap should display plain text for NULL cipher suites. r=nelson 2006-09-20 22:37:35 +00:00
julien.pierre.bugs%sun.com fa847eba0a Fix for bug 352439 - reference leaks in modutil . r=alexei.volkov 2006-09-15 23:10:13 +00:00
wtchang%redhat.com 8dcf31baf6 Added "Basic ECC" and "Extended ECC" to the NSS version string. 2006-09-15 01:04:40 +00:00
wtchang%redhat.com 915932de14 Import NSPR 4.6.3. 2006-09-15 01:01:21 +00:00
kaie%kuix.de 9827ee91b9 Bug 351756, Add 7 new root CA certs to NSS
r=wtchang
2006-09-12 23:38:40 +00:00
wtchang%redhat.com df5d67c889 Change DecryptSigBlock to return the parsed DigestInfo's length, so
the caller can check it.  Fixed a memory leak on error. r=nelson,rrelyea
bug 351848.
2006-09-12 17:13:20 +00:00
julien.pierre.bugs%sun.com 89010b6a94 Fix for bug 352041 . oom in CERT_DecodeDERCrlWithFlags . r=alexei,nelson 2006-09-11 23:12:30 +00:00
glen.beasley%sun.com 62e437574c 351872 mem leak fix for ecdsa powerupselftest r=julien, sr=wan-teh 2006-09-09 00:24:01 +00:00
julien.pierre.bugs%sun.com 29bca86d06 Fix typo in comment. 2006-09-08 21:24:25 +00:00
julien.pierre.bugs%sun.com e76630a134 Fix for bug 332222 . Add support for mixed ECDH RSA SSL cipher suites. Patch contributed by Slavomir Katuscak . r=julien 2006-09-08 21:15:41 +00:00
wtchang%redhat.com f2a1a681f6 Bugzilla Bug 342582: Use the PKCS #11 headers in NSS on Windows, too. 2006-09-08 00:55:03 +00:00
wtchang%redhat.com 19b2578fa2 Bugzilla Bug 342582: removed a space after "PROGRAM = pk11mode", which
broke the Windows build (because the executable name became pk11mode .exe).
Also removed unnecessary variable definitions.
2006-09-08 00:50:09 +00:00
wtchang%redhat.com 0647084026 Bugzilla Bug 351482: Use audit_log_user_message, if available. Otherwise,
fall back on audit_send_user_message, which exists in older versions of
libaudit.so.0. r=glen.beasley,relyea.
2006-09-08 00:16:53 +00:00
julien.pierre.bugs%sun.com db3c2fdfb7 Bug 348198 : trace startup and shutdown time for selfserv. Patch contributed by Slavomir Katuscak. r=julien,alexei 2006-09-07 23:54:07 +00:00
wtchang%redhat.com f382413f1a Bugzilla Bug 342582: include <stdarg.h> instead of "prprf.h" for va_list,
va_start, etc.
2006-09-07 21:09:24 +00:00
wtchang%redhat.com d704ecc250 Bugzilla Bug 342582: improved PKM_CK_RVtoStr: map our vendor-defined error
codes, and return "unknown error" instead of NULL for unknown error codes.
2006-09-07 20:33:43 +00:00
glen.beasley%sun.com 2d5e80463b 342582 changed RSA modulus and public exponent 2006-09-07 18:35:48 +00:00
glen.beasley%sun.com 5b7fb670f0 342582 AIX runtime error and some cleanup 2006-09-07 18:16:52 +00:00
glen.beasley%sun.com 9a0b0a63eb 342582 removed AIX warnings 2006-09-07 06:09:26 +00:00
glen.beasley%sun.com 944520e643 342582 all test passed msg 2006-09-06 21:50:59 +00:00
glen.beasley%sun.com eb966db896 342582 hpux update 2006-09-06 21:19:54 +00:00
julien.pierre.bugs%sun.com f6998636c2 Fix for bug 351270 . Assertion in unix_rand.c . 2006-09-06 21:07:32 +00:00
nelson%bolyard.com 492710966f Improve the validity tests on the AlgorithmID when verifying a PKCS#1 v1.5
RSA signature.  Bug 351079. r=rrelyea,wtchang.
2006-09-05 09:45:46 +00:00
nelson%bolyard.com 135dffb589 Also trace the DH(E) PMS. bug 349966. r=julien.pierre, wtchang 2006-09-02 18:53:54 +00:00
wtchang%redhat.com a52fd375bf Bugzilla bug 342582: this program may use NSPR but it should not link with
any NSS libraries.
2006-09-01 22:23:34 +00:00
wtchang%redhat.com 20531859de Bugzilla bug 342582: need to set slotID. Other minor fixes. 2006-09-01 22:15:37 +00:00
wtchang%redhat.com bd735b0358 Bugzilla bug 342582: MODULE should be nss so we can include NSS headers. 2006-09-01 22:13:20 +00:00
julien.pierre.bugs%sun.com 8382e02245 Fix for bug 182758 . Use only /dev/urandom on Solaris when available . If not, use libkstat . r=nelson, wtchang 2006-09-01 22:08:52 +00:00
wtchang%redhat.com c89e1aadf1 Bugzilla Bug 349609: sftk_MACUpdate only works with multi-part operations.
r=glen.beasley,relyea.
2006-09-01 17:07:59 +00:00
glen.beasley%sun.com 53cbd62fa5 fix warnins on redhat4 2006-08-31 22:26:58 +00:00
glen.beasley%sun.com 7883876093 initial checkin of pk11mode.c FIPS test program work in progress 2006-08-31 17:55:18 +00:00
nelson%bolyard.com 39ed376b7a When verifying a signed digest, ensure that the digest is DER encoded and
that there is no extra stuff after the DER encoded digest.  Bug 350640.
r=julien.pierre,rrelyea
2006-08-31 03:54:48 +00:00
alexei.volkov.bugs%sun.com d64e3427a6 337013: OOM crash [@ nssArena_Destroy - nssTrustDomain_TraverseCertificatesBySubject][@ nssArena_Destroy - nssTrustDomain_TraverseCertificatesByNickname] Dereferencing possibly NULL "tmpArena". r=nelson, sr=julien 2006-08-30 17:57:20 +00:00
glen.beasley%sun.com 4e8368c564 349965 added ECDSA key gen to power up self test r=wtc 2006-08-29 16:57:18 +00:00
nelson%bolyard.com 9b9542f673 Correctly zero-fill columns in weaved array. r=julien,wtchang. Bug 348359. 2006-08-29 02:41:38 +00:00
wtchang%redhat.com 531fe85b65 Bugzilla Bug 349632: made C_Verify work for multi-part mechanisms.
r=glen.beasley,relyea.
2006-08-26 01:49:48 +00:00
alexei.volkov.bugs%sun.com f28d70066b 330056: seckey_put_private_key leaks memory. r=nelson, sr=wtc 2006-08-25 23:04:15 +00:00
alexei.volkov.bugs%sun.com fdc6b5e64b 304361: smime: possible memory corruption when encoding/decoding smime_encryptionkeypref_template. r=nelson, sr=wtc 2006-08-25 22:26:18 +00:00
wtchang%redhat.com 6053e0ef78 Bugzilla bug 336813: do not set the nonstandard flag CKF_THREAD_SAFE. Set
CKF_DUAL_CRYPTO_OPERATIONS and the new v2.10 flag CKF_TOKEN_INITIALIZED.
r=relyea.
2006-08-24 22:52:21 +00:00
nelson%bolyard.com e356cbee97 re-enable SSLTRACE for keys and (pre)master secrets. Bug 349966. r=rrelyea 2006-08-24 22:10:03 +00:00
julien.pierre.bugs%sun.com a4dde368cc Back out Slavo's patch for bug 332222 in ssl.sh because tinderbox fails. 2006-08-24 19:48:08 +00:00
julien.pierre.bugs%sun.com 602921c658 Allow ssl.sh to support mixed ECC/RSA certs. Patch created by Slavomir Katuscak. r=nelson, rrelyea 2006-08-24 17:48:52 +00:00
julien.pierre.bugs%sun.com f333b2e5a9 Fix for bug 332222 . Allow ssl.sh to support mixed ECC/RSA certs. Patch created by Slavomir Katuscak. r=nelson, rrelyea 2006-08-23 23:32:01 +00:00
julien.pierre.bugs%sun.com a1e82132f0 Fix for bug 349920 . Don't optimize freebl libraries in debug build on Sparc . r=nelson, neil.williams 2006-08-23 22:56:20 +00:00
glen.beasley%sun.com 54fe81481a 349632 C_VerifyUpdate HMAC fix r=wtc,sr=bobR 2006-08-23 21:46:23 +00:00
julien.pierre.bugs%sun.com 45f5a763d7 Fix for bug 225525 . Resolve race assigning NSSCertificate fields which leaked memory and slot reference. r=nelson 2006-08-22 22:54:11 +00:00
nelson%bolyard.com 80a2861232 Fix race in CERT_NewTempCertificate. Bug 341323. r=julien,rrelyea 2006-08-22 03:30:14 +00:00
wtchang%redhat.com 98f2c3bf81 Bugzilla Bug 342476: backed out the previous checkin. Not sure if it's a
good idea.
2006-08-18 23:28:10 +00:00
wtchang%redhat.com faf581ad29 Backed out the unnecessary change in the previous checkin. 2006-08-18 22:56:18 +00:00
wtchang%redhat.com 894326bb94 Bugzilla Bug 342476: NSS should set and check the pReserved field in the
(extended) CK_C_INITIALIZE_ARGS structure.  r=nelsonb,relyea.
Modified files: pk11wrap/pk11load.c softoken/pkcs11.c
2006-08-18 22:48:41 +00:00
wtchang%redhat.com 1e8aeab6bb Bugzilla Bug 349011: marked local functions as static. The patch is
contributed by timeless <timeless@bemail.org>. r=wtc.
Modified files: crmfcont.c crmfpop.c crmfreq.c
2006-08-18 22:21:34 +00:00
wtchang%redhat.com 95ac6854cf Bugzilla Bug 53427: Added PORT_ArenaZRelease and change secasn1d.c to zero
our_pool before releasing or freeing it. r=nelsonb,jpierre.
Modified files: secasn1d.c secport.c secport.h
2006-08-15 23:56:01 +00:00
wtchang%redhat.com 3e79aee9fe Bugzilla Bug 53427: passed the correct 'zero' argument to PORT_FreeArena.
Removed dead code. r=nelsonb,relyea.
Modified Files:
	softoken/keydb.c softoken/lowpbe.c softoken/pkcs11c.c
	util/secdig.c
2006-08-15 01:34:38 +00:00
wtchang%redhat.com cf0212dd7a Bugzilla Bug 336813: Improved NSC_GetTokenInfo and FC_GetTokenInfo. Always
set CKF_RNG. Set the utcTime member to 16 zeros "0000000000000000".
Factored out the common flag CKF_RNG and CKF_THREAD_SAFE. r=nelsonb,relyea.
Modified files: fipstokn.c pkcs11.c
2006-08-14 17:52:31 +00:00
wtchang%redhat.com a480328757 Bugzilla Bug 347409: removed the on-demand initiation of the FIPS power-up
self-tests from FC_Login. We now require the user to shut down and restart
the softoken to initiate the power-up tests on demand. r=nelsonb.
2006-08-14 17:05:31 +00:00
wtchang%redhat.com a99d5c47c1 Bugzilla Bug 53427: PORT_FreeArena should zero memory before freeing it if
the 'zero' argument is true. r=nelsonb.
2006-08-14 16:56:39 +00:00
julien.pierre.bugs%sun.com e75f2dc686 Fix for bug 178894 . Unbreak build. 2006-08-07 20:48:04 +00:00
kaie%kuix.de 7b36815896 Bug 346551, init SECItem derTemp in crmf_encode_popoprivkey
r=wtchang
2006-08-07 20:02:59 +00:00
julien.pierre.bugs%sun.com 76317a1b0e Fix for bug 178894 . Quick decoder updates for lib/certdb and lib/certhigh . r=nelson . 2006-08-07 19:09:41 +00:00
julien.pierre.bugs%sun.com 6d267dce80 Fix for bug 177184 . NSS_CMSDecoder_Cancel might have a leak . And this patch might fix it, or not. But this bug needs to be put to rest. 2006-08-05 01:19:23 +00:00
wtchang%redhat.com fed6abf266 Bugzilla Bug 347024: Moved the software integrity test from
nsc_CommonInitialize to the new function sftk_fipsSoftwareIntegrityTest
and have sftk_fipsPowerUpSelfTest call sftk_fipsSoftwareIntegrityTest.
Updated the audit logging code.  Removed an extraneous comma between two
string literals in fipstokn.c. r=relyea,nelsonb.
Modified files: fipstest.c fipstokn.c pkcs11.c
2006-08-03 21:50:51 +00:00
wtchang%redhat.com acaeb20a50 Bugzilla Bug 336509: put the FIPS token in the Error state only when the
continuous RNG test fails.
2006-07-31 18:31:07 +00:00
wtchang%redhat.com 48090e59a8 Bugzilla Bug 336509: check for continuous RNG test failure after direct and
indirect uses of the RNG. r=relyea,nelsonb.
Modified files: fipstokn.c keydb.c pkcs11.c pkcs11c.c pkcs11i.h rsawrapr.c
                softoken.h
2006-07-31 18:10:17 +00:00
wtchang%redhat.com adfb2d0b34 Bugzilla bug 336509: Made prng_GenerateGlobalRandomBytes static because
it's only used in this file. r=neil.williams.
2006-07-29 00:28:12 +00:00
wtchang%redhat.com b843464eb3 Bugzilla Bug 345502: C89 doesn't allow initializing a local array. Fixed
some array sizes.  The patch is contributed by Glen Beasley of Sun. r=wtc.
2006-07-28 20:45:01 +00:00
wtchang%redhat.com 40a16f74c9 Bugzilla Bug 345941: fixed another bug that we might pass uninitialized
'req' to fclose(). Thanks to Wolfgang Rosenauer <mozilla@rosenauer.org> for
reporting the bug and reviewing the patch.
2006-07-28 20:19:02 +00:00
wtchang%redhat.com 97881e483f Bugzilla Bug 345941: fixed the bug that we might pass uninitialized 'req'
to fclose(). r=glen.beasley.  Thanks to Wolfgang Rosenauer
<mozilla@rosenauer.org> for the bug report.
2006-07-27 16:56:56 +00:00
wtchang%redhat.com ee588c0e0d Bugzilla Bug 345775: use SECITEM_FreeItem(..., PR_TRUE) to completely free
the SECItem allocated in getECParams. r=alexei.volkov.
2006-07-27 00:33:23 +00:00
wtchang%redhat.com fcc85009ca Bugzilla Bug 345779: removed two useless assignments and fixed an error in
the comment. r=douglas.stebila.
2006-07-26 23:17:46 +00:00
glen.beasley%sun.com c240d4542b 345502 RNG power up selftest r=wtc 2006-07-24 03:54:09 +00:00
nelson%bolyard.com e923291d6e Correct ifdefs so that non-ECC builds will continue to build correctly.
r=wtchang  bug 341707.
2006-07-20 00:17:23 +00:00
nelson%bolyard.com aa48d36259 Curve-limited clients must not negotiate ECC ciphersuites unless they send the supported curve extension. This means that when they are nogotiating SSL 3.0
and not TLS, they should not negotiate ECC ciphersuites at all.
Bug 341707.  r=rrelyea.
2006-07-19 01:40:17 +00:00
nelson%bolyard.com 7cb9a6798d Workaround bogus assertion failure in MSVC 8 (Express, 2005) RTL by switching
from the old _findfirst, _findnext file enumeration API to the newer
FindFirstFile, FindNextFile API.  Might be slower, but won't crash if it finds
files older than 1970.  Bug 331404. r=julien.pierre
2006-07-19 01:33:41 +00:00
nelson%bolyard.com 916abfcc17 Coverity bug 340217. Fix leak, crash, and failure to set error codes in
CMMF_POPODecKeyChallContDecryptChallenge. r=alexei.volkov
2006-07-19 00:44:02 +00:00
nelson%bolyard.com 4fde45d139 Remove FORTEZZA code from this file. Coverity CID 874. r=rrelyea. 2006-07-19 00:36:38 +00:00
nelson%bolyard.com 29bf58a380 Remove dead function SECU_GetPBEPassword from nss/cmd/lib/secutil.*
Patch contributed by Jon Smirl <jonsmirl@gmail.com>
Coverity CID 516. Bug 337081.  r=nelson@bolyard.com
2006-07-19 00:21:12 +00:00
douglas%stebila.ca 3e2150fc10 Bugzilla Bug 338367: Turn GF2M_POPULATE and GFP_POPULATE macros into functions. r+=wtchang 2006-07-19 00:14:31 +00:00
nelson%bolyard.com 4769c68bf6 Stop using EXTENSION_NOT_FOUND error in OCSP code. r=julien. bug 287850. 2006-07-19 00:08:52 +00:00