Граф коммитов

4406 Коммитов

Автор SHA1 Сообщение Дата
Brian Smith f8b15362cf Bug 898431: Update NSS to NSS 3.15.4 beta 2 (NSS_3_15_4_BETA2) again, r=me
--HG--
extra : rebase_source : 52c384c2f55da38d9576414a3c6e07427abd7000
2013-11-12 18:26:49 -08:00
Brian Smith 7a192b1854 Bug 937721, Part 3: Back out cset 61fb80e560de (NSS_3_15_4_BETA1, bug 898431), r=kaie 2013-11-12 11:45:48 -08:00
Brian Smith 49389a02a4 Bug 937721, Part 2: Back out cset 61fb80e560de (NSS_3_15_4_BETA2, bug 898431), r=kaie
--HG--
extra : rebase_source : 9b588bc5ba6e6a8ddd630e22ddf27667d6951edd
2013-11-12 11:27:59 -08:00
Brian Smith b169487530 Bug 934378, Bug 898431: Update NSS to NSS 3.15.4 beta 2 (NSS_3_15_4_BETA2), r=me
--HG--
extra : rebase_source : 079854e8533b46d24184547c1424078cfb68852f
2013-11-09 11:02:17 -08:00
Kai Engert 8fe3207dca Bug 898431, Bug 935959, pick up NSS 3.15.4 beta1 in order to test recent NSS fixes, rs=me 2013-11-07 15:31:39 +01:00
Brian Smith fcee792ee1 Bug 898431: Update NSS to NSS 3.15.3 Beta 2 (NSS_3_15_3_BETA2), r=me
--HG--
extra : rebase_source : e0c24dc8228477fc0647a9e1f534dcf96a355095
2013-11-01 04:08:28 -07:00
Wan-Teh Chang eadac22acc Bug 898431: Update to NSS_3_15_2_BETA2. Inclues the fixes for bug 912844,
bug 912847, and bug 900971.
2013-09-18 17:10:00 -07:00
Wan-Teh Chang 8c902d34d0 Bug 880543: Update NSS to NSS_3_15_2_BETA1, mainly to pick up AES-GCM
TLS cipher suites.
2013-08-23 16:19:36 -07:00
Wan-Teh Chang 7a2a3b36a8 Bug 881841: Update Mozilla to use NSS 3.15.1. 2013-08-01 15:59:00 -07:00
Emanuel Hoogeveen e32590ca0d Bug 890714 - Fix mixed line endings. r=joe, r=jesup 2013-07-08 16:33:15 -04:00
Patrick McManus e8e3bd1cc7 Bug 713933: Make false start work with asynchronous certificate verification, r=bsmith
--HG--
extra : rebase_source : b895a399e381996f7e55d06f94a684469e287b8d
2013-06-30 22:23:16 -07:00
Wan-Teh Chang b07368ea2e Bug 881841: update to NSS_3_15_1_BETA2. r=wtc. 2013-06-18 13:01:22 -07:00
Matt Brubeck 0ee383052d Bug 881841 - Touch nss/coreconf/coreconf.dep to prevent dep builds from breaking on a CLOSED TREE 2013-06-11 17:35:19 -07:00
Kai Engert 512c1d629b Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Ryan VanderMeulen 49c45b4690 Backed out changeset 1591609139fd (bug 881841) for asserts on a CLOSED TREE. 2013-06-11 16:34:53 -04:00
Kai Engert e977221003 Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Kai Engert 36afe37d16 Bug 858231, update to NSS 3.15 and NSPR 4.10, final releases, r=wtc 2013-06-05 21:03:40 +02:00
Wan-Teh Chang 119a363401 Bug 858231: Update NSS to NSS 3.15 Beta 6, with the local patch
revert-bug-808217.patch. r=wtc.
Reduces revert-bug-808217.patch to just avoid using the new
SECITEM_ReallocItemV2 function.
Inclues fixes for bug 868694, bug 868678, bug 873673, bug 783579,
bug 808217.
2013-05-22 16:32:02 -07:00
Wan-Teh Chang a8673594b7 Bug 865828: Update NSPR to NSPR_4_10_BETA2. r=wtc.
Includes fixes for bug 844513, bug 331169, bug 859066, and bug 871064.
2013-05-22 07:31:26 -07:00
Wan-Teh Chang 17eeebf3df Bug 858231: Update NSS to NSS 3.15 Beta 5, with the local patch
revert-bug-808217.patch. r=wtc.
Inclues fixes for bug 869262, bug 863947, bug 866362, and bug 863871.
2013-05-20 17:24:28 -07:00
Wan-Teh Chang 441f94dccd CLOSED TREE
Bug 858231: Revert NSS to NSS 3.15 Beta 4. r=wtc.
NSS 3.15 Beta 5 broke the Android and B2G builds.
2013-05-20 15:49:24 -07:00
Wan-Teh Chang 8859091e2b Bug 858231: Update NSS to NSS 3.15 Beta 5. r=wtc.
Inclues fixes for bug 869262, bug 863947, bug 866362, bug 863871,
and bug 808217.
2013-05-20 15:28:12 -07:00
Wan-Teh Chang 63836275b8 Bug 858231: Update NSS to NSS 3.15 Beta 4. r=wtc. 2013-05-10 17:19:38 -07:00
Wan-Teh Chang 4bc9fca0fb Bug 858231: Update NSS to NSS 3.15 Beta 3, with local patches
bug-835919.patch and bug-835919.patch. r=wtc.
Bug 866525: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-02 16:10:01 -07:00
Ryan VanderMeulen d48c7cae70 Backed out changeset 0314d200873a (bug 858231) for Windows build bustage.
CLOSED TREE
2013-05-01 16:05:10 -04:00
Wan-Teh Chang babaca3896 Bug 858231: Update NSS to NSS 3.15 Beta 3. r=wtc.
Bug 844513: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-01 12:36:37 -07:00
Wan-Teh Chang dbbcacbbc3 Bug 858231: Upgrade to NSS 3.15 BETA 2. r=wtc. 2013-04-29 16:21:02 -07:00
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Brian Smith 0128a15263 Bug 853775: Update client.py to pull NSPR and NSS from Mercurial instead of CVS, r=kaie 2013-04-01 17:26:39 -07:00
Camilo Viecco 2dd8ee7c66 Bug 832942: work around an ARMv6 code generation bug in gcc 4.6. r=wtc.
--HG--
extra : source : f37f4a6ba90b8add8792fa15812ba25d176b96b7
2013-03-18 19:49:38 -07:00
Honza Bambas eaecc3b15f Bug 839141 - Upgrade Mozilla to NSS 3.14.3, r=wtc,bsmith 2013-03-12 22:58:12 +01:00
Gregory Szorc f859da8cb2 Bug 784841 - Part 18δ: Convert /security; f=Ms2ger rs=ted 2013-02-25 12:47:24 -08:00
Kai Engert d6ef26dbcc Bug 834091, re-apply an unreleased patch that Mozilla has chosen to use on top of NSS 2013-02-10 01:13:24 +01:00
Kai Engert 0ec2973ab8 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Kai Engert 40074efb9e Bug 834741, landing final NSPR 4.9.5 and final NSS 3.14.2, r=wtc.
Keeping the locally applied patch, but bumping its version tag, to indicate it hasn't been part of an official NSS release yet.
2013-02-01 00:31:20 +01:00
Brian Smith 2223820150 Bug 834741: Update NSS to NSS 3.14.2 BETA 3 (NSS_3_14_2_BETA3), r=me, a=bustage
--HG--
extra : rebase_source : 877c00c76e2c4f0899126afeb5d52c34b47f0f55
2013-01-28 01:37:45 +01:00
Carmen Jiménez Cabezas e209aa39fe Bug 834091: Verify certificate chain for signed B2G apps as of the current time (now) instead of the signing time, r=bsmith
--HG--
extra : amend_source : 86d8ca2b28259aaf41983740b809ef8a51befc4f
extra : rebase_source : e5a1c1199756e929f14852f5c83ba28d097449f4
2013-01-25 15:36:36 -08:00
Kai Engert cb0c1cd199 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Kai Engert 5023259bac Bug 825022, pick up NSS roots module version 1.93. patch by bsmith/kaie. r=kaie/kwilson/bsmith. a=bbajaj 2012-12-29 18:47:31 +01:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Wan-Teh Chang 254a336b56 Bug 816392: Update NSS to NSS_3_14_1_RC0. 2012-12-13 12:00:41 -08:00
Wan-Teh Chang 528cce19ba Bug 611451: Update NSS to NSS_3_14_1_BETA3. Also include the fixes for
bug 811317, bug 818741, bug 813401.
2012-12-12 13:19:33 -08:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Wan-Teh Chang 2da21bef74 Bug 801218: Upgrade NSS from NSS_3_14_BETA1 to NSS_3_14_RC1. 2012-10-18 11:41:08 -07:00
rjesup@jesup.org c5fca030e4 Bug 797572: Export SRTP functions from libssl. r=bsmith
--HG--
extra : rebase_source : 0d95c706eafd57dec591cd2651d3a1ceaec83de4
2012-10-03 15:52:10 -07:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Wan-Teh Chang 11b6889a5b Bug 780009: Update NSS to NSS_3_13_6_RTM. Note that this overwrites
the changes to the three Makefile.in files in dbm/ in the changeset
https://hg.mozilla.org/mozilla-central/rev/162130598df0 for bug 774032.
2012-08-10 18:36:28 -07:00
Wan-Teh Chang a228f11c25 Bug 764393: update NSS to NSS_3_13_6_BETA1 to fix the chain-building
looping bug.  (Also includes fixes for bugs 489188, 757189, 757197,
762351, 762353.)
2012-07-30 15:23:38 -07:00
Kai Engert 6171a0e2b4 Bug 738458, Upgrade Mozilla to NSS 3.13.5 final, r=wtc + r=dveditz (by phone) 2012-05-31 22:18:45 +02:00
Gervase Markham 68d38d677f Bug 759095 - upgrade license to MPL 2, and other licensing cleanups.
--HG--
extra : rebase_source : da55a4937383eda2baf7c9a362501da8ee664146
2012-05-29 16:52:43 +01:00
Kai Engert 359b335870 Bug 738458, Upgrade Mozilla to NSS 3.13.5, landing beta2, r=bsmith/wtc 2012-05-18 17:05:42 +02:00
Kai Engert b60bdce8f8 Bug 738458 - Upgrade Mozilla to NSS 3.13.5 - starting with BETA1, r=wtc 2012-04-27 01:47:19 +02:00
Kai Engert 6f30f56e82 Bug 741135, update Mozilla to NSS 3.13.4. Landing final version numbers, no code change. r=wtc 2012-04-06 17:39:22 +02:00
Wan-Teh Chang 5865ef3df3 Bug 741135: Update NSS to NSS_3_13_4_BETA2. Includes fixes for bug
741481 and bug 715073.
2012-04-05 15:45:31 -07:00
Wan-Teh Chang 819f8964da Bug 741135: Update NSS to NSS_3_13_4_BETA1. See bug 741135 comment 0
for the list of bug fixes in this update.
2012-03-31 16:41:42 -07:00
Kai Engert bbb9a8c4a4 Bug 728617, Update Mozilla to NSS 3.13.3, r=rrelyea 2012-02-22 11:02:38 +01:00
Brian Smith c951c5c472 Bug 713936: Update to NSS_3_13_2_RTM (NSS 3.13.2), r=kai 2012-02-16 19:16:42 -08:00
Brian Smith c3edd03bb8 Bug 713936, Part 1: Update to NSS 3.13.2 RC0, r=kaie 2012-02-13 16:17:25 -08:00
Brian Smith 0b84714b2a Bug 710176, Part 2: Import ssl_Poll fix from bug 542832, r=kaie 2012-01-31 04:24:16 -08:00
Mike Hommey 91283be7b1 Bug 717906 - Allow to enable NSS lowhash API without requiring FREEBL_NO_DEPEND. r=rrelyea 2012-01-19 08:19:44 +01:00
Brian Smith 9585597fca Bug 698552: Add SSL_RestartAfterAuthCertificate to mozilla-central's copy of NSS_3_13_2_BETA1, r=kaie, r=honzab 2011-12-01 14:33:37 -08:00
Brian Smith 91ceda4b66 Bug 698552: Update to NSS 3.13.2 BETA1 (NSS_3_13_2_BETA1), r=kaie, r=honzab 2011-12-01 14:27:28 -08:00
Kai Engert 736487a0af Bug 698753, Distrust two Malaysian Sub-CAs. r=rrelyea 2011-11-04 20:01:14 +01:00
Brian Smith aa92cd402b Bug 669061: Upgrade Mozilla to NSS 3.13.1, r=wtc
--HG--
extra : rebase_source : d43ffd0eae375aae83017b855859ef2bc78d30d6
2011-11-02 20:54:18 -07:00
Wan-Teh Chang 147c8b47c3 Bug 695833: Update NSS to NSS_3_13_1_BETA2. Includes fixes for
bug 647706 and bug 691997.  See individual bugs for code reviews.
2011-10-22 17:46:33 -07:00
Wan-Teh Chang 7bcec0e1f5 Bug 695833: Update NSS to NSS_3_13_1_BETA1, which includes fixes for
bug 693228 and bug 694148.  See individual bugs for code reviews.
2011-10-19 14:31:23 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 5532b6853e Additional patch for bug 683261 - Better coverage for DigiNotarGate in NSS 2011-09-02 15:00:59 -04:00
Kai Engert 73b0a0b561 Bug 683261 - Better coverage for DigiNotarGate in NSS; r=rrelyea 2011-09-02 14:03:05 -04:00
Kai Engert 27d1bd32c4 Bug 682927 - Dis-trust DigiNotar root certificate, part 1; r=bsmith 2011-08-30 10:31:46 -04:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Kai Engert 24a64dcec3 Bug 673382, Upgrade Mozilla to NSS 3.12.11 and NSPR 4.8.9, final releases. Only version number changes, no code changes. r=wtc 2011-08-10 14:09:17 +02:00
Kai Engert 899431faac Bug 673382, Upgrade to NSS 3.12.11, landing beta 3, r=wtc 2011-08-05 17:50:59 +02:00
Kai Engert f6e4447349 Bug 673382, upgrading to NSS 3.12.11 beta 2, r=wtc 2011-08-05 02:13:14 +02:00
Kai Engert 9f41868df7 Bug 662557, OCSP validation errors are wrongly reported as SEC_ERROR_NO_MEMORY errors from CERT_PKIXVerifyCert, backout debug patch, r=bsmith 2011-07-27 20:49:33 +02:00
Wan-Teh Chang 884ace2b1e Bug 673382: Update NSS to NSS_3_12_11_BETA1, which includes the fixes for
Bug 661609, Bug 650276 (code not used by Mozilla), Bug 602509, Bug 655411,
Bug 655850, Bug 671711, Bug 617565, Bug 668001, Bug 346583, Bug 661061.
2011-07-27 09:07:32 -07:00
Brian Smith d14f4eaad2 Bug 662557 - assert on out-of-memory errors in NSS even in release builds, r=kaie 2011-06-24 15:23:10 -07:00
Kai Engert 97f03f2fb3 Bug 642148, finalize upgrade to NSS 3.12.10, missing piece is version numbers, no code changes, rs=me, DONTBUILD 2011-05-23 15:24:24 +02:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Kai Engert 7ba0454d70 Backout bug 345094, revision 77ce8faa1906, r=bsmith 2011-05-05 16:33:36 +02:00
Mats Palmgren 89513f184e Bug 345094 - Make PL_Base64DecodeBuffer deal with an empty source buffer. r=honzab 2011-04-06 13:32:31 +02:00
Kai Engert 23f2dbecaf Bug 618368, Mozilla upgrade to NSS 3.12.9 final (includes NSPR 4.8.7 final). a=blocking-fennec-2.0+=doug.turner 2011-01-13 14:22:51 +01:00
Kai Engert cb4d61820f Bug 599324, land NSPR_4_8_7_BETA1 and NSS_3_12_9_BETA2, a=blocking-2.0-beta8+ 2010-12-09 12:04:11 +01:00
Wan-Teh Chang 356897e65b Bug 595300: Update NSS to NSS_3_12_8_RC0. r=alexei.volkov (see bug 595264)
a=blocking2.0:betaN
2010-09-18 09:28:21 -07:00
Wan-Teh Chang e1e320d77e Bug 595300: Update NSS to NSS_3_12_8_BETA3. r=various a=blocking2.0:betaN 2010-09-18 06:34:25 -07:00
Wan-Teh Chang 4e22b9325c Bug 567134: Update msvc-aslr.patch for NSS (already applied).
Update NSS to NSS_3_12_8_BETA2 officially.  blocking2.0+
2010-08-12 14:13:12 -07:00
Wan-Teh Chang 8da7b6bc29 Bug 583908 - Enable TLS false start in Mozilla. r/a=sayrer. (CLOSED TREE) 2010-08-03 23:36:53 -07:00
Wan-Teh Chang 03a94729f0 Update NSS to NSS_3_12_8_BETA1. approval2.0+ by dtownsend in
bug 437904 and by sayrer in bug 525092.  Also includes fixes
for bug 526231, bug 575174, and bug 580679.

--HG--
extra : rebase_source : 74988b3cb91db5dccc5f904c12cbee4acfa46162
2010-08-02 13:49:18 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Mike Hommey 4129f47992 Bug 542460 - Remove executable permission on source files [r=ted.mielczarek] 2010-05-06 09:32:50 +02:00
Kai Engert 30fb04f127 Bug 558140, Upgrade Mozilla to pick up new roots (NSS 3.12.6 + NSSCKBI_1_79_RTM)
r=wtc
2010-04-19 14:30:04 +02:00
Kai Engert 1282088a1f Bug 527659, Update Mozilla-central to NSS 3.12.6 RTM (RC2)
=== pushing final release, r=wtc
=== adding a directory with on-top-patches, r=wtc
=== also, update to NSPR 4.8.4 final, r=wtc
2010-03-05 14:44:10 +01:00
Kai Engert 01d6bfeee9 Bug 546389, nsssysinit binary built inside source tree, not objdir, a=bsmedberg to land fix into CLOSED TREE
=== Removing binary output file security/nss/lib/sysinit/nsssysinit from tree, it was not intended to be added
=== Prevent file from being built, in order to prevent people to add it back accidentally when using hg addremove
=== I classify this as checkin as fixing tinderbox bustage, because developers experience problems when working with patch queues, as explained in bug 546389
2010-02-16 15:43:56 +01:00
Kai Engert d0cf766c37 Bug 527659, Update Mozilla-central to NSS 3.12.6
=== r=rrelyea for upgrading to release candidate 1
=== reapplying bug 519550 on top
=== includes PSM makefile tweak to keep TLS disabled (variables changed in the updated NSS snapshot)
=== change configure.in to require the newer system NSS, r=wtc
2010-02-12 09:47:51 +01:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Ted Mielczarek c0c711dcde NSS: Allow the specification of an alternate library for SQLite. b=519550 r=rrelyea 2009-12-15 01:52:21 -05:00
Kai Engert 272a11b589 Bug 528277, Release NSS 3.12.4 + new roots to Mozilla
approval-1.9.2=johnath (comment 3)
2009-12-04 07:04:06 +01:00
Wan-Teh Chang d981c68cc2 Bug 504080: Update NSS to the NSS_3_12_4_RTM CVS tag. r=kaie. 2009-08-19 06:59:06 -07:00
Wan-Teh Chang 22ffa7d3b6 Bug 504080: Update NSS from NSS_3_12_4_FIPS1_WITH_CKBI_1_75 to
NSS_3_12_4_FIPS4 in mozilla-central.  r=kaie.
2009-07-28 17:01:39 -07:00
Johnathan Nightingale a7e50b266d Bug 494236 - Update NSS to pick up new roots from bug 493660. Reviews in their respective NSS bugs. 2009-05-22 11:42:06 -04:00
Kai Engert d80b520982 Bug 490864, deliver 3.12.4.1 (NSS_3_12_4_FIPS1) to mozilla-central for trunk testing
r=relyea, r=nelson
2009-05-05 17:22:50 +02:00
Kai Engert 42410d9bcf Bug 487721, deliver NSS 3.12.4 RC0 to mozilla-central
r=wtc
2009-04-21 03:51:56 +02:00
Kai Engert a5de37788a Bug 487712, Pick up NSS_HEAD_20090409 to fix WINCE
Got r=nelson and r=rrelyea in today's NSS conference call.
CLOSED TREE
2009-04-10 02:00:56 +02:00
Kai Engert 6a5e604e35 Disabling building NSS ckfw/capi in order to fix windows build bustage.
Will file a bug to get this reenabled, will build on windows to get this fixed.
r=nelson for temporary disabling
2009-04-07 05:08:16 +02:00
Kai Engert a29c237bb0 Bug 486182, Land NSS 3.12.3 final in mozilla-central
r=nelson
2009-04-07 03:36:45 +02:00
Tyler Downer f7b147da80 Bug 412749 - "self signed" should read "self-signed". r=kaie, ui-r=johnath 2009-03-11 13:26:44 +01:00
Wan-Teh Chang feb9d03878 Bug 466745: Upgraded NSS to NSS_3_12_3_BETA3. 2009-02-10 09:18:32 -08:00
Daniel Holbert ccf93ca8cb Bug 473236 - follow up patch v3b: restore original executable status for previously-executable Makefiles in nss folder. a=ted
Probably unnecessary, but it's conceivable that someone might execute them directly ( they do have a #! line at the top), and their executable status is going to get turned on at our next NSS snapshot-importing anyway.
2009-01-23 11:55:40 -08:00
Daniel Holbert 4301671b45 Bug 473236 - Remove executable bit from files that don't need it. (Only changes file mode -- no code changes.) r=bsmedberg 2009-01-21 22:55:08 -08:00
Kai Engert 004b63cc3f Bug 473837, land NSS_3_12_3_BETA2
r=wtc
2009-01-21 04:43:31 +01:00
Kai Engert 9da00c7a9d removing accidentally added leftover files from patching, a=dholbert 2009-01-16 20:35:31 +01:00
Kai Engert 2093e3d883 Backout 6c571dc80a99, bug 473837 2009-01-16 20:15:28 +01:00
Kai Engert e61b3c01be Bug 473837, Import NSS_3_12_3_BETA1
r=wtc
2009-01-16 20:01:34 +01:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 50e26c7e9d Bug 453227, fix import cert failure, see comment 80 and 81, update to NSS_3_12_1_RC2, r=wtc 2008-09-05 20:13:38 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
alexei.volkov.bugs%sun.com a7eab29428 366557 - Small memory leaks in selfserv. fix for selfserv crash. r=nelson 2007-03-14 20:22:22 +00:00
alexei.volkov.bugs%sun.com 5e1db83a67 129218 - memory leaks in tstclnt. r=neil, sr=nelson 2007-03-13 15:40:58 +00:00
wtchang%redhat.com 58dd621592 Bugzilla bug 358785: landed libpkix test scripts and data on the trunk. 2007-03-13 01:27:12 +00:00
alexei.volkov.bugs%sun.com b8fa16c289 366557 - Small memory leaks in selfserv. r=nelson 2007-03-12 17:29:59 +00:00
nelson%bolyard.com e0720471d6 Bug 367037 - don't call usage from any thread but the primordial thread.
Instead, return from the thread so the primordial thread will clean up.
This fixes many leaks.  r=neil.williams,alexei.volkov
For any errors involving bad cipher letters, print a meaningful error.
2007-03-10 00:54:44 +00:00
alexei.volkov.bugs%sun.com 0e6fb7773c 129218 - memory leaks in tstclnt. r=nelson 2007-03-09 23:23:55 +00:00
slavomir.katuscak%sun.com 0448bbe4cb update of known memleak stacks 2007-03-09 22:53:38 +00:00
slavomir.katuscak%sun.com b9b62de48a bug 335752 - patch for shorter version of all.sh; r=nelson, sr=alexei 2007-03-08 19:30:14 +00:00
slavomir.katuscak%sun.com 523ad4feeb bug 372279 - patch for incomplete logs; r=christophe 2007-03-07 18:02:13 +00:00
alexei.volkov.bugs%sun.com 526d3e2011 129218 - memory leaks in tstclnt. r=neil 2007-03-05 21:01:25 +00:00
slavomir.katuscak%sun.com 3c40f0c46e bug 363827 - added reporting bug IDs, fixed status reporting, updated list of leaks; r=alexei, sr=christophe 2007-03-05 19:59:08 +00:00
alexei.volkov.bugs%sun.com be98f074f1 129218 - memory leaks in tstclnt. Fix mem leak in strsclnt.c/main/PL_CreateOptState. r=wtc 2007-03-05 19:48:16 +00:00
alexei.volkov.bugs%sun.com a01d7203f6 add-on for patch to bug 367288: turn on OCSP testing + fix for tinderbox test failure on solaris and windows. 2007-03-05 18:53:41 +00:00
nelson%bolyard.com a60c48bc91 Back out rev 1.24. Turn OCSP testing off until it's fixed. Sheriff Nelson 2007-03-03 06:53:42 +00:00
alexei.volkov.bugs%sun.com 27be0a80ff Additional changes for patch 367288: add debug output 2007-03-03 02:03:23 +00:00
alexei.volkov.bugs%sun.com 8bc6821d74 Enable OCSP testing. 2007-03-03 01:07:05 +00:00
alexei.volkov.bugs%sun.com bbdb4a804e 367288 - write tests that covers existing OCSP functionality. r=nelson 2007-03-02 23:13:32 +00:00
rrelyea%redhat.com b8797befe2 Turn off Camillia tests until apache interop tests are updated. 2007-03-01 00:46:40 +00:00
alexei.volkov.bugs%sun.com 09e095e597 338986 - Unauthorized OCSP response error from user's default OCSP responder. r=nelson 2007-03-01 00:30:19 +00:00
rrelyea%redhat.com 75c2698ee0 Add Camilla cipher suites TLS RFC4132 bug 361025
code supplied by okazaki@kick.gr.jp
2007-02-28 19:47:40 +00:00
wtchang%redhat.com 2f31c66385 Bugzilla bug 358785: removed redundant declaration of PKIX_ERRORNAMES,
which is declared in pkix_tools.h (included by testutil_nss.h).
2007-02-28 02:28:02 +00:00
wtchang%redhat.com a455dffdc2 Bugzilla bug 358785: don't build the static library. We only use the
shared library, and on Windows the static library and import library have
the same file name (pkixutil.lib).
2007-02-28 01:30:27 +00:00
wtchang%redhat.com 0eee10d40d Bugzilla bug 358785: merged the libpkix test programs (in
mozilla/security/nss/cmd/libpkix) from the NSS_LIBPKIX_BRANCH onto the
trunk.  Most directories that contained only one test program were
consolidated as suggested by Nelson Bolyard.
2007-02-26 19:56:55 +00:00
kaie%kuix.de 4839be543f Bug 371024, Typos in NSS' error strings
r=rrelyea, r=nelson
2007-02-22 10:51:09 +00:00
wtchang%redhat.com c99e5bb54d Bugzilla Bug 115951: backed out the previous checkin because the test
program bltest could not locate and load libfreebl3.dylib.
2007-02-15 01:13:39 +00:00
gerv%gerv.net 8e8acc58af Bug 236613: change to MPL/LGPL/GPL tri-license. 2007-02-14 17:33:38 +00:00
alexei.volkov.bugs%sun.com 911502366b 363476(vfyserv needs OCSP option) and 363477(vfyserv needs option to save server certs to local files. sr=kengert, r=neil.williams 2007-02-14 00:39:34 +00:00
alexei.volkov.bugs%sun.com d492a46e5d Bug 348882 - addbuiltin command ignores "c" trust arg (and probably others). r=kengert, r=neil.williams 2007-02-14 00:35:53 +00:00
slavomir.katuscak%sun.com f0af4a7b13 Bug 363827: Implementation of memory leak checking. r=glen, sr=christophe 2007-02-08 17:53:12 +00:00
glen.beasley%sun.com 187f6e4777 193386 added MAC OS X support for mangle test r=neil, sr=slavo 2007-02-06 22:42:19 +00:00