Граф коммитов

575 Коммитов

Автор SHA1 Сообщение Дата
Brian Smith fcee792ee1 Bug 898431: Update NSS to NSS 3.15.3 Beta 2 (NSS_3_15_3_BETA2), r=me
--HG--
extra : rebase_source : e0c24dc8228477fc0647a9e1f534dcf96a355095
2013-11-01 04:08:28 -07:00
Wan-Teh Chang 8c902d34d0 Bug 880543: Update NSS to NSS_3_15_2_BETA1, mainly to pick up AES-GCM
TLS cipher suites.
2013-08-23 16:19:36 -07:00
Wan-Teh Chang b07368ea2e Bug 881841: update to NSS_3_15_1_BETA2. r=wtc. 2013-06-18 13:01:22 -07:00
Kai Engert 512c1d629b Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Ryan VanderMeulen 49c45b4690 Backed out changeset 1591609139fd (bug 881841) for asserts on a CLOSED TREE. 2013-06-11 16:34:53 -04:00
Kai Engert e977221003 Bug 881841, update to NSS_3_15_1_BETA1, r=wtc 2013-06-11 21:07:58 +02:00
Wan-Teh Chang 63836275b8 Bug 858231: Update NSS to NSS 3.15 Beta 4. r=wtc. 2013-05-10 17:19:38 -07:00
Wan-Teh Chang 4bc9fca0fb Bug 858231: Update NSS to NSS 3.15 Beta 3, with local patches
bug-835919.patch and bug-835919.patch. r=wtc.
Bug 866525: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-02 16:10:01 -07:00
Ryan VanderMeulen d48c7cae70 Backed out changeset 0314d200873a (bug 858231) for Windows build bustage.
CLOSED TREE
2013-05-01 16:05:10 -04:00
Wan-Teh Chang babaca3896 Bug 858231: Update NSS to NSS 3.15 Beta 3. r=wtc.
Bug 844513: Add AddressSanitizer annotations to port_ArenaZeroAfterMark.
r=choller.

Also include fixes for bug 866363, bug 866949, bug 835919, bug 863871.
2013-05-01 12:36:37 -07:00
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Kai Engert 0ec2973ab8 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Kai Engert cb0c1cd199 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Wan-Teh Chang 819f8964da Bug 741135: Update NSS to NSS_3_13_4_BETA1. See bug 741135 comment 0
for the list of bug fixes in this update.
2012-03-31 16:41:42 -07:00
Brian Smith c3edd03bb8 Bug 713936, Part 1: Update to NSS 3.13.2 RC0, r=kaie 2012-02-13 16:17:25 -08:00
Brian Smith 91ceda4b66 Bug 698552: Update to NSS 3.13.2 BETA1 (NSS_3_13_2_BETA1), r=kaie, r=honzab 2011-12-01 14:27:28 -08:00
Wan-Teh Chang 147c8b47c3 Bug 695833: Update NSS to NSS_3_13_1_BETA2. Includes fixes for
bug 647706 and bug 691997.  See individual bugs for code reviews.
2011-10-22 17:46:33 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Wan-Teh Chang 884ace2b1e Bug 673382: Update NSS to NSS_3_12_11_BETA1, which includes the fixes for
Bug 661609, Bug 650276 (code not used by Mozilla), Bug 602509, Bug 655411,
Bug 655850, Bug 671711, Bug 617565, Bug 668001, Bug 346583, Bug 661061.
2011-07-27 09:07:32 -07:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Kai Engert cb4d61820f Bug 599324, land NSPR_4_8_7_BETA1 and NSS_3_12_9_BETA2, a=blocking-2.0-beta8+ 2010-12-09 12:04:11 +01:00
Wan-Teh Chang e1e320d77e Bug 595300: Update NSS to NSS_3_12_8_BETA3. r=various a=blocking2.0:betaN 2010-09-18 06:34:25 -07:00
Wan-Teh Chang 03a94729f0 Update NSS to NSS_3_12_8_BETA1. approval2.0+ by dtownsend in
bug 437904 and by sayrer in bug 525092.  Also includes fixes
for bug 526231, bug 575174, and bug 580679.

--HG--
extra : rebase_source : 74988b3cb91db5dccc5f904c12cbee4acfa46162
2010-08-02 13:49:18 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Kai Engert d0cf766c37 Bug 527659, Update Mozilla-central to NSS 3.12.6
=== r=rrelyea for upgrading to release candidate 1
=== reapplying bug 519550 on top
=== includes PSM makefile tweak to keep TLS disabled (variables changed in the updated NSS snapshot)
=== change configure.in to require the newer system NSS, r=wtc
2010-02-12 09:47:51 +01:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Wan-Teh Chang d981c68cc2 Bug 504080: Update NSS to the NSS_3_12_4_RTM CVS tag. r=kaie. 2009-08-19 06:59:06 -07:00
Wan-Teh Chang 22ffa7d3b6 Bug 504080: Update NSS from NSS_3_12_4_FIPS1_WITH_CKBI_1_75 to
NSS_3_12_4_FIPS4 in mozilla-central.  r=kaie.
2009-07-28 17:01:39 -07:00
Kai Engert d80b520982 Bug 490864, deliver 3.12.4.1 (NSS_3_12_4_FIPS1) to mozilla-central for trunk testing
r=relyea, r=nelson
2009-05-05 17:22:50 +02:00
Kai Engert 42410d9bcf Bug 487721, deliver NSS 3.12.4 RC0 to mozilla-central
r=wtc
2009-04-21 03:51:56 +02:00
Kai Engert a29c237bb0 Bug 486182, Land NSS 3.12.3 final in mozilla-central
r=nelson
2009-04-07 03:36:45 +02:00
Kai Engert 004b63cc3f Bug 473837, land NSS_3_12_3_BETA2
r=wtc
2009-01-21 04:43:31 +01:00
Kai Engert 2093e3d883 Backout 6c571dc80a99, bug 473837 2009-01-16 20:15:28 +01:00
Kai Engert e61b3c01be Bug 473837, Import NSS_3_12_3_BETA1
r=wtc
2009-01-16 20:01:34 +01:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
rrelyea%redhat.com 75c2698ee0 Add Camilla cipher suites TLS RFC4132 bug 361025
code supplied by okazaki@kick.gr.jp
2007-02-28 19:47:40 +00:00
nelson%bolyard.com 7ac8cd4be7 Bug 366405. Fix PK11_DeleteTokenPrivateKey to not leak the cert when
force is true.  r=alexei.volkov,wtchang
2007-01-13 23:41:21 +00:00
nelson%bolyard.com 15963b1ed8 Fix crash when importing (unwrapping) private key with no label.
Bug 335481. r=julien,rrelyea
2007-01-05 09:46:55 +00:00
nelson%bolyard.com 5dbd7fac02 When storing new CRL, Find old CRL and if it can be decoded, delete it.
Bug 363749. r=wtchang,alexei.volkov
2007-01-05 01:32:18 +00:00
wtchang%redhat.com 3628ebbf9c Bugzilla Bug 345482: changed abspath to core_abspath to avoid conflict with
the built-in abspath function of GNU make 3.81.  The patch is contributed
by Benjamin Smedberg <benjamin@smedbergs.us>. r=wtc,christophe.ravel
Modified Files:
	coreconf/rules.mk nss/cmd/shlibsign/Makefile
	nss/lib/freebl/Makefile nss/lib/pk11wrap/Makefile
2006-12-07 01:57:18 +00:00
kaie%kuix.de 7d28513beb Bug 362967, export SECMOD_DeleteModuleEx
r=rrelyea, r=wtchang
2006-12-06 17:56:04 +00:00
alexei.volkov.bugs%sun.com 07c83e0e53 353763: klocwork Null ptr dereferences in pk11cert.c. r=nelson 2006-10-31 00:31:53 +00:00
alexei.volkov.bugs%sun.com 12668703e3 353777: Klocwork Null ptr dereferences in pk11obj.c. r=nelson 2006-10-09 22:25:36 +00:00
alexei.volkov.bugs%sun.com 164d4c2907 353773: klocwork Null ptr dereferences in pk11nobj.c. r=nelson 2006-10-09 22:24:18 +00:00
alexei.volkov.bugs%sun.com a555a69765 353423: Klocwork bugs in nss/lib/pk11wrap/dev3hack.c. r=nelson 2006-10-09 22:14:04 +00:00
alexei.volkov.bugs%sun.com 21c4f16a00 321600: SECMOD_LoadPKCS11Module calls to PR_GetLibraryName must use PR_FreeLibraryName. r=wtchang. Patch provided by timeless. 2006-09-29 19:53:07 +00:00
alexei.volkov.bugs%sun.com 3041f905ec 314178: NSS PK11 Module: certificates with unknown AlgorythmIdentifiers make ThunderBird crashed. r=nelson, sr=julien 2006-09-29 19:38:42 +00:00
julien.pierre.bugs%sun.com 45f5a763d7 Fix for bug 225525 . Resolve race assigning NSSCertificate fields which leaked memory and slot reference. r=nelson 2006-08-22 22:54:11 +00:00
wtchang%redhat.com faf581ad29 Backed out the unnecessary change in the previous checkin. 2006-08-18 22:56:18 +00:00
wtchang%redhat.com 894326bb94 Bugzilla Bug 342476: NSS should set and check the pReserved field in the
(extended) CK_C_INITIALIZE_ARGS structure.  r=nelsonb,relyea.
Modified files: pk11wrap/pk11load.c softoken/pkcs11.c
2006-08-18 22:48:41 +00:00
kaie%kuix.de 189631b3b1 Bug 337486, mismatch between PK11_FindCertFromNickname and FindCerts
r=rrelyea, r=julien.pierre
2006-06-26 23:21:07 +00:00
alexei.volkov.bugs%sun.com 3e699dc0f0 [Bug 337110] OOM Crash and memory leak [@ PK11_CreatePBEParams]. r=julien, sr=nelson 2006-06-16 00:42:46 +00:00
alexei.volkov.bugs%sun.com 51b89f627d [Bug 337110] OOM Crash [@ PK11_CreatePBEParams]. r=nelson 2006-06-13 17:33:06 +00:00
alexei.volkov.bugs%sun.com 4fe5c22675 [Bug 337099] Crash [@ PK11_ParamFromIV] Variable "iv" tracked as NULL
was dereferenced. r=nelson
2006-06-12 21:16:49 +00:00
nelson%bolyard.com 4f4902f94e Fix leak and OOM crash. Bug 338352 and 338356. Coverity.
r=rrelyea, alexei.volkov
2006-06-10 22:13:46 +00:00
julien.pierre.bugs%sun.com 172c1bdf45 Fix for bug 326637 . Unnecessary request of PKCS11 device password. r=rrelyea 2006-06-07 02:30:27 +00:00
alexei.volkov.bugs%sun.com 47817668ff [Bug 337014] OOM crash [@ PORT_ArenaAlloc - PK11_PQG_ParamGenSeedLen][@ PORT_ArenaAlloc - PK11_PQG_ParamGenSeedLen] Dereferencing possibly NULL "varena". r=nelson 2006-05-22 23:08:04 +00:00
nelson%bolyard.com 88c4f3a0b3 Remove dead old FORTEZZA KEA code. Coverity bug 337098. r=rrelyea,wtchang 2006-05-18 20:24:23 +00:00
alexei.volkov.bugs%sun.com 538630b067 [Bug 337154] Coverity 321, dead code in mozilla/security/nss/lib/pk11wrap/pk11cert.c. (second patch) r=nelson 2006-05-18 20:21:12 +00:00
julien.pierre.bugs%sun.com 6f65f3a2dd Fix for bug 222300. r=nelson,wtchang 2006-05-17 22:20:08 +00:00
alexei.volkov.bugs%sun.com 4fe8d81c2b [Bug 336485] coverity thinks that nssPKIObject_GetInstances could return null which would lead to a crash [@ listCertsCallback]. r=nelson 2006-05-16 23:47:43 +00:00
julien.pierre.bugs%sun.com 5ea61ffe76 Fix for bug 337789 . PK11_FindKeyByAnyCert doe snot work if softoken is in FIPS140-2 mode. r=wtchang, rrelyea, nelson 2006-05-15 23:51:01 +00:00
alexei.volkov.bugs%sun.com 5940997e85 Patch contributed by jonsmirl@yahoo.com
[Bug 337154] Coverity 321, dead code in mozilla/security/nss/lib/pk11wrap/pk11cert.c. r=wtchang
2006-05-15 20:58:10 +00:00
alexei.volkov.bugs%sun.com b2eede4173 Patch contributed by timeless@bemail.org
[Bug 336992] crash [@ pk11_DoKeys] "arg" Pointer dereferenced before NULL check. r=nelson
2006-05-13 00:46:51 +00:00
alexei.volkov.bugs%sun.com 39db992bd1 Patch contributed by timeless@bemail.org
[Bug 336972] OOM crash [@ PK11_ImportDERPrivateKeyInfoAndReturnKey] "pki" Pointer allocated by PORT_NewArena dereferenced without NULL check. r=nelson
2006-05-13 00:41:16 +00:00
alexei.volkov.bugs%sun.com 86494ef39a [Bug 334275] double free in [@ PK11_ListPublicKeysInSlot]. r=nelson 2006-04-22 01:08:17 +00:00
alexei.volkov.bugs%sun.com 8feb62dbd0 [Bug 334236] double free in PK11_ListPrivKeysInSlot if keys allocation fails. r=nelson 2006-04-22 00:55:29 +00:00
alexei.volkov.bugs%sun.com 5f22914b4a [Bug 334234] PK11_NewSlotInfo returns freed objects if lock allocations fail. r=nelson 2006-04-21 23:29:37 +00:00
alexei.volkov.bugs%sun.com c501854878 Patch contributed by nelson@bolyard.com.
[Bug 334327] pk11_CreateNewContextInSlot: Variable "(context)->key" tracked as NULL was passed to a function that dereferences it. r=alexei
2006-04-19 22:32:30 +00:00
julien.pierre.bugs%sun.com 7ceb91038f Fix for bug 311164 . Initialize stan cert store object early to fix a race condition. r=nelson 2006-04-07 05:49:04 +00:00
rrelyea%redhat.com c152a5f5fa Bug 332381 pk12util fails to import key/cert onto LunaSA HSM
r=nelson
2006-03-31 21:35:37 +00:00
rrelyea%redhat.com 14c38aa668 Bug 329072 client sometimes fails to authenticate despite having cert
r= nelson
2006-03-17 20:44:23 +00:00
wtchang%redhat.com b69eb504ce Bugzilla Bug 320589: fixed PK11_SignatureLen to return the exact length of
ECDSA signatures.  Backed out a temporary workaround in
ECDSA_SignDigestWithSeed.  Made other changes related to signature lengths.
r=relyea,nelson.bolyard.
Modified Files:
	cryptohi/keyhi.h cryptohi/seckey.c cryptohi/secsign.c
	freebl/ec.c pk11wrap/pk11obj.c pk11wrap/pk11pub.h
	ssl/ssl3con.c
2006-03-02 00:07:08 +00:00
nelson%bolyard.com 4b1a1b7cb3 Bug 326690. Enable modutil to configure default slots for the
AES, SHA256 or SHA512 mechanisms.  r=rrelyea,julien.pierre
2006-02-28 05:16:00 +00:00
rrelyea%redhat.com 3ebd845ca9 Bug 319619 "large" ECC private keys cannot be exported through PKCS #11
1) Change the export encrypted private key function to ask the token the wrap
size rather than trying to figure it out ourselves.

2) Fix the soften to correctly return the size.


r=wtc, nelsonb
2006-02-01 16:43:47 +00:00
relyea%netscape.com 77cb1d9d48 Bug 316925
Key export does not work on tokens with non-sensitive keys that can't wrap.
r=kaie
2005-11-24 00:40:14 +00:00
relyea%netscape.com 4b7f9f6804 Bug 129303 NSS needs to expose interfaces to deal with multiple token sources of certs
r=kaie
2005-11-23 23:54:15 +00:00
julien.pierre.bugs%sun.com 4f35393d59 Fix for bug 286685. rename SFTK symbols to SECMOD. r=rrelyea, nelson 2005-11-12 00:14:25 +00:00
relyea%netscape.com b0d1e52691 Back out non-reviewed strictly white space change in pk11sdr.c 2005-10-04 01:11:01 +00:00
wtchang%redhat.com 058312eaa6 Bugzilla bug 310518: map CKR_PIN_INVALID and CKR_PIN_LEN_RANGE to
SEC_ERROR_INVALID_PASSWORD instead of SEC_ERROR_BAD_PASSWORD. r=relyea.
2005-10-03 22:41:45 +00:00
relyea%netscape.com 0223a07982 This change was not part of bug 272484 and has not been reviewed.
Back it out.
2005-10-03 21:58:24 +00:00
relyea%netscape.com 53f4189369 Bug 272484 Certificate manager crashes [@ _PR_MD_ATOMIC_DECREMENT - PK11_FreeSymKey]
The problem only happens if we try to import a key into a token which then fails
to import. The basic issue was a hack in the pkcs 7 code to support PKCS 12, A
special structure was used to replace the SymKey structure, and the code 'knew'
the special structure existed before it dealt with the symkey. The fix addes a
new capability to symkeys, where applications can attach application specific
data to the key structure. PKCS 12 uses this to attache the PBE information
for CMS. (part 1 of 3)

This patch also improves the key's reuse of sessions, so sessions are not thrashed
when SSL is used with them.

r=wtc
2005-10-03 21:55:29 +00:00
relyea%netscape.com b354997d97 Bug 119500 PKCS#11 CKF_PROTECTED_AUTHENTICATION_PATH token flag not supported
wtc's review r=wtc
2005-09-29 23:44:39 +00:00
relyea%netscape.com 9c9cecb9d7 Bugzilla Bug 119500 PKCS#11 CKF_PROTECTED_AUTHENTICATION_PATH token flag not supported
r=nelson

This is only the NSS portion of this patch. The PSM portion will be checked in once the
NSS portion is mainlined to mozilla.
2005-09-29 21:00:58 +00:00
relyea%netscape.com c4abacd281 Bug 305697 Softoken needs to give on the fly access to additional databases. Part 2, User interface
r=julien
2005-09-28 17:17:49 +00:00
wtchang%redhat.com 73f597f990 Bug 299197: added the comment for PK11_TokenKeyGen back. r=relyea. 2005-09-21 01:32:11 +00:00
wtchang%redhat.com ecdf90d92d Bug 299197: fixed comments. r=relyea. 2005-09-21 01:31:37 +00:00
relyea%netscape.com aa8a2c0490 Only call C_WaitForSlotEvent if the module is PKCS #11 v2.01 or later.
bug 196811 r=wtc sr=julien
2005-09-20 20:56:07 +00:00
nelsonb%netscape.com 1d31068271 Export function PK11_MapSignKeyType for use by libSSL. Bug 305147.
r=relyea.
Modified Files: nss/nss.def pk11wrap/pk11mech.c pk11wrap/pk11obj.c
	pk11wrap/pk11pub.h pk11wrap/secmodi.h
2005-09-09 02:03:57 +00:00
wtchang%redhat.com 4250ad5929 Bugzilla Bug 299197: define two bitflags for every PKCS #11 object
attribute with no exceptions. renamed PK11_ATTR_READONLY as
PK11_ATTR_UNMODIFIABLE.  In pk11_OpFlagsToAttributes, backed out a change
I made before.  Made pk11_AttrFlagsToAttributes table-driven. In
pk11_loadPrivKeyWithFlags, fixed the bug (always loading the public key as
a token object).  Other code cleanups. r=relyea,nelsonb.
Modified files: pk11akey.c pk11obj.c pk11pub.h pk11skey.c secmodt.h
2005-09-07 18:23:35 +00:00
wtchang%redhat.com db235ef59a Bugzilla Bug 299197: added PK11AttrFlags and PK11_GenerateKeyPairWithFlags.
Modified PK11_TokenKeyGenWithFlags to take a PK11AttrFlags parameter.
PK11AttrFlags controls the values of commonly used PKCS #11 object
attributes that have Boolean values. r=relyea,nelsonb.
Modified Files:
	nss/nss.def pk11wrap/pk11akey.c pk11wrap/pk11obj.c
	pk11wrap/pk11pub.h pk11wrap/pk11skey.c pk11wrap/secmodi.h
	pk11wrap/secmodt.h
2005-09-02 18:25:04 +00:00
wtchang%redhat.com 184d7ab678 Bugzilla Bug 305835: removed NSS_ENABLE_ECC ifdefs under nss/lib except
nss/lib/{freebl,softoken,ssl}. r=nelsonb.
Modified Files:
	cryptohi/keyhi.h cryptohi/manifest.mn cryptohi/seckey.c
	cryptohi/secsign.c freebl/ec.c pk11wrap/manifest.mn
	pk11wrap/pk11akey.c pk11wrap/pk11cert.c pk11wrap/pk11mech.c
	pk11wrap/pk11obj.c pk11wrap/pk11skey.c pkcs12/manifest.mn
	pkcs12/p12d.c pkcs7/config.mk pkcs7/p7decode.c
	pkcs7/p7encode.c smime/cmssiginfo.c smime/cmsutil.c
	smime/config.mk
2005-09-02 01:24:57 +00:00