Граф коммитов

141 Коммитов

Автор SHA1 Сообщение Дата
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Kai Engert cb0c1cd199 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Wan-Teh Chang 819f8964da Bug 741135: Update NSS to NSS_3_13_4_BETA1. See bug 741135 comment 0
for the list of bug fixes in this update.
2012-03-31 16:41:42 -07:00
Brian Smith 91ceda4b66 Bug 698552: Update to NSS 3.13.2 BETA1 (NSS_3_13_2_BETA1), r=kaie, r=honzab 2011-12-01 14:27:28 -08:00
Wan-Teh Chang 147c8b47c3 Bug 695833: Update NSS to NSS_3_13_1_BETA2. Includes fixes for
bug 647706 and bug 691997.  See individual bugs for code reviews.
2011-10-22 17:46:33 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Wan-Teh Chang 884ace2b1e Bug 673382: Update NSS to NSS_3_12_11_BETA1, which includes the fixes for
Bug 661609, Bug 650276 (code not used by Mozilla), Bug 602509, Bug 655411,
Bug 655850, Bug 671711, Bug 617565, Bug 668001, Bug 346583, Bug 661061.
2011-07-27 09:07:32 -07:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Kai Engert cb4d61820f Bug 599324, land NSPR_4_8_7_BETA1 and NSS_3_12_9_BETA2, a=blocking-2.0-beta8+ 2010-12-09 12:04:11 +01:00
Wan-Teh Chang e1e320d77e Bug 595300: Update NSS to NSS_3_12_8_BETA3. r=various a=blocking2.0:betaN 2010-09-18 06:34:25 -07:00
Wan-Teh Chang 03a94729f0 Update NSS to NSS_3_12_8_BETA1. approval2.0+ by dtownsend in
bug 437904 and by sayrer in bug 525092.  Also includes fixes
for bug 526231, bug 575174, and bug 580679.

--HG--
extra : rebase_source : 74988b3cb91db5dccc5f904c12cbee4acfa46162
2010-08-02 13:49:18 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Kai Engert d0cf766c37 Bug 527659, Update Mozilla-central to NSS 3.12.6
=== r=rrelyea for upgrading to release candidate 1
=== reapplying bug 519550 on top
=== includes PSM makefile tweak to keep TLS disabled (variables changed in the updated NSS snapshot)
=== change configure.in to require the newer system NSS, r=wtc
2010-02-12 09:47:51 +01:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Wan-Teh Chang d981c68cc2 Bug 504080: Update NSS to the NSS_3_12_4_RTM CVS tag. r=kaie. 2009-08-19 06:59:06 -07:00
Wan-Teh Chang 22ffa7d3b6 Bug 504080: Update NSS from NSS_3_12_4_FIPS1_WITH_CKBI_1_75 to
NSS_3_12_4_FIPS4 in mozilla-central.  r=kaie.
2009-07-28 17:01:39 -07:00
Kai Engert 42410d9bcf Bug 487721, deliver NSS 3.12.4 RC0 to mozilla-central
r=wtc
2009-04-21 03:51:56 +02:00
Kai Engert a29c237bb0 Bug 486182, Land NSS 3.12.3 final in mozilla-central
r=nelson
2009-04-07 03:36:45 +02:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
alexei.volkov.bugs%sun.com 09e095e597 338986 - Unauthorized OCSP response error from user's default OCSP responder. r=nelson 2007-03-01 00:30:19 +00:00
kaie%kuix.de 4839be543f Bug 371024, Typos in NSS' error strings
r=rrelyea, r=nelson
2007-02-22 10:51:09 +00:00
alexei.volkov.bugs%sun.com dcf1a44372 279085: NSS tools display public exponent as negative number. r=nelson 2007-01-09 00:56:28 +00:00
kaie%kuix.de 5d1ba10a53 Bug 359280, fix typo in mozilla/security/nss/cmd/lib/SSLerrs.h
r=nelson
2006-11-02 22:07:57 +00:00
alexei.volkov.bugs%sun.com c89f85e085 341114: Coverity 517 SECU_ParseCommandLine leaks optstate. r=nelson 2006-09-29 20:15:47 +00:00
nelson%bolyard.com 29bf58a380 Remove dead function SECU_GetPBEPassword from nss/cmd/lib/secutil.*
Patch contributed by Jon Smirl <jonsmirl@gmail.com>
Coverity CID 516. Bug 337081.  r=nelson@bolyard.com
2006-07-19 00:21:12 +00:00
julien.pierre.bugs%sun.com 5ea61ffe76 Fix for bug 337789 . PK11_FindKeyByAnyCert doe snot work if softoken is in FIPS140-2 mode. r=wtchang, rrelyea, nelson 2006-05-15 23:51:01 +00:00
nelson%bolyard.com edbca07369 Eliminate duplicated header files in cmd/SSLsample. Bug 332633.
r=julien.pierre
Modified Files: SSLsample/client.mn SSLsample/server.mn lib/manifest.mn
Removed Files:  SSLsample/NSPRerrs.h SSLsample/SECerrs.h SSLsample/SSLerrs.h
2006-04-04 01:56:27 +00:00
nelson%bolyard.com fecbcf26d6 Define alerts and error codes for TLS Hello extensions. Bug 226271.
r=julien.pierre
2006-04-04 00:32:27 +00:00
neil.williams%sun.com d55302f3a8 bug 245518 r=nelson, fix for p12 files encoded with null PWs 2006-02-02 20:26:03 +00:00
alexei.volkov.bugs%sun.com ff1923a307 [Bug 325307] infinite loop in SECU_FindCrlIssuer. r=julien 2006-02-02 02:45:02 +00:00
julien.pierre.bugs%sun.com 4fb160cf44 Remove dead files. r=wtchang 2005-11-04 00:48:41 +00:00
nelsonb%netscape.com facd708671 Don't crash when printing an ASN.1 NULL primitive with a NULL prefix
string.  Bug 309651. r=wtchang.
2005-09-22 22:45:32 +00:00
julien.pierre.bugs%sun.com 48b2d654bd Fix for 292390. NSS tools with missing command-line operands cause crash. r=nelson 2005-09-19 20:59:46 +00:00
alexei.volkov.bugs%sun.com d2f6e314c7 Fix for bug 265003: Add CRL generation to crlutil. Reviewed JP+ 2005-04-12 02:24:17 +00:00
wtchang%redhat.com 55b75e7a5b Bugzilla Bug 289819: fixed a typo in the SEC_ERROR_EXTRA_INPUT error
message.  r=nelsonb.
2005-04-11 19:02:47 +00:00
julien.pierre.bugs%sun.com cb30654b49 Remove unused variable 2005-04-02 06:52:04 +00:00
nelsonb%netscape.com d126b39b34 Do not crash if Server SID cache is uninitialized. Bug 237724 r=Julien
Instead, if SSL_NO_CACHE is not set, return an error code.
2005-03-09 05:20:44 +00:00
nelsonb%netscape.com f6cd864211 Correctly print cert request attributes in pp. Bug 284191. r=neil.williams 2005-03-08 01:20:04 +00:00
wtchang%redhat.com 07d5483970 Bugzilla Bug 282367: Export CERT_DestroyUserNotice from the nss shared
library.  Added a CERT_DestroyUserNotice call to cmd/lib/pppolicy.c to
fix a leak of CERTUserNotice. r=nelsonb.
Modified Files: lib/nss/nss.def cmd/lib/pppolicy.c
2005-02-22 20:02:22 +00:00
nelsonb%netscape.com 5178c6777b Fix bugzilla bug 261496. Absent OPTIONAL CHOICEs should not cause fatal
errors.  Fix printing code to not crash on missing optional nextUpdate.
r=julien.pierre
2004-09-27 22:41:41 +00:00
relyea%netscape.com b4b4a3f900 Error strings for new error codes. 2004-07-30 00:19:49 +00:00