Граф коммитов

176 Коммитов

Автор SHA1 Сообщение Дата
Brian Smith 36000fce8e Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Kai Engert d6ef26dbcc Bug 834091, re-apply an unreleased patch that Mozilla has chosen to use on top of NSS 2013-02-10 01:13:24 +01:00
Kai Engert 0ec2973ab8 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Kai Engert 40074efb9e Bug 834741, landing final NSPR 4.9.5 and final NSS 3.14.2, r=wtc.
Keeping the locally applied patch, but bumping its version tag, to indicate it hasn't been part of an official NSS release yet.
2013-02-01 00:31:20 +01:00
Carmen Jiménez Cabezas e209aa39fe Bug 834091: Verify certificate chain for signed B2G apps as of the current time (now) instead of the signing time, r=bsmith
--HG--
extra : amend_source : 86d8ca2b28259aaf41983740b809ef8a51befc4f
extra : rebase_source : e5a1c1199756e929f14852f5c83ba28d097449f4
2013-01-25 15:36:36 -08:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Wan-Teh Chang 819f8964da Bug 741135: Update NSS to NSS_3_13_4_BETA1. See bug 741135 comment 0
for the list of bug fixes in this update.
2012-03-31 16:41:42 -07:00
Brian Smith cb4d576dc4 Bug 669061: Upgrade to NSS 3.13 RC0, r=wtc 2011-10-07 13:37:26 -07:00
Kai Engert 0fee531cc8 Bug 669061, Upgrade to NSS 3.13, starting with NSS_3_13_BETA1, r=wtc
--HG--
rename : security/nss/cmd/lib/SSLerrs.h => security/nss/lib/ssl/SSLerrs.h
rename : security/nss/cmd/lib/SECerrs.h => security/nss/lib/util/SECerrs.h
2011-08-19 17:27:10 +02:00
Kai Engert f24340e733 Bug 642148 - Upgrade Mozilla to NSPR 4.8.8 beta 3 and NSS 3.12.10 beta 1, r=wtc, r=kaie 2011-05-05 16:35:11 +02:00
Kai Engert 23f2dbecaf Bug 618368, Mozilla upgrade to NSS 3.12.9 final (includes NSPR 4.8.7 final). a=blocking-fennec-2.0+=doug.turner 2011-01-13 14:22:51 +01:00
Wan-Teh Chang e1e320d77e Bug 595300: Update NSS to NSS_3_12_8_BETA3. r=various a=blocking2.0:betaN 2010-09-18 06:34:25 -07:00
Kai Engert cb1f2ad5ff Bug 575620, landing NSS 3.12.7 beta 2
r=wtc
2010-07-19 07:45:52 +02:00
Kai Engert d6c30005d8 Bug 527659, Update mozilla-central to NSS 3.12.6 (beta)
== NSS portion
== r=rrelyea/wtc for upgrading mozilla-central to cvs tag NSS_3_12_6_BETA1
== This includes reapplying the (merged) patch from bug 519550 on top of NSS.
== PSM portion
== Includes the patch to disable TLS compression, r=kaie
== Include the patch to disable zlib test programs, which don't work on maemo, r=kaie
2010-02-07 12:54:28 +01:00
Wan-Teh Chang 22ffa7d3b6 Bug 504080: Update NSS from NSS_3_12_4_FIPS1_WITH_CKBI_1_75 to
NSS_3_12_4_FIPS4 in mozilla-central.  r=kaie.
2009-07-28 17:01:39 -07:00
Kai Engert 42410d9bcf Bug 487721, deliver NSS 3.12.4 RC0 to mozilla-central
r=wtc
2009-04-21 03:51:56 +02:00
Kai Engert 004b63cc3f Bug 473837, land NSS_3_12_3_BETA2
r=wtc
2009-01-21 04:43:31 +01:00
Kai Engert 2093e3d883 Backout 6c571dc80a99, bug 473837 2009-01-16 20:15:28 +01:00
Kai Engert e61b3c01be Bug 473837, Import NSS_3_12_3_BETA1
r=wtc
2009-01-16 20:01:34 +01:00
Kai Engert 77debeca59 Bug 461082, Deliver NSS 3.12.2 and NSPR 4.7.2 to Mozilla
r=wtc
2008-10-23 02:38:29 +02:00
Kai Engert 7bde85d8aa Bug 450646, Upgrade Mozilla to NSS 3.12.1 release candidate 1
r=rrelyea
2008-08-15 06:12:54 +02:00
Benjamin Smedberg 381f8d9c63 Import NSS_3_12_RC4 2008-06-06 08:40:11 -04:00
hg@mozilla.com 05e5d33a57 Free the (distributed) Lizard! Automatic merge from CVS: Module mozilla: tag HG_REPO_INITIAL_IMPORT at 22 Mar 2007 10:30 PDT, 2007-03-22 10:30:00 -07:00
alexei.volkov.bugs%sun.com fdc6b5e64b 304361: smime: possible memory corruption when encoding/decoding smime_encryptionkeypref_template. r=nelson, sr=wtc 2006-08-25 22:26:18 +00:00
julien.pierre.bugs%sun.com 6d267dce80 Fix for bug 177184 . NSS_CMSDecoder_Cancel might have a leak . And this patch might fix it, or not. But this bug needs to be put to rest. 2006-08-05 01:19:23 +00:00
nelson%bolyard.com 4fde45d139 Remove FORTEZZA code from this file. Coverity CID 874. r=rrelyea. 2006-07-19 00:36:38 +00:00
alexei.volkov.bugs%sun.com 4d331091de 341120: Coverity 541 nss_cms_recipients_traverse leaks "rle". r=nelson 2006-07-17 21:57:35 +00:00
rrelyea%redhat.com 3f13baf101 bug 335748 ECC support for Mozilla. r=wtc 2006-06-23 17:01:38 +00:00
alexei.volkov.bugs%sun.com cc3d04b60e [Bug 339886] param leaked at NSS_CMSCipherContext_StartEncrypt(nss/lib/smime/cmscipher.c). r=nelson 2006-06-12 21:05:12 +00:00
nelson%bolyard.com 5498c37db3 Fix leak in NSS_CMSEncoder_Start error path. Bug 339914. r=alexei.volkov 2006-06-08 22:01:02 +00:00
julien.pierre.bugs%sun.com d15ad02799 Fix for bug 335021. Add SEC_ASN1_CONSTRUCTED to S/MIME EKP template. r=relyea 2006-04-29 00:18:42 +00:00
nelson%bolyard.com 5e2ca73982 Bug 327677. Fix cert object reference leak. r=julien.pierre,nelson
Patch contributed by Alexei Volkov <alexei.volkov.bugs@sun.com>
2006-03-03 04:00:49 +00:00
wtchang%redhat.com 8696bd362e Bugzilla Bug 326403: use "Mozilla Foundation" as the manufacturer or
producer of our shared libraries/DLLs.  Removed the optional copyright
notices from our DLLs. r=relyea,jpierre.
Modified Files:
	lib/ckfw/builtins/constants.c lib/ckfw/builtins/nssckbi.rc
	lib/ckfw/capi/nsscapi.rc lib/ckfw/dbm/instance.c
	lib/freebl/freebl.rc lib/nss/nss.rc lib/smime/smime.rc
	lib/softoken/pkcs11.c lib/softoken/softokn.rc lib/ssl/ssl.rc
2006-03-01 19:44:36 +00:00
nelson%bolyard.com a86941f281 Bug 326315. Warning Reduction. On TRUNK only. r=Julien.Pierre 2006-02-28 05:56:07 +00:00
rrelyea%redhat.com 2c3bfd1312 Bug 320583 Support for SHA256/384/512 with ECC signing 2006-02-08 06:14:31 +00:00
relyea%netscape.com 5c3685a18e Bug 272484 Certificate manager crashes [@ _PR_MD_ATOMIC_DECREMENT - PK11_FreeSymKey]
r=wtc [part 3 of 3]
2005-10-03 22:01:57 +00:00
wtchang%redhat.com 2e75eae9d5 Bugzilla Bug 288728: handle invalid values of recipient identifier type.
r=jpierre,relyea.
2005-09-16 17:54:31 +00:00
wtchang%redhat.com 019a13cbeb Bugzilla Bug 288728: use a whitelist instead of a blacklist when checking
for invalid values of "type". r=jpierre,relyea.
2005-09-16 17:52:37 +00:00
wtchang%redhat.com 184d7ab678 Bugzilla Bug 305835: removed NSS_ENABLE_ECC ifdefs under nss/lib except
nss/lib/{freebl,softoken,ssl}. r=nelsonb.
Modified Files:
	cryptohi/keyhi.h cryptohi/manifest.mn cryptohi/seckey.c
	cryptohi/secsign.c freebl/ec.c pk11wrap/manifest.mn
	pk11wrap/pk11akey.c pk11wrap/pk11cert.c pk11wrap/pk11mech.c
	pk11wrap/pk11obj.c pk11wrap/pk11skey.c pkcs12/manifest.mn
	pkcs12/p12d.c pkcs7/config.mk pkcs7/p7decode.c
	pkcs7/p7encode.c smime/cmssiginfo.c smime/cmsutil.c
	smime/config.mk
2005-09-02 01:24:57 +00:00
wtchang%redhat.com 148653a358 Bugzilla bug 240554: we should pass the signature algorithm, not the
public key's algorithm, to VFY_VerifyData and VFY_VerifyDigest. Only
fixed this in cmssiginfo.c.  In p7decode.c I just added comments saying
they should be fixed. r=relyea.
Modified files: lib/smime/cmssiginfo.c lib/pkcs7/p7decode.c
2005-08-12 23:26:38 +00:00
wtchang%redhat.com c0bd0e749a Bugzilla bug 240554: fixed signed/unsigned comparison compiler warning.
r=relyea.
2005-08-12 23:22:28 +00:00
wtchang%redhat.com 9a026f7eba Bugzilla Bug 240554: added ECDSA support in S/MIME. The patch is
contributed by Vipul Gupta <vipul.gupta@sun.com>. r=wtc.
Modified Files:
	cryptohi/secsign.c pkcs7/config.mk pkcs7/p7decode.c
	pkcs7/p7encode.c smime/cmssiginfo.c smime/cmsutil.c
	smime/config.mk
2005-08-11 23:11:40 +00:00
wtchang%redhat.com 252be2d441 Bugzilla Bug 288647: enable building NSS with an NSPR binary distribution.
Introduced NSPR_INCLUDE_DIR and NSPR_LIB_DIR make variables. Portions of
the patch were contributed by Chris Seawood <cls@seawood.org>. r=relyea.
Modified Files:
	coreconf/OS2.mk coreconf/OpenVMS.mk coreconf/location.mk
	nss/cmd/platlibs.mk nss/cmd/shlibsign/Makefile
	nss/cmd/shlibsign/sign.cmd nss/cmd/shlibsign/sign.sh
	nss/lib/ckfw/builtins/Makefile
	nss/lib/fortcrypt/swfort/pkcs11/Makefile nss/lib/nss/config.mk
	nss/lib/smime/config.mk nss/lib/softoken/config.mk
	nss/lib/ssl/config.mk
2005-07-21 23:48:30 +00:00
julien.pierre.bugs%sun.com a7638aa1fd Fix for 298538 - fix signature verification in S/MIME with signer-only cert. r=wtchang, nelson 2005-06-27 22:21:19 +00:00
wtchang%redhat.com cf7f00183c Bug 236613: fixed the fallout from the change to MPL/LGPL/GPL tri-license.
Our script for processing the *.def on the Mac cannot handle blank lines.
Modified Files: nssckbi.def nss.def smime.def softokn.def ssl.def
2005-02-23 19:25:39 +00:00
neil.williams%sun.com a7dcc795a8 Bug#:280602 Added list option to pk12uti, test for it.
r=nelson@bolyard.com
2005-02-08 01:04:50 +00:00
gerv%gerv.net f45b5900c8 Bug 236613: change to MPL/LGPL/GPL tri-license. 2005-02-02 22:28:27 +00:00
nelsonb%netscape.com 11b916c95a export CERT_ConvertAndDecodeCertificate and SEC_PKCS7EncodeItem from
libSMIME.  Bugzilla bug 258362.  Fix ported from 3.9 branch.
2004-09-08 01:20:46 +00:00
jpierre%netscape.com 65862c5e4f Wrap long lines 2004-06-18 02:03:30 +00:00