Commit Graph

483 Commits

Author SHA256 Message Date
Wolfgang Rosenauer
14bbc2e047 - update to NSS 3.50
* Verified primitives from HACL* were updated, bringing performance
    improvements for several platforms.
    Note that Intel processors with SSE4 but without AVX are currently
    unable to use the improved ChaCha20/Poly1305 due to a build issue;
    such platforms will fall-back to less optimized algorithms.
    See bmo#1609569 for details
  * Updated DTLS 1.3 implementation to Draft-30.
    See bmo#1599514 for details.
  * Added NIST SP800-108 KBKDF - PKCS#11 implementation.
    See bmo#1599603 for details.
  * Several bugfixes and minor changes

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=308
2020-03-03 21:21:24 +00:00
Dominique Leuenberger
deaa59ba87 Accepting request 780186 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/780186
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=153
2020-02-29 20:20:04 +00:00
Wolfgang Rosenauer
b1721753f1 Accepting request 779969 from home:fstrba:branches:mozilla:Factory
Package missing header

OBS-URL: https://build.opensuse.org/request/show/779969
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=306
2020-02-28 09:07:15 +00:00
Wolfgang Rosenauer
478511aedc Accepting request 779080 from home:Guillaume_G:branches:openSUSE:Factory:ARM
- Disable LTO on %arm as LTO fails on neon errors

OBS-URL: https://build.opensuse.org/request/show/779080
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=305
2020-02-25 13:41:19 +00:00
Oliver Kurz
75fb6f4946 Accepting request 772451 from mozilla:Factory
Update in preparation for Firefox 73
- update to NSS 3.49.2
  Fixed bugs:
  * Fix compilation problems with NEON-specific code in freebl
    (bmo#1608327)
  * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895)
- update to NSS 3.49.1
  3.49.1
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes
  * Cache the most recent PBKDF2 password hash, to speed up repeated
    SDR operations, important with the increased KDF iteration counts (bmo#1606992)
  3.49
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes
  * The legacy DBM database, libnssdbm, is no longer built by default
    when using gyp builds (bmo#1594933)
  * several bugfixes

OBS-URL: https://build.opensuse.org/request/show/772451
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=152
2020-02-14 15:27:50 +00:00
Wolfgang Rosenauer
2e89924539 - update to NSS 3.49.2
Fixed bugs:
  * Fix compilation problems with NEON-specific code in freebl
    (bmo#1608327)
  * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895)

- update to NSS 3.49.1
  3.49.1
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes
  * Cache the most recent PBKDF2 password hash, to speed up repeated
    SDR operations, important with the increased KDF iteration counts (bmo#1606992)
  3.49
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes
  * The legacy DBM database, libnssdbm, is no longer built by default
    when using gyp builds (bmo#1594933)
  * several bugfixes

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=303
2020-02-08 16:32:51 +00:00
Dominique Leuenberger
93fc73f5eb Accepting request 761944 from mozilla:Factory
- update to NSS 3.48
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes
  Notable Changes
  * TLS 1.3 is the default maximum TLS version (bmo#1573118)
  * TLS extended master secret is enabled by default, where possible
    (bmo#1575411)
  * The master password PBE now uses 10,000 iterations by default when
    using the default sql (key4.db) storage (bmo#1562671)
  Certificate Authority Changes
  * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178)
  Bugfixes
- requires NSPR 4.24

  * CVE-2019-17006 Add length checks for cryptographic primitives
    (bmo#1539788)

OBS-URL: https://build.opensuse.org/request/show/761944
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=151
2020-01-11 13:37:50 +00:00
Wolfgang Rosenauer
715468ec8f - update to NSS 3.48
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes
  Notable Changes
  * TLS 1.3 is the default maximum TLS version (bmo#1573118)
  * TLS extended master secret is enabled by default, where possible
    (bmo#1575411)
  * The master password PBE now uses 10,000 iterations by default when
    using the default sql (key4.db) storage (bmo#1562671)
  Certificate Authority Changes
  * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178)
  Bugfixes
- requires NSPR 4.24
  * CVE-2019-17006 Add length checks for cryptographic primitives
    (bmo#1539788)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=301
2020-01-07 08:45:34 +00:00
Dominique Leuenberger
6ffb12d365 Accepting request 754368 from mozilla:Factory
changelog addition

OBS-URL: https://build.opensuse.org/request/show/754368
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=150
2019-12-11 11:01:08 +00:00
Wolfgang Rosenauer
c25abe1d62 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=299 2019-12-05 12:38:05 +00:00
Wolfgang Rosenauer
0f7b852964 Accepting request 754355 from home:AndreasStieger:branches:mozilla:Factory
Add boo#1158527 for CVE-2019-11745

OBS-URL: https://build.opensuse.org/request/show/754355
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=298
2019-12-05 12:37:31 +00:00
Dominique Leuenberger
15aca89c40 Accepting request 750687 from mozilla:Factory
- update to NSS 3.47.1
  * CVE-2019-11745 - EncryptUpdate should use maxout, not block size
  * Fix a crash that could be caused by client certificates during startup
    (bmo#1590495)
  * Fix compile-time warnings from uninitialized variables in a perl script
    (bmo#1589810)

- update to NSS 3.47
  * required by Firefox 71.0
  Notable changes
  * Support AES HW acceleration on ARMv8 (bmo#1152625)
  * Allow per-socket run-time ordering of the cipher suites presented
    in ClientHello (bmo#1267894)
  * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501)
  Bugfixes
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47_release_notes
  - requires NSPR 4.23

OBS-URL: https://build.opensuse.org/request/show/750687
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=149
2019-12-02 10:29:10 +00:00
Wolfgang Rosenauer
52a07131b8 - update to NSS 3.47.1
* CVE-2019-11745 - EncryptUpdate should use maxout, not block size
  * Fix a crash that could be caused by client certificates during startup
    (bmo#1590495)
  * Fix compile-time warnings from uninitialized variables in a perl script
    (bmo#1589810)
  Notable changes
  * Support AES HW acceleration on ARMv8 (bmo#1152625)
  * Allow per-socket run-time ordering of the cipher suites presented
    in ClientHello (bmo#1267894)
  * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501)
  Bugfixes
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47_release_notes
  - requires NSPR 4.23

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=296
2019-11-24 07:38:02 +00:00
Wolfgang Rosenauer
d2868a861e - update to NSS 3.47
* required by Firefox 71.0
  * no upstream release notes available (yet)
- requires NSPR 4.23

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=295
2019-11-17 06:35:18 +00:00
Dominique Leuenberger
e1514e2df5 Accepting request 742855 from mozilla:Factory
- update to NSS 3.46.1
  * required by Firefox 70.0
  Notable changes in 3.46
  * The following CA certificates were Removed:
    expired Class 2 Primary root certificate
    expired UTN-USERFirst-Client root certificate
    expired Deutsche Telekom Root CA 2 root certificate
    Swisscom Root CA 2 root certificate
  * Significant improvements to AES-GCM performance on ARM
  Many bugfixes
  Bug fixes in 3.46.1
  * Soft token MAC verification not constant time (bmo#1582343)
  * Remove arbitrary HKDF output limit by allocating space as needed
    (bmo#1577953)
- requires NSPR 4.22

OBS-URL: https://build.opensuse.org/request/show/742855
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=148
2019-11-04 16:01:15 +00:00
Wolfgang Rosenauer
62605b96c6 - update to NSS 3.46.1
* required by Firefox 70.0
  Notable changes in 3.46
  * The following CA certificates were Removed:
    expired Class 2 Primary root certificate
    expired UTN-USERFirst-Client root certificate
    expired Deutsche Telekom Root CA 2 root certificate
    Swisscom Root CA 2 root certificate
  * Significant improvements to AES-GCM performance on ARM
  Many bugfixes
  Bug fixes in 3.46.1
  * Soft token MAC verification not constant time (bmo#1582343)
  * Remove arbitrary HKDF output limit by allocating space as needed
    (bmo#1577953)
- requires NSPR 4.22

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=293
2019-10-18 20:55:17 +00:00
Dominique Leuenberger
d16200034f Accepting request 733663 from mozilla:Factory
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/733663
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=147
2019-10-02 09:56:05 +00:00
Wolfgang Rosenauer
dc9396e654 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=291 2019-09-20 10:14:35 +00:00
Dominique Leuenberger
c3513b6180 Accepting request 720828 from mozilla:Factory
- update to NSS 3.45 (bsc#1141322)
  * required by Firefox 69.0
  New functions
  * PK11_FindRawCertsWithSubject - Finds all certificates on the
    given slot with the given subject distinguished name and returns
    them as DER bytes. If no such certificates can be found, returns
    SECSuccess and sets *results to NULL. If a failure is encountered
    while fetching any of the matching certificates, SECFailure is
    returned and *results will be NULL.
  Notable changes
  * bmo#1540403 - Implement Delegated Credentials
  * bmo#1550579 - Replace ARM32 Curve25519 implementation with one
    from fiat-crypto
  * bmo#1551129 - Support static linking on Windows
  * bmo#1552262 - Expose a function PK11_FindRawCertsWithSubject for
    finding certificates with a given subject on a given slot
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1554616 - Add support for the Elbrus lcc compiler (<=1.23)
  * bmo#1543874 - Expose an external clock for SSL
  * bmo#1546477 - Various changes in response to the ongoing FIPS review
  Certificate Authority Changes
  * The following CA certificates were Removed:
    bmo#1552374 - CN = Certinomis - Root CA
  Bugs fixed
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
    during PKCS11 import (CVE-2019-11719)
  * bmo#1515342 - More thorough input checking (CVE-2019-11729)
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in
    TLS 1.3 (CVE-2019-11727)
  * bmo#1227090 - Fix a potential divide-by-zero in makePfromQandSeed

OBS-URL: https://build.opensuse.org/request/show/720828
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=146
2019-09-05 10:07:05 +00:00
Wolfgang Rosenauer
da65ab3299 - Require exact version libsoftokn3/libfreebl3 as there seems to
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=289
2019-08-30 07:14:36 +00:00
Wolfgang Rosenauer
2af2e412d2 Accepting request 726875 from home:pluskalm:branches:mozilla:Factory
- Requiere exact version libsoftokn3/libfreebl3 as there seems to
  be rather tight dependency - bsc#1138384 bsc#1135478
- Small packaging cleanup

OBS-URL: https://build.opensuse.org/request/show/726875
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=288
2019-08-30 06:37:13 +00:00
Wolfgang Rosenauer
78519384c7 - update to NSS 3.45 (bsc#1141322)
* required by Firefox 69.0
  New functions
  * PK11_FindRawCertsWithSubject - Finds all certificates on the
    given slot with the given subject distinguished name and returns
    them as DER bytes. If no such certificates can be found, returns
    SECSuccess and sets *results to NULL. If a failure is encountered
    while fetching any of the matching certificates, SECFailure is
    returned and *results will be NULL.
  Notable changes
  * bmo#1540403 - Implement Delegated Credentials
  * bmo#1550579 - Replace ARM32 Curve25519 implementation with one
    from fiat-crypto
  * bmo#1551129 - Support static linking on Windows
  * bmo#1552262 - Expose a function PK11_FindRawCertsWithSubject for
    finding certificates with a given subject on a given slot
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1554616 - Add support for the Elbrus lcc compiler (<=1.23)
  * bmo#1543874 - Expose an external clock for SSL
  * bmo#1546477 - Various changes in response to the ongoing FIPS review
  Certificate Authority Changes
  * The following CA certificates were Removed:
    bmo#1552374 - CN = Certinomis - Root CA
  Bugs fixed
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
    during PKCS11 import (CVE-2019-11719)
  * bmo#1515342 - More thorough input checking (CVE-2019-11729)
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in
    TLS 1.3 (CVE-2019-11727)
  * bmo#1227090 - Fix a potential divide-by-zero in makePfromQandSeed

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=287
2019-08-03 21:32:27 +00:00
Wolfgang Rosenauer
0c5b621204 - split hmac subpackages to match SLE's packaging
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=286
2019-08-03 08:03:51 +00:00
Dominique Leuenberger
c02833f6f9 Accepting request 713969 from mozilla:Factory
- update to NSS 3.44.1
  * required by Firefox 68.0
  Bugs fixed
  * bmo#1554336 - Optimize away unneeded loop in mpi.c
  * bmo#1515342 - More thorough input checking
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
                  during PKCS11 import
  * bmo#1515236 - Add a SSLKEYLOGFILE enable/disable flag at build.sh
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1473806 - Fix SECKEY_ConvertToPublicKey handling of non-RSA keys
  * bmo#1546477 - Updates to testing for FIPS validation
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3
  * bmo#1551041 - Unbreak build on GCC < 4.3 big-endian

- update to NSS 3.44
  * required by Firefox 68.0
  New functions
  * CERT_GetCertificateDer - Access the DER-encoded form of a CERTCertificate
  Notable changes
  * It is now possible to build NSS as a static library (bmo#1543545)
  * Initial support for building for iOS
  Bugs fixed
  * full list
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
- merge some baselibs fixes from SLE

OBS-URL: https://build.opensuse.org/request/show/713969
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=145
2019-07-22 10:16:01 +00:00
Wolfgang Rosenauer
a83d017926 Accepting request 717448 from home:marxin:branches:mozilla:Factory
- Use -ffat-lto-objects in order to provide assembly for static libs.

OBS-URL: https://build.opensuse.org/request/show/717448
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=284
2019-07-22 07:16:21 +00:00
Wolfgang Rosenauer
f1ad8afe76 - update to NSS 3.44.1
* required by Firefox 68.0
  Bugs fixed
  * bmo#1554336 - Optimize away unneeded loop in mpi.c
  * bmo#1515342 - More thorough input checking
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
                  during PKCS11 import
  * bmo#1515236 - Add a SSLKEYLOGFILE enable/disable flag at build.sh
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1473806 - Fix SECKEY_ConvertToPublicKey handling of non-RSA keys
  * bmo#1546477 - Updates to testing for FIPS validation
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3
  * bmo#1551041 - Unbreak build on GCC < 4.3 big-endian

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=283
2019-07-08 07:31:28 +00:00
Wolfgang Rosenauer
0945bd4d97 - update to NSS 3.44
* required by Firefox 68.0
  New functions
  * CERT_GetCertificateDer - Access the DER-encoded form of a CERTCertificate
  Notable changes
  * It is now possible to build NSS as a static library (bmo#1543545)
  * Initial support for building for iOS
  Bugs fixed
  * full list
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
- merge some baselibs fixes from SLE

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=282
2019-06-12 21:59:32 +00:00
Dominique Leuenberger
55ad12fb68 Accepting request 702840 from mozilla:Factory
- update to NSS 3.43
  * required by Firefox 67.0
  New functions
  * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag
  * SSL_SendCertificateRequest - allow server to request post-handshake
    client authentication. To use this both peers need to enable the
    SSL_ENABLE_POST_HANDSHAKE_AUTH option. Note that while the mechanism
    is present, post-handshake authentication is currently not TLS 1.3
    compliant due to bug 1532312
  Notable changes
  * The following CA certificates were Added:
    - emSign Root CA - G1
    - emSign ECC Root CA - G3
    - emSign Root CA - C1
    - emSign ECC Root CA - C3
    - Hongkong Post Root CA 3
  Bugs fixed
  * Improve Gyp build system handling (bmo#1528669, bmo#1529308)
  * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174)
  * If Docker isn't installed, try running a local clang-format as a
    fallback (bmo#1530134)
  * Enable FIPS mode automatically if the system FIPS mode flag is set
    (bmo#1531267)
  * Add a -J option to the strsclnt command to specify sigschemes
    (bmo#1528262)
  * Add manual for nss-policy-check (bmo#1513909)
  * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074)
  * Properly handle ESNI with HRR (bmo#1517714)
  * Expose HKDF-Expand-Label with mechanism (bmo#1529813)
  * Align TLS 1.3 HKDF trace levels (bmo#1535122)

OBS-URL: https://build.opensuse.org/request/show/702840
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=144
2019-05-17 21:37:55 +00:00
Wolfgang Rosenauer
4dc5341fd1 - update to NSS 3.43
* required by Firefox 67.0
  New functions
  * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag
  * SSL_SendCertificateRequest - allow server to request post-handshake
    client authentication. To use this both peers need to enable the
    SSL_ENABLE_POST_HANDSHAKE_AUTH option. Note that while the mechanism
    is present, post-handshake authentication is currently not TLS 1.3
    compliant due to bug 1532312
  Notable changes
  * The following CA certificates were Added:
    - emSign Root CA - G1
    - emSign ECC Root CA - G3
    - emSign Root CA - C1
    - emSign ECC Root CA - C3
    - Hongkong Post Root CA 3
  Bugs fixed
  * Improve Gyp build system handling (bmo#1528669, bmo#1529308)
  * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174)
  * If Docker isn't installed, try running a local clang-format as a
    fallback (bmo#1530134)
  * Enable FIPS mode automatically if the system FIPS mode flag is set
    (bmo#1531267)
  * Add a -J option to the strsclnt command to specify sigschemes
    (bmo#1528262)
  * Add manual for nss-policy-check (bmo#1513909)
  * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074)
  * Properly handle ESNI with HRR (bmo#1517714)
  * Expose HKDF-Expand-Label with mechanism (bmo#1529813)
  * Align TLS 1.3 HKDF trace levels (bmo#1535122)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=280
2019-04-23 12:14:51 +00:00
Dominique Leuenberger
1ab4b0f976 Accepting request 686019 from mozilla:Factory
will be required by FF66 to be submitted soon

- update to NSS 3.42.1
  * required by Firefox 66.0
  New functionality
  * Support XDG basedir specification (bmo#818686)
  Notable changes
  * added some testcases from the Wycheproof project
  Bugs fixed
  * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006)
  * A fix for Solaris where Firefox 60 core dumps during start when
    using profile from version 52 (bmo#1513913)

OBS-URL: https://build.opensuse.org/request/show/686019
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=143
2019-03-27 15:11:44 +00:00
Wolfgang Rosenauer
20f759b3c7 - update to NSS 3.42.1
* required by Firefox 66.0
  New functionality
  * Support XDG basedir specification (bmo#818686)
  Notable changes
  * added some testcases from the Wycheproof project
  Bugs fixed
  * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006)
  * A fix for Solaris where Firefox 60 core dumps during start when
    using profile from version 52 (bmo#1513913)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=278
2019-03-17 10:11:02 +00:00
Stephan Kulow
2020048b9b Accepting request 669997 from mozilla:Factory
- update to NSS 3.41.1
  * (3.41) required by Firefox 65.0
  New functionality
  * Implemented EKU handling for IPsec IKE. (bmo#1252891)
  * Enable half-closed states for TLS. (bmo#1423043)
  * Enabled the following ciphersuites by default: (bmo#1493215)
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_256_GCM_SHA384
  Notable changes
  * The following CA certificates were added:
    CN = Certigna Root CA
    CN = GTS Root R1
    CN = GTS Root R2
    CN = GTS Root R3
    CN = GTS Root R4
    CN = UCA Global G2 Root
    CN = UCA Extended Validation Root
  * The following CA certificates were removed:
    CN = AC Raíz Certicámara S.A.
    CN = Certplus Root CA G1
    CN = Certplus Root CA G2
    CN = OpenTrust Root CA G1
    CN = OpenTrust Root CA G2
    CN = OpenTrust Root CA G3
  Bugs fixed
  * Reject empty supported_signature_algorithms in Certificate
    Request in TLS 1.2 (bmo#1412829)
  * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864)

OBS-URL: https://build.opensuse.org/request/show/669997
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=142
2019-02-04 20:24:24 +00:00
Wolfgang Rosenauer
b94351d39a - update to NSS 3.41.1
* (3.41) required by Firefox 65.0
  New functionality
  * Implemented EKU handling for IPsec IKE. (bmo#1252891)
  * Enable half-closed states for TLS. (bmo#1423043)
  * Enabled the following ciphersuites by default: (bmo#1493215)
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_256_GCM_SHA384
  Notable changes
  * The following CA certificates were added:
    CN = Certigna Root CA
    CN = GTS Root R1
    CN = GTS Root R2
    CN = GTS Root R3
    CN = GTS Root R4
    CN = UCA Global G2 Root
    CN = UCA Extended Validation Root
  * The following CA certificates were removed:
    CN = AC Raíz Certicámara S.A.
    CN = Certplus Root CA G1
    CN = Certplus Root CA G2
    CN = OpenTrust Root CA G1
    CN = OpenTrust Root CA G2
    CN = OpenTrust Root CA G3
  Bugs fixed
  * Reject empty supported_signature_algorithms in Certificate
    Request in TLS 1.2 (bmo#1412829)
  * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=276
2019-01-23 16:49:06 +00:00
Dominique Leuenberger
a1a6a1c1cf Accepting request 657061 from mozilla:Factory
- update to NSS 3.40.1
  * required by Firefox 64.0
  * patch release fixes CVE-2018-12404
  Notable bug fixes
  * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698)
  New functionality
  * The draft-00 version of encrypted SNI support is implemented
  * tstclnt now takes -N option to specify encrypted SNI key
  Notable changes
  * The mozilla::pkix library has been ported from Mozilla PSM to NSS.
    This is a C++ library for building certification paths.
    mozilla::pkix APIs are not exposed in the libraries NSS builds.
  * It is easier to build NSS on Windows in mozilla-build environments
  * The following CA certificates were Removed:
    CN = Visa eCommerce Root

OBS-URL: https://build.opensuse.org/request/show/657061
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=141
2018-12-19 12:26:06 +00:00
Wolfgang Rosenauer
56c24f32aa - update to NSS 3.40.1
* required by Firefox 64.0
  * patch release fixes CVE-2018-12404
  Notable bug fixes
  * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698)
  New functionality
  * The draft-00 version of encrypted SNI support is implemented
  * tstclnt now takes -N option to specify encrypted SNI key
  Notable changes
  * The mozilla::pkix library has been ported from Mozilla PSM to NSS.
    This is a C++ library for building certification paths.
    mozilla::pkix APIs are not exposed in the libraries NSS builds.
  * It is easier to build NSS on Windows in mozilla-build environments
  * The following CA certificates were Removed:
    CN = Visa eCommerce Root

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=274
2018-12-10 22:07:47 +00:00
Dominique Leuenberger
96d7217949 Accepting request 644083 from mozilla:Factory
in preparation of Firefox 63

- update to NSS 3.39
  * required by Firefox 63.0
  Notable bug fixes
  * NSS responded to an SSLv2-compatible ClientHello with a
    ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128)
  New functionality
  * The tstclnt and selfserv utilities added support for configuring
    the enabled TLS signature schemes using the -J parameter.
  * NSS will use RSA-PSS keys to authenticate in TLS. Support for
    these keys is disabled by default but can be enabled using
    SSL_SignatureSchemePrefSet().
  * certutil added the ability to delete an orphan private key from
    an NSS key database.
  * Added the nss-policy-check utility, which can be used to check
    an NSS policy configuration for problems.
  * A PKCS#11 URI can be used as an identifier for a PKCS#11 token.
  Notable changes
  * The TLS 1.3 implementation uses the final version number from
    RFC 8446.
  * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature
    where the DigestInfo structure was missing the NULL parameter.
    Starting with version 3.39, NSS requires the encoding to contain
    the NULL parameter.
  * The tstclnt and selfserv test utilities no longer accept the -z
    parameter, as support for TLS compression was removed in a
    previous NSS version.
  * The CA certificates list was updated to version 2.26.
  * The following CA certificates were Added:
    - OU = GlobalSign Root CA - R6
    - CN = OISTE WISeKey Global Root GC CA

OBS-URL: https://build.opensuse.org/request/show/644083
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=140
2018-10-29 13:15:17 +00:00
Wolfgang Rosenauer
59089d94de - update to NSS 3.39
* required by Firefox 63.0
  Notable bug fixes
  * NSS responded to an SSLv2-compatible ClientHello with a
    ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128)
  New functionality
  * The tstclnt and selfserv utilities added support for configuring
    the enabled TLS signature schemes using the -J parameter.
  * NSS will use RSA-PSS keys to authenticate in TLS. Support for
    these keys is disabled by default but can be enabled using
    SSL_SignatureSchemePrefSet().
  * certutil added the ability to delete an orphan private key from
    an NSS key database.
  * Added the nss-policy-check utility, which can be used to check
    an NSS policy configuration for problems.
  * A PKCS#11 URI can be used as an identifier for a PKCS#11 token.
  Notable changes
  * The TLS 1.3 implementation uses the final version number from
    RFC 8446.
  * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature
    where the DigestInfo structure was missing the NULL parameter.
    Starting with version 3.39, NSS requires the encoding to contain
    the NULL parameter.
  * The tstclnt and selfserv test utilities no longer accept the -z
    parameter, as support for TLS compression was removed in a
    previous NSS version.
  * The CA certificates list was updated to version 2.26.
  * The following CA certificates were Added:
    - OU = GlobalSign Root CA - R6
    - CN = OISTE WISeKey Global Root GC CA

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=272
2018-10-21 07:59:26 +00:00
Dominique Leuenberger
a1f288c7e0 Accepting request 641946 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/641946
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=139
2018-10-18 13:29:09 +00:00
Wolfgang Rosenauer
6351a29138 Accepting request 641937 from home:msmeissn:branches:mozilla:Factory
- enable PIE support for the included binaries

OBS-URL: https://build.opensuse.org/request/show/641937
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=270
2018-10-14 18:31:34 +00:00
Dominique Leuenberger
3e03c59ca8 Accepting request 634751 from mozilla:Factory
- update to NSS 3.38
  * required by Firefox 62.0
  New Functionality
  * Added support for the TLS Record Size Limit Extension
  * When creating a certificate request (CSR) using certutil -R, an
    existing orphan private key can be reused. Parameter -k may be
    used to specify the ID of an existing orphan key. The available
    orphan key IDs can be displayed using command certutil -K.
  * When using certutil -O to print the chain for a given certificate
    nickname, the new parameter --simple-self-signed may be provided,
    which can avoid ambiguous output in some scenarios.
  New Functions
  * SECITEM_MakeItem - Allocate and make an item with the requested contents
    (secitem.h)
  New Macros
  * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit
    Extension (in ssl.h)
  Notable Changes
  * Fixed CVE-2018-0495 (bmo#1464971)
  * Various security fixes in the ASN.1 code
  * NSS automatically enables caching for SQL database storage on
    Linux, if it is located on a network filesystem that's known to
    benefit from caching.
  * When repeatedly importing the same certificate into an SQL database,
    the existing nickname will be kept.

OBS-URL: https://build.opensuse.org/request/show/634751
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=138
2018-10-01 07:03:05 +00:00
Wolfgang Rosenauer
c19e605ddc - update to NSS 3.38
* required by Firefox 62.0
  New Functionality
  * Added support for the TLS Record Size Limit Extension
  * When creating a certificate request (CSR) using certutil -R, an
    existing orphan private key can be reused. Parameter -k may be
    used to specify the ID of an existing orphan key. The available
    orphan key IDs can be displayed using command certutil -K.
  * When using certutil -O to print the chain for a given certificate
    nickname, the new parameter --simple-self-signed may be provided,
    which can avoid ambiguous output in some scenarios.
  New Functions
  * SECITEM_MakeItem - Allocate and make an item with the requested contents
    (secitem.h)
  New Macros
  * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit
    Extension (in ssl.h)
  Notable Changes
  * Fixed CVE-2018-0495 (bmo#1464971)
  * Various security fixes in the ASN.1 code
  * NSS automatically enables caching for SQL database storage on
    Linux, if it is located on a network filesystem that's known to
    benefit from caching.
  * When repeatedly importing the same certificate into an SQL database,
    the existing nickname will be kept.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=268
2018-09-10 12:44:44 +00:00
Dominique Leuenberger
00b9a0165f Accepting request 618894 from mozilla:Factory
- update to NSS 3.37.3
  * required by Firefox 61.0
  Notable changes:
  * The TLS 1.3 implementation was updated to Draft 28.
  * Added HACL* Poly1305 32-bit
  * The code to support the NPN protocol has been fully removed.
  * NSS allows servers now to register ALPN handling callbacks to
    select a protocol.
  * NSS supports opening SQL databases in read-only mode.
  * On Linux, some build configurations can use glibc's function
    getentropy(), which uses the kernel's getrandom() function.
  * The CA list was updated to version 2.24, which removed the
    following CA certificates:
    - CN = S-TRUST Universal Root CA
    - CN = TC TrustCenter Class 3 CA II
    - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5
  * Fix build on armv6/armv7 and other platforms (bmo#1459739)
- Set USE_64 on riscv64

OBS-URL: https://build.opensuse.org/request/show/618894
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=137
2018-07-04 21:48:37 +00:00
Wolfgang Rosenauer
09045d720a - update to NSS 3.37.3
* required by Firefox 61.0
  Notable changes:
  * The TLS 1.3 implementation was updated to Draft 28.
  * Added HACL* Poly1305 32-bit
  * The code to support the NPN protocol has been fully removed.
  * NSS allows servers now to register ALPN handling callbacks to
    select a protocol.
  * NSS supports opening SQL databases in read-only mode.
  * On Linux, some build configurations can use glibc's function
    getentropy(), which uses the kernel's getrandom() function.
  * The CA list was updated to version 2.24, which removed the
    following CA certificates:
    - CN = S-TRUST Universal Root CA
    - CN = TC TrustCenter Class 3 CA II
    - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5
  * Fix build on armv6/armv7 and other platforms (bmo#1459739)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=266
2018-06-23 14:10:30 +00:00
Wolfgang Rosenauer
119d669ca5 Accepting request 617816 from openSUSE:Factory:RISCV
- Set USE_64 on riscv64

OBS-URL: https://build.opensuse.org/request/show/617816
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=265
2018-06-19 15:07:03 +00:00
Yuchen Lin
43e673a887 Accepting request 614946 from mozilla:Factory
- update to NSS 3.36.4
  * required for Firefox 60.0.2 (bsc#1096515)
  * Fix crash on macOS related to authentication tokens, e.g. PK11or
    WebAuthn. (bmo#1461731)
  Bugfixes from 3.36.2
  * Connecting to a server that was recently upgraded to TLS 1.3
    would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303)
  * Fix a rare bug with PKCS#12 files. (bmo#1460673)
- use relro linker option (add-relro-linker-option.patch)

OBS-URL: https://build.opensuse.org/request/show/614946
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=136
2018-06-15 12:32:31 +00:00
Wolfgang Rosenauer
a5f2bd38a2 - update to Firefox 60.0.2
* requires NSS 3.36.4
  MFSA 2018-14 (bsc#1096449)
  * CVE-2018-6126 (bmo#1462682)
    Heap buffer overflow rasterizing paths in SVG with Skia

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=263
2018-06-07 13:25:13 +00:00
Wolfgang Rosenauer
c6cf3d5080 - update to NSS 3.36.4
* Fix crash on macOS related to authentication tokens, e.g. PK11or
    WebAuthn. (bmo#1461731)
  Bugfixes from 3.36.2
  * Connecting to a server that was recently upgraded to TLS 1.3
    would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303)
  * Fix a rare bug with PKCS#12 files. (bmo#1460673)
- use relro linker option (add-relro-linker-option.patch)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=262
2018-06-07 13:20:25 +00:00
Dominique Leuenberger
d5351c32cf Accepting request 600280 from mozilla:Factory
- update to NSS 3.36.1
  Notable changes
  * In NSS version 3.35 the iteration count in optimized builds,
    which is used for password based encryption algorithm related to
    encrypted PKCS#7 or PKCS#12 data, was increased to one million
    iterations. That change had caused an interoperability regression
    with operating systems that are limited to 600 K iterations.
    NSS 3.36.1 has been changed to use the same 600 K limit.
  Bugs fixed
  * Certain smartcard operations could result in a deadlock.

  * Replaces existing vectorized ChaCha20 code with verified

OBS-URL: https://build.opensuse.org/request/show/600280
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=135
2018-04-26 11:21:42 +00:00
Wolfgang Rosenauer
766ccd0ed1 - update to NSS 3.36.1
Notable changes
  * In NSS version 3.35 the iteration count in optimized builds,
    which is used for password based encryption algorithm related to
    encrypted PKCS#7 or PKCS#12 data, was increased to one million
    iterations. That change had caused an interoperability regression
    with operating systems that are limited to 600 K iterations.
    NSS 3.36.1 has been changed to use the same 600 K limit.
  Bugs fixed
  * Certain smartcard operations could result in a deadlock.
  * Replaces existing vectorized ChaCha20 code with verified

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=260
2018-04-24 06:06:17 +00:00
Dominique Leuenberger
f33a4145a2 Accepting request 587801 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/587801
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=134
2018-03-24 15:05:07 +00:00