Commit Graph

490 Commits

Author SHA256 Message Date
Stephan Kulow
cf6015d61e Accepting request 251989 from mozilla:Factory
- update to 3.17.1 (bnc#897890)
  * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405)
    RSA Signature Forgery in NSS
  * Change library's signature algorithm default to SHA256
  * Add support for draft-ietf-tls-downgrade-scsv
  * Add clang-cl support to the NSS build system
  * Implement TLS 1.3:
    * Part 1. Negotiate TLS 1.3
    * Part 2. Remove deprecated cipher suites andcompression.
  * Add support for little-endian powerpc64

OBS-URL: https://build.opensuse.org/request/show/251989
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=97
2014-10-01 09:22:06 +00:00
Wolfgang Rosenauer
d2eba15b73 * MFSA 2014-73/CVE-2014-1568 (bmo#1064636, bmo#1069405)
RSA Signature Forgery in NSS

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=167
2014-09-24 19:29:06 +00:00
Wolfgang Rosenauer
3fb5d49790 - update to 3.17.1 (bnc#897890)
* Change library's signature algorithm default to SHA256
  * Add support for draft-ietf-tls-downgrade-scsv
  * Add clang-cl support to the NSS build system
  * Implement TLS 1.3:
    * Part 1. Negotiate TLS 1.3
    * Part 2. Remove deprecated cipher suites andcompression.
  * Add support for little-endian powerpc64

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=166
2014-09-23 21:39:14 +00:00
Stephan Kulow
a2c74afcaf Accepting request 247562 from mozilla:Factory
- update to 3.17
  * required for Firefox 33
  New functionality:
  * When using ECDHE, the TLS server code may be configured to generate
    a fresh ephemeral ECDH key for each handshake, by setting the
    SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The
    SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means
    the server's ephemeral ECDH key is reused for multiple handshakes.
    This option does not affect the TLS client code, which always
    generates a fresh ephemeral ECDH key for each handshake.
  New Macros
  * SSL_REUSE_SERVER_ECDHE_KEY
  Notable Changes:
  * The manual pages for the certutil and pp tools have been updated to
    document the new parameters that had been added in NSS 3.16.2.
  * On Windows, the new build variable USE_STATIC_RTL can be used to
    specify the static C runtime library should be used. By default the
    dynamic C runtime library is used.

- update to 3.16.4 (bnc#894201)

OBS-URL: https://build.opensuse.org/request/show/247562
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=96
2014-09-08 19:28:11 +00:00
Wolfgang Rosenauer
8b17b48d47 - update to 3.17
* required for Firefox 33
  New functionality:
  * When using ECDHE, the TLS server code may be configured to generate
    a fresh ephemeral ECDH key for each handshake, by setting the
    SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The
    SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means
    the server's ephemeral ECDH key is reused for multiple handshakes.
    This option does not affect the TLS client code, which always
    generates a fresh ephemeral ECDH key for each handshake.
  New Macros
  * SSL_REUSE_SERVER_ECDHE_KEY
  Notable Changes:
  * The manual pages for the certutil and pp tools have been updated to
    document the new parameters that had been added in NSS 3.16.2.
  * On Windows, the new build variable USE_STATIC_RTL can be used to
    specify the static C runtime library should be used. By default the
    dynamic C runtime library is used.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=164
2014-09-04 13:58:20 +00:00
Wolfgang Rosenauer
9fb0f9587a - update to 3.16.4 (bnc#894201)
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=163
2014-09-02 18:14:14 +00:00
7c23619d74 Accepting request 244502 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/244502
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=94
2014-08-15 07:58:16 +00:00
Wolfgang Rosenauer
c133651414 - update to 3.16.4
* now required for Firefox 32
  Notable Changes:
  * The following 1024-bit root CA certificate was restored to allow more
    time to develop a better transition strategy for affected sites. It was
    removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy
    forum led to the decision to keep this root included longer in order to
    give website administrators more time to update their web servers.
    - CN = GTE CyberTrust Global Root
  * In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification
    Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit
    intermediate CA certificate has been included, without explicit trust.
    The intention is to mitigate the effects of the previous removal of the
    1024-bit Entrust.net root certificate, because many public Internet
    sites still use the "USERTrust Legacy Secure Server CA" intermediate
    certificate that is signed by the 1024-bit Entrust.net root certificate.
    The inclusion of the intermediate certificate is a temporary measure to
    allow those sites to function, by allowing them to find a trust path to
    another 2048-bit root CA certificate. The temporarily included
    intermediate certificate expires November 1, 2015.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=162
2014-08-12 11:04:16 +00:00
Stephan Kulow
d826e8dd6d Accepting request 240770 from mozilla:Factory
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/240770
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=93
2014-07-21 19:38:54 +00:00
Wolfgang Rosenauer
0505423d6d - update to 3.16.3
* required for Firefox 32
  New Functions:
  * CERT_GetGeneralNameTypeFromString (This function was already added
    in NSS 3.16.2, however, it wasn't declared in a public header file.)
  Notable Changes:
  * The following 1024-bit CA certificates were removed
    - Entrust.net Secure Server Certification Authority
    - GTE CyberTrust Global Root
    - ValiCert Class 1 Policy Validation Authority
    - ValiCert Class 2 Policy Validation Authority
    - ValiCert Class 3 Policy Validation Authority
  * Additionally, the following CA certificate was removed as
    requested by the CA:
    - TDC Internet Root CA
  * The following CA certificates were added:
    - Certification Authority of WoSign
    - CA 沃通根证书
    - DigiCert Assured ID Root G2
    - DigiCert Assured ID Root G3
    - DigiCert Global Root G2
    - DigiCert Global Root G3
    - DigiCert Trusted Root G4
    - QuoVadis Root CA 1 G3
    - QuoVadis Root CA 2 G3
    - QuoVadis Root CA 3 G3
  * The Trust Bits were changed for the following CA certificates
    - Class 3 Public Primary Certification Authority
    - Class 3 Public Primary Certification Authority
    - Class 2 Public Primary Certification Authority - G2

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=160
2014-07-05 13:02:10 +00:00
Stephan Kulow
01bbbc1e3d Accepting request 233606 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/233606
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=92
2014-05-13 18:47:44 +00:00
Wolfgang Rosenauer
8f1ab3a949 - update to 3.16.1
* required for Firefox 31
  New functionality:
  * Added the "ECC" flag for modutil to select the module used for
    elliptic curve cryptography (ECC) operations.
  New Functions:
  * PK11_ExportDERPrivateKeyInfo/PK11_ExportPrivKeyInfo
    exports a private key in a DER-encoded ASN.1 PrivateKeyInfo type
    or a SECKEYPrivateKeyInfo structure. Only RSA private keys are
    supported now.
  * SECMOD_InternalToPubMechFlags
    converts from NSS-internal to public representation of mechanism
    flags
  New Types:
  * ssl_padding_xtn
    the value of this enum constant changed from the experimental
    value 35655 to the IANA-assigned value 21
  New Macros
  * PUBLIC_MECH_ECC_FLAG
    a public mechanism flag for elliptic curve cryptography (ECC)
    operations
  * SECMOD_ECC_FLAG
    an NSS-internal mechanism flag for elliptic curve cryptography
    (ECC) operations. This macro has the same numeric value as
    PUBLIC_MECH_ECC_FLAG.
  Notable Changes:
  * Imposed name constraints on the French government root CA ANSSI
    (DCISS).

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=158
2014-05-08 06:02:59 +00:00
Stephan Kulow
4ebbb77c33 Accepting request 228183 from mozilla:Factory
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/228183
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=91
2014-04-01 04:46:22 +00:00
Wolfgang Rosenauer
6b78854628 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=156 2014-03-22 16:18:07 +00:00
Wolfgang Rosenauer
b45e5b8ae6 - update to 3.16
* required for Firefox 29
  * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard
    character should not be embedded within the U-label of an
    internationalized domain name. See the last bullet point in RFC 6125,
    Section 7.2.
  * Supports the Linux x32 ABI. To build for the Linux x32 target, set
    the environment variable USE_X32=1 when building NSS.
  New Functions:
  * NSS_CMSSignerInfo_Verify
  New Macros
  * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc.,
    cipher suites that were first defined in SSL 3.0 can now be referred
    to with their official IANA names in TLS, with the TLS_ prefix.
    Previously, they had to be referred to with their names in SSL 3.0,
    with the SSL_ prefix.
  Notable Changes:
  * ECC is enabled by default. It is no longer necessary to set the
    environment variable NSS_ENABLE_ECC=1 when building NSS. To disable
    ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS.
  * libpkix should not include the common name of CA as DNS names when
    evaluating name constraints.
  * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys.
  * Fix a memory corruption in sec_pkcs12_new_asafe.
  * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime
    test sdb_measureAccess.
  * The built-in roots module has been updated to version 1.97, which
    adds, removes, and distrusts several certificates.
  * The atob utility has been improved to automatically ignore lines of
    text that aren't in base64 format.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=155
2014-03-21 21:54:13 +00:00
Stephan Kulow
47108391e0 Accepting request 223809 from mozilla:Factory
- update to 3.15.5
  * required for Firefox 28
  * export FREEBL_LOWHASH to get the correct default headers
    (bnc#865539)
  New functionality
  * Added support for the TLS application layer protocol negotiation
    (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and
    SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both)
    should be used for application layer protocol negotiation.
  * Added the TLS padding extension. The extension type value is 35655,
    which may change when an official extension type value is assigned
    by IANA. NSS automatically adds the padding extension to ClientHello
    when necessary.
  * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting
    the tail of a CERTCertList.
  Notable Changes
  * bmo#950129: Improve the OCSP fetching policy when verifying OCSP
    responses
  * bmo#949060: Validate the iov input argument (an array of PRIOVec
    structures) of ssl_WriteV (called via PR_Writev). Applications should
    still take care when converting struct iov to PRIOVec because the
    iov_len members of the two structures have different types
    (size_t vs. int). size_t is unsigned and may be larger than int.

- BuildRequire mozilla-nspr >= 4.9

OBS-URL: https://build.opensuse.org/request/show/223809
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=90
2014-02-26 22:20:34 +00:00
Wolfgang Rosenauer
ceb833b465 - update to 3.15.5
* required for Firefox 28
  * export FREEBL_LOWHASH to get the correct default headers
    (bnc#865539)
  New functionality
  * Added support for the TLS application layer protocol negotiation
    (ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and
    SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both)
    should be used for application layer protocol negotiation.
  * Added the TLS padding extension. The extension type value is 35655,
    which may change when an official extension type value is assigned
    by IANA. NSS automatically adds the padding extension to ClientHello
    when necessary.
  * Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting
    the tail of a CERTCertList.
  Notable Changes
  * bmo#950129: Improve the OCSP fetching policy when verifying OCSP
    responses
  * bmo#949060: Validate the iov input argument (an array of PRIOVec
    structures) of ssl_WriteV (called via PR_Writev). Applications should
    still take care when converting struct iov to PRIOVec because the
    iov_len members of the two structures have different types
    (size_t vs. int). size_t is unsigned and may be larger than int.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=153
2014-02-25 12:02:07 +00:00
Wolfgang Rosenauer
d377e44364 Accepting request 223209 from home:aeneas_jaissle:branches:mozilla:Factory
BuildRequires mozilla-nspr-devel >= 4.9 to raise a 'unresolvable' and prevent distros with mozilla-nspr < 4.9 start building and just fail.

OBS-URL: https://build.opensuse.org/request/show/223209
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=152
2014-02-20 12:04:07 +00:00
Stephan Kulow
3d05b3f5d6 Accepting request 220922 from mozilla:Factory
Updating just the changelog to stay consistent with security update for older dists

* MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
    NSS ticket handling issues

OBS-URL: https://build.opensuse.org/request/show/220922
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=89
2014-02-06 06:06:30 +00:00
Wolfgang Rosenauer
17f8bab0f2 * MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
NSS ticket handling issues

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=150
2014-02-05 06:01:36 +00:00
Stephan Kulow
441ef15ac2 Accepting request 213275 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/213275
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=88
2014-01-10 20:21:02 +00:00
Wolfgang Rosenauer
14100a1118 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=148 2014-01-09 10:26:13 +00:00
Wolfgang Rosenauer
186557c50a * Reordered the cipher suites offered in SSL/TLS client hello
messages to match modern best practices.
  * Improved SSL/TLS false start. In addition to enabling the
    SSL_ENABLE_FALSE_START option, an application must now register
    a callback using the SSL_SetCanFalseStartCallback function.
  * When false start is enabled, libssl will sometimes return
    unencrypted, unauthenticated data from PR_Recv
    (CVE-2013-1740, bmo#919877)
  New functionality
  * Implemented OCSP querying using the HTTP GET method, which is
    the new default, and will fall back to the HTTP POST method.
  * Implemented OCSP server functionality for testing purposes
    (httpserv utility).
  * Support SHA-1 signatures with TLS 1.2 client authentication.
  * Added the --empty-password command-line option to certutil,
    to be used with -N: use an empty password when creating a new
    database.
  * Added the -w command-line option to pp: don't wrap long output
    lines.
  New functions
  * CERT_ForcePostMethodForOCSP
  * CERT_GetSubjectNameDigest
  * CERT_GetSubjectPublicKeyDigest
  * SSL_PeerCertificateChain
  * SSL_RecommendedCanFalseStart
  * SSL_SetCanFalseStartCallback
  New types
  * CERT_REV_M_FORCE_POST_METHOD_FOR_OCSP: When this flag is used,
    libpkix will never attempt to use the HTTP GET method for OCSP
    requests; it will always use POST.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=147
2014-01-09 10:24:37 +00:00
Wolfgang Rosenauer
58591dfdb2 - update to 3.15.4
* required for Firefox 27
  * regular CA root store update (1.96)
  * some OSCP improvments
  * other bugfixes
- removed obsolete char.patch

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=146
2014-01-07 08:49:30 +00:00
Stephan Kulow
a73555f5b8 Accepting request 210076 from mozilla:Factory
- update to 3.15.3.1 (bnc#854367)
  * includes certstore update (1.95) (bmo#946351)
    (explicitely distrust AC DG Tresor SSL)

OBS-URL: https://build.opensuse.org/request/show/210076
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=87
2013-12-10 16:43:53 +00:00
Wolfgang Rosenauer
583d3a0e12 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=144 2013-12-09 19:28:29 +00:00
Wolfgang Rosenauer
09fb13cf21 - update to 3.15.3.1 (bnc#854367)
* includes certstore update (1.95) (bmo#946351)
    (explicitely distrust AC DG Tresor SSL)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=143
2013-12-09 12:35:34 +00:00
Stephan Kulow
a24fc6f228 Accepting request 209434 from mozilla:Factory
fix ppc64le build, please forward to factory (forwarded request 209419 from adrianSuSE)

OBS-URL: https://build.opensuse.org/request/show/209434
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=86
2013-12-07 06:46:23 +00:00
Wolfgang Rosenauer
a86677e628 Accepting request 209419 from openSUSE:Factory:PowerLE
fix ppc64le build, please forward to factory

OBS-URL: https://build.opensuse.org/request/show/209419
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=141
2013-12-04 17:44:48 +00:00
Stephan Kulow
c284190dfc Accepting request 206762 from mozilla:Factory
- update to 3.15.3 (bnc#850148)
  * CERT_VerifyCert returns SECSuccess (saying certificate is good)
    even for bad certificates, when the CERTVerifyLog log parameter
    is given (bmo#910438)
  * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello
    (bmo#919677)
  * fix CVE-2013-5605

OBS-URL: https://build.opensuse.org/request/show/206762
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=85
2013-11-20 09:48:47 +00:00
Wolfgang Rosenauer
38ebd6f8e7 - update to 3.15.3 (bnc#850148)
* fix CVE-2013-5605

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=139
2013-11-12 20:37:56 +00:00
Wolfgang Rosenauer
d14ddaa1f0 - update to 3.15.3
* CERT_VerifyCert returns SECSuccess (saying certificate is good)
    even for bad certificates, when the CERTVerifyLog log parameter
    is given (bmo#910438)
  * NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello
    (bmo#919677)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=138
2013-11-11 22:19:45 +00:00
Stephan Kulow
7b55833f6c Accepting request 201263 from mozilla:Factory
Contains a security relevant bugfix and should be considered for 13.1

- update to 3.15.2 (bnc#842979)
  * Support for AES-GCM ciphersuites that use the SHA-256 PRF
  * MD2, MD4, and MD5 signatures are no longer accepted for OCSP
    or CRLs
  * Add PK11_CipherFinal macro
  * sizeof() used incorrectly
  * nssutil_ReadSecmodDB() leaks memory
  * Allow SSL_HandshakeNegotiatedExtension to be called before
    the handshake is finished.
  * Deprecate the SSL cipher policy code
  * Avoid uninitialized data read in the event of a decryption
    failure. (CVE-2013-1739)

OBS-URL: https://build.opensuse.org/request/show/201263
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=84
2013-09-29 15:50:27 +00:00
Wolfgang Rosenauer
dc0fe543b4 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=136 2013-09-28 08:34:54 +00:00
Wolfgang Rosenauer
5e4a477e3f - update to 3.15.2 (bnc#842979)
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=135
2013-09-28 08:24:06 +00:00
Wolfgang Rosenauer
5163190a91 - version 3.15.2
* Support for AES-GCM ciphersuites that use the SHA-256 PRF
  * MD2, MD4, and MD5 signatures are no longer accepted for OCSP
    or CRLs
  * Add PK11_CipherFinal macro
  * sizeof() used incorrectly
  * nssutil_ReadSecmodDB() leaks memory
  * Allow SSL_HandshakeNegotiatedExtension to be called before
    the handshake is finished.
  * Deprecate the SSL cipher policy code
  * Avoid uninitialized data read in the event of a decryption
    failure. (CVE-2013-1739)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=134
2013-09-28 08:17:22 +00:00
Wolfgang Rosenauer
a2949dce64 Accepting request 201249 from home:elvigia:branches:mozilla:Factory
-version 3.15.2
- Support for AES-GCM ciphersuites that use the SHA-256 PRF 
- MD2, MD4, and MD5 signatures are no longer accepted for OCSP 
  or CRLs, 
- Add PK11_CipherFinal macro
- sizeof() used incorrectly
- nssutil_ReadSecmodDB() leaks memory
- Allow SSL_HandshakeNegotiatedExtension to be called before 
  the handshake is finished.
- Deprecate the SSL cipher policy code
- (CVE-2013-1739) Avoid uninitialized data read in the 
   event of a decryption failure.

OBS-URL: https://build.opensuse.org/request/show/201249
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=133
2013-09-28 08:13:46 +00:00
Stephan Kulow
cd0c020b2e Accepting request 182306 from mozilla:Factory
- fix 32bit requirement, it's without () actually (forwarded request 182277 from lnussel)

OBS-URL: https://build.opensuse.org/request/show/182306
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=82
2013-07-05 18:37:37 +00:00
Wolfgang Rosenauer
7dddfd6c24 Accepting request 182277 from home:lnussel:branches:Base:System
- fix 32bit requirement, it's without () actually

OBS-URL: https://build.opensuse.org/request/show/182277
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=131
2013-07-05 12:48:09 +00:00
Stephan Kulow
e071638690 Accepting request 181869 from mozilla:Factory
- update to 3.15.1
  * TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites
    (RFC 5246 and RFC 5289) are supported, allowing TLS to be used
    without MD5 and SHA-1.
    Note the following limitations:
      The hash function used in the signature for TLS 1.2 client
      authentication must be the hash function of the TLS 1.2 PRF,
      which is always SHA-256 in NSS 3.15.1.
      AES GCM cipher suites are not yet supported.
  * some bugfixes and improvements

- require libnssckbi instead of mozilla-nss-certs so p11-kit can
  conflict with the latter (fate#314991)

OBS-URL: https://build.opensuse.org/request/show/181869
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=81
2013-07-04 08:11:56 +00:00
Wolfgang Rosenauer
997d66ac8e rebase patch
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=129
2013-07-03 12:27:52 +00:00
Wolfgang Rosenauer
1256cc6819 - update to 3.15.1
* TLS 1.2 (RFC 5246) is supported. HMAC-SHA256 cipher suites
    (RFC 5246 and RFC 5289) are supported, allowing TLS to be used
    without MD5 and SHA-1.
    Note the following limitations:
      The hash function used in the signature for TLS 1.2 client
      authentication must be the hash function of the TLS 1.2 PRF,
      which is always SHA-256 in NSS 3.15.1.
      AES GCM cipher suites are not yet supported.
  * some bugfixes and improvements

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=128
2013-07-03 12:00:07 +00:00
Wolfgang Rosenauer
80c4a0174f Accepting request 181778 from home:lnussel:branches:Base:System
- require libnssckbi instead of mozilla-nss-certs so p11-kit can
  conflict with the latter (fate#314991)

OBS-URL: https://build.opensuse.org/request/show/181778
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=127
2013-07-03 10:36:27 +00:00
Stephan Kulow
4089d6b89b Accepting request 178606 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/178606
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=80
2013-06-14 14:46:40 +00:00
Wolfgang Rosenauer
8893871f59 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=125 2013-06-12 08:21:54 +00:00
Wolfgang Rosenauer
506ad33ba3 - update to 3.15
* Packaging
    + removed obsolete patches
      * nss-disable-expired-testcerts.patch
      * bug-834091.patch
  * New Functionality
    + Support for OCSP Stapling (RFC 6066, Certificate Status
      Request) has been added for both client and server sockets.
      TLS client applications may enable this via a call to
      SSL_OptionSetDefault(SSL_ENABLE_OCSP_STAPLING, PR_TRUE);
    + Added function SECITEM_ReallocItemV2. It replaces function
      SECITEM_ReallocItem, which is now declared as obsolete.
    + Support for single-operation (eg: not multi-part) symmetric
      key encryption and decryption, via PK11_Encrypt and PK11_Decrypt.
    + certutil has been updated to support creating name constraints
      extensions.
  * New Functions
    in ssl.h
      SSL_PeerStapledOCSPResponse - Returns the server's stapled
        OCSP response, when used with a TLS client socket that
        negotiated the status_request extension.
      SSL_SetStapledOCSPResponses - Set's a stapled OCSP response
        for a TLS server socket to return when clients send the
        status_request extension.
    in ocsp.h
      CERT_PostOCSPRequest - Primarily intended for testing, permits
        the sending and receiving of raw OCSP request/responses.
    in secpkcs7.h
      SEC_PKCS7VerifyDetachedSignatureAtTime - Verifies a PKCS#7
        signature at a specific time other than the present time.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=124
2013-06-11 15:41:13 +00:00
Stephan Kulow
9fbe48bbad Accepting request 173001 from mozilla:Factory
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/173001
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=79
2013-04-24 08:47:42 +00:00
Wolfgang Rosenauer
ddbab3a3b8 Accepting request 171078 from home:namtrac:bugfix
- Add Source URL, see https://en.opensuse.org/SourceUrls

OBS-URL: https://build.opensuse.org/request/show/171078
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=122
2013-04-16 11:16:38 +00:00
Stephan Kulow
35724cb521 Accepting request 162347 from mozilla:Factory
- disable tests with expired certificates
  (nss-disable-expired-testcerts.patch)
- add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from
  mozilla tree to fulfill Firefox 21 requirements
  (bug-834091.patch; bmo#834091)

  * MFSA 2013-40/CVE-2013-0791 (bmo#629816)
    Out-of-bounds array read in CERT_DecodeCertPackage

OBS-URL: https://build.opensuse.org/request/show/162347
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=78
2013-04-05 07:29:13 +00:00
Wolfgang Rosenauer
a1f8432feb (nss-disable-expired-testcerts.patch)
(bug-834091.patch; bmo#834091)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=120
2013-04-03 07:43:24 +00:00