Commit Graph

467 Commits

Author SHA256 Message Date
Dominique Leuenberger
d16200034f Accepting request 733663 from mozilla:Factory
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/733663
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=147
2019-10-02 09:56:05 +00:00
Wolfgang Rosenauer
dc9396e654 OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=291 2019-09-20 10:14:35 +00:00
Dominique Leuenberger
c3513b6180 Accepting request 720828 from mozilla:Factory
- update to NSS 3.45 (bsc#1141322)
  * required by Firefox 69.0
  New functions
  * PK11_FindRawCertsWithSubject - Finds all certificates on the
    given slot with the given subject distinguished name and returns
    them as DER bytes. If no such certificates can be found, returns
    SECSuccess and sets *results to NULL. If a failure is encountered
    while fetching any of the matching certificates, SECFailure is
    returned and *results will be NULL.
  Notable changes
  * bmo#1540403 - Implement Delegated Credentials
  * bmo#1550579 - Replace ARM32 Curve25519 implementation with one
    from fiat-crypto
  * bmo#1551129 - Support static linking on Windows
  * bmo#1552262 - Expose a function PK11_FindRawCertsWithSubject for
    finding certificates with a given subject on a given slot
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1554616 - Add support for the Elbrus lcc compiler (<=1.23)
  * bmo#1543874 - Expose an external clock for SSL
  * bmo#1546477 - Various changes in response to the ongoing FIPS review
  Certificate Authority Changes
  * The following CA certificates were Removed:
    bmo#1552374 - CN = Certinomis - Root CA
  Bugs fixed
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
    during PKCS11 import (CVE-2019-11719)
  * bmo#1515342 - More thorough input checking (CVE-2019-11729)
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in
    TLS 1.3 (CVE-2019-11727)
  * bmo#1227090 - Fix a potential divide-by-zero in makePfromQandSeed

OBS-URL: https://build.opensuse.org/request/show/720828
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=146
2019-09-05 10:07:05 +00:00
Wolfgang Rosenauer
da65ab3299 - Require exact version libsoftokn3/libfreebl3 as there seems to
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=289
2019-08-30 07:14:36 +00:00
Wolfgang Rosenauer
2af2e412d2 Accepting request 726875 from home:pluskalm:branches:mozilla:Factory
- Requiere exact version libsoftokn3/libfreebl3 as there seems to
  be rather tight dependency - bsc#1138384 bsc#1135478
- Small packaging cleanup

OBS-URL: https://build.opensuse.org/request/show/726875
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=288
2019-08-30 06:37:13 +00:00
Wolfgang Rosenauer
78519384c7 - update to NSS 3.45 (bsc#1141322)
* required by Firefox 69.0
  New functions
  * PK11_FindRawCertsWithSubject - Finds all certificates on the
    given slot with the given subject distinguished name and returns
    them as DER bytes. If no such certificates can be found, returns
    SECSuccess and sets *results to NULL. If a failure is encountered
    while fetching any of the matching certificates, SECFailure is
    returned and *results will be NULL.
  Notable changes
  * bmo#1540403 - Implement Delegated Credentials
  * bmo#1550579 - Replace ARM32 Curve25519 implementation with one
    from fiat-crypto
  * bmo#1551129 - Support static linking on Windows
  * bmo#1552262 - Expose a function PK11_FindRawCertsWithSubject for
    finding certificates with a given subject on a given slot
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1554616 - Add support for the Elbrus lcc compiler (<=1.23)
  * bmo#1543874 - Expose an external clock for SSL
  * bmo#1546477 - Various changes in response to the ongoing FIPS review
  Certificate Authority Changes
  * The following CA certificates were Removed:
    bmo#1552374 - CN = Certinomis - Root CA
  Bugs fixed
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
    during PKCS11 import (CVE-2019-11719)
  * bmo#1515342 - More thorough input checking (CVE-2019-11729)
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in
    TLS 1.3 (CVE-2019-11727)
  * bmo#1227090 - Fix a potential divide-by-zero in makePfromQandSeed

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=287
2019-08-03 21:32:27 +00:00
Wolfgang Rosenauer
0c5b621204 - split hmac subpackages to match SLE's packaging
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=286
2019-08-03 08:03:51 +00:00
Dominique Leuenberger
c02833f6f9 Accepting request 713969 from mozilla:Factory
- update to NSS 3.44.1
  * required by Firefox 68.0
  Bugs fixed
  * bmo#1554336 - Optimize away unneeded loop in mpi.c
  * bmo#1515342 - More thorough input checking
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
                  during PKCS11 import
  * bmo#1515236 - Add a SSLKEYLOGFILE enable/disable flag at build.sh
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1473806 - Fix SECKEY_ConvertToPublicKey handling of non-RSA keys
  * bmo#1546477 - Updates to testing for FIPS validation
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3
  * bmo#1551041 - Unbreak build on GCC < 4.3 big-endian

- update to NSS 3.44
  * required by Firefox 68.0
  New functions
  * CERT_GetCertificateDer - Access the DER-encoded form of a CERTCertificate
  Notable changes
  * It is now possible to build NSS as a static library (bmo#1543545)
  * Initial support for building for iOS
  Bugs fixed
  * full list
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
- merge some baselibs fixes from SLE

OBS-URL: https://build.opensuse.org/request/show/713969
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=145
2019-07-22 10:16:01 +00:00
Wolfgang Rosenauer
a83d017926 Accepting request 717448 from home:marxin:branches:mozilla:Factory
- Use -ffat-lto-objects in order to provide assembly for static libs.

OBS-URL: https://build.opensuse.org/request/show/717448
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=284
2019-07-22 07:16:21 +00:00
Wolfgang Rosenauer
f1ad8afe76 - update to NSS 3.44.1
* required by Firefox 68.0
  Bugs fixed
  * bmo#1554336 - Optimize away unneeded loop in mpi.c
  * bmo#1515342 - More thorough input checking
  * bmo#1540541 - Don't unnecessarily strip leading 0's from key material
                  during PKCS11 import
  * bmo#1515236 - Add a SSLKEYLOGFILE enable/disable flag at build.sh
  * bmo#1546229 - Add IPSEC IKE support to softoken
  * bmo#1473806 - Fix SECKEY_ConvertToPublicKey handling of non-RSA keys
  * bmo#1546477 - Updates to testing for FIPS validation
  * bmo#1552208 - Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3
  * bmo#1551041 - Unbreak build on GCC < 4.3 big-endian

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=283
2019-07-08 07:31:28 +00:00
Wolfgang Rosenauer
0945bd4d97 - update to NSS 3.44
* required by Firefox 68.0
  New functions
  * CERT_GetCertificateDer - Access the DER-encoded form of a CERTCertificate
  Notable changes
  * It is now possible to build NSS as a static library (bmo#1543545)
  * Initial support for building for iOS
  Bugs fixed
  * full list
    https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44_release_notes
- merge some baselibs fixes from SLE

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=282
2019-06-12 21:59:32 +00:00
Dominique Leuenberger
55ad12fb68 Accepting request 702840 from mozilla:Factory
- update to NSS 3.43
  * required by Firefox 67.0
  New functions
  * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag
  * SSL_SendCertificateRequest - allow server to request post-handshake
    client authentication. To use this both peers need to enable the
    SSL_ENABLE_POST_HANDSHAKE_AUTH option. Note that while the mechanism
    is present, post-handshake authentication is currently not TLS 1.3
    compliant due to bug 1532312
  Notable changes
  * The following CA certificates were Added:
    - emSign Root CA - G1
    - emSign ECC Root CA - G3
    - emSign Root CA - C1
    - emSign ECC Root CA - C3
    - Hongkong Post Root CA 3
  Bugs fixed
  * Improve Gyp build system handling (bmo#1528669, bmo#1529308)
  * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174)
  * If Docker isn't installed, try running a local clang-format as a
    fallback (bmo#1530134)
  * Enable FIPS mode automatically if the system FIPS mode flag is set
    (bmo#1531267)
  * Add a -J option to the strsclnt command to specify sigschemes
    (bmo#1528262)
  * Add manual for nss-policy-check (bmo#1513909)
  * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074)
  * Properly handle ESNI with HRR (bmo#1517714)
  * Expose HKDF-Expand-Label with mechanism (bmo#1529813)
  * Align TLS 1.3 HKDF trace levels (bmo#1535122)

OBS-URL: https://build.opensuse.org/request/show/702840
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=144
2019-05-17 21:37:55 +00:00
Wolfgang Rosenauer
4dc5341fd1 - update to NSS 3.43
* required by Firefox 67.0
  New functions
  * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag
  * SSL_SendCertificateRequest - allow server to request post-handshake
    client authentication. To use this both peers need to enable the
    SSL_ENABLE_POST_HANDSHAKE_AUTH option. Note that while the mechanism
    is present, post-handshake authentication is currently not TLS 1.3
    compliant due to bug 1532312
  Notable changes
  * The following CA certificates were Added:
    - emSign Root CA - G1
    - emSign ECC Root CA - G3
    - emSign Root CA - C1
    - emSign ECC Root CA - C3
    - Hongkong Post Root CA 3
  Bugs fixed
  * Improve Gyp build system handling (bmo#1528669, bmo#1529308)
  * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174)
  * If Docker isn't installed, try running a local clang-format as a
    fallback (bmo#1530134)
  * Enable FIPS mode automatically if the system FIPS mode flag is set
    (bmo#1531267)
  * Add a -J option to the strsclnt command to specify sigschemes
    (bmo#1528262)
  * Add manual for nss-policy-check (bmo#1513909)
  * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074)
  * Properly handle ESNI with HRR (bmo#1517714)
  * Expose HKDF-Expand-Label with mechanism (bmo#1529813)
  * Align TLS 1.3 HKDF trace levels (bmo#1535122)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=280
2019-04-23 12:14:51 +00:00
Dominique Leuenberger
1ab4b0f976 Accepting request 686019 from mozilla:Factory
will be required by FF66 to be submitted soon

- update to NSS 3.42.1
  * required by Firefox 66.0
  New functionality
  * Support XDG basedir specification (bmo#818686)
  Notable changes
  * added some testcases from the Wycheproof project
  Bugs fixed
  * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006)
  * A fix for Solaris where Firefox 60 core dumps during start when
    using profile from version 52 (bmo#1513913)

OBS-URL: https://build.opensuse.org/request/show/686019
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=143
2019-03-27 15:11:44 +00:00
Wolfgang Rosenauer
20f759b3c7 - update to NSS 3.42.1
* required by Firefox 66.0
  New functionality
  * Support XDG basedir specification (bmo#818686)
  Notable changes
  * added some testcases from the Wycheproof project
  Bugs fixed
  * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006)
  * A fix for Solaris where Firefox 60 core dumps during start when
    using profile from version 52 (bmo#1513913)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=278
2019-03-17 10:11:02 +00:00
Stephan Kulow
2020048b9b Accepting request 669997 from mozilla:Factory
- update to NSS 3.41.1
  * (3.41) required by Firefox 65.0
  New functionality
  * Implemented EKU handling for IPsec IKE. (bmo#1252891)
  * Enable half-closed states for TLS. (bmo#1423043)
  * Enabled the following ciphersuites by default: (bmo#1493215)
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_256_GCM_SHA384
  Notable changes
  * The following CA certificates were added:
    CN = Certigna Root CA
    CN = GTS Root R1
    CN = GTS Root R2
    CN = GTS Root R3
    CN = GTS Root R4
    CN = UCA Global G2 Root
    CN = UCA Extended Validation Root
  * The following CA certificates were removed:
    CN = AC Raíz Certicámara S.A.
    CN = Certplus Root CA G1
    CN = Certplus Root CA G2
    CN = OpenTrust Root CA G1
    CN = OpenTrust Root CA G2
    CN = OpenTrust Root CA G3
  Bugs fixed
  * Reject empty supported_signature_algorithms in Certificate
    Request in TLS 1.2 (bmo#1412829)
  * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864)

OBS-URL: https://build.opensuse.org/request/show/669997
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=142
2019-02-04 20:24:24 +00:00
Wolfgang Rosenauer
b94351d39a - update to NSS 3.41.1
* (3.41) required by Firefox 65.0
  New functionality
  * Implemented EKU handling for IPsec IKE. (bmo#1252891)
  * Enable half-closed states for TLS. (bmo#1423043)
  * Enabled the following ciphersuites by default: (bmo#1493215)
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_AES_256_GCM_SHA384
  Notable changes
  * The following CA certificates were added:
    CN = Certigna Root CA
    CN = GTS Root R1
    CN = GTS Root R2
    CN = GTS Root R3
    CN = GTS Root R4
    CN = UCA Global G2 Root
    CN = UCA Extended Validation Root
  * The following CA certificates were removed:
    CN = AC Raíz Certicámara S.A.
    CN = Certplus Root CA G1
    CN = Certplus Root CA G2
    CN = OpenTrust Root CA G1
    CN = OpenTrust Root CA G2
    CN = OpenTrust Root CA G3
  Bugs fixed
  * Reject empty supported_signature_algorithms in Certificate
    Request in TLS 1.2 (bmo#1412829)
  * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=276
2019-01-23 16:49:06 +00:00
Dominique Leuenberger
a1a6a1c1cf Accepting request 657061 from mozilla:Factory
- update to NSS 3.40.1
  * required by Firefox 64.0
  * patch release fixes CVE-2018-12404
  Notable bug fixes
  * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698)
  New functionality
  * The draft-00 version of encrypted SNI support is implemented
  * tstclnt now takes -N option to specify encrypted SNI key
  Notable changes
  * The mozilla::pkix library has been ported from Mozilla PSM to NSS.
    This is a C++ library for building certification paths.
    mozilla::pkix APIs are not exposed in the libraries NSS builds.
  * It is easier to build NSS on Windows in mozilla-build environments
  * The following CA certificates were Removed:
    CN = Visa eCommerce Root

OBS-URL: https://build.opensuse.org/request/show/657061
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=141
2018-12-19 12:26:06 +00:00
Wolfgang Rosenauer
56c24f32aa - update to NSS 3.40.1
* required by Firefox 64.0
  * patch release fixes CVE-2018-12404
  Notable bug fixes
  * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698)
  New functionality
  * The draft-00 version of encrypted SNI support is implemented
  * tstclnt now takes -N option to specify encrypted SNI key
  Notable changes
  * The mozilla::pkix library has been ported from Mozilla PSM to NSS.
    This is a C++ library for building certification paths.
    mozilla::pkix APIs are not exposed in the libraries NSS builds.
  * It is easier to build NSS on Windows in mozilla-build environments
  * The following CA certificates were Removed:
    CN = Visa eCommerce Root

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=274
2018-12-10 22:07:47 +00:00
Dominique Leuenberger
96d7217949 Accepting request 644083 from mozilla:Factory
in preparation of Firefox 63

- update to NSS 3.39
  * required by Firefox 63.0
  Notable bug fixes
  * NSS responded to an SSLv2-compatible ClientHello with a
    ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128)
  New functionality
  * The tstclnt and selfserv utilities added support for configuring
    the enabled TLS signature schemes using the -J parameter.
  * NSS will use RSA-PSS keys to authenticate in TLS. Support for
    these keys is disabled by default but can be enabled using
    SSL_SignatureSchemePrefSet().
  * certutil added the ability to delete an orphan private key from
    an NSS key database.
  * Added the nss-policy-check utility, which can be used to check
    an NSS policy configuration for problems.
  * A PKCS#11 URI can be used as an identifier for a PKCS#11 token.
  Notable changes
  * The TLS 1.3 implementation uses the final version number from
    RFC 8446.
  * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature
    where the DigestInfo structure was missing the NULL parameter.
    Starting with version 3.39, NSS requires the encoding to contain
    the NULL parameter.
  * The tstclnt and selfserv test utilities no longer accept the -z
    parameter, as support for TLS compression was removed in a
    previous NSS version.
  * The CA certificates list was updated to version 2.26.
  * The following CA certificates were Added:
    - OU = GlobalSign Root CA - R6
    - CN = OISTE WISeKey Global Root GC CA

OBS-URL: https://build.opensuse.org/request/show/644083
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=140
2018-10-29 13:15:17 +00:00
Wolfgang Rosenauer
59089d94de - update to NSS 3.39
* required by Firefox 63.0
  Notable bug fixes
  * NSS responded to an SSLv2-compatible ClientHello with a
    ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128)
  New functionality
  * The tstclnt and selfserv utilities added support for configuring
    the enabled TLS signature schemes using the -J parameter.
  * NSS will use RSA-PSS keys to authenticate in TLS. Support for
    these keys is disabled by default but can be enabled using
    SSL_SignatureSchemePrefSet().
  * certutil added the ability to delete an orphan private key from
    an NSS key database.
  * Added the nss-policy-check utility, which can be used to check
    an NSS policy configuration for problems.
  * A PKCS#11 URI can be used as an identifier for a PKCS#11 token.
  Notable changes
  * The TLS 1.3 implementation uses the final version number from
    RFC 8446.
  * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature
    where the DigestInfo structure was missing the NULL parameter.
    Starting with version 3.39, NSS requires the encoding to contain
    the NULL parameter.
  * The tstclnt and selfserv test utilities no longer accept the -z
    parameter, as support for TLS compression was removed in a
    previous NSS version.
  * The CA certificates list was updated to version 2.26.
  * The following CA certificates were Added:
    - OU = GlobalSign Root CA - R6
    - CN = OISTE WISeKey Global Root GC CA

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=272
2018-10-21 07:59:26 +00:00
Dominique Leuenberger
a1f288c7e0 Accepting request 641946 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/641946
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=139
2018-10-18 13:29:09 +00:00
Wolfgang Rosenauer
6351a29138 Accepting request 641937 from home:msmeissn:branches:mozilla:Factory
- enable PIE support for the included binaries

OBS-URL: https://build.opensuse.org/request/show/641937
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=270
2018-10-14 18:31:34 +00:00
Dominique Leuenberger
3e03c59ca8 Accepting request 634751 from mozilla:Factory
- update to NSS 3.38
  * required by Firefox 62.0
  New Functionality
  * Added support for the TLS Record Size Limit Extension
  * When creating a certificate request (CSR) using certutil -R, an
    existing orphan private key can be reused. Parameter -k may be
    used to specify the ID of an existing orphan key. The available
    orphan key IDs can be displayed using command certutil -K.
  * When using certutil -O to print the chain for a given certificate
    nickname, the new parameter --simple-self-signed may be provided,
    which can avoid ambiguous output in some scenarios.
  New Functions
  * SECITEM_MakeItem - Allocate and make an item with the requested contents
    (secitem.h)
  New Macros
  * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit
    Extension (in ssl.h)
  Notable Changes
  * Fixed CVE-2018-0495 (bmo#1464971)
  * Various security fixes in the ASN.1 code
  * NSS automatically enables caching for SQL database storage on
    Linux, if it is located on a network filesystem that's known to
    benefit from caching.
  * When repeatedly importing the same certificate into an SQL database,
    the existing nickname will be kept.

OBS-URL: https://build.opensuse.org/request/show/634751
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=138
2018-10-01 07:03:05 +00:00
Wolfgang Rosenauer
c19e605ddc - update to NSS 3.38
* required by Firefox 62.0
  New Functionality
  * Added support for the TLS Record Size Limit Extension
  * When creating a certificate request (CSR) using certutil -R, an
    existing orphan private key can be reused. Parameter -k may be
    used to specify the ID of an existing orphan key. The available
    orphan key IDs can be displayed using command certutil -K.
  * When using certutil -O to print the chain for a given certificate
    nickname, the new parameter --simple-self-signed may be provided,
    which can avoid ambiguous output in some scenarios.
  New Functions
  * SECITEM_MakeItem - Allocate and make an item with the requested contents
    (secitem.h)
  New Macros
  * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit
    Extension (in ssl.h)
  Notable Changes
  * Fixed CVE-2018-0495 (bmo#1464971)
  * Various security fixes in the ASN.1 code
  * NSS automatically enables caching for SQL database storage on
    Linux, if it is located on a network filesystem that's known to
    benefit from caching.
  * When repeatedly importing the same certificate into an SQL database,
    the existing nickname will be kept.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=268
2018-09-10 12:44:44 +00:00
Dominique Leuenberger
00b9a0165f Accepting request 618894 from mozilla:Factory
- update to NSS 3.37.3
  * required by Firefox 61.0
  Notable changes:
  * The TLS 1.3 implementation was updated to Draft 28.
  * Added HACL* Poly1305 32-bit
  * The code to support the NPN protocol has been fully removed.
  * NSS allows servers now to register ALPN handling callbacks to
    select a protocol.
  * NSS supports opening SQL databases in read-only mode.
  * On Linux, some build configurations can use glibc's function
    getentropy(), which uses the kernel's getrandom() function.
  * The CA list was updated to version 2.24, which removed the
    following CA certificates:
    - CN = S-TRUST Universal Root CA
    - CN = TC TrustCenter Class 3 CA II
    - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5
  * Fix build on armv6/armv7 and other platforms (bmo#1459739)
- Set USE_64 on riscv64

OBS-URL: https://build.opensuse.org/request/show/618894
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=137
2018-07-04 21:48:37 +00:00
Wolfgang Rosenauer
09045d720a - update to NSS 3.37.3
* required by Firefox 61.0
  Notable changes:
  * The TLS 1.3 implementation was updated to Draft 28.
  * Added HACL* Poly1305 32-bit
  * The code to support the NPN protocol has been fully removed.
  * NSS allows servers now to register ALPN handling callbacks to
    select a protocol.
  * NSS supports opening SQL databases in read-only mode.
  * On Linux, some build configurations can use glibc's function
    getentropy(), which uses the kernel's getrandom() function.
  * The CA list was updated to version 2.24, which removed the
    following CA certificates:
    - CN = S-TRUST Universal Root CA
    - CN = TC TrustCenter Class 3 CA II
    - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5
  * Fix build on armv6/armv7 and other platforms (bmo#1459739)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=266
2018-06-23 14:10:30 +00:00
Wolfgang Rosenauer
119d669ca5 Accepting request 617816 from openSUSE:Factory:RISCV
- Set USE_64 on riscv64

OBS-URL: https://build.opensuse.org/request/show/617816
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=265
2018-06-19 15:07:03 +00:00
Yuchen Lin
43e673a887 Accepting request 614946 from mozilla:Factory
- update to NSS 3.36.4
  * required for Firefox 60.0.2 (bsc#1096515)
  * Fix crash on macOS related to authentication tokens, e.g. PK11or
    WebAuthn. (bmo#1461731)
  Bugfixes from 3.36.2
  * Connecting to a server that was recently upgraded to TLS 1.3
    would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303)
  * Fix a rare bug with PKCS#12 files. (bmo#1460673)
- use relro linker option (add-relro-linker-option.patch)

OBS-URL: https://build.opensuse.org/request/show/614946
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=136
2018-06-15 12:32:31 +00:00
Wolfgang Rosenauer
a5f2bd38a2 - update to Firefox 60.0.2
* requires NSS 3.36.4
  MFSA 2018-14 (bsc#1096449)
  * CVE-2018-6126 (bmo#1462682)
    Heap buffer overflow rasterizing paths in SVG with Skia

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=263
2018-06-07 13:25:13 +00:00
Wolfgang Rosenauer
c6cf3d5080 - update to NSS 3.36.4
* Fix crash on macOS related to authentication tokens, e.g. PK11or
    WebAuthn. (bmo#1461731)
  Bugfixes from 3.36.2
  * Connecting to a server that was recently upgraded to TLS 1.3
    would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303)
  * Fix a rare bug with PKCS#12 files. (bmo#1460673)
- use relro linker option (add-relro-linker-option.patch)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=262
2018-06-07 13:20:25 +00:00
Dominique Leuenberger
d5351c32cf Accepting request 600280 from mozilla:Factory
- update to NSS 3.36.1
  Notable changes
  * In NSS version 3.35 the iteration count in optimized builds,
    which is used for password based encryption algorithm related to
    encrypted PKCS#7 or PKCS#12 data, was increased to one million
    iterations. That change had caused an interoperability regression
    with operating systems that are limited to 600 K iterations.
    NSS 3.36.1 has been changed to use the same 600 K limit.
  Bugs fixed
  * Certain smartcard operations could result in a deadlock.

  * Replaces existing vectorized ChaCha20 code with verified

OBS-URL: https://build.opensuse.org/request/show/600280
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=135
2018-04-26 11:21:42 +00:00
Wolfgang Rosenauer
766ccd0ed1 - update to NSS 3.36.1
Notable changes
  * In NSS version 3.35 the iteration count in optimized builds,
    which is used for password based encryption algorithm related to
    encrypted PKCS#7 or PKCS#12 data, was increased to one million
    iterations. That change had caused an interoperability regression
    with operating systems that are limited to 600 K iterations.
    NSS 3.36.1 has been changed to use the same 600 K limit.
  Bugs fixed
  * Certain smartcard operations could result in a deadlock.
  * Replaces existing vectorized ChaCha20 code with verified

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=260
2018-04-24 06:06:17 +00:00
Dominique Leuenberger
f33a4145a2 Accepting request 587801 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/587801
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=134
2018-03-24 15:05:07 +00:00
Wolfgang Rosenauer
50df6276cb Accepting request 587646 from home:cgrobertson:branches:mozilla
- update to NSS 3.36
  New functionality
  * Experimental APIs for TLS session cache handling
  Notable Changes
  * Replaces existing vectorized ChaCha20 code with verified 
    HACL* implementation.
- Removed patch as no longer needed: renegotiate-transitional.patch
  upstream fix

OBS-URL: https://build.opensuse.org/request/show/587646
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=258
2018-03-16 06:37:00 +00:00
Dominique Leuenberger
19f621fdde Accepting request 574217 from mozilla:Factory
- update to NSS 3.35
  New functionality
  * TLS 1.3 support has been updated to draft -23. This includes a
    large number of changes since 3.34, which supported only draft
    -18. See below for details.
  New Types
  * SSLHandshakeType - The type of a TLS handshake message.
  * For the SSLSignatureScheme enum, the enumerated values
    ssl_sig_rsa_pss_sha* are deprecated in response to a change in
    TLS 1.3.  Please use the equivalent ssl_sig_rsa_pss_rsae_sha*
    for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys.
    Note that this release does not include support for the latter.
  Notable Changes
  * Previously, NSS used the DBM file format by default. Starting
    with version 3.35, NSS uses the SQL file format by default.
    Additional information can be found on this Fedora Linux project
    page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql
  * Added formally verified implementations of non-vectorized Chacha20
    and non-vectorized Poly1305 64-bit.
  * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data,
    the iteration count for the password based encryption algorithm
    has been increased to one million iterations. Note that debug builds
    will use a lower count, for better performance in test environments.
  * NSS 3.30 had introduced a regression, preventing NSS from reading
    some AES encrypted data, produced by older versions of NSS.
    NSS 3.35 fixes this regression and restores the ability to read
    affected data.
  * The following CA certificates were Removed:
    OU = Security Communication EV RootCA1
    CN = CA Disig Root R1

OBS-URL: https://build.opensuse.org/request/show/574217
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=133
2018-02-24 15:38:12 +00:00
Wolfgang Rosenauer
2fd44c3155 - update to NSS 3.35
New functionality
  * TLS 1.3 support has been updated to draft -23. This includes a
    large number of changes since 3.34, which supported only draft
    -18. See below for details.
  New Types
  * SSLHandshakeType - The type of a TLS handshake message.
  * For the SSLSignatureScheme enum, the enumerated values
    ssl_sig_rsa_pss_sha* are deprecated in response to a change in
    TLS 1.3.  Please use the equivalent ssl_sig_rsa_pss_rsae_sha*
    for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys.
    Note that this release does not include support for the latter.
  Notable Changes
  * Previously, NSS used the DBM file format by default. Starting
    with version 3.35, NSS uses the SQL file format by default.
    Additional information can be found on this Fedora Linux project
    page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql
  * Added formally verified implementations of non-vectorized Chacha20
    and non-vectorized Poly1305 64-bit.
  * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data,
    the iteration count for the password based encryption algorithm
    has been increased to one million iterations. Note that debug builds
    will use a lower count, for better performance in test environments.
  * NSS 3.30 had introduced a regression, preventing NSS from reading
    some AES encrypted data, produced by older versions of NSS.
    NSS 3.35 fixes this regression and restores the ability to read
    affected data.
  * The following CA certificates were Removed:
    OU = Security Communication EV RootCA1
    CN = CA Disig Root R1

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=256
2018-02-08 11:21:36 +00:00
Dominique Leuenberger
7e39600418 Accepting request 567964 from mozilla:Factory
NSS update as prerequisite for Firefox 58 to be released coming week (to TW).

- update to NSS 3.34.1
  Changes in 3.34:
  Notable changes
  * The following CA certificates were Added:
    GDCA TrustAUTH R5 ROOT
    SSL.com Root Certification Authority RSA
    SSL.com Root Certification Authority ECC
    SSL.com EV Root Certification Authority RSA R2
    SSL.com EV Root Certification Authority ECC
    TrustCor RootCert CA-1
    TrustCor RootCert CA-2
    TrustCor ECA-1
  * The following CA certificates were Removed:
    Certum CA, O=Unizeto Sp. z o.o.
    StartCom Certification Authority
    StartCom Certification Authority G2
    TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3
    ACEDICOM Root
    Certinomis - Autorité Racine
    TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı
    PSCProcert
    CA 沃通根证书, O=WoSign CA Limited
    Certification Authority of WoSign
    Certification Authority of WoSign G2
    CA WoSign ECC Root
  * libfreebl no longer requires SSE2 instructions
  New functionality
  * When listing an NSS database using certutil -L, but the database
    hasn't yet been initialized with any non-empty or empty password,
    the text "Database needs user init" will be included in the listing.
  * When using certutil to set an inacceptable password in FIPS mode,
    a correct explanation of acceptable passwords will be printed.
  * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details.
  * SSLChannelInfo has two new fields (bmo#1396525):
    SSLNamedGroup originalKeaGroup holds the key exchange group of
    the original handshake when the session was resumed.
    PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE
    otherwise.
  * RSA-PSS signatures are now supported on certificates. Certificates
    with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS
    signature on a certificate using the --pss-sign argument to certutil.
  Changes in 3.34.1:
  * The following CA certificate was Re-Added. It was removed in NSS
    3.34, but has been re-added with only the Email trust bit set.
    (bmo#1418678):
    libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o.
  * Removed entries from certdata.txt for actively distrusted
    certificates that have expired (bmo#1409872)
  * The version of the CA list was set to 2.20.

OBS-URL: https://build.opensuse.org/request/show/567964
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=132
2018-01-22 14:56:48 +00:00
Wolfgang Rosenauer
0967a1196a - update to NSS 3.34.1
Changes in 3.34:
  Notable changes
  * The following CA certificates were Added:
    GDCA TrustAUTH R5 ROOT
    SSL.com Root Certification Authority RSA
    SSL.com Root Certification Authority ECC
    SSL.com EV Root Certification Authority RSA R2
    SSL.com EV Root Certification Authority ECC
    TrustCor RootCert CA-1
    TrustCor RootCert CA-2
    TrustCor ECA-1
  * The following CA certificates were Removed:
    Certum CA, O=Unizeto Sp. z o.o.
    StartCom Certification Authority
    StartCom Certification Authority G2
    TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3
    ACEDICOM Root
    Certinomis - Autorité Racine
    TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı
    PSCProcert
    CA 沃通根证书, O=WoSign CA Limited
    Certification Authority of WoSign
    Certification Authority of WoSign G2
    CA WoSign ECC Root
  * libfreebl no longer requires SSE2 instructions
  New functionality
  * When listing an NSS database using certutil -L, but the database
    hasn't yet been initialized with any non-empty or empty password,
    the text "Database needs user init" will be included in the listing.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=254
2018-01-20 20:25:21 +00:00
Dominique Leuenberger
8e7f335cf6 Accepting request 555849 from mozilla:Factory
OBS-URL: https://build.opensuse.org/request/show/555849
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=131
2017-12-12 20:20:33 +00:00
Wolfgang Rosenauer
bc2956241b Accepting request 554988 from home:dimstar:Factory
Fix build with RPM 4.14

OBS-URL: https://build.opensuse.org/request/show/554988
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=252
2017-12-11 08:31:33 +00:00
Dominique Leuenberger
5521bcbc4c Accepting request 531472 from mozilla:Factory
- update to NSS 3.33
  Notable changes
  * TLS compression is no longer supported. API calls that attempt
    to enable compression are accepted without failure. However,
    TLS compression will remain disabled.
  * This version of NSS uses a formally verified implementation of
    Curve25519 on 64-bit systems.
  * The compile time flag DISABLE_ECC has been removed.
  * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks
    are not performed anymore.
  * Various minor improvements and correctness fixes.
  New functionality
  * When listing an NSS database using certutil -L, but the database
    hasn't yet been initialized with any non-empty or empty password,
    the text "Database needs user init" will be included in the listing.
  * When using certutil to set an inacceptable password in FIPS mode,
    a correct explanation of acceptable passwords will be printed.
  New functions
  * CERT_FindCertByIssuerAndSNCX - a variation of existing function
    CERT_FindCertByIssuerAndSN that accepts an additional password
    context parameter.
  * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing
    function CERT_FindCertByNicknameOrEmailAddr that accepts an
    additional password context parameter.
  * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of
    existing function CERT_FindCertByNicknameOrEmailAddrForUsage that
    accepts an additional password context parameter.
  * NSS_SecureMemcmpZero - check if a memory region is all zero in
    constant time.
  * PORT_ZAllocAligned - allocate aligned memory.

OBS-URL: https://build.opensuse.org/request/show/531472
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=130
2017-10-10 09:35:10 +00:00
Wolfgang Rosenauer
d4c9f5a5cf - update to NSS 3.33
Notable changes
  * TLS compression is no longer supported. API calls that attempt
    to enable compression are accepted without failure. However,
    TLS compression will remain disabled.
  * This version of NSS uses a formally verified implementation of
    Curve25519 on 64-bit systems.
  * The compile time flag DISABLE_ECC has been removed.
  * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks
    are not performed anymore.
  * Various minor improvements and correctness fixes.
  New functionality
  * When listing an NSS database using certutil -L, but the database
    hasn't yet been initialized with any non-empty or empty password,
    the text "Database needs user init" will be included in the listing.
  * When using certutil to set an inacceptable password in FIPS mode,
    a correct explanation of acceptable passwords will be printed.
  New functions
  * CERT_FindCertByIssuerAndSNCX - a variation of existing function
    CERT_FindCertByIssuerAndSN that accepts an additional password
    context parameter.
  * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing
    function CERT_FindCertByNicknameOrEmailAddr that accepts an
    additional password context parameter.
  * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of
    existing function CERT_FindCertByNicknameOrEmailAddrForUsage that
    accepts an additional password context parameter.
  * NSS_SecureMemcmpZero - check if a memory region is all zero in
    constant time.
  * PORT_ZAllocAligned - allocate aligned memory.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=250
2017-10-04 20:50:43 +00:00
Dominique Leuenberger
89a3f3c56e Accepting request 528036 from mozilla:Factory
- update to NSS 3.32.1
  * no upstream changelog/releasenote provided

- update to NSS 3.32
  Notable changes
  * Various minor improvements and correctness fixes.
  * The Code Signing trust bit was turned off for all included root certificates.
  * The Websites (TLS/SSL) trust bit was turned off for the following
    root certificates:
    AddTrust Class 1 CA Root
    Swisscom Root CA 2
  * The following CA certificates were Removed:
    AddTrust Public CA Root
    AddTrust Qualified CA Root
    China Internet Network Information Center EV Certificates Root
    CNNIC ROOT
    ComSign Secured CA
    GeoTrust Global CA 2
    Secure Certificate Services
    Swisscom Root CA 1
    Swisscom Root EV CA 2
    Trusted Certificate Services
    UTN-USERFirst-Hardware
    UTN-USERFirst-Object
- requires NSPR 4.16

OBS-URL: https://build.opensuse.org/request/show/528036
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=129
2017-09-25 11:55:06 +00:00
Wolfgang Rosenauer
ee4c12609b - update to NSS 3.32.1
* no upstream changelog/releasenote provided

- update to NSS 3.32
  Notable changes
  * Various minor improvements and correctness fixes.
  * The Code Signing trust bit was turned off for all included root certificates.
  * The Websites (TLS/SSL) trust bit was turned off for the following
    root certificates:
    AddTrust Class 1 CA Root
    Swisscom Root CA 2
  * The following CA certificates were Removed:
    AddTrust Public CA Root
    AddTrust Qualified CA Root
    China Internet Network Information Center EV Certificates Root
    CNNIC ROOT
    ComSign Secured CA
    GeoTrust Global CA 2
    Secure Certificate Services
    Swisscom Root CA 1
    Swisscom Root EV CA 2
    Trusted Certificate Services
    UTN-USERFirst-Hardware
    UTN-USERFirst-Object
- requires NSPR 4.16

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=248
2017-09-21 07:14:07 +00:00
Dominique Leuenberger
e706e940a1 Accepting request 523645 from mozilla:Factory
- update to NSS 3.31.1
  * Potential deadlock when using an external PKCS#11 token (bmo#1381784)

OBS-URL: https://build.opensuse.org/request/show/523645
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=128
2017-09-13 19:36:33 +00:00
Wolfgang Rosenauer
7da2ef870f - update to NSS 3.31.1
* Potential deadlock when using an external PKCS#11 token (bmo#1381784)

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=246
2017-09-12 08:58:38 +00:00
Dominique Leuenberger
add9601cb0 Accepting request 516062 from mozilla:Factory
- update to NSS 3.31
  New functionality
  * Allow certificates to be specified by RFC7512 PKCS#11 URIs.
  * Allow querying a certificate object for its temporary or permanent
    storage status in a thread safe way.
  New functions
  * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a
    certificate in a thread safe way.
  * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a
    certificate in a thread safe way.
  * PK11_FindCertFromURI - find a certificate identified by the given URI.
  * PK11_FindCertsFromURI - find a list of certificates identified by the given
    URI.
  * PK11_GetModuleURI - retrieve the URI of the given module.
  * PK11_GetTokenURI - retrieve the URI of a token based on the given slot
    information.
  * PK11URI_CreateURI - create a new PK11URI object from a set of attributes.
  * PK11URI_DestroyURI - destroy a PK11URI object.
  * PK11URI_FormatURI - format a PK11URI object to a string.
  * PK11URI_GetPathAttribute - retrieve a path attribute with the given name.
  * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name.
  * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object.
  New macros
  * Several new macros that start with PK11URI_PATTR_ for path attributes defined
    in RFC7512.
  * Several new macros that start with PK11URI_QATTR_ for query attributes defined
    in RFC7512.
  Notable changes
  * The APIs that set a TLS version range have been changed to trim the requested
    range to the overlap with a systemwide crypto policy, if configured.

OBS-URL: https://build.opensuse.org/request/show/516062
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/mozilla-nss?expand=0&rev=127
2017-08-17 09:47:59 +00:00
Wolfgang Rosenauer
279fac0f79 - removed obsolete nss-fix-hash.patch
OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=244
2017-08-11 07:28:38 +00:00
Wolfgang Rosenauer
3acc6b79e5 - update to NSS 3.31
New functionality
  * Allow certificates to be specified by RFC7512 PKCS#11 URIs.
  * Allow querying a certificate object for its temporary or permanent
    storage status in a thread safe way.
  New functions
  * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a
    certificate in a thread safe way.
  * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a
    certificate in a thread safe way.
  * PK11_FindCertFromURI - find a certificate identified by the given URI.
  * PK11_FindCertsFromURI - find a list of certificates identified by the given
    URI.
  * PK11_GetModuleURI - retrieve the URI of the given module.
  * PK11_GetTokenURI - retrieve the URI of a token based on the given slot
    information.
  * PK11URI_CreateURI - create a new PK11URI object from a set of attributes.
  * PK11URI_DestroyURI - destroy a PK11URI object.
  * PK11URI_FormatURI - format a PK11URI object to a string.
  * PK11URI_GetPathAttribute - retrieve a path attribute with the given name.
  * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name.
  * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object.
  New macros
  * Several new macros that start with PK11URI_PATTR_ for path attributes defined
    in RFC7512.
  * Several new macros that start with PK11URI_QATTR_ for query attributes defined
    in RFC7512.
  Notable changes
  * The APIs that set a TLS version range have been changed to trim the requested
    range to the overlap with a systemwide crypto policy, if configured.

OBS-URL: https://build.opensuse.org/package/show/mozilla:Factory/mozilla-nss?expand=0&rev=243
2017-08-08 18:40:45 +00:00