5f1c2b
%global nspr_version 4.13.1
5f1c2b
%global nss_util_version 3.28.2
5f1c2b
%global nss_util_build -1.1
652e94
# adjust to the version that gets submitted for FIPS validation
652e94
%global nss_softokn_fips_version 3.16.2
b37108
%global nss_softokn_version 3.16.2.3
1b6f66
# Attention: Separate softokn versions for build and runtime.
1b6f66
%global runtime_required_softokn_build_version -14.2
1b6f66
# Building NSS doesn't require the softokn -13 build.
1b6f66
%global build_required_softokn_build_version -13
054978
f57139
%global unsupported_tools_directory %{_libdir}/nss/unsupported-tools
f57139
%global allTools "certutil cmsutil crlutil derdump modutil pk12util pp signtool signver ssltap vfychain vfyserv"
f57139
f57139
# solution taken from icedtea-web.spec
f57139
%define multilib_arches ppc64 s390x sparc64 x86_64
f57139
%ifarch %{multilib_arches}
f57139
%define alt_ckbi  libnssckbi.so.%{_arch}
f57139
%else
f57139
%define alt_ckbi  libnssckbi.so
f57139
%endif
f57139
f57139
# Define if using a source archive like "nss-version.with.ckbi.version".
f57139
# To "disable", add "#" to start of line, AND a space after "%".
f57139
#% define nss_ckbi_suffix .with.ckbi.1.93
f57139
f57139
Summary:          Network Security Services
f57139
Name:             nss
5f1c2b
Version:          3.28.2
5f1c2b
Release:          1.6%{?dist}
f57139
License:          MPLv2.0
f57139
URL:              http://www.mozilla.org/projects/security/pki/nss/
f57139
Group:            System Environment/Libraries
f57139
Requires:         nspr >= %{nspr_version}
1b6f66
Requires:         nss-util >= %{nss_util_version}%{nss_util_build}
f57139
# TODO: revert to same version as nss once we are done with the merge
1b6f66
Requires:         nss-softokn%{_isa} >= %{nss_softokn_version}%{runtime_required_softokn_build_version}
f57139
Requires:         nss-system-init
f57139
Requires(post):   %{_sbindir}/update-alternatives
f57139
Requires(postun): %{_sbindir}/update-alternatives
f57139
BuildRoot:        %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
f57139
BuildRequires:    nspr-devel >= %{nspr_version}
f57139
# TODO: revert to same version as nss once we are done with the merge
f57139
# Using '>=' but on RHEL the requires should be '='
1b6f66
BuildRequires:    nss-softokn-devel >= %{nss_softokn_version}%{build_required_softokn_build_version}
1b6f66
BuildRequires:    nss-util-devel >= %{nss_util_version}%{nss_util_build}
f57139
BuildRequires:    sqlite-devel
f57139
BuildRequires:    zlib-devel
f57139
BuildRequires:    pkgconfig
f57139
BuildRequires:    gawk
f57139
BuildRequires:    psmisc
f57139
BuildRequires:    perl
f57139
5f1c2b
%if %{defined nss_ckbi_suffix}
5f1c2b
%define full_nss_version %{version}%{nss_ckbi_suffix}
5f1c2b
%else
5f1c2b
%define full_nss_version %{version}
5f1c2b
%endif
f57139
66ebb3
Source0:          %{name}-%{full_nss_version}.tar.gz
f57139
Source1:          nss.pc.in
f57139
Source2:          nss-config.in
f57139
Source3:          blank-cert8.db
f57139
Source4:          blank-key3.db
f57139
Source5:          blank-secmod.db
f57139
Source6:          blank-cert9.db
f57139
Source7:          blank-key4.db
f57139
Source8:          system-pkcs11.txt
f57139
Source9:          setup-nsssysinit.sh
f57139
Source10:         PayPalEE.cert
66ebb3
Source12:         %{name}-pem-20140125.tar.bz2
f57139
Source17:         TestCA.ca.cert
f57139
Source18:         TestUser50.cert
f57139
Source19:         TestUser51.cert
f57139
Source20:         nss-config.xml
f57139
Source21:         setup-nsssysinit.xml
f57139
Source22:         pkcs11.txt.xml
f57139
Source23:         cert8.db.xml
f57139
Source24:         cert9.db.xml
f57139
Source25:         key3.db.xml
f57139
Source26:         key4.db.xml
f57139
Source27:         secmod.db.xml
2533fc
Source30:         PayPalRootCA.cert
2533fc
Source31:         PayPalICA.cert
f57139
f57139
Patch2:           add-relro-linker-option.patch
f57139
Patch3:           renegotiate-transitional.patch
f57139
Patch6:           nss-enable-pem.patch
f57139
Patch16:          nss-539183.patch
f57139
Patch18:          nss-646045.patch
f57139
# must statically link pem against the freebl in the buildroot
1b6f66
# Needed only when sources on tree have new APIS
f57139
Patch25:          nsspem-use-system-freebl.patch
f57139
# TODO: Remove this patch when the ocsp test are fixed
f57139
Patch40:          nss-3.14.0.0-disble-ocsp-test.patch
f57139
# Fedora / RHEL-only patch, the templates directory was originally introduced to support mod_revocator
f57139
Patch47:          utilwrap-include-templates.patch
f57139
# TODO remove when we switch to building nss without softoken
f57139
Patch49:          nss-skip-bltest-and-fipstest.patch
66ebb3
# This patch uses the gcc-iquote dir option documented at
66ebb3
# http://gcc.gnu.org/onlinedocs/gcc/Directory-Options.html#Directory-Options
66ebb3
# to place the in-tree directories at the head of the list of list of directories
66ebb3
# to be searched for for header files. This ensures a build even when system 
66ebb3
# headers are older. Such is the case when starting an update with API changes or even private export changes.
66ebb3
# Once the buildroot aha been bootstrapped the patch may be removed but it doesn't hurt to keep it.
f57139
Patch50:          iquote.patch
1b6f66
# As of nss-3.21 we compile NSS with -Werror.
1b6f66
# see https://bugzilla.mozilla.org/show_bug.cgi?id=1182667
1b6f66
# This requires a cleanup of the PEM module as we have it here.
1b6f66
# TODO: submit a patch to the interim nss-pem upstream project
1b6f66
# The submission will be very different from this patch as
1b6f66
# cleanup there is already in progress there.
1b6f66
Patch51:          pem-compile-with-Werror.patch
f57139
Patch52:          Bug-1001841-disable-sslv2-libssl.patch
f57139
Patch53:          Bug-1001841-disable-sslv2-tests.patch
f57139
Patch55:          enable-fips-when-system-is-in-fips-mode.patch
f57139
# rhbz: https://bugzilla.redhat.com/show_bug.cgi?id=1026677
f57139
Patch56:          p-ignore-setpolicy.patch
1b6f66
# Upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=943144
1b6f66
Patch62: nss-fix-deadlock-squash.patch
1b6f66
# Two patches from from rhel6.8 that are also needed for rhel-7
1b6f66
# Upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=1054373
1b6f66
Patch74: race.patch
1b6f66
Patch94: nss-3.16-token-init-race.patch
054978
Patch99: ssl-server-min-key-sizes.patch
1b6f66
Patch100: fix-min-library-version-in-SSLVersionRange.patch
1b6f66
Patch106: nss-old-pkcs11-num.patch
1b6f66
Patch108: nss-sni-c-v-fix.patch
1b6f66
# Local: keep as long nss-softokn lacks support
1b6f66
Patch113: disable-extended-master-secret-with-old-softoken.patch
1b6f66
Patch115: nss-prevent-abi-issue.patch
1b6f66
Patch116: nss-tests-prevent-abi-issue.patch
aed691
# https://bugzilla.redhat.com/show_bug.cgi?id=1298692
aed691
Patch122: disable-ems-gtests.patch
5f1c2b
Patch123: nss-skip-util-gtest.patch
5f1c2b
# Disable X25519 and ChaCha20, until nss-softokn is rebased
5f1c2b
Patch124: nss-disable-curve25519.patch
5f1c2b
Patch126: nss-reorder-cipher-suites.patch
5f1c2b
Patch127: nss-disable-cipher-suites.patch
5f1c2b
Patch128: nss-enable-cipher-suites.patch
5f1c2b
# Upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=1320932
5f1c2b
Patch129: moz-1320932.patch
5f1c2b
# Disable RSA-PSS until we get a new nss-softokn (taken from RHEL-6
5f1c2b
# for rhbz#1390161)
5f1c2b
Patch130: disable-pss.patch
5f1c2b
# Upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=1340103
5f1c2b
Patch131: nss-ecpoint-encoding.patch
5f1c2b
# Upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=1341054
5f1c2b
Patch132: nss-tstclnt-optspec.patch
5f1c2b
Patch200: nss-disable-curve25519-gtests.patch
5f1c2b
Patch201: nss-disable-curve25519-tests.patch
5f1c2b
Patch202: nss-disable-chacha20-gtests.patch
5f1c2b
Patch203: nss-disable-chacha20-tests.patch
5f1c2b
Patch204: nss-disable-pss-gtests.patch
5f1c2b
Patch205: nss-disable-unsupported-gtests.patch
5f1c2b
Patch206: nss-disable-unsupported-tests.patch
f57139
f57139
%description
f57139
Network Security Services (NSS) is a set of libraries designed to
f57139
support cross-platform development of security-enabled client and
f57139
server applications. Applications built with NSS can support SSL v2
f57139
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
f57139
v3 certificates, and other security standards.
f57139
f57139
%package tools
f57139
Summary:          Tools for the Network Security Services
f57139
Group:            System Environment/Base
f57139
Requires:         %{name}%{?_isa} = %{version}-%{release}
f57139
f57139
%description tools
f57139
Network Security Services (NSS) is a set of libraries designed to
f57139
support cross-platform development of security-enabled client and
f57139
server applications. Applications built with NSS can support SSL v2
f57139
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
f57139
v3 certificates, and other security standards.
f57139
f57139
Install the nss-tools package if you need command-line tools to
f57139
manipulate the NSS certificate and key database.
f57139
f57139
%package sysinit
f57139
Summary:          System NSS Initialization
f57139
Group:            System Environment/Base
f57139
# providing nss-system-init without version so that it can
f57139
# be replaced by a better one, e.g. supplied by the os vendor
f57139
Provides:         nss-system-init
f57139
Requires:         nss = %{version}-%{release}
f57139
Requires(post):   coreutils, sed
f57139
f57139
%description sysinit
f57139
Default Operating System module that manages applications loading
f57139
NSS globally on the system. This module loads the system defined
f57139
PKCS #11 modules for NSS and chains with other NSS modules to load
f57139
any system or user configured modules.
f57139
f57139
%package devel
f57139
Summary:          Development libraries for Network Security Services
f57139
Group:            Development/Libraries
f57139
Provides:         nss-static = %{version}-%{release}
f57139
Requires:         nss = %{version}-%{release}
f57139
Requires:         nss-util-devel
f57139
Requires:         nss-softokn-devel
f57139
Requires:         nspr-devel >= %{nspr_version}
f57139
Requires:         pkgconfig
f57139
BuildRequires:    xmlto
f57139
f57139
%description devel
f57139
Header and Library files for doing development with Network Security Services.
f57139
f57139
f57139
%package pkcs11-devel
f57139
Summary:          Development libraries for PKCS #11 (Cryptoki) using NSS
f57139
Group:            Development/Libraries
f57139
Provides:         nss-pkcs11-devel-static = %{version}-%{release}
f57139
Requires:         nss-devel = %{version}-%{release}
f57139
# TODO: revert to using nss_softokn_version once we are done with
f57139
# the merge into to new rhel git repo
f57139
# For RHEL we should have '=' instead of '>='
f57139
Requires:         nss-softokn-freebl-devel >= %{nss_softokn_version}
f57139
f57139
%description pkcs11-devel
f57139
Library files for developing PKCS #11 modules using basic NSS 
f57139
low level services.
f57139
f57139
f57139
%prep
f57139
%setup -q
f57139
%{__cp} %{SOURCE10} -f ./nss/tests/libpkix/certs
f57139
%{__cp} %{SOURCE17} -f ./nss/tests/libpkix/certs
f57139
%{__cp} %{SOURCE18} -f ./nss/tests/libpkix/certs
f57139
%{__cp} %{SOURCE19} -f ./nss/tests/libpkix/certs
2533fc
%{__cp} %{SOURCE30} -f ./nss/tests/libpkix/certs
2533fc
%{__cp} %{SOURCE31} -f ./nss/tests/libpkix/certs
f57139
%setup -q -T -D -n %{name}-%{version} -a 12
f57139
f57139
%patch2 -p0 -b .relro
f57139
%patch3 -p0 -b .transitional
f57139
%patch6 -p0 -b .libpem
f57139
%patch16 -p0 -b .539183
f57139
# link pem against buildroot's freebl, essential when mixing and matching
f57139
%patch25 -p0 -b .systemfreebl
f57139
%patch40 -p0 -b .noocsptest
f57139
%patch47 -p0 -b .templates
f57139
%patch49 -p0 -b .skipthem
f57139
%patch50 -p0 -b .iquote
1b6f66
%patch51 -p1 -b -Werror
f57139
pushd nss
652e94
%patch52 -p1 -b .disableSSL2libssl
652e94
%patch53 -p1 -b .disableSSL2tests
1b6f66
%patch55 -p1 -b .852023_enable_fips_when_in_fips_mode
1b6f66
%patch56 -p1 -b .1026677_ignore_set_policy
1b6f66
%patch62 -p1 -b .fix_deadlock
1b6f66
%patch99 -p1 -b .min_key_sizes
1b6f66
%patch100 -p0 -b .1171318
1b6f66
%patch113 -p1 -b .disable-ems
1b6f66
%patch115 -p1 -b .abi_lib
1b6f66
%patch116 -p1 -b .abi_tests
1b6f66
%patch74 -p1 -b .race
669cf7
popd
1b6f66
%patch94 -p0 -b .init-token-race
1b6f66
%patch106 -p0 -b .old_pkcs11_num
1b6f66
%patch108 -p0 -b .sni_c_v_fix
8b133b
pushd nss
aed691
%patch122 -p1 -b .disable_ems_gtests
5f1c2b
%patch123 -p1 -b .skip-util-gtests
5f1c2b
%patch124 -p1 -b .disable-curve25519
5f1c2b
%patch126 -p1 -b .reorder-cipher-suites
5f1c2b
%patch127 -p1 -b .disable-cipher-suites
5f1c2b
%patch128 -p1 -b .enable-cipher-suites
5f1c2b
%patch129 -p1 -b .fix_ssl_sh_typo
5f1c2b
%patch130 -p1 -b .disable_pss
5f1c2b
%patch131 -p1 -b .ecpoint-encoding
5f1c2b
%patch132 -p1 -b .tstclnt-optspec
5f1c2b
%patch200 -p1 -b .disable-curve25519-gtests
5f1c2b
%patch201 -p1 -b .disable-curve25519-tests
5f1c2b
%patch202 -p1 -b .disable-chacha20-gtests
5f1c2b
%patch203 -p1 -b .disable-chacha20-tests
5f1c2b
%patch204 -p1 -b .disable-pss-gtests
5f1c2b
%patch205 -p1 -b .disable-unsupported-gtests
5f1c2b
%patch206 -p1 -b .disable-unsupported-tests
8b133b
popd
f57139
f57139
#########################################################
f57139
# Higher-level libraries and test tools need access to
f57139
# module-private headers from util, freebl, and softoken
f57139
# until fixed upstream we must copy some headers locally
f57139
#########################################################
f57139
f57139
pemNeedsFromSoftoken="lowkeyi lowkeyti softoken softoknt"
f57139
for file in ${pemNeedsFromSoftoken}; do
f57139
    %{__cp} ./nss/lib/softoken/${file}.h ./nss/lib/ckfw/pem/
f57139
done
f57139
054978
# Copying these header until the upstream bug is accepted
f57139
# Upstream https://bugzilla.mozilla.org/show_bug.cgi?id=820207
f57139
%{__cp} ./nss/lib/softoken/lowkeyi.h ./nss/cmd/rsaperf
f57139
%{__cp} ./nss/lib/softoken/lowkeyti.h ./nss/cmd/rsaperf
f57139
1b6f66
# Before removing util directory we must save verref.h
1b6f66
# as it will be needed later during the build phase.
1b6f66
%{__mv} ./nss/lib/util/verref.h ./nss/verref.h
1b6f66
652e94
##### Remove util/freebl/softoken and low level tools
652e94
######## Remove freebl, softoken and util
652e94
%{__rm} -rf ./nss/lib/freebl
652e94
%{__rm} -rf ./nss/lib/softoken
652e94
%{__rm} -rf ./nss/lib/util
652e94
######## Remove nss-softokn test tools as we already ran
652e94
# the cipher test suite as part of the nss-softokn build
652e94
%{__rm} -rf ./nss/cmd/bltest
652e94
%{__rm} -rf ./nss/cmd/fipstest
652e94
%{__rm} -rf ./nss/cmd/rsaperf_low
f57139
669cf7
pushd nss/tests/ssl
669cf7
# Create versions of sslcov.txt and sslstress.txt that disable tests
669cf7
# for SSL2 and EXPORT ciphers.
669cf7
cat sslcov.txt| sed -r "s/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/" > sslcov.noSSL2orExport.txt
669cf7
cat sslstress.txt| sed -r "s/^([^#].*EXPORT|^[^#].*SSL2)/#disabled \1/" > sslstress.noSSL2orExport.txt
669cf7
popd
669cf7
f57139
%build
f57139
f57139
export NSS_NO_SSL2=1
f57139
f57139
FREEBL_NO_DEPEND=1
f57139
export FREEBL_NO_DEPEND
f57139
f57139
# Enable compiler optimizations and disable debugging code
1b6f66
export BUILD_OPT=1
f57139
f57139
# Uncomment to disable optimizations
5f1c2b
# RPM_OPT_FLAGS=`echo $RPM_OPT_FLAGS | sed -e 's/-O2/-O0/g' -e 's/ -Wp,-D_FORTIFY_SOURCE=2//g'`
5f1c2b
# export RPM_OPT_FLAGS
f57139
f57139
# Generate symbolic info for debuggers
f57139
XCFLAGS=$RPM_OPT_FLAGS
5f1c2b
f57139
export XCFLAGS
f57139
f57139
PKG_CONFIG_ALLOW_SYSTEM_LIBS=1
f57139
PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1
f57139
f57139
export PKG_CONFIG_ALLOW_SYSTEM_LIBS
f57139
export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS
f57139
f57139
NSPR_INCLUDE_DIR=`/usr/bin/pkg-config --cflags-only-I nspr | sed 's/-I//'`
f57139
NSPR_LIB_DIR=%{_libdir}
f57139
f57139
export NSPR_INCLUDE_DIR
f57139
export NSPR_LIB_DIR
f57139
f57139
export NSSUTIL_INCLUDE_DIR=`/usr/bin/pkg-config --cflags-only-I nss-util | sed 's/-I//'`
f57139
export NSSUTIL_LIB_DIR=%{_libdir}
f57139
f57139
export FREEBL_INCLUDE_DIR=`/usr/bin/pkg-config --cflags-only-I nss-softokn | sed 's/-I//'`
f57139
export FREEBL_LIB_DIR=%{_libdir}
f57139
export USE_SYSTEM_FREEBL=1
f57139
# FIXME choose one or the other style and submit a patch upstream
f57139
# wtc has suggested using NSS_USE_SYSTEM_FREEBL
f57139
export NSS_USE_SYSTEM_FREEBL=1
f57139
f57139
export FREEBL_LIBS=`/usr/bin/pkg-config --libs nss-softokn`
f57139
f57139
export SOFTOKEN_LIB_DIR=%{_libdir}
f57139
# use the system ones
f57139
export USE_SYSTEM_NSSUTIL=1
f57139
export USE_SYSTEM_SOFTOKEN=1
f57139
f57139
# tell the upstream build system what we are doing
f57139
export NSS_BUILD_WITHOUT_SOFTOKEN=1
f57139
f57139
NSS_USE_SYSTEM_SQLITE=1
f57139
export NSS_USE_SYSTEM_SQLITE
f57139
5f1c2b
export NSS_ALLOW_SSLKEYLOGFILE=1
5f1c2b
ef3085
%ifnarch noarch
ef3085
%if 0%{__isa_bits} == 64
f57139
USE_64=1
f57139
export USE_64
f57139
%endif
ef3085
%endif
f57139
f57139
# uncomment if the iquote patch is activated
f57139
export IN_TREE_FREEBL_HEADERS_FIRST=1
f57139
f57139
##### phase 2: build the rest of nss
f57139
export NSS_BLTEST_NOT_AVAILABLE=1
f57139
%{__make} -C ./nss/coreconf
f57139
%{__make} -C ./nss/lib/dbm
1b6f66
1b6f66
# nss/nssinit.c, ssl/sslcon.c, smime/smimeutil.c and ckfw/builtins/binst.c
1b6f66
# need nss/lib/util/verref.h which  is exported privately,
1b6f66
# copy the one we saved during prep so it they can find it.
1b6f66
%{__mkdir_p} ./dist/private/nss
1b6f66
%{__mv} ./nss/verref.h ./dist/private/nss/verref.h
1b6f66
f57139
%{__make} -C ./nss
f57139
unset NSS_BLTEST_NOT_AVAILABLE
f57139
f57139
# build the man pages clean
f57139
pushd ./nss
f57139
%{__make} clean_docs build_docs
f57139
popd
f57139
652e94
# and copy them to the dist directory for %%install to find them
652e94
%{__mkdir_p} ./dist/doc/nroff
652e94
%{__cp} ./nss/doc/nroff/* ./dist/doc/nroff
f57139
f57139
# Set up our package file
f57139
# The nspr_version and nss_{util|softokn}_version globals used
f57139
# here match the ones nss has for its Requires. 
f57139
# Using the current %%{nss_softokn_version} for fedora again
f57139
%{__mkdir_p} ./dist/pkgconfig
f57139
%{__cat} %{SOURCE1} | sed -e "s,%%libdir%%,%{_libdir},g" \
f57139
                          -e "s,%%prefix%%,%{_prefix},g" \
f57139
                          -e "s,%%exec_prefix%%,%{_prefix},g" \
f57139
                          -e "s,%%includedir%%,%{_includedir}/nss3,g" \
f57139
                          -e "s,%%NSS_VERSION%%,%{version},g" \
f57139
                          -e "s,%%NSPR_VERSION%%,%{nspr_version},g" \
f57139
                          -e "s,%%NSSUTIL_VERSION%%,%{nss_util_version},g" \
f57139
                          -e "s,%%SOFTOKEN_VERSION%%,%{nss_softokn_version},g" > \
f57139
                          ./dist/pkgconfig/nss.pc
f57139
f57139
NSS_VMAJOR=`cat nss/lib/nss/nss.h | grep "#define.*NSS_VMAJOR" | awk '{print $3}'`
f57139
NSS_VMINOR=`cat nss/lib/nss/nss.h | grep "#define.*NSS_VMINOR" | awk '{print $3}'`
f57139
NSS_VPATCH=`cat nss/lib/nss/nss.h | grep "#define.*NSS_VPATCH" | awk '{print $3}'`
f57139
f57139
export NSS_VMAJOR
f57139
export NSS_VMINOR
f57139
export NSS_VPATCH
f57139
f57139
%{__cat} %{SOURCE2} | sed -e "s,@libdir@,%{_libdir},g" \
f57139
                          -e "s,@prefix@,%{_prefix},g" \
f57139
                          -e "s,@exec_prefix@,%{_prefix},g" \
f57139
                          -e "s,@includedir@,%{_includedir}/nss3,g" \
f57139
                          -e "s,@MOD_MAJOR_VERSION@,$NSS_VMAJOR,g" \
f57139
                          -e "s,@MOD_MINOR_VERSION@,$NSS_VMINOR,g" \
f57139
                          -e "s,@MOD_PATCH_VERSION@,$NSS_VPATCH,g" \
f57139
                          > ./dist/pkgconfig/nss-config
f57139
f57139
chmod 755 ./dist/pkgconfig/nss-config
f57139
f57139
%{__cat} %{SOURCE9} > ./dist/pkgconfig/setup-nsssysinit.sh
f57139
chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh
f57139
f57139
%{__cp} ./nss/lib/ckfw/nssck.api ./dist/private/nss/
f57139
f57139
date +"%e %B %Y" | tr -d '\n' > date.xml
f57139
echo -n %{version} > version.xml
f57139
f57139
# configuration files and setup script
f57139
for m in %{SOURCE20} %{SOURCE21} %{SOURCE22}; do
f57139
  cp ${m} .
f57139
done
f57139
for m in nss-config.xml setup-nsssysinit.xml pkcs11.txt.xml; do
f57139
  xmlto man ${m}
f57139
done
f57139
f57139
# nss databases considered to be configuration files
f57139
for m in %{SOURCE23} %{SOURCE24} %{SOURCE25} %{SOURCE26} %{SOURCE27}; do
f57139
  cp ${m} .
f57139
done
f57139
for m in cert8.db.xml cert9.db.xml key3.db.xml key4.db.xml secmod.db.xml; do
f57139
  xmlto man ${m}
f57139
done
f57139
 
f57139
f57139
%check
652e94
if [ ${DISABLETEST:-0} -eq 1 ]; then
f57139
  echo "testing disabled"
f57139
  exit 0
f57139
fi
f57139
f57139
# Begin -- copied from the build section
f57139
f57139
# inform the ssl test scripts that SSL2 is disabled
f57139
export NSS_NO_SSL2=1
f57139
f57139
FREEBL_NO_DEPEND=1
f57139
export FREEBL_NO_DEPEND
f57139
1b6f66
export BUILD_OPT=1
f57139
ef3085
%ifnarch noarch
ef3085
%if 0%{__isa_bits} == 64
f57139
USE_64=1
f57139
export USE_64
f57139
%endif
ef3085
%endif
f57139
f57139
export NSS_BLTEST_NOT_AVAILABLE=1
f57139
1b6f66
# needed for the fips mangling test
f57139
export SOFTOKEN_LIB_DIR=%{_libdir}
f57139
f57139
# End -- copied from the build section
f57139
f57139
# enable the following line to force a test failure
f57139
# find ./nss -name \*.chk | xargs rm -f
f57139
f57139
# Run test suite.
f57139
# In order to support multiple concurrent executions of the test suite
f57139
# (caused by concurrent RPM builds) on a single host,
f57139
# we'll use a random port. Also, we want to clean up any stuck
f57139
# selfserv processes. If process name "selfserv" is used everywhere,
f57139
# we can't simply do a "killall selfserv", because it could disturb
f57139
# concurrent builds. Therefore we'll do a search and replace and use
f57139
# a different process name.
f57139
# Using xargs doesn't mix well with spaces in filenames, in order to
f57139
# avoid weird quoting we'll require that no spaces are being used.
f57139
f57139
SPACEISBAD=`find ./nss/tests | grep -c ' '` ||:
f57139
if [ $SPACEISBAD -ne 0 ]; then
f57139
  echo "error: filenames containing space are not supported (xargs)"
f57139
  exit 1
f57139
fi
f57139
MYRAND=`perl -e 'print 9000 + int rand 1000'`; echo $MYRAND ||:
f57139
RANDSERV=selfserv_${MYRAND}; echo $RANDSERV ||:
f57139
DISTBINDIR=`ls -d ./dist/*.OBJ/bin`; echo $DISTBINDIR ||:
f57139
pushd `pwd`
f57139
cd $DISTBINDIR
f57139
ln -s selfserv $RANDSERV
f57139
popd
f57139
# man perlrun, man perlrequick
f57139
# replace word-occurrences of selfserv with selfserv_$MYRAND
f57139
find ./nss/tests -type f |\
f57139
  grep -v "\.db$" |grep -v "\.crl$" | grep -v "\.crt$" |\
f57139
  grep -vw CVS  |xargs grep -lw selfserv |\
f57139
  xargs -l perl -pi -e "s/\bselfserv\b/$RANDSERV/g" ||:
f57139
f57139
killall $RANDSERV || :
f57139
f57139
rm -rf ./tests_results
652e94
pushd ./nss/tests/
f57139
# all.sh is the test suite script
f57139
f57139
#  don't need to run all the tests when testing packaging
f57139
#  nss_cycles: standard pkix upgradedb sharedb
5f1c2b
%global nss_tests "libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests"
f57139
#  nss_ssl_tests: crl bypass_normal normal_bypass normal_fips fips_normal iopr
f57139
#  nss_ssl_run: cov auth stress
f57139
#
f57139
# Uncomment these lines if you need to temporarily
f57139
# disable some test suites for faster test builds
f57139
# global nss_ssl_tests "normal_fips"
f57139
# global nss_ssl_run "cov auth"
f57139
8b133b
# Temporarily disabling ssl stress tests for s390
8b133b
%ifarch s390
8b133b
%global nss_ssl_run "cov auth"
8b133b
%endif
8b133b
f57139
HOST=localhost DOMSUF=localdomain PORT=$MYRAND NSS_CYCLES=%{?nss_cycles} NSS_TESTS=%{?nss_tests} NSS_SSL_TESTS=%{?nss_ssl_tests} NSS_SSL_RUN=%{?nss_ssl_run} ./all.sh
f57139
652e94
popd
f57139
652e94
# Normally, the grep exit status is 0 if selected lines are found and 1 otherwise,
652e94
# Grep exits with status greater than 1 if an error ocurred. 
652e94
# If there are test failures we expect TEST_FAILURES > 0 and GREP_EXIT_STATUS = 0, 
652e94
# With no test failures we expect TEST_FAILURES = 0 and GREP_EXIT_STATUS = 1, whereas 
652e94
# GREP_EXIT_STATUS > 1 would indicate an error in grep such as failure to find the log file.
f57139
killall $RANDSERV || :
f57139
652e94
TEST_FAILURES=$(grep -c FAILED ./tests_results/security/localhost.1/output.log) || GREP_EXIT_STATUS=$?
652e94
if [ ${GREP_EXIT_STATUS:-0} -eq 1 ]; then
652e94
  echo "okay: test suite detected no failures"
652e94
else
aed691
  %ifarch %{arm}
aed691
    :
aed691
    # do nothing on arm where the test suite is failing and has been
aed691
    # for while, do run the test suite but make it non fatal on arm
aed691
  %else
652e94
  if [ ${GREP_EXIT_STATUS:-0} -eq 0 ]; then
652e94
    # while a situation in which grep return status is 0 and it doesn't output
652e94
    # anything shouldn't happen, set the default to something that is
652e94
    # obviously wrong (-1)
652e94
    echo "error: test suite had ${TEST_FAILURES:--1} test failure(s)"
652e94
    exit 1
652e94
  else
652e94
    if [ ${GREP_EXIT_STATUS:-0} -eq 2 ]; then
652e94
      echo "error: grep has not found log file"
652e94
      exit 1
652e94
    else
652e94
      echo "error: grep failed with exit code: ${GREP_EXIT_STATUS}"
652e94
      exit 1
652e94
    fi
652e94
  fi
652e94
%endif
f57139
fi
f57139
echo "test suite completed"
f57139
f57139
%install
f57139
f57139
%{__rm} -rf $RPM_BUILD_ROOT
f57139
f57139
# There is no make install target so we'll do it ourselves.
f57139
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_includedir}/nss3
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_includedir}/nss3/templates
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_bindir}
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_libdir}
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{unsupported_tools_directory}
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_libdir}/pkgconfig
f57139
f57139
mkdir -p $RPM_BUILD_ROOT%{_mandir}/man1
f57139
mkdir -p $RPM_BUILD_ROOT%{_mandir}/man5
f57139
f57139
touch $RPM_BUILD_ROOT%{_libdir}/libnssckbi.so
f57139
%{__install} -p -m 755 dist/*.OBJ/lib/libnssckbi.so $RPM_BUILD_ROOT/%{_libdir}/nss/libnssckbi.so
f57139
f57139
# Copy the binary libraries we want
f57139
for file in libnss3.so libnsspem.so libnsssysinit.so libsmime3.so libssl3.so
f57139
do
f57139
  %{__install} -p -m 755 dist/*.OBJ/lib/$file $RPM_BUILD_ROOT/%{_libdir}
f57139
done
f57139
f57139
# Install the empty NSS db files
f57139
# Legacy db
f57139
%{__mkdir_p} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb
f57139
%{__install} -p -m 644 %{SOURCE3} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/cert8.db
f57139
%{__install} -p -m 644 %{SOURCE4} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/key3.db
f57139
%{__install} -p -m 644 %{SOURCE5} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/secmod.db
f57139
# Shared db
f57139
%{__install} -p -m 644 %{SOURCE6} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/cert9.db
f57139
%{__install} -p -m 644 %{SOURCE7} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/key4.db
f57139
%{__install} -p -m 644 %{SOURCE8} $RPM_BUILD_ROOT/%{_sysconfdir}/pki/nssdb/pkcs11.txt
2533fc
f57139
# Copy the development libraries we want
f57139
for file in libcrmf.a libnssb.a libnssckfw.a
f57139
do
f57139
  %{__install} -p -m 644 dist/*.OBJ/lib/$file $RPM_BUILD_ROOT/%{_libdir}
f57139
done
f57139
f57139
# Copy the binaries we want
f57139
for file in certutil cmsutil crlutil modutil pk12util signtool signver ssltap
f57139
do
f57139
  %{__install} -p -m 755 dist/*.OBJ/bin/$file $RPM_BUILD_ROOT/%{_bindir}
f57139
done
f57139
f57139
# Copy the binaries we ship as unsupported
8b133b
for file in atob btoa derdump listsuites ocspclnt pp selfserv strsclnt symkeyutil tstclnt vfyserv vfychain
f57139
do
f57139
  %{__install} -p -m 755 dist/*.OBJ/bin/$file $RPM_BUILD_ROOT/%{unsupported_tools_directory}
f57139
done
f57139
f57139
# Copy the include files we want
f57139
for file in dist/public/nss/*.h
f57139
do
f57139
  %{__install} -p -m 644 $file $RPM_BUILD_ROOT/%{_includedir}/nss3
f57139
done
f57139
f57139
# Copy the template files we want
f57139
for file in dist/private/nss/nssck.api
f57139
do
f57139
  %{__install} -p -m 644 $file $RPM_BUILD_ROOT/%{_includedir}/nss3/templates
f57139
done
f57139
f57139
# Copy the package configuration files
f57139
%{__install} -p -m 644 ./dist/pkgconfig/nss.pc $RPM_BUILD_ROOT/%{_libdir}/pkgconfig/nss.pc
f57139
%{__install} -p -m 755 ./dist/pkgconfig/nss-config $RPM_BUILD_ROOT/%{_bindir}/nss-config
f57139
# Copy the pkcs #11 configuration script
f57139
%{__install} -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh $RPM_BUILD_ROOT/%{_bindir}/setup-nsssysinit.sh
66ebb3
# install a symbolic link to it, without the ".sh" suffix,
f57139
# that matches the man page documentation
f57139
ln -r -s -f $RPM_BUILD_ROOT/%{_bindir}/setup-nsssysinit.sh $RPM_BUILD_ROOT/%{_bindir}/setup-nsssysinit
f57139
f57139
# Copy the man pages for scripts
f57139
for f in nss-config setup-nsssysinit; do 
f57139
   install -c -m 644 ${f}.1 $RPM_BUILD_ROOT%{_mandir}/man1/${f}.1
f57139
done
f57139
# Copy the man pages for the nss tools
f57139
for f in "%{allTools}"; do 
652e94
  install -c -m 644 ./dist/doc/nroff/${f}.1 $RPM_BUILD_ROOT%{_mandir}/man1/${f}.1
f57139
done
f57139
# Copy the man pages for the configuration files
f57139
for f in pkcs11.txt; do 
f57139
   install -c -m 644 ${f}.5 $RPM_BUILD_ROOT%{_mandir}/man5/${f}.5
f57139
done
f57139
# Copy the man pages for the nss databases
f57139
for f in cert8.db cert9.db key3.db key4.db secmod.db; do 
f57139
   install -c -m 644 ${f}.5 $RPM_BUILD_ROOT%{_mandir}/man5/${f}.5
f57139
done
f57139
f57139
%clean
f57139
%{__rm} -rf $RPM_BUILD_ROOT
f57139
f57139
%triggerpostun -n nss-sysinit -- nss-sysinit < 3.12.8-3
f57139
# Reverse unwanted disabling of sysinit by faulty preun sysinit scriplet
f57139
# from previous versions of nss.spec
f57139
/usr/bin/setup-nsssysinit.sh on
f57139
f57139
%post
f57139
# If we upgrade, and the shared filename is a regular file, then we must
f57139
# remove it, before we can install the alternatives symbolic link.
f57139
if [ $1 -gt 1 ] ; then
f57139
  # when upgrading or downgrading
f57139
  if ! test -L %{_libdir}/libnssckbi.so; then
f57139
    rm -f %{_libdir}/libnssckbi.so
f57139
  fi
f57139
fi
f57139
# Install the symbolic link
f57139
# FYI: Certain other packages use alternatives --set to enforce that the first
f57139
# installed package is preferred. We don't do that. Highest priority wins.
f57139
%{_sbindir}/update-alternatives --install %{_libdir}/libnssckbi.so \
f57139
  %{alt_ckbi} %{_libdir}/nss/libnssckbi.so 10
f57139
/sbin/ldconfig
f57139
f57139
%postun
f57139
if [ $1 -eq 0 ] ; then
f57139
  # package removal
f57139
  %{_sbindir}/update-alternatives --remove %{alt_ckbi} %{_libdir}/nss/libnssckbi.so
f57139
else
f57139
  # upgrade or downgrade
f57139
  # If the new installed package uses a regular file (not a symblic link),
f57139
  # then cleanup the alternatives link.
f57139
  if ! test -L %{_libdir}/libnssckbi.so; then
f57139
    %{_sbindir}/update-alternatives --remove %{alt_ckbi} %{_libdir}/nss/libnssckbi.so
f57139
  fi
f57139
fi
f57139
/sbin/ldconfig
f57139
f57139
f57139
%files
f57139
%defattr(-,root,root)
f57139
%{_libdir}/libnss3.so
f57139
%{_libdir}/libssl3.so
f57139
%{_libdir}/libsmime3.so
f57139
%ghost %{_libdir}/libnssckbi.so
f57139
%{_libdir}/nss/libnssckbi.so
f57139
%{_libdir}/libnsspem.so
f57139
%dir %{_sysconfdir}/pki/nssdb
f57139
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/cert8.db
f57139
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/key3.db
f57139
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/secmod.db
66ebb3
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/cert9.db
66ebb3
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/key4.db
66ebb3
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/pki/nssdb/pkcs11.txt
f57139
%attr(0644,root,root) %doc /usr/share/man/man5/cert8.db.5.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man5/key3.db.5.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man5/secmod.db.5.gz
66ebb3
%attr(0644,root,root) %doc /usr/share/man/man5/cert9.db.5.gz
66ebb3
%attr(0644,root,root) %doc /usr/share/man/man5/key4.db.5.gz
66ebb3
%attr(0644,root,root) %doc /usr/share/man/man5/pkcs11.txt.5.gz
f57139
f57139
%files sysinit
f57139
%defattr(-,root,root)
f57139
%{_libdir}/libnsssysinit.so
f57139
%{_bindir}/setup-nsssysinit.sh
f57139
# symbolic link to setup-nsssysinit.sh
f57139
%{_bindir}/setup-nsssysinit
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/setup-nsssysinit.1.gz
f57139
f57139
%files tools
f57139
%defattr(-,root,root)
f57139
%{_bindir}/certutil
f57139
%{_bindir}/cmsutil
f57139
%{_bindir}/crlutil
f57139
%{_bindir}/modutil
f57139
%{_bindir}/pk12util
f57139
%{_bindir}/signtool
f57139
%{_bindir}/signver
f57139
%{_bindir}/ssltap
f57139
%{unsupported_tools_directory}/atob
f57139
%{unsupported_tools_directory}/btoa
f57139
%{unsupported_tools_directory}/derdump
8b133b
%{unsupported_tools_directory}/listsuites
f57139
%{unsupported_tools_directory}/ocspclnt
f57139
%{unsupported_tools_directory}/pp
f57139
%{unsupported_tools_directory}/selfserv
f57139
%{unsupported_tools_directory}/strsclnt
f57139
%{unsupported_tools_directory}/symkeyutil
f57139
%{unsupported_tools_directory}/tstclnt
f57139
%{unsupported_tools_directory}/vfyserv
f57139
%{unsupported_tools_directory}/vfychain
66ebb3
# instead of %%{_mandir}/man*/* let's list them explicitely
f57139
# supported tools
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/certutil.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/cmsutil.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/crlutil.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/modutil.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/pk12util.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/signtool.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/signver.1.gz
f57139
# unsupported tools
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/derdump.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/pp.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/ssltap.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/vfychain.1.gz
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/vfyserv.1.gz
f57139
f57139
%files devel
f57139
%defattr(-,root,root)
f57139
%{_libdir}/libcrmf.a
f57139
%{_libdir}/pkgconfig/nss.pc
f57139
%{_bindir}/nss-config
f57139
%attr(0644,root,root) %doc /usr/share/man/man1/nss-config.1.gz
f57139
f57139
%dir %{_includedir}/nss3
f57139
%{_includedir}/nss3/cert.h
f57139
%{_includedir}/nss3/certdb.h
f57139
%{_includedir}/nss3/certt.h
f57139
%{_includedir}/nss3/cmmf.h
f57139
%{_includedir}/nss3/cmmft.h
f57139
%{_includedir}/nss3/cms.h
f57139
%{_includedir}/nss3/cmsreclist.h
f57139
%{_includedir}/nss3/cmst.h
f57139
%{_includedir}/nss3/crmf.h
f57139
%{_includedir}/nss3/crmft.h
f57139
%{_includedir}/nss3/cryptohi.h
f57139
%{_includedir}/nss3/cryptoht.h
f57139
%{_includedir}/nss3/sechash.h
f57139
%{_includedir}/nss3/jar-ds.h
f57139
%{_includedir}/nss3/jar.h
f57139
%{_includedir}/nss3/jarfile.h
f57139
%{_includedir}/nss3/key.h
f57139
%{_includedir}/nss3/keyhi.h
f57139
%{_includedir}/nss3/keyt.h
f57139
%{_includedir}/nss3/keythi.h
f57139
%{_includedir}/nss3/nss.h
f57139
%{_includedir}/nss3/nssckbi.h
f57139
%{_includedir}/nss3/nsspem.h
f57139
%{_includedir}/nss3/ocsp.h
f57139
%{_includedir}/nss3/ocspt.h
f57139
%{_includedir}/nss3/p12.h
f57139
%{_includedir}/nss3/p12plcy.h
f57139
%{_includedir}/nss3/p12t.h
f57139
%{_includedir}/nss3/pk11func.h
f57139
%{_includedir}/nss3/pk11pqg.h
f57139
%{_includedir}/nss3/pk11priv.h
f57139
%{_includedir}/nss3/pk11pub.h
f57139
%{_includedir}/nss3/pk11sdr.h
f57139
%{_includedir}/nss3/pkcs12.h
f57139
%{_includedir}/nss3/pkcs12t.h
f57139
%{_includedir}/nss3/pkcs7t.h
f57139
%{_includedir}/nss3/preenc.h
f57139
%{_includedir}/nss3/secmime.h
f57139
%{_includedir}/nss3/secmod.h
f57139
%{_includedir}/nss3/secmodt.h
f57139
%{_includedir}/nss3/secpkcs5.h
f57139
%{_includedir}/nss3/secpkcs7.h
f57139
%{_includedir}/nss3/smime.h
f57139
%{_includedir}/nss3/ssl.h
f57139
%{_includedir}/nss3/sslerr.h
f57139
%{_includedir}/nss3/sslproto.h
f57139
%{_includedir}/nss3/sslt.h
f57139
f57139
f57139
%files pkcs11-devel
f57139
%defattr(-, root, root)
f57139
%{_includedir}/nss3/nssbase.h
f57139
%{_includedir}/nss3/nssbaset.h
f57139
%{_includedir}/nss3/nssckepv.h
f57139
%{_includedir}/nss3/nssckft.h
f57139
%{_includedir}/nss3/nssckfw.h
f57139
%{_includedir}/nss3/nssckfwc.h
f57139
%{_includedir}/nss3/nssckfwt.h
f57139
%{_includedir}/nss3/nssckg.h
f57139
%{_includedir}/nss3/nssckmdt.h
f57139
%{_includedir}/nss3/nssckt.h
f57139
%{_includedir}/nss3/templates/nssck.api
f57139
%{_libdir}/libnssb.a
f57139
%{_libdir}/libnssckfw.a
f57139
f57139
f57139
%changelog
5f1c2b
* Mon Feb 20 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.6
5f1c2b
- Restore ssl-server-min-key-sizes.patch
5f1c2b
- Disable TLS_ECDHE_{RSA,ECDSA}_WITH_AES_128_CBC_SHA256 by default
5f1c2b
- Enable 4 AES_256_GCM_SHA384 ciphersuites, enabled by the downstream
5f1c2b
  patch in the previous release
5f1c2b
- Fix crash with tstclnt -W
5f1c2b
5f1c2b
* Fri Feb 17 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.5
5f1c2b
- Always enable gtests for supported features
5f1c2b
- Prevent ABI incompatibilty of SECKEYECPublicKey
5f1c2b
5f1c2b
* Thu Feb 16 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.4
5f1c2b
- Add patch to fix bash syntax error in tests/ssl.sh
5f1c2b
- Build with support for SSLKEYLOGFILE
5f1c2b
- Disable the use of RSA-PSS with SSL/TLS
5f1c2b
5f1c2b
* Wed Feb 15 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.3
5f1c2b
- Remove %%nss_cycles setting, which was also mistakenly added
5f1c2b
5f1c2b
* Wed Feb 15 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.2
5f1c2b
- Reorder cipher suites for compatibility
5f1c2b
- Re-enable BUILD_OPT, mistakenly disabled in the previous build
5f1c2b
5f1c2b
* Mon Feb 13 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.1
5f1c2b
- Remove mistakenly added R: nss-pem
5f1c2b
5f1c2b
* Fri Feb 10 2017 Daiki Ueno <dueno@redhat.com> - 3.28.2-1.0
5f1c2b
- Rebase to NSS 3.28.2
5f1c2b
- Remove NSS_ENABLE_ECC and NSS_ECC_MORE_THAN_SUITE_B setting, which
5f1c2b
  is no-op now
5f1c2b
- Enable gtests when requested
5f1c2b
- Remove nss-646045.patch and fix-nss-test-filtering.patch, which are
5f1c2b
  not necessary
5f1c2b
- Remove sslauth-no-v2.patch and
5f1c2b
  nss-sslstress-txt-ssl3-lower-value-in-range.patch, as SSLv2 is
5f1c2b
  already disabled in upstream
5f1c2b
- Remove ssl-server-min-key-sizes.patch, as we decided to support DH
5f1c2b
  key size greater than 1023 bits
5f1c2b
- Remove local patches for SHA384 cipher suites (now supported in
5f1c2b
  upstream): dhe-sha384-dss-support.patch,
5f1c2b
  client_auth_for_sha384_prf_support.patch,
5f1c2b
  nss-fix-client-auth-init-hashes.patch, nss-map-oid-to-hashalg.patch,
5f1c2b
  nss-enable-384-cipher-tests.patch, nss-fix-signature-and-hash.patch,
5f1c2b
  fix-allowed-sig-alg.patch, tests-extra.patch
5f1c2b
- Remove upstreamed patches: rh1238290.patch,
5f1c2b
  fix-reuse-of-session-cache-entry.patch, flexible-certverify.patch,
5f1c2b
  call-restartmodules-in-nssinit.patch
5f1c2b
aada6b
* Tue Nov 08 2016 Kai Engert <kaie@redhat.com> - 3.21.3-2
aada6b
- Mozilla #1314604 / Red Hat CVE-2016-8635
aada6b
aada6b
* Wed Nov 02 2016 Kai Engert <kaie@redhat.com> - 3.21.3-1.1
aada6b
- rebuild
aada6b
aada6b
* Wed Oct 26 2016 Daiki Ueno <dueno@redhat.com> - 3.21.3-1
aada6b
- Rebase to NSS 3.21.3
aada6b
- Resolves: #1383887
aada6b
aed691
* Thu Jun 30 2016 Kai Engert <kaie@redhat.com> - 3.21.0-17
aed691
- remove additional false duplicates from sha384 downstream patches
aed691
aed691
* Tue Jun 28 2016 Kai Engert <kaie@redhat.com> - 3.21.0-16
aed691
- enable ssl_gtests (without extended master secret tests), Bug 1298692
aed691
- call SECMOD_RestartModules in nss_Init, Bug 1317691
aed691
aed691
* Fri Jun 17 2016 Kai Engert <kaie@redhat.com> - 3.21.0-15
aed691
- escape all percent characters in all changelog comments
aed691
aed691
* Fri Jun 17 2016 Kai Engert <kaie@redhat.com> - 3.21.0-14
aed691
- Support TLS 1.2 certificate_verify hashes other than PRF,
aed691
  backported fix from NSS 3.25 (upstream bug 1179338).
aed691
aed691
* Mon May 23 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-13
aed691
- Fix reuse of session cache entry
aed691
- Resolves: Bug 1241172 - Certificate verification fails with multiple https urls
aed691
aed691
* Wed Apr 20 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-12
aed691
- Fix a flaw in %%check for nss not building on arm
aed691
- Resolves: Bug 1200856
aed691
aed691
* Wed Apr 20 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-11
aed691
- Cleanup: Remove unnecessary %%posttrans script from nss.spec
aed691
- Resolves: Bug 1174201
aed691
aed691
* Wed Apr 20 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-10
aed691
- Merge fixes from the rhel-7.2 branch
aed691
- Fix a bogus %%changelog entry
aed691
- Resolves: Bug 1297941
aed691
1b6f66
* Fri Apr 15 2016 Kai Engert <kaie@redhat.com> - 3.21.0-9
1b6f66
- Rebuild to require the latest nss-util build and nss-softokn build.
1b6f66
1b6f66
* Mon Apr 11 2016 Kai Engert <kaie@redhat.com> - 3.21.0-8
1b6f66
- Update the minimum nss-softokn build required at runtime.
1b6f66
1b6f66
* Mon Apr 04 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-7
1b6f66
- Delete duplicates from one table
1b6f66
1b6f66
* Tue Mar 29 2016 Kai Engert <kaie@redhat.com> - 3.21.0-6
1b6f66
- Fix missing support for sha384/dsa in certificate_request
1b6f66
1b6f66
* Wed Mar 23 2016 Kai Engert <kaie@redhat.com> - 3.21.0-5
aed691
- Merge fixes from the rhel-7.2 branch
1b6f66
- Fix the SigAlgs sent in certificate_request
1b6f66
- Ensure all ssl.sh tests are executed
1b6f66
- Update sslauth test patch to run additional tests
1b6f66
aed691
* Fri Feb 26 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-2
1b6f66
- Fix sha384 support and testing patches
1b6f66
aed691
* Wed Feb 17 2016 Elio Maldonado <emaldona@redhat.com> - 3.21.0-1
1b6f66
- Rebase to NSS-3.21
1b6f66
ef3085
* Tue Dec 15 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-19
ef3085
- Prevent TLS 1.2 Transcript Collision attacks against MD5 in key exchange protocol
aed691
- Fix a mockbuild reported bad %%if condition when using the __isa_bits macro instead of list of 64-bit architectures
aed691
- Change the test to %%if 0%%{__isa_bits} == 64 as required for building the srpm which is noarch
aed691
- Resolves: Bug 1289884
ef3085
8b133b
* Wed Oct 21 2015 Kai Engert <kaie@redhat.com> - 3.19.1-18
4027ac
- Rebuild against updated NSPR
4027ac
8b133b
* Thu Sep 03 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-17
8b133b
- Change the required_softokn_build_version back to -13
8b133b
- Ensure we use nss-softokn-3.16.2.3-13.el7_1
8b133b
8b133b
* Thu Sep 03 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-16
8b133b
- Fix check for public key size of DSA certificates
8b133b
- Use size of prime P not the size of dsa.publicValue
8b133b
8b133b
* Mon Aug 31 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-15
8b133b
- Reorder the cipher suites and enable two more by default
8b133b
8b133b
* Sun Aug 30 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-14
8b133b
- Update the required_softokn_build_version to -14
8b133b
- Add references to bugs filed upstream for new patches
8b133b
- Merge ocsp stapling and sslauth sni tests patches into one
4027ac
8b133b
* Sat Aug 29 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-13
8b133b
- Reorder the cipher suites and enable two more by default
8b133b
- Fix some of the ssauth sni and ocsp stapling tests
8b133b
8b133b
* Thu Aug 27 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-12
8b133b
- Support TLS > 1.0 by support while still allowing to connect to SSL3 only servers
8b133b
- Enable ECDSA cipher suites by default, a subset of the ones requested
8b133b
8b133b
* Wed Aug 26 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-11
8b133b
- Support TLS > 1.0 by support while still allowing to connect to SSL3 only servers
8b133b
8b133b
* Mon Aug 17 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-10
8b133b
- Fix to correctly report integrity mechanism for TLS_RSA_WITH_AES_256_GCM_SHA384
8b133b
8b133b
* Mon Aug 10 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-9
8b133b
- Fix checks to skip ssl2/export cipher suites tests to not skip needed tests
8b133b
- Fix libssl ssl2/export disabling patch to handle NULL cipher cases
8b133b
- Enable additional cipher suites by default
8b133b
8b133b
* Thu Jul 16 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-8
8b133b
- Add links to filed upstream bugs to better track patches in spec file
8b133b
8b133b
* Tue Jul 07 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-7
8b133b
- Package listsuites as part of the unsupported tools
8b133b
8b133b
* Thu Jul 02 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-6
8b133b
- Bump the release tag
4027ac
669cf7
* Mon Jun 29 2015 Kai Engert <kaie@redhat.com> - 3.19.1-5
669cf7
- Incremental patches to fix SSL/TLS test suite execution,
669cf7
  fix the earlier SHA384 patch, and inform clients to use SHA384 with
669cf7
  certificate_verify if required by NSS.
669cf7
669cf7
* Thu Jun 18 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-4
669cf7
- Add support for sha384 tls cipher suites
669cf7
- Add support for server-side hde key exchange
669cf7
- Add support for DSS+SHA256 ciphersuites
669cf7
054978
* Wed Jun 10 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-3
054978
- Reenable a patch that had been mistakenly disabled
054978
054978
* Wed Jun 10 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-2
054978
- Build against nss-softokn-3.16.2.3-9
054978
054978
* Fri Jun 05 2015 Elio Maldonado <emaldona@redhat.com> - 3.19.1-1
054978
- Rebase to nss-3.19.1
8b133b
- Resolves: Bug 1228913 - Rebase to nss-3.19.1 for CVE-2015-4000 [RHEL-7.1]
054978
8b133b
* Tue Apr 28 2015 Kai Engert <kaie@redhat.com> - 3.18.0-6
8b133b
- Backport mozbz#1155922 to support SHA512 signatures with TLS 1.2
2533fc
8b133b
* Thu Apr 23 2015 Kai Engert <kaie@redhat.com> - 3.18.0-5
2533fc
- Update to CKBI 2.4 from NSS 3.18.1 (the only change in NSS 3.18.1)
2533fc
8b133b
* Fri Apr 17 2015 Elio Maldonado <emaldona@redhat.com> - 3.18.0-4
8b133b
- Update and reeneable nss-646045.patch on account of the rebase
8b133b
- Resolves: Bug 1200898 - Rebase nss to 3.18 for Firefox 38 ESR [RHEL7.1]
2533fc
8b133b
* Tue Apr 14 2015 Elio Maldonado <emaldona@redhat.com> - 3.18.0-3
2533fc
- Fix shell syntax error on nss/tests/all.sh
8b133b
- Resolves: Bug 1200898 - Rebase nss to 3.18 for Firefox 38 ESR [RHEL7.1]
8b133b
8b133b
* Fri Apr 10 2015 Elio Maldonado <emaldona@redhat.com> - 3.18.0-2
2533fc
- Replace expired PayPal test certificate that breaks the build
8b133b
- Resolves: Bug 1200898 - Rebase nss to 3.18 for Firefox 38 ESR [RHEL7.1]
8b133b
8b133b
* Mon Mar 30 2015 Elio Maldonado <emaldona@redhat.com> - 3.18.0-1
8b133b
- Resolves: Bug 1200898 - Rebase nss to 3.18 for Firefox 38 ESR [RHEL7.1]
2533fc
5bcea7
* Mon Jan 19 2015 Elio Maldonado <emaldona@redhat.com> - 3.16.2.3-5
5bcea7
- Reverse the sense of a test in patch to fix pk12util segfault
5bcea7
- Resolves: Bug 1174527 - Segfault in pk12util when using -l option with certain .p12 files
5bcea7
5bcea7
* Thu Jan 08 2015 Elio Maldonado <emaldona@redhat.com> - 3.16.2.3-4
5bcea7
- Fix race condition
5bcea7
- Resolves: Bug 1094468 - 389-ds-base server reported crash in stan_GetCERTCertificate
5bcea7
- under the replication replay failure condition
5bcea7
5bcea7
* Wed Jan 07 2015 Elio Maldonado <emaldona@redhat.com> - 3.16.2.3-3
5bcea7
- Resolves: Bug 1174527 - Segfault in pk12util when using -l option with certain .p12 files
5bcea7
b37108
* Tue Nov 25 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2.3-2
b37108
- Restore patch for certutil man page
b37108
- supply missing options descriptions
5bcea7
- Resolves: Bug 1158161 - Upgrade to NSS 3.16.2.3 for Firefox 31.3
b37108
5bcea7
* Thu Nov 13 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2-10
5bcea7
- Resolves: Bug 1158161 - Upgrade to NSS 3.16.2.3 for Firefox 31.3
b37108
- Support TLS_FALLBACK_SCSV in tstclnt and ssltap
b37108
5bcea7
* Mon Sep 29 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2-9
5bcea7
- Resolves: Bug 1145434 - CVE-2014-1568
5bcea7
- Using a release number higher than on rhel-7.0 branch
b37108
5bcea7
* Mon Aug 11 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2-4
5bcea7
- Fix crash in stan_GetCERTCertificate
5bcea7
- Resolves: Bug 1094468
580f11
5bcea7
* Tue Aug 05 2014 Elio Maldonado <pbrobinson@redhat.com> 3.16.2-3
5bcea7
- Generic 32/64 bit platform detection (fix ppc64le build)
5bcea7
- Resolves: Bug 1125619 - nss fails to build on arch: ppc64le (missing dependencies)
5bcea7
- Fix contributed by Peter Robinson <pbrobinson@redhat.com>
580f11
5bcea7
* Fri Aug 01 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2-2
5bcea7
- Fix libssl and test patches that disable ssl2 support
5bcea7
- Resolves: Bug 1123435
5bcea7
- Replace expired PayPal test certificate with current one
652e94
5bcea7
* Tue Jul 08 2014 Elio Maldonado <emaldona@redhat.com> - 3.16.2-1
652e94
- Rebase to nss-3.16.2
5bcea7
- Resolves: Bug 1103252 - Rebase RHEL 7.1 to at least NSS 3.16.1 (FF 31)
652e94
- Fix test failure detection in the %%check section
652e94
- Move removal of unwanted source directories to the end of the %%prep section
652e94
- Update various patches on account of the rebase
652e94
- Remove unused patches rendered obsolete by the rebase
ceb1aa
66ebb3
* Mon Mar 03 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.4-6
66ebb3
- Disallow disabling the internal module
66ebb3
- Resolves: Bug 1056036 - nss segfaults with opencryptoki module
66ebb3
66ebb3
* Thu Feb 20 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.4-5
66ebb3
- Pick up a fix from rhel-6 and fix an rpm conflict
66ebb3
- Don't hold issuer cert handles in crl cache
66ebb3
- Resolves: Bug 1034409 - deadlock in trust domain and object lock
66ebb3
- Move nss shared db files to the main package
66ebb3
- Resolves: Bug 1050163 - Same files in two packages create rpm conflict
66ebb3
66ebb3
* Mon Jan 27 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.4-4
66ebb3
- Update pem sources to latest from nss-pem upstream
66ebb3
- Pick up pem module fixes verified on RHEL and applied upstream
66ebb3
- Remove no loger needed pem patches on acccount on this update
66ebb3
- Add comments documenting the iquote.patch 
66ebb3
- Resolves: Bug 1054457 - CVE-2013-1740
66ebb3
66ebb3
* Sun Jan 26 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.4-3
66ebb3
- Remove spurious man5 wildcard entry as all manpages are listed by name
66ebb3
- Resolves: Bug 1050163 - Same files in two packages create rpm conflict
66ebb3
66ebb3
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 3.15.4-2
66ebb3
- Mass rebuild 2014-01-24
66ebb3
66ebb3
* Sun Jan 19 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-9
66ebb3
- Rebase to nss-3.15.4
66ebb3
- Resolves: Bug 1054457 - CVE-2013-1740 nss: false start PR_Recv information disclosure security issue
66ebb3
- Remove no longer needed patches for manpages that were applied upstream
66ebb3
- Remove no longer needed patch to disable ocsp stapling tests
66ebb3
- Update iquote.patch on account of upstream changes
66ebb3
- Update and rename patch to pem/rsawrapr.c on account of upstream changes
66ebb3
- Use the pristine upstream sources for nss without repackaging
66ebb3
- Avoid unneeded manual step which may introduce errors
66ebb3
66ebb3
* Sun Jan 19 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-8
66ebb3
- Fix the spec file to apply the nss ecc list patch for bug 752980
66ebb3
- Resolves: Bug 752980 - Support ECDSA algorithm in the nss package via puggable ecc
66ebb3
66ebb3
* Fri Jan 17 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-7
66ebb3
- Move several nss-sysinit manpages tar archives to the %%files
66ebb3
- Resolves: Bug 1050163 - Same files in two packages create rpm conflict
66ebb3
66ebb3
* Fri Jan 17 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-6
66ebb3
- Fix a coverity scan compile time warning for the pem module
66ebb3
- Resolves: Bug 1002271 - NSS pem module should not require unique base file names
66ebb3
66ebb3
* Wed Jan 15 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-5
66ebb3
- Resolves: Bug 1002271 - NSS pem module should not require unique base file names
66ebb3
66ebb3
* Thu Jan 09 2014 Elio Maldonado <emaldona@redhat.com> - 3.15.3-4
66ebb3
- Improve pluggable ECC support for ECDSA
66ebb3
- Resolves: Bug 752980 - [7.0 FEAT] Support ECDSA algorithm in the nss package
66ebb3
66ebb3
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 3.15.3-3
66ebb3
- Mass rebuild 2013-12-27
66ebb3
66ebb3
* Thu Dec 12 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.3-2
66ebb3
- Revoke trust in one mis-issued anssi certificate
66ebb3
- Resolves: Bug 1040284 - nss: Mis-issued ANSSI/DCSSI certificate (MFSA 2013-117) [rhel-7.0]
66ebb3
66ebb3
* Mon Nov 25 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.3-1
66ebb3
- Update to NSS_3_15_3_RTM
66ebb3
- Resolves: Bug 1031463 - CVE-2013-5605 CVE-2013-5606 CVE-2013-1741
66ebb3
66ebb3
* Wed Nov 13 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-10
66ebb3
- Fix path to script and remove -- from some options in nss-sysinit man page
66ebb3
- Resolves: rhbz#982723 - man page of nss-sysinit worong path and other flaws
66ebb3
66ebb3
* Tue Nov 12 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-9
66ebb3
- Fix certutil man page options names to be consistent with help
66ebb3
- Resolves: rhbz#948495 - man page scan results for nss
66ebb3
- Remove incorrect count argument in status description in nss-sysinit man page
66ebb3
- Resolves: rhbz#982723 - man page of nss-sysinit incorrect option descriptions
66ebb3
f57139
* Wed Nov 06 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-8
f57139
- Fix patch for disabling ssl2 in ssl to correctly set error code
f57139
- Fix syntax error reported in the build.log even tough it succeeds
f57139
- Add patch top ignore setpolicy result 
f57139
- Resolves: rhbz#1001841 - Disable SSL2 and the export cipher suites
f57139
- Resolves: rhbz#1026677 - Attempt to run ipa-client-install fails
f57139
f57139
* Sun Nov 03 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-7
f57139
- Fix bash syntax error in patch for disabling ssl2 tests
f57139
- Resolves: rhbz#1001841 - Disable SSL2 and the export cipher suites
f57139
f57139
* Sat Nov 02 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-6
f57139
- Fix errors in ssl disabling patches for both library and tests
f57139
- Add s390x to the multilib_arches definition used for alt_ckbi
f57139
- Resolves: rhbz#1001841 - Disable SSL2 and the export cipher suites
f57139
f57139
* Thu Oct 31 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-5
f57139
- Fix errors in nss-sysinit manpage options descriptions
f57139
- Resolves: rhbz#982723
f57139
f57139
* Tue Oct 29 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-4
f57139
- Enable fips when system is in fips mode
f57139
- Resolves: rhbz#852023 - FIPS mode detection does not work
f57139
f57139
* Tue Oct 29 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-3
f57139
- Remove unused and obsoleted patches
f57139
- Related: rhbz#1012656
f57139
f57139
* Mon Oct 28 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-2
f57139
- Add description of the certutil's --email option to it's manpage
f57139
- Resolves: rhbz#Bug 948495 - Man page scan results for nss
f57139
f57139
* Mon Oct 21 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.2-1
f57139
- Rebase to nss-3.15.2
f57139
- Resolves: rhbz#1012656 - pick up NSS 3.15.2 to fix CVE-2013-1739 and disable MD5 in OCSP/CRL
f57139
f57139
* Fri Oct 11 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.1-4
f57139
- Install symlink to nss-sysinit.sh without the .sh suffix
f57139
- Resolves: rhbz#982723 - nss-sysinit man page has wrong path for the script
f57139
f57139
* Tue Oct 08 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.1-3
f57139
- Resolves: rhbz#1001841 - Disable SSL2 and the export cipher suites
f57139
f57139
* Tue Aug 06 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.1-2
f57139
- Add upstream bug URL for a patch subitted upstream and remove obsolete script
f57139
f57139
* Wed Jul 24 2013 Elio Maldonado <emaldona@redhat.com> - 3.15.1-2
f57139
- Update to NSS_3_15_1_RTM
f57139
- Apply various fixes to the man pages and add new ones
f57139
- Enable the iquote.patch to access newly introduced types
f57139
- Add man page for pkcs11.txt configuration file and cert and key databases
f57139
- Add missing option descriptions for {cert|cms|crl}util
f57139
- Resolves: rhbz#948495 - Man page scan results for nss
f57139
- Resolves: rhbz#982723 - Fix path to script in man page for nss-sysinit
f57139
f57139
* Tue Jul 02 2013 Elio Maldonado <emaldona@redhat.com> - 3.15-6
f57139
- Use the unstripped source tar ball
f57139
f57139
* Wed Jun 19 2013 Elio Maldonado <emaldona@redhat.com> - 3.15-5
f57139
- Install man pages for nss-tools and the nss-config and setup-nsssysinit scripts
f57139
- Resolves: rhbz#606020 - nss security tools lack man pages
f57139
f57139
* Tue Jun 18 2013 emaldona <emaldona@redhat.com> - 3.15-4
f57139
- Build nss without softoken or util sources in the tree
f57139
- Resolves: rhbz#689918
f57139
f57139
* Mon Jun 17 2013 emaldona <emaldona@redhat.com> - 3.15-3
f57139
- Update ssl-cbc-random-iv-by-default.patch
f57139
f57139
* Sun Jun 16 2013 Elio Maldonado <emaldona@redhat.com> - 3.15-2
f57139
- Fix generation of NSS_VMAJOR, NSS_VMINOR, and NSS_VPATCH for nss-config
f57139
f57139
* Sat Jun 15 2013 Elio Maldonado <emaldona@redhat.com> - 3.15-1
f57139
- Update to NSS_3_15_RTM
f57139
f57139
* Tue May 14 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.3-13.0
f57139
- Reactivate nss-ssl-cbc-random-iv-off-by-default.patch
f57139
f57139
* Fri Apr 19 2013 Kai Engert <kaie@redhat.com> - 3.14.3-12.0
f57139
- Add upstream patch to fix rhbz#872761
f57139
f57139
* Sun Mar 24 2013 Kai Engert <kaie@redhat.com> - 3.14.3-11
f57139
- Update expired test certificates (fixed in upstream bug 852781)
f57139
f57139
* Fri Mar 08 2013 Kai Engert <kaie@redhat.com> - 3.14.3-10
f57139
- Fix incorrect post/postun scripts. Fix broken links in posttrans.
f57139
f57139
* Wed Mar 06 2013 Kai Engert <kaie@redhat.com> - 3.14.3-9
f57139
- Configure libnssckbi.so to use the alternatives system
f57139
  in order to prepare for a drop in replacement.
f57139
f57139
* Fri Feb 15 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.3-1
f57139
- Update to NSS_3_14_3_RTM
f57139
- sync up pem rsawrapr.c with softoken upstream changes for nss-3.14.3
f57139
- Resolves: rhbz#908257 - CVE-2013-1620 nss: TLS CBC padding timing attack
f57139
- Resolves: rhbz#896651 - PEM module trashes private keys if login fails
f57139
- Resolves: rhbz#909775 - specfile support for AArch64
f57139
- Resolves: rhbz#910584 - certutil -a does not produce ASCII output
f57139
f57139
* Mon Feb 04 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.2-2
f57139
- Allow building nss against older system sqlite
f57139
f57139
* Fri Feb 01 2013 Elio Maldonado <emaldona@redhat.com> - 3.14.2-1
f57139
- Update to NSS_3_14_2_RTM
f57139
f57139
* Wed Jan 02 2013 Kai Engert <kaie@redhat.com> - 3.14.1-3
f57139
- Update to NSS_3_14_1_WITH_CKBI_1_93_RTM
f57139
f57139
* Sat Dec 22 2012 Elio Maldonado <emaldona@redhat.com> - 3.14.1-2
f57139
- Require nspr >= 4.9.4
f57139
- Fix changelog invalid dates
f57139
f57139
* Mon Dec 17 2012 Elio Maldonado <emaldona@redhat.com> - 3.14.1-1
f57139
- Update to NSS_3_14_1_RTM
f57139
f57139
* Wed Dec 12 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-12
f57139
- Bug 879978 - Install the nssck.api header template where mod_revocator can access it
f57139
- Install nssck.api in /usr/includes/nss3/templates
f57139
f57139
* Tue Nov 27 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-11
f57139
- Bug 879978 - Install the nssck.api header template in a place where mod_revocator can access it
f57139
- Install nssck.api in /usr/includes/nss3
f57139
f57139
* Mon Nov 19 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-10
f57139
- Bug 870864 - Add support in NSS for Secure Boot
f57139
f57139
* Sat Nov 10 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-9
f57139
- Disable bypass code at build time and return failure on attempts to enable at runtime
f57139
- Bug 806588 - Disable SSL PKCS #11 bypass at build time
f57139
f57139
* Sun Nov 04 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-8
f57139
- Fix pk11wrap locking which fixes 'fedpkg new-sources' and 'fedpkg update' hangs
f57139
- Bug 872124 - nss-3.14 breaks fedpkg new-sources
f57139
- Fix should be considered preliminary since the patch may change upon upstream approval
f57139
 
f57139
* Thu Nov 01 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-7
f57139
- Add a dummy source file for testing /preventing fedpkg breakage
f57139
- Helps test the fedpkg new-sources and upload commands for breakage by nss updates
f57139
- Related to Bug 872124 - nss 3.14 breaks fedpkg new-sources
f57139
f57139
* Thu Nov 01 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-6
f57139
- Fix a previous unwanted merge from f18
f57139
- Update the SS_SSL_CBC_RANDOM_IV patch to match new sources while
f57139
- Keeping the patch disabled while we are still in rawhide and
f57139
- State in comment that patch is needed for both stable and beta branches
f57139
- Update .gitignore to download only the new sources
f57139
f57139
* Wed Oct 31 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-5
f57139
- Fix the spec file so sechash.h gets installed
f57139
- Resolves: rhbz#871882 - missing header: sechash.h in nss 3.14
f57139
f57139
* Sat Oct 27 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-4
f57139
- Update the license to MPLv2.0
f57139
f57139
* Wed Oct 24 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-3
f57139
- Use only -f when removing unwanted headers
f57139
f57139
* Tue Oct 23 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-2
f57139
- Add secmodt.h to the headers installed by nss-devel
f57139
- nss-devel must install secmodt.h which moved from softoken to pk11wrap with nss-3.14
f57139
f57139
* Mon Oct 22 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-1
f57139
- Update to NSS_3_14_RTM
f57139
f57139
* Sun Oct 21 2012 Elio Maldonado <emaldona@redhat.com> - 3.14-0.1.rc.1
f57139
- Update to NSS_3_14_RC1
f57139
- update nss-589636.patch to apply to httpdserv
f57139
- turn off ocsp tests for now
f57139
- remove no longer needed patches
f57139
- remove headers shipped by nss-util
f57139
f57139
* Fri Oct 05 2012 Kai Engert <kaie@redhat.com> - 3.13.6-1
f57139
- Update to NSS_3_13_6_RTM
f57139
f57139
* Mon Aug 27 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-8
f57139
- Rebase pem sources to fedora-hosted upstream to pick up two fixes from rhel-6.3
f57139
- Resolves: rhbz#847460 - Fix invalid read and free on invalid cert load
f57139
- Resolves: rhbz#847462 - PEM module may attempt to free uninitialized pointer 
f57139
- Remove unneeded fix gcc 4.7 c++ issue in secmodt.h that actually undoes the upstream fix
f57139
f57139
* Mon Aug 13 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-7
f57139
- Fix pluggable ecc support
f57139
f57139
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.13.5-6
f57139
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
f57139
f57139
* Sun Jul 01 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-5
f57139
- Fix checkin comment to prevent unwanted expansions of percents
f57139
f57139
* Sun Jul 01 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-4
f57139
- Resolves: Bug 830410 - Missing Requires %%{?_isa}
f57139
- Use Requires: %%{name}%%{?_isa} = %%{version}-%%{release} on tools
f57139
- Drop zlib requires which rpmlint reports as error E: explicit-lib-dependency zlib
f57139
- Enable sha224 portion of powerup selftest when running test suites
f57139
- Require nspr 4.9.1
f57139
f57139
* Wed Jun 20 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-3
f57139
- Resolves: rhbz#833529 - revert unwanted change to nss.pc.in
f57139
f57139
* Tue Jun 19 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-2
f57139
- Resolves: rhbz#833529 - Remove unwanted space from the Libs: line on nss.pc.in
f57139
f57139
* Mon Jun 18 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.5-1
f57139
- Update to NSS_3_13_5_RTM
f57139
f57139
* Fri Apr 13 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.4-3
f57139
- Resolves: Bug 812423 - nss_Init leaks memory, fix from RHEL 6.3
f57139
f57139
* Sun Apr 08 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.4-2
f57139
- Resolves: Bug 805723 - Library needs partial RELRO support added
f57139
- Patch coreconf/Linux.mk as done on RHEL 6.2
f57139
f57139
* Fri Apr 06 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.4-1
f57139
- Update to NSS_3_13_4_RTM
f57139
- Update the nss-pem source archive to the latest version
f57139
- Remove no longer needed patches
f57139
- Resolves: Bug 806043 - use pem files interchangeably in a single process
f57139
- Resolves: Bug 806051 - PEM various flaws detected by Coverity
f57139
- Resolves: Bug 806058 - PEM pem_CreateObject leaks memory given a non-existing file name
f57139
f57139
* Wed Mar 21 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.3-4
f57139
- Resolves: Bug 805723 - Library needs partial RELRO support added
f57139
f57139
* Fri Mar 09 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.3-3
f57139
- Cleanup of the spec file
f57139
- Add references to the upstream bugs
f57139
- Fix typo in Summary for sysinit
f57139
f57139
* Thu Mar 08 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.3-2
f57139
- Pick up fixes from RHEL
f57139
- Resolves: rhbz#800674 - Unable to contact LDAP Server during winsync
f57139
- Resolves: rhbz#800682 - Qpid AMQP daemon fails to load after nss update
f57139
- Resolves: rhbz#800676 - NSS workaround for freebl bug that causes openswan to drop connections
f57139
f57139
* Thu Mar 01 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.3-1
f57139
- Update to NSS_3_13_3_RTM
f57139
f57139
* Mon Jan 30 2012 Tom Callaway <spot@fedoraproject.org> - 3.13.1-13
f57139
- fix issue with gcc 4.7 in secmodt.h and C++11 user-defined literals
f57139
f57139
* Thu Jan 26 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.1-12
f57139
- Resolves: Bug 784672 - nss should protect against being called before nss_Init
f57139
f57139
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.13.1-11
f57139
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
f57139
f57139
* Fri Jan 06 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.1-11
f57139
- Deactivate a patch currently meant for stable branches only
f57139
f57139
* Fri Jan 06 2012 Elio Maldonado <emaldona@redhat.com> - 3.13.1-10
f57139
- Resolves: Bug 770682 - nss update breaks pidgin-sipe connectivity
f57139
- NSS_SSL_CBC_RANDOM_IV set to 0 by default and changed to 1 on user request
f57139
f57139
* Tue Dec 13 2011 elio maldonado <emaldona@redhat.com> - 3.13.1-9
f57139
- Revert to using current nss_softokn_version
f57139
- Patch to deal with lack of sha224 is no longer needed
f57139
f57139
* Tue Dec 13 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-8
f57139
- Resolves: Bug 754771 - [PEM] an unregistered callback causes a SIGSEGV
f57139
f57139
* Mon Dec 12 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-7
f57139
- Resolves: Bug 750376 - nss 3.13 breaks sssd TLS
f57139
- Fix how pem is built so that nss-3.13.x works with nss-softokn-3.12.y
f57139
- Only patch blapitest for the lack of sha224 on system freebl
f57139
- Completed the patch to make pem link against system freebl
f57139
f57139
* Mon Dec 05 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-6
f57139
- Removed unwanted /usr/include/nss3 in front of the normal cflags include path
f57139
- Removed unnecessary patch dealing with CERTDB_TERMINAL_RECORD, it's visible
f57139
f57139
* Sun Dec 04 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-5
f57139
- Statically link the pem module against system freebl found in buildroot
f57139
- Disabling sha224-related powerup selftest until we update softokn
f57139
- Disable sha224 and pss tests which nss-softokn 3.12.x doesn't support
f57139
f57139
* Fri Dec 02 2011 Elio Maldonado Batiz <emaldona@redhat.com> - 3.13.1-4
f57139
- Rebuild with nss-softokn from 3.12 in the buildroot
f57139
- Allows the pem module to statically link against 3.12.x freebl
f57139
- Required for using nss-3.13.x with nss-softokn-3.12.y for a merge inrto rhel git repo
f57139
- Build will be temprarily placed on buildroot override but not pushed in bodhi
f57139
f57139
* Fri Nov 04 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-2
f57139
- Fix broken dependencies by updating the nss-util and nss-softokn versions
f57139
f57139
* Thu Nov 03 2011 Elio Maldonado <emaldona@redhat.com> - 3.13.1-1
f57139
- Update to NSS_3_13_1_RTM
f57139
- Update builtin certs to those from NSSCKBI_1_88_RTM
f57139
f57139
* Sat Oct 15 2011 Elio Maldonado <emaldona@redhat.com> - 3.13-1
f57139
- Update to NSS_3_13_RTM
f57139
f57139
* Sat Oct 08 2011 Elio Maldonado <emaldona@redhat.com> - 3.13-0.1.rc0.1
f57139
- Update to NSS_3_13_RC0
f57139
f57139
* Wed Sep 14 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.11-3
f57139
- Fix attempt to free initilized pointer (#717338)
f57139
- Fix leak on pem_CreateObject when given non-existing file name (#734760)
f57139
- Fix pem_Initialize to return CKR_CANT_LOCK on multi-treaded calls (#736410)
f57139
f57139
* Tue Sep 06 2011 Kai Engert <kaie@redhat.com> - 3.12.11-2
f57139
- Update builtins certs to those from NSSCKBI_1_87_RTM
f57139
f57139
* Tue Aug 09 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.11-1
f57139
- Update to NSS_3_12_11_RTM
f57139
f57139
* Sat Jul 23 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.10-6
f57139
- Indicate the provenance of stripped source tarball (#688015)
f57139
f57139
* Mon Jun 27 2011 Michael Schwendt <mschwendt@fedoraproject.org> - 3.12.10-5
f57139
- Provide virtual -static package to meet guidelines (#609612).
f57139
f57139
* Fri Jun 10 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.10-4
f57139
- Enable pluggable ecc support (#712556)
f57139
- Disable the nssdb write-access-on-read-only-dir tests when user is root (#646045)
f57139
f57139
* Fri May 20 2011 Dennis Gilmore <dennis@ausil.us> - 3.12.10-3
f57139
- make the testsuite non fatal on arm arches
f57139
f57139
* Tue May 17 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.10-2
f57139
- Fix crmf hard-coded maximum size for wrapped private keys (#703656)
f57139
f57139
* Fri May 06 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.10-1
f57139
- Update to NSS_3_12_10_RTM
f57139
f57139
* Wed Apr 27 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.10-0.1.beta1
f57139
- Update to NSS_3_12_10_BETA1
f57139
f57139
* Mon Apr 11 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-15
f57139
- Implement PEM logging using NSPR's own (#695011)
f57139
f57139
* Wed Mar 23 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-14
f57139
- Update to NSS_3.12.9_WITH_CKBI_1_82_RTM
f57139
f57139
* Thu Feb 24 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-13
f57139
- Short-term fix for ssl test suites hangs on ipv6 type connections (#539183)
f57139
f57139
* Fri Feb 18 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-12
f57139
- Add a missing requires for pkcs11-devel (#675196)
f57139
f57139
* Tue Feb 15 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-11
f57139
- Run the test suites in the check section (#677809)
f57139
f57139
* Thu Feb 10 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-10
f57139
- Fix cms headers to not use c++ reserved words (#676036)
f57139
- Reenabling Bug 499444 patches
f57139
- Fix to swap internal key slot on fips mode switches
f57139
f57139
* Tue Feb 08 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-9
f57139
- Revert patches for 499444 until all c++ reserved words are found and extirpated
f57139
f57139
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.12.9-8
f57139
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
f57139
f57139
* Tue Feb 08 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-7
f57139
- Fix cms header to not use c++ reserved word (#676036)
f57139
- Reenable patches for bug 499444
f57139
f57139
* Tue Feb 08 2011 Christopher Aillon <caillon@redhat.com> - 3.12.9-6
f57139
- Revert patches for 499444 as they use a C++ reserved word and
f57139
  cause compilation of Firefox to fail
f57139
f57139
* Fri Feb 04 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-5
f57139
- Fix the earlier infinite recursion patch (#499444)
f57139
- Remove a header that now nss-softokn-freebl-devel ships
f57139
f57139
* Tue Feb 01 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-4
f57139
- Fix infinite recursion when encoding NSS enveloped/digested data (#499444)
f57139
f57139
* Mon Jan 31 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-3
f57139
- Update the cacert trust patch per upstream review requests (#633043)
f57139
f57139
* Wed Jan 19 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-2
f57139
- Fix to honor the user's cert trust preferences (#633043)
f57139
- Remove obsoleted patch
f57139
f57139
* Wed Jan 12 2011 Elio Maldonado <emaldona@redhat.com> - 3.12.9-1
f57139
- Update to 3.12.9
f57139
f57139
* Mon Dec 27 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.9-0.1.beta2
f57139
- Rebuilt according to fedora pre-release package naming guidelines
f57139
f57139
* Fri Dec 10 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8.99.2-1
f57139
- Update to NSS_3_12_9_BETA2
f57139
- Fix libpnsspem crash when cacert dir contains other directories (#642433)
f57139
f57139
* Wed Dec 08 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8.99.1-1
f57139
- Update to NSS_3_12_9_BETA1
f57139
f57139
* Thu Nov 25 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-9
f57139
- Update pem source tar with fixes for 614532 and 596674
f57139
- Remove no longer needed patches
f57139
f57139
* Fri Nov 05 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-8
f57139
- Update PayPalEE.cert test certificate which had expired
f57139
f57139
* Sun Oct 31 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-7
f57139
- Tell rpm not to verify md5, size, and modtime of configurations file
f57139
f57139
* Mon Oct 18 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-6
f57139
- Fix certificates trust order (#643134)
f57139
- Apply nss-sysinit-userdb-first.patch last
f57139
f57139
* Wed Oct 06 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-5
f57139
- Move triggerpostun -n nss-sysinit script ahead of the other ones (#639248)
f57139
f57139
* Tue Oct 05 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-4
aed691
- Fix invalid %%postun scriptlet (#639248)
f57139
f57139
* Wed Sep 29 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-3
f57139
- Replace posttrans sysinit scriptlet with a triggerpostun one (#636787)
f57139
- Fix and cleanup the setup-nsssysinit.sh script (#636792, #636801)
f57139
f57139
* Mon Sep 27 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-2
f57139
- Add posttrans scriptlet (#636787)
f57139
f57139
* Thu Sep 23 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.8-1
f57139
- Update to 3.12.8
f57139
- Prevent disabling of nss-sysinit on package upgrade (#636787)
f57139
- Create pkcs11.txt with correct permissions regardless of umask (#636792) 
f57139
- Setup-nsssysinit.sh reports whether nss-sysinit is turned on or off (#636801)
f57139
- Added provides pkcs11-devel-static to comply with packaging guidelines (#609612)
f57139
f57139
* Sat Sep 18 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7.99.4-1
f57139
- NSS 3.12.8 RC0
f57139
f57139
* Sun Sep 05 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7.99.3-2
f57139
- Fix nss-util_version and nss_softokn_version required to be 3.12.7.99.3
f57139
f57139
* Sat Sep 04 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7.99.3-1
f57139
- NSS 3.12.8 Beta3
f57139
- Fix unclosed comment in renegotiate-transitional.patch
f57139
f57139
* Sat Aug 28 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7-3
f57139
- Change BuildRequries to available version of nss-util-devel
f57139
f57139
* Sat Aug 28 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7-2
f57139
- Define NSS_USE_SYSTEM_SQLITE and remove unneeded patch
f57139
- Add comments regarding an unversioned provides which triggers rpmlint warning
f57139
- Build requires nss-softokn-devel >= 3.12.7
f57139
f57139
* Mon Aug 16 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.7-1
f57139
- Update to 3.12.7
f57139
f57139
* Sat Aug 14 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-12
f57139
- Apply the patches to fix rhbz#614532
f57139
f57139
* Mon Aug 09 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-11
f57139
- Removed pem sourecs as they are in the cache
f57139
f57139
* Mon Aug 09 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-10
f57139
- Add support for PKCS#8 encoded PEM RSA private key files (#614532)
f57139
f57139
* Sat Jul 31 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-9
f57139
- Fix nsssysinit to return userdb ahead of systemdb (#603313)
f57139
f57139
* Tue Jun 08 2010 Dennis Gilmore <dennis@ausil.us> - 3.12.6-8
f57139
- Require and BuildRequire >= the listed version not =
f57139
f57139
* Tue Jun 08 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-7
f57139
- Require nss-softoken 3.12.6
f57139
f57139
* Sun Jun 06 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-6
f57139
- Fix SIGSEGV within CreateObject (#596674)
f57139
f57139
* Mon Apr 12 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-5
f57139
- Update pem source tar to pick up the following bug fixes:
f57139
- PEM - Allow collect objects to search through all objects
f57139
- PEM - Make CopyObject return a new shallow copy
f57139
- PEM - Fix memory leak in pem_mdCryptoOperationRSAPriv
f57139
f57139
* Wed Apr 07 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-4
f57139
- Update the test cert in the setup phase
f57139
f57139
* Wed Apr 07 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-3
f57139
- Add sed to sysinit requires as setup-nsssysinit.sh requires it (#576071)
f57139
- Update PayPalEE test cert with unexpired one (#580207)
f57139
f57139
* Thu Mar 18 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-2
f57139
- Fix ns.spec to not require nss-softokn (#575001)
f57139
f57139
* Sat Mar 06 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-1.2
f57139
- rebuilt with all tests enabled
f57139
f57139
* Sat Mar 06 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-1.1
f57139
- Using SSL_RENEGOTIATE_TRANSITIONAL as default while on transition period
f57139
- Disabling ssl tests suites until bug 539183 is resolved
f57139
f57139
* Sat Mar 06 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.6-1
f57139
- Update to 3.12.6
f57139
- Reactivate all tests
f57139
- Patch tools to validate command line options arguments
f57139
f57139
* Mon Jan 25 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.5-8
f57139
- Fix curl related regression and general patch code clean up
f57139
f57139
* Wed Jan 13 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.5-5
f57139
-  retagging
f57139
f57139
* Tue Jan 12 2010 Elio Maldonado <emaldona@redhat.com> - 3.12.5-1.1
f57139
- Fix SIGSEGV on call of NSS_Initialize (#553638)
f57139
f57139
* Wed Jan 06 2010 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.13.2
f57139
- New version of patch to allow root to modify ystem database (#547860)
f57139
f57139
* Thu Dec 31 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.13.1
f57139
- Temporarily disabling the ssl tests
f57139
f57139
* Sat Dec 26 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.13
f57139
- Fix nsssysinit to allow root to modify the nss system database (#547860)
f57139
f57139
* Fri Dec 25 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.11
f57139
- Fix an error introduced when adapting the patch for rhbz #546211
f57139
f57139
* Sat Dec 19 2009 Elio maldonado<emaldona@redhat.com> - 3.12.5-1.9
f57139
- Remove left over trace statements from nsssysinit patching
f57139
f57139
* Fri Dec 18 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-2.7
f57139
- Fix a misconstructed patch
f57139
f57139
* Thu Dec 17 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.6
f57139
- Fix nsssysinit to enable apps to use system cert store, patch contributed by David Woodhouse (#546221)
f57139
- Fix spec so sysinit requires coreutils for post install scriplet (#547067)
f57139
- Fix segmentation fault when listing keys or certs in the database, patch contributed by Kamil Dudka (#540387)
f57139
f57139
* Thu Dec 10 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.5
f57139
- Fix nsssysinit to set the default flags on the crypto module (#545779)
f57139
- Remove redundant header from the pem module
f57139
f57139
* Wed Dec 09 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.1
f57139
- Remove unneeded patch
f57139
f57139
* Thu Dec 03 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1.1
f57139
- Retagging to include missing patch
f57139
f57139
* Thu Dec 03 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.5-1
f57139
- Update to 3.12.5
f57139
- Patch to allow ssl/tls clients to interoperate with servers that require renogiation
f57139
f57139
* Fri Nov 20 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-14.1
f57139
- Retagging
f57139
f57139
* Tue Oct 20 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-13.1
f57139
- Require nss-softoken of same architecture as nss (#527867)
f57139
- Merge setup-nsssysinit.sh improvements from F-12 (#527051)
f57139
f57139
* Sat Oct 03 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-13
f57139
- User no longer prompted for a password when listing keys an empty system db (#527048)
f57139
- Fix setup-nsssysinit to handle more general formats (#527051)
f57139
f57139
* Sun Sep 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-12
f57139
- Fix syntax error in setup-nsssysinit.sh
f57139
f57139
* Sun Sep 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-11
f57139
- Fix sysinit to be under mozilla/security/nss/lib
f57139
f57139
* Sat Sep 26 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-10
f57139
- Add nss-sysinit activation/deactivation script
f57139
f57139
* Fri Sep 18 2009 Elio Maldonado
f57139
- Install blank databases and configuration file for system shared database
f57139
- nsssysinit queries system for fips mode before relying on environment variable
f57139
f57139
* Thu Sep 10 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-8
f57139
- Restoring nssutil and -rpath-link to nss-config for now - 522477
f57139
f57139
* Tue Sep 08 2009 Elio Maldonado
f57139
- Add the nss-sysinit subpackage
f57139
f57139
* Tue Sep 08 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-6
f57139
- Installing shared libraries to %%{_libdir}
f57139
f57139
* Mon Sep 07 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-5
f57139
- Retagging to pick up new sources
f57139
f57139
* Mon Sep 07 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-4
f57139
- Update pem enabling source tar with latest fixes (509705, 51209)
f57139
f57139
* Sun Sep 06 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-3
f57139
- PEM module implements memory management for internal objects - 509705
f57139
- PEM module doesn't crash when processing malformed key files - 512019
f57139
f57139
* Sat Sep 05 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-2
f57139
- Remove symbolic links to shared libraries from devel - 521155
f57139
- No rpath-link in nss-softokn-config
f57139
f57139
* Tue Sep 01 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.4-1
f57139
- Update to 3.12.4
f57139
f57139
* Mon Aug 31 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-30
f57139
- Fix FORTIFY_SOURCE buffer overflows in test suite on ppc and ppc64 - bug 519766
f57139
- Fixed requires and buildrequires as per recommendations in spec file review
f57139
f57139
* Sun Aug 30 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-29
f57139
- Restoring patches 2 and 7 as we still compile all sources
f57139
- Applying the nss-nolocalsql.patch solves nss-tools sqlite dependency problems
f57139
f57139
* Sun Aug 30 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-28
f57139
- restore require sqlite
f57139
f57139
* Sat Aug 29 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-27
f57139
- Don't require sqlite for nss
f57139
f57139
* Sat Aug 29 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-26
f57139
- Ensure versions in the requires match those used when creating nss.pc
f57139
f57139
* Fri Aug 28 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-25
f57139
- Remove nss-prelink.conf as signed all shared libraries moved to nss-softokn
f57139
- Add a temprary hack to nss.pc.in to unblock builds
f57139
f57139
* Fri Aug 28 2009 Warren Togami <wtogami@redhat.com> - 3.12.3.99.3-24
f57139
- caolan's nss.pc patch
f57139
f57139
* Thu Aug 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-23
f57139
- Bump the release number for a chained build of nss-util, nss-softokn and nss
f57139
f57139
* Thu Aug 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-22
f57139
- Fix nss-config not to include nssutil
f57139
- Add BuildRequires on nss-softokn and nss-util since build also runs the test suite
f57139
f57139
* Thu Aug 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-21
f57139
- disabling all tests while we investigate a buffer overflow bug
f57139
f57139
* Thu Aug 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-20
f57139
- disabling some tests while we investigate a buffer overflow bug - 519766
f57139
f57139
* Thu Aug 27 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-19
f57139
- remove patches that are now in nss-softokn and
f57139
- remove spurious exec-permissions for nss.pc per rpmlint
f57139
- single requires line in nss.pc.in
f57139
f57139
* Wed Aug 26 2009 Elio Maldonado<emaldona@redhat.com> - 3.12.3.99.3-18
f57139
- Fix BuildRequires: nss-softokn-devel release number
f57139
f57139
* Wed Aug 26 2009 Elio Maldonado
f57139
- fix nss.pc.in to have one single requires line
f57139
f57139
* Tue Aug 25 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-16
f57139
- cleanups for softokn
f57139
f57139
* Tue Aug 25 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-15
f57139
- remove the softokn subpackages
f57139
f57139
* Mon Aug 24 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-14
f57139
- don install the nss-util pkgconfig bits
f57139
f57139
* Mon Aug 24 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-13
f57139
- remove from -devel the 3 headers that ship in nss-util-devel
f57139
f57139
* Mon Aug 24 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-12
f57139
- kill off the nss-util nss-util-devel subpackages
f57139
f57139
* Sun Aug 23 2009 Elio Maldonado+emaldona@redhat.com - 3.12.3.99.3-11
f57139
- split off nss-softokn and nss-util as subpackages with their own rpms
f57139
- first phase of splitting nss-softokn and nss-util as their own packages
f57139
f57139
* Thu Aug 20 2009 Elio Maldonado <emaldona@redhat.com> - 3.12.3.99.3-10
f57139
- must install libnssutil3.since nss-util is untagged at the moment
f57139
- preserve time stamps when installing various files
f57139
f57139
* Thu Aug 20 2009 Dennis Gilmore <dennis@ausil.us> - 3.12.3.99.3-9
f57139
- dont install libnssutil3.so since its now in nss-util
f57139
f57139
* Thu Aug 06 2009 Elio Maldonado <emaldona@redhat.com> - 3.12.3.99.3-7.1
f57139
- Fix spec file problems uncovered by Fedora_12_Mass_Rebuild
f57139
f57139
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.12.3.99.3-7
f57139
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
f57139
f57139
* Mon Jun 22 2009 Elio Maldonado <emaldona@redhat.com> - 3.12.3.99.3-6
f57139
- removed two patch files which are no longer needed and fixed previous change log number
f57139
* Mon Jun 22 2009 Elio Maldonado <emaldona@redhat.com> - 3.12.3.99.3-5
f57139
- updated pem module incorporates various patches
f57139
- fix off-by-one error when computing size to reduce memory leak. (483855)
f57139
- fix data type to work on x86_64 systems. (429175)
f57139
- fix various memory leaks and free internal objects on module unload. (501080)
f57139
- fix to not clone internal objects in collect_objects().  (501118)
f57139
- fix to not bypass initialization if module arguments are omitted. (501058)
f57139
- fix numerous gcc warnings. (500815)
f57139
- fix to support arbitrarily long password while loading a private key. (500180) 
f57139
- fix memory leak in make_key and memory leaks and return values in pem_mdSession_Login (501191)
f57139
* Mon Jun 08 2009 Elio Maldonado <emaldona@redhat.com> - 3.12.3.99.3-4
f57139
- add patch for bug 502133 upstream bug 496997
f57139
* Fri Jun 05 2009 Kai Engert <kaie@redhat.com> - 3.12.3.99.3-3
f57139
- rebuild with higher release number for upgrade sanity
f57139
* Fri Jun 05 2009 Kai Engert <kaie@redhat.com> - 3.12.3.99.3-2
f57139
- updated to NSS_3_12_4_FIPS1_WITH_CKBI_1_75
f57139
* Thu May 07 2009 Kai Engert <kaie@redhat.com> - 3.12.3-7
f57139
- re-enable test suite
f57139
- add patch for upstream bug 488646 and add newer paypal
f57139
  certs in order to make the test suite pass
f57139
* Wed May 06 2009 Kai Engert <kaie@redhat.com> - 3.12.3-4
f57139
- add conflicts info in order to fix bug 499436
f57139
* Tue Apr 14 2009 Kai Engert <kaie@redhat.com> - 3.12.3-3
f57139
- ship .chk files instead of running shlibsign at install time
f57139
- include .chk file in softokn-freebl subpackage
f57139
- add patch for upstream nss bug 488350
f57139
* Tue Apr 14 2009 Kai Engert <kaie@redhat.com> - 3.12.3-2
f57139
- Update to NSS 3.12.3
f57139
* Mon Apr 06 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-7
f57139
- temporarily disable the test suite because of bug 494266
f57139
* Mon Apr 06 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-6
f57139
- fix softokn-freebl dependency for multilib (bug 494122)
f57139
* Thu Apr 02 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-5
f57139
- introduce separate nss-softokn-freebl package
f57139
* Thu Apr 02 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-4
f57139
- disable execstack when building freebl
f57139
* Tue Mar 31 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-3
f57139
- add upstream patch to fix bug 483855
f57139
* Tue Mar 31 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-2
f57139
- build nspr-less freebl library
f57139
* Tue Mar 31 2009 Kai Engert <kaie@redhat.com> - 3.12.2.99.3-1
f57139
- Update to NSS_3_12_3_BETA4
f57139
f57139
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.12.2.0-4
f57139
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
f57139
f57139
* Wed Oct 22 2008 Kai Engert <kaie@redhat.com> - 3.12.2.0-3
f57139
- update to NSS_3_12_2_RC1
f57139
- use system zlib
f57139
* Tue Sep 30 2008 Dennis Gilmore <dennis@ausil.us> - 3.12.1.1-4
f57139
- add sparc64 to the list of 64 bit arches
f57139
f57139
* Wed Sep 24 2008 Kai Engert <kaie@redhat.com> - 3.12.1.1-3
f57139
- bug 456847, move pkgconfig requirement to devel package
f57139
* Fri Sep 05 2008 Kai Engert <kengert@redhat.com> - 3.12.1.1-2
f57139
- Update to NSS_3_12_1_RC2
f57139
* Fri Aug 22 2008 Kai Engert <kaie@redhat.com> - 3.12.1.0-2
f57139
- NSS 3.12.1 RC1
f57139
* Fri Aug 15 2008 Kai Engert <kaie@redhat.com> - 3.12.0.3-7
f57139
- fix bug bug 429175 in libpem module
f57139
* Tue Aug 05 2008 Kai Engert <kengert@redhat.com> - 3.12.0.3-6
f57139
- bug 456847, add Requires: pkgconfig
f57139
* Tue Jun 24 2008 Kai Engert <kengert@redhat.com> - 3.12.0.3-3
f57139
- nss package should own /etc/prelink.conf.d folder, rhbz#452062
f57139
- use upstream patch to fix test suite abort
f57139
* Mon Jun 02 2008 Kai Engert <kengert@redhat.com> - 3.12.0.3-2
f57139
- Update to NSS_3_12_RC4
f57139
* Mon Apr 14 2008 Kai Engert <kengert@redhat.com> - 3.12.0.1-1
f57139
- Update to NSS_3_12_RC2
f57139
* Thu Mar 20 2008 Jesse Keating <jkeating@redhat.com> - 3.11.99.5-2
f57139
- Zapping old Obsoletes/Provides.  No longer needed, causes multilib headache.
f57139
* Mon Mar 17 2008 Kai Engert <kengert@redhat.com> - 3.11.99.5-1
f57139
- Update to NSS_3_12_BETA3
f57139
* Fri Feb 22 2008 Kai Engert <kengert@redhat.com> - 3.11.99.4-1
f57139
- NSS 3.12 Beta 2
f57139
- Use /usr/lib{64} as devel libdir, create symbolic links.
f57139
* Sat Feb 16 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-6
f57139
- Apply upstream patch for bug 417664, enable test suite on pcc.
f57139
* Fri Feb 15 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-5
f57139
- Support concurrent runs of the test suite on a single build host.
f57139
* Thu Feb 14 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-4
f57139
- disable test suite on ppc
f57139
* Thu Feb 14 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-3
f57139
- disable test suite on ppc64
f57139
f57139
* Thu Feb 14 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-2
f57139
- Build against gcc 4.3.0, use workaround for bug 432146
f57139
- Run the test suite after the build and abort on failures.
f57139
f57139
* Thu Jan 24 2008 Kai Engert <kengert@redhat.com> - 3.11.99.3-1
f57139
* NSS 3.12 Beta 1
f57139
f57139
* Mon Jan 07 2008 Kai Engert <kengert@redhat.com> - 3.11.99.2b-3
f57139
- move .so files to /lib
f57139
f57139
* Wed Dec 12 2007 Kai Engert <kengert@redhat.com> - 3.11.99.2b-2
f57139
- NSS 3.12 alpha 2b
f57139
f57139
* Mon Dec 03 2007 Kai Engert <kengert@redhat.com> - 3.11.99.2-2
f57139
- upstream patches to avoid calling netstat for random data
f57139
f57139
* Wed Nov 07 2007 Kai Engert <kengert@redhat.com> - 3.11.99.2-1
f57139
- NSS 3.12 alpha 2
f57139
f57139
* Wed Oct 10 2007 Kai Engert <kengert@redhat.com> - 3.11.7-10
f57139
- Add /etc/prelink.conf.d/nss-prelink.conf in order to blacklist
f57139
  our signed libraries and protect them from modification.
f57139
f57139
* Thu Sep 06 2007 Rob Crittenden <rcritten@redhat.com> - 3.11.7-9
f57139
- Fix off-by-one error in the PEM module
f57139
f57139
* Thu Sep 06 2007 Kai Engert <kengert@redhat.com> - 3.11.7-8
f57139
- fix a C++ mode compilation error
f57139
f57139
* Wed Sep 05 2007 Bob Relyea <rrelyea@redhat.com> - 3.11.7-7
f57139
- Add 3.12 ckfw and libnsspem
f57139
f57139
* Tue Aug 28 2007 Kai Engert <kengert@redhat.com> - 3.11.7-6
f57139
- Updated license tag
f57139
f57139
* Wed Jul 11 2007 Kai Engert <kengert@redhat.com> - 3.11.7-5
f57139
- Ensure the workaround for mozilla bug 51429 really get's built.
f57139
f57139
* Mon Jun 18 2007 Kai Engert <kengert@redhat.com> - 3.11.7-4
f57139
- Better approach to ship freebl/softokn based on 3.11.5
f57139
- Remove link time dependency on softokn
f57139
f57139
* Sun Jun 10 2007 Kai Engert <kengert@redhat.com> - 3.11.7-3
f57139
- Fix unowned directories, rhbz#233890
f57139
f57139
* Fri Jun 01 2007 Kai Engert <kengert@redhat.com> - 3.11.7-2
f57139
- Update to 3.11.7, but freebl/softokn remain at 3.11.5.
f57139
- Use a workaround to avoid mozilla bug 51429.
f57139
f57139
* Fri Mar 02 2007 Kai Engert <kengert@redhat.com> - 3.11.5-2
f57139
- Fix rhbz#230545, failure to enable FIPS mode
f57139
- Fix rhbz#220542, make NSS more tolerant of resets when in the 
f57139
  middle of prompting for a user password.
f57139
f57139
* Sat Feb 24 2007 Kai Engert <kengert@redhat.com> - 3.11.5-1
f57139
- Update to 3.11.5
f57139
- This update fixes two security vulnerabilities with SSL 2
f57139
- Do not use -rpath link option
f57139
- Added several unsupported tools to tools package
f57139
f57139
* Tue Jan  9 2007 Bob Relyea <rrelyea@redhat.com> - 3.11.4-4
f57139
- disable ECC, cleanout dead code
f57139
f57139
* Tue Nov 28 2006 Kai Engert <kengert@redhat.com> - 3.11.4-1
f57139
- Update to 3.11.4
f57139
f57139
* Thu Sep 14 2006 Kai Engert <kengert@redhat.com> - 3.11.3-2
f57139
- Revert the attempt to require latest NSPR, as it is not yet available
f57139
  in the build infrastructure.
f57139
f57139
* Thu Sep 14 2006 Kai Engert <kengert@redhat.com> - 3.11.3-1
f57139
- Update to 3.11.3
f57139
f57139
* Thu Aug 03 2006 Kai Engert <kengert@redhat.com> - 3.11.2-2
f57139
- Add /etc/pki/nssdb
f57139
f57139
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 3.11.2-1.1
f57139
- rebuild
f57139
f57139
* Fri Jun 30 2006 Kai Engert <kengert@redhat.com> - 3.11.2-1
f57139
- Update to 3.11.2
f57139
- Enable executable bit on shared libs, also fixes debug info.
f57139
f57139
* Wed Jun 14 2006 Kai Engert <kengert@redhat.com> - 3.11.1-2
f57139
- Enable Elliptic Curve Cryptography (ECC)
f57139
f57139
* Fri May 26 2006 Kai Engert <kengert@redhat.com> - 3.11.1-1
f57139
- Update to 3.11.1
f57139
- Include upstream patch to limit curves
f57139
f57139
* Wed Feb 15 2006 Kai Engert <kengert@redhat.com> - 3.11-4
f57139
- add --noexecstack when compiling assembler on x86_64
f57139
f57139
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 3.11-3.2
f57139
- bump again for double-long bug on ppc(64)
f57139
f57139
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 3.11-3.1
f57139
- rebuilt for new gcc4.1 snapshot and glibc changes
f57139
f57139
* Thu Jan 19 2006 Ray Strode <rstrode@redhat.com> 3.11-3
f57139
- rebuild
f57139
f57139
* Fri Dec 16 2005 Christopher Aillon <caillon@redhat.com> 3.11-2
f57139
- Update file list for the devel packages
f57139
f57139
* Thu Dec 15 2005 Christopher Aillon <caillon@redhat.com> 3.11-1
f57139
- Update to 3.11
f57139
f57139
* Thu Dec 15 2005 Christopher Aillon <caillon@redhat.com> 3.11-0.cvs.2
f57139
- Add patch to allow building on ppc*
f57139
- Update the pkgconfig file to Require nspr
f57139
f57139
* Thu Dec 15 2005 Christopher Aillon <caillon@redhat.com> 3.11-0.cvs
f57139
- Initial import into Fedora Core, based on a CVS snapshot of
f57139
  the NSS_3_11_RTM tag
f57139
- Fix up the pkcs11-devel subpackage to contain the proper headers
f57139
- Build with RPM_OPT_FLAGS
f57139
- No need to have rpath of /usr/lib in the pc file
f57139
f57139
* Thu Dec 15 2005 Kai Engert <kengert@redhat.com>
f57139
- Adressed review comments by Wan-Teh Chang, Bob Relyea,
f57139
  Christopher Aillon.
f57139
f57139
* Sat Jul  9 2005 Rob Crittenden <rcritten@redhat.com> 3.10-1
f57139
- Initial build