Blame SPECS/python-nss.spec

4f8d33
# sitelib for noarch packages, sitearch for others (remove the unneeded one)
4f8d33
%{!?python_sitelib: %global python_sitelib %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")}
4f8d33
%{!?python_sitearch: %global python_sitearch %(%{__python} -c "from distutils.sysconfig import get_python_lib; print get_python_lib(1)")}
4f8d33
4f8d33
%global build_api_doc 1
4f8d33
4f8d33
Name:           python-nss
4f8d33
Version:        0.16.0
4f8d33
Release:        3%{?dist}
4f8d33
Summary:        Python bindings for Network Security Services (NSS)
4f8d33
4f8d33
Group:          Development/Languages
4f8d33
License:        MPLv2.0 or GPLv2+ or LGPLv2+
4f8d33
URL:            ftp://ftp.mozilla.org/pub/mozilla.org/security/python-nss
4f8d33
Source0:        ftp://ftp.mozilla.org/pub/mozilla.org/security/python-nss/releases/PYNSS_RELEASE_0_16_0/src/python-nss-%{version}.tar.bz2
4f8d33
BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
4f8d33
4f8d33
Patch1: nss-version.patch
4f8d33
Patch2: python-nss-file-like-read.patch
4f8d33
Patch3: python-nss-test-fips.patch
4f8d33
Patch4: python-nss-set_certificate_db.patch
4f8d33
Patch5: python-nss-doc-manifest.patch
4f8d33
4f8d33
%global docdir %{_docdir}/%{name}-%{version}
4f8d33
4f8d33
# We don't want to provide private python extension libs
4f8d33
%{?filter_setup:
4f8d33
%filter_provides_in %{python_sitearch}/.*\.so$
4f8d33
%filter_setup
4f8d33
}
4f8d33
4f8d33
BuildRequires: python-devel
4f8d33
BuildRequires: python-setuptools
4f8d33
BuildRequires: python-docutils
4f8d33
BuildRequires: nspr-devel
4f8d33
BuildRequires: nss-devel
4f8d33
BuildRequires: epydoc
4f8d33
4f8d33
%description
4f8d33
This package provides Python bindings for Network Security Services
4f8d33
(NSS) and the Netscape Portable Runtime (NSPR).
4f8d33
4f8d33
NSS is a set of libraries supporting security-enabled client and
4f8d33
server applications. Applications built with NSS can support SSL v2
4f8d33
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3
4f8d33
certificates, and other security standards. Specific NSS
4f8d33
implementations have been FIPS-140 certified.
4f8d33
4f8d33
%package doc
4f8d33
Group: Documentation
4f8d33
Summary: API documentation and examples
4f8d33
Requires: %{name} = %{version}-%{release}
4f8d33
4f8d33
%description doc
4f8d33
API documentation and examples
4f8d33
4f8d33
%prep
4f8d33
%setup -q
4f8d33
%patch1 -p1 -b .nss-version
4f8d33
%patch2 -p1 -b .file-like
4f8d33
%patch3 -p1 -b .fips-test
4f8d33
%patch4 -p1 -b .set_certificate_db
4f8d33
%patch5 -p1 -b .doc-manifest
4f8d33
4f8d33
%build
4f8d33
CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" %{__python} setup.py build
4f8d33
%if %build_api_doc
4f8d33
%{__python} setup.py build_doc
4f8d33
%endif
4f8d33
4f8d33
%install
4f8d33
rm -rf $RPM_BUILD_ROOT
4f8d33
%{__python} setup.py install  -O1 --install-platlib %{python_sitearch} --skip-build --root $RPM_BUILD_ROOT
4f8d33
%{__python} setup.py install_doc --docdir %{docdir} --skip-build --root $RPM_BUILD_ROOT
4f8d33
4f8d33
# Remove execution permission from any example/test files in docdir
4f8d33
find $RPM_BUILD_ROOT/%{docdir} -type f | xargs chmod a-x
4f8d33
4f8d33
# Set correct permissions on .so files
4f8d33
chmod 0755 $RPM_BUILD_ROOT/%{python_sitearch}/nss/*.so
4f8d33
4f8d33
4f8d33
%clean
4f8d33
rm -rf $RPM_BUILD_ROOT
4f8d33
4f8d33
4f8d33
%files
4f8d33
%defattr(-,root,root,-)
4f8d33
%{python_sitearch}/*
4f8d33
%doc %{docdir}/ChangeLog
4f8d33
%doc %{docdir}/LICENSE.gpl
4f8d33
%doc %{docdir}/LICENSE.lgpl
4f8d33
%doc %{docdir}/LICENSE.mpl
4f8d33
%doc %{docdir}/README
4f8d33
4f8d33
%files doc
4f8d33
%defattr(-,root,root,-)
4f8d33
%doc %{docdir}/examples
4f8d33
%doc %{docdir}/test
4f8d33
%if %build_api_doc
4f8d33
%doc %{docdir}/api
4f8d33
%endif
4f8d33
4f8d33
%changelog
4f8d33
* Tue May 26 2015 John Dennis <jdennis@redhat.com> - 0.16.0-3
4f8d33
- Resolves: #1225212
4f8d33
  Reads from file like objects actually only worked for file objects
4f8d33
- Resolves: #1179573
4f8d33
  python-nss-doc package is missing the run_tests script
4f8d33
- Resolves: #1194349
4f8d33
  test_pkcs12.py does not works in FIPS mode 
4f8d33
4f8d33
* Tue Nov 25 2014 John Dennis <jdennis@redhat.com> - 0.16.0-2
4f8d33
- Remove the TLS 1.3 symbols from ssl_version_range.py example
4f8d33
  because RHEL only has NSS 3.16.
4f8d33
4f8d33
* Mon Nov 24 2014 John Dennis <jdennis@redhat.com> - 0.16.0-1
4f8d33
- resolves: bug#1155703 - Add API call for SSL_VersionRangeSet (rebase)
4f8d33
  rebased to 0.16.0
4f8d33
- The primary enhancements in this version is adding support for the
4f8d33
  setting trust attributes on a Certificate, the SSL version range API,
4f8d33
  information on the SSL cipher suites and information on the SSL connection.
4f8d33
4f8d33
  * The following module functions were added:
4f8d33
4f8d33
    - ssl.get_ssl_version_from_major_minor
4f8d33
    - ssl.get_default_ssl_version_range
4f8d33
    - ssl.get_supported_ssl_version_range
4f8d33
    - ssl.set_default_ssl_version_range
4f8d33
    - ssl.ssl_library_version_from_name
4f8d33
    - ssl.ssl_library_version_name
4f8d33
    - ssl.get_cipher_suite_info
4f8d33
    - ssl.ssl_cipher_suite_name
4f8d33
    - ssl.ssl_cipher_suite_from_name
4f8d33
4f8d33
  * The following deprecated module functions were removed:
4f8d33
4f8d33
    - ssl.nssinit
4f8d33
    - ssl.nss_ini
4f8d33
    - ssl.nss_shutdown
4f8d33
4f8d33
  * The following classes were added:
4f8d33
4f8d33
    - SSLCipherSuiteInfo
4f8d33
    - SSLChannelInfo
4f8d33
4f8d33
  * The following class methods were added:
4f8d33
4f8d33
    - Certificate.trust_flags
4f8d33
    - Certificate.set_trust_attributes
4f8d33
4f8d33
    - SSLSocket.set_ssl_version_range
4f8d33
    - SSLSocket.get_ssl_version_range
4f8d33
    - SSLSocket.get_ssl_channel_info
4f8d33
    - SSLSocket.get_negotiated_host
4f8d33
    - SSLSocket.connection_info_format_lines
4f8d33
    - SSLSocket.connection_info_format
4f8d33
    - SSLSocket.connection_info_str
4f8d33
	
4f8d33
    - SSLCipherSuiteInfo.format_lines
4f8d33
    - SSLCipherSuiteInfo.format
4f8d33
4f8d33
    - SSLChannelInfo.format_lines
4f8d33
    - SSLChannelInfo.format
4f8d33
4f8d33
  * The following class properties were added:
4f8d33
4f8d33
    - Certificate.ssl_trust_flags
4f8d33
    - Certificate.email_trust_flags
4f8d33
    - Certificate.signing_trust_flags
4f8d33
4f8d33
    - SSLCipherSuiteInfo.cipher_suite
4f8d33
    - SSLCipherSuiteInfo.cipher_suite_name
4f8d33
    - SSLCipherSuiteInfo.auth_algorithm
4f8d33
    - SSLCipherSuiteInfo.auth_algorithm_name
4f8d33
    - SSLCipherSuiteInfo.kea_type
4f8d33
    - SSLCipherSuiteInfo.kea_type_name
4f8d33
    - SSLCipherSuiteInfo.symmetric_cipher
4f8d33
    - SSLCipherSuiteInfo.symmetric_cipher_name
4f8d33
    - SSLCipherSuiteInfo.symmetric_key_bits
4f8d33
    - SSLCipherSuiteInfo.symmetric_key_space
4f8d33
    - SSLCipherSuiteInfo.effective_key_bits
4f8d33
    - SSLCipherSuiteInfo.mac_algorithm
4f8d33
    - SSLCipherSuiteInfo.mac_algorithm_name
4f8d33
    - SSLCipherSuiteInfo.mac_bits
4f8d33
    - SSLCipherSuiteInfo.is_fips
4f8d33
    - SSLCipherSuiteInfo.is_exportable
4f8d33
    - SSLCipherSuiteInfo.is_nonstandard
4f8d33
4f8d33
    - SSLChannelInfo.protocol_version
4f8d33
    - SSLChannelInfo.protocol_version_str
4f8d33
    - SSLChannelInfo.protocol_version_enum
4f8d33
    - SSLChannelInfo.major_protocol_version
4f8d33
    - SSLChannelInfo.minor_protocol_version
4f8d33
    - SSLChannelInfo.cipher_suite
4f8d33
    - SSLChannelInfo.auth_key_bits
4f8d33
    - SSLChannelInfo.kea_key_bits
4f8d33
    - SSLChannelInfo.creation_time
4f8d33
    - SSLChannelInfo.creation_time_utc
4f8d33
    - SSLChannelInfo.last_access_time
4f8d33
    - SSLChannelInfo.last_access_time_utc
4f8d33
    - SSLChannelInfo.expiration_time
4f8d33
    - SSLChannelInfo.expiration_time_utc
4f8d33
    - SSLChannelInfo.compression_method
4f8d33
    - SSLChannelInfo.compression_method_name
4f8d33
    - SSLChannelInfo.session_id
4f8d33
4f8d33
  * The following files were added:
4f8d33
4f8d33
    - doc/examples/cert_trust.py
4f8d33
    - doc/examples/ssl_version_range.py
4f8d33
4f8d33
  * The following constants were added:
4f8d33
    - nss.CERTDB_TERMINAL_RECORD
4f8d33
    - nss.CERTDB_VALID_PEER
4f8d33
    - nss.CERTDB_TRUSTED
4f8d33
    - nss.CERTDB_SEND_WARN
4f8d33
    - nss.CERTDB_VALID_CA
4f8d33
    - nss.CERTDB_TRUSTED_CA
4f8d33
    - nss.CERTDB_NS_TRUSTED_CA
4f8d33
    - nss.CERTDB_USER
4f8d33
    - nss.CERTDB_TRUSTED_CLIENT_CA
4f8d33
    - nss.CERTDB_GOVT_APPROVED_CA
4f8d33
    - ssl.SRTP_AES128_CM_HMAC_SHA1_32
4f8d33
    - ssl.SRTP_AES128_CM_HMAC_SHA1_80
4f8d33
    - ssl.SRTP_NULL_HMAC_SHA1_32
4f8d33
    - ssl.SRTP_NULL_HMAC_SHA1_80
4f8d33
    - ssl.SSL_CK_DES_192_EDE3_CBC_WITH_MD5
4f8d33
    - ssl.SSL_CK_DES_64_CBC_WITH_MD5
4f8d33
    - ssl.SSL_CK_IDEA_128_CBC_WITH_MD5
4f8d33
    - ssl.SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5
4f8d33
    - ssl.SSL_CK_RC2_128_CBC_WITH_MD5
4f8d33
    - ssl.SSL_CK_RC4_128_EXPORT40_WITH_MD5
4f8d33
    - ssl.SSL_CK_RC4_128_WITH_MD5
4f8d33
    - ssl.SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA
4f8d33
    - ssl.SSL_FORTEZZA_DMS_WITH_NULL_SHA
4f8d33
    - ssl.SSL_FORTEZZA_DMS_WITH_RC4_128_SHA
4f8d33
    - ssl.SSL_RSA_OLDFIPS_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.SSL_RSA_OLDFIPS_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DHE_DSS_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
4f8d33
    - ssl.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
4f8d33
    - ssl.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DHE_RSA_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DH_DSS_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DH_RSA_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
4f8d33
    - ssl.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_AES_128_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_AES_256_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_DH_anon_WITH_RC4_128_MD5
4f8d33
    - ssl.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
4f8d33
    - ssl.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
4f8d33
    - ssl.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_EMPTY_RENEGOTIATION_INFO_SCSV
4f8d33
    - ssl.TLS_FALLBACK_SCSV
4f8d33
    - ssl.TLS_NULL_WITH_NULL_NULL
4f8d33
    - ssl.TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
4f8d33
    - ssl.TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
4f8d33
    - ssl.TLS_RSA_EXPORT_WITH_RC4_40_MD5
4f8d33
    - ssl.TLS_RSA_WITH_3DES_EDE_CBC_SHA
4f8d33
    - ssl.TLS_RSA_WITH_AES_128_CBC_SHA256
4f8d33
    - ssl.TLS_RSA_WITH_AES_128_GCM_SHA256
4f8d33
    - ssl.TLS_RSA_WITH_AES_256_CBC_SHA256
4f8d33
    - ssl.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
4f8d33
    - ssl.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
4f8d33
    - ssl.TLS_RSA_WITH_DES_CBC_SHA
4f8d33
    - ssl.TLS_RSA_WITH_IDEA_CBC_SHA
4f8d33
    - ssl.TLS_RSA_WITH_NULL_MD5
4f8d33
    - ssl.TLS_RSA_WITH_NULL_SHA
4f8d33
    - ssl.TLS_RSA_WITH_NULL_SHA256
4f8d33
    - ssl.TLS_RSA_WITH_RC4_128_MD5
4f8d33
    - ssl.TLS_RSA_WITH_RC4_128_SHA
4f8d33
    - ssl.TLS_RSA_WITH_SEED_CBC_SHA
4f8d33
    - ssl.SSL_VARIANT_DATAGRAM
4f8d33
    - ssl.SSL_VARIANT_STREAM
4f8d33
    - ssl.SSL_LIBRARY_VERSION_2
4f8d33
    - ssl.SSL_LIBRARY_VERSION_3_0
4f8d33
    - ssl.SSL_LIBRARY_VERSION_TLS_1_0
4f8d33
    - ssl.SSL_LIBRARY_VERSION_TLS_1_1
4f8d33
    - ssl.SSL_LIBRARY_VERSION_TLS_1_2
4f8d33
    - ssl.SSL_LIBRARY_VERSION_TLS_1_3
4f8d33
    - ssl.ssl2
4f8d33
    - ssl.ssl3
4f8d33
    - ssl.tls1.0
4f8d33
    - ssl.tls1.1
4f8d33
    - ssl.tls1.2
4f8d33
    - ssl.tls1.3
4f8d33
4f8d33
   * The following methods were missing thread locks, this has been fixed.
4f8d33
4f8d33
     - nss.nss_initialize
4f8d33
     - nss.nss_init_context
4f8d33
     - nss.nss_shutdown_context
4f8d33
4f8d33
* Mon Jun 16 2014 John Dennis <jdennis@redhat.com> - 0.15.0-1
4f8d33
- resolves: bug#1109769 rebase to 0.15.0
4f8d33
- includes fixes for 1087031 and 1060314
4f8d33
  See doc/Changelog for details
4f8d33
4f8d33
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 0.14.0-5
4f8d33
- Mass rebuild 2014-01-24
4f8d33
4f8d33
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 0.14.0-4
4f8d33
- Mass rebuild 2013-12-27
4f8d33
4f8d33
* Fri Oct 18 2013 John Dennis <jdennis@redhat.com> - 0.14.0-3
4f8d33
- resolves: bug#1003979
4f8d33
- In coordination with QE with regards to bz 1019934 it was requested
4f8d33
  the unittest patches be enhanced with a more robust version of
4f8d33
  test_pkcs12, no actual bug, just better testing.
4f8d33
4f8d33
* Tue Oct  8 2013 John Dennis <jdennis@redhat.com> - 0.14.0-2
4f8d33
- resolves: bug#1002589
4f8d33
- resolves: bug#1003979
4f8d33
4f8d33
- Rewrite setup_certs.py. No longer behaves like an expect script
4f8d33
  which was fragile. By default now creates a sql style database.
4f8d33
- By default all examples & tests use new sql format for NSS database
4f8d33
- db-name is now used instead of dbdir to provide distinction between
4f8d33
  the database directory and it's scheme (e.g. 'sql:')
4f8d33
- all examples and tests now default db-name to 'sql:pki'
4f8d33
- replaced legacy getopt & optparse command line argument handling
4f8d33
  with modern argparse.
4f8d33
4f8d33
* Mon May 13 2013 John Dennis <jdennis@redhat.com> - 0.14-1
4f8d33
  External Changes:
4f8d33
  -----------------
4f8d33
4f8d33
  The primary enhancements in this version is support of certifcate
4f8d33
  validation, OCSP support, and support for the certificate "Authority
4f8d33
  Information Access" extension.
4f8d33
4f8d33
  Enhanced certifcate validation including CA certs can be done via
4f8d33
  Certificate.verify() or Certificate.is_ca_cert(). When cert
4f8d33
  validation fails you can now obtain diagnostic information as to why
4f8d33
  the cert failed to validate. This is encapsulated in the
4f8d33
  CertVerifyLog class which is a iterable collection of
4f8d33
  CertVerifyLogNode objects. Most people will probablby just print the
4f8d33
  string representation of the returned CertVerifyLog object. Cert
4f8d33
  validation logging is handled by the Certificate.verify() method.
4f8d33
  Support has also been added for the various key usage and cert type
4f8d33
  entities which feature prominently during cert validation.
4f8d33
4f8d33
4f8d33
  * Certificate() constructor signature changed from
4f8d33
4f8d33
    Certificate(data=None, der_is_signed=True)
4f8d33
4f8d33
    to
4f8d33
4f8d33
    Certificate(data, certdb=cert_get_default_certdb(), perm=False, nickname=None)
4f8d33
4f8d33
    This change was necessary because all certs should be added to the
4f8d33
    NSS temporary database when they are loaded, but earlier code
4f8d33
    failed to to that. It's is not likely that an previous code was
4f8d33
    failing to pass initialization data or the der_is_signed flag so
4f8d33
    this change should be backwards compatible.
4f8d33
4f8d33
  * Fix bug #922247, PKCS12Decoder.database_import() method. Importing into
4f8d33
    a NSS database would sometimes fail or segfault.
4f8d33
4f8d33
  * Error codes and descriptions were updated from upstream NSPR & NSS.
4f8d33
4f8d33
  * The password callback did not allow for breaking out of a password
4f8d33
    prompting loop, now if None is returned from the password callback
4f8d33
    the password prompting is terminated.
4f8d33
4f8d33
  * nss.nss_shutdown_context now called from InitContext destructor,
4f8d33
    this assures the context is shutdown even if the programmer forgot
4f8d33
    to. It's still best to explicitly shut it down, this is just
4f8d33
    failsafe.
4f8d33
4f8d33
  * Support was added for shutdown callbacks.
4f8d33
4f8d33
  * The following classes were added:
4f8d33
    - nss.CertVerifyLogNode
4f8d33
    - nss.CertVerifyLog
4f8d33
    - error.CertVerifyError (exception)
4f8d33
    - nss.AuthorityInfoAccess
4f8d33
    - nss.AuthorityInfoAccesses
4f8d33
4f8d33
4f8d33
  * The following class methods were added:
4f8d33
    - nss.Certificate.is_ca_cert
4f8d33
    - nss.Certificate.verify
4f8d33
    - nss.Certificate.verify_with_log
4f8d33
    - nss.Certificate.get_cert_chain
4f8d33
    - nss.Certificate.check_ocsp_status
4f8d33
    - nss.PK11Slot.list_certs
4f8d33
    - nss.CertVerifyLogNode.format_lines
4f8d33
    - nss.CertVerifyLog.format_lines
4f8d33
    - nss.CRLDistributionPts.format_lines
4f8d33
4f8d33
  * The following class properties were added:
4f8d33
    - nss.CertVerifyLogNode.certificate
4f8d33
    - nss.CertVerifyLogNode.error
4f8d33
    - nss.CertVerifyLogNode.depth
4f8d33
    - nss.CertVerifyLog.count
4f8d33
4f8d33
  * The following module functions were added:
4f8d33
    - nss.x509_cert_type
4f8d33
    - nss.key_usage_flags
4f8d33
    - nss.list_certs
4f8d33
    - nss.find_certs_from_email_addr
4f8d33
    - nss.find_certs_from_nickname
4f8d33
    - nss.nss_get_version
4f8d33
    - nss.nss_version_check
4f8d33
    - nss.set_shutdown_callback
4f8d33
    - nss.get_use_pkix_for_validation
4f8d33
    - nss.set_use_pkix_for_validation
4f8d33
    - nss.enable_ocsp_checking
4f8d33
    - nss.disable_ocsp_checking
4f8d33
    - nss.set_ocsp_cache_settings
4f8d33
    - nss.set_ocsp_failure_mode
4f8d33
    - nss.set_ocsp_timeout
4f8d33
    - nss.clear_ocsp_cache
4f8d33
    - nss.set_ocsp_default_responder
4f8d33
    - nss.enable_ocsp_default_responder
4f8d33
    - nss.disable_ocsp_default_responder
4f8d33
4f8d33
  * The following files were added:
4f8d33
      src/py_traceback.h
4f8d33
      doc/examples/verify_cert.py
4f8d33
      test/test_misc.py
4f8d33
4f8d33
  * The following constants were added:
4f8d33
    - nss.KU_DIGITAL_SIGNATURE
4f8d33
    - nss.KU_NON_REPUDIATION
4f8d33
    - nss.KU_KEY_ENCIPHERMENT
4f8d33
    - nss.KU_DATA_ENCIPHERMENT
4f8d33
    - nss.KU_KEY_AGREEMENT
4f8d33
    - nss.KU_KEY_CERT_SIGN
4f8d33
    - nss.KU_CRL_SIGN
4f8d33
    - nss.KU_ENCIPHER_ONLY
4f8d33
    - nss.KU_ALL
4f8d33
    - nss.KU_DIGITAL_SIGNATURE_OR_NON_REPUDIATION
4f8d33
    - nss.KU_KEY_AGREEMENT_OR_ENCIPHERMENT
4f8d33
    - nss.KU_NS_GOVT_APPROVED
4f8d33
    - nss.PK11CertListUnique
4f8d33
    - nss.PK11CertListUser
4f8d33
    - nss.PK11CertListRootUnique
4f8d33
    - nss.PK11CertListCA
4f8d33
    - nss.PK11CertListCAUnique
4f8d33
    - nss.PK11CertListUserUnique
4f8d33
    - nss.PK11CertListAll
4f8d33
    - nss.certUsageSSLClient
4f8d33
    - nss.certUsageSSLServer
4f8d33
    - nss.certUsageSSLServerWithStepUp
4f8d33
    - nss.certUsageSSLCA
4f8d33
    - nss.certUsageEmailSigner
4f8d33
    - nss.certUsageEmailRecipient
4f8d33
    - nss.certUsageObjectSigner
4f8d33
    - nss.certUsageUserCertImport
4f8d33
    - nss.certUsageVerifyCA
4f8d33
    - nss.certUsageProtectedObjectSigner
4f8d33
    - nss.certUsageStatusResponder
4f8d33
    - nss.certUsageAnyCA
4f8d33
    - nss.ocspMode_FailureIsVerificationFailure
4f8d33
    - nss.ocspMode_FailureIsNotAVerificationFailure
4f8d33
4f8d33
  * cert_dump.py extended to print NS_CERT_TYPE_EXTENSION
4f8d33
4f8d33
  * cert_usage_flags, nss_init_flags now support optional repr_kind parameter
4f8d33
4f8d33
  Internal Changes:
4f8d33
  -----------------
4f8d33
4f8d33
  * Reimplement exception handling
4f8d33
    - NSPRError is now derived from StandardException instead of
4f8d33
      EnvironmentError. It was never correct to derive from
4f8d33
      EnvironmentError but was difficult to implement a new subclassed
4f8d33
      exception with it's own attributes, using EnvironmentError had
4f8d33
      been expedient.
4f8d33
4f8d33
    - NSPRError now derived from StandardException, provides:
4f8d33
      * errno (numeric error code)
4f8d33
      * strerror (error description associated with error code)
4f8d33
      * error_message (optional detailed message)
4f8d33
      * error_code (alias for errno)
4f8d33
      * error_desc (alias for strerror)
4f8d33
4f8d33
    - CertVerifyError derived from NSPRError, extends with:
4f8d33
      * usages (bitmask of returned usages)
4f8d33
      * log (CertVerifyLog object)
4f8d33
4f8d33
  * Expose error lookup to sibling modules
4f8d33
4f8d33
  * Use macros for bitmask_to_list functions to reduce code
4f8d33
    duplication and centralize logic.
4f8d33
4f8d33
  * Add repr_kind parameter to cert_trust_flags_str()
4f8d33
4f8d33
  * Add support for repr_kind AsEnumName to bitstring table lookup.
4f8d33
4f8d33
  * Add cert_type_bitstr_to_tuple() lookup function
4f8d33
4f8d33
  * Add PRTimeConvert(), used to convert Python time values
4f8d33
    to PRTime, centralizes conversion logic, reduces duplication
4f8d33
4f8d33
  * Add UTF8OrNoneConvert to better handle unicode parameters which
4f8d33
    are optional.
4f8d33
4f8d33
  * Add Certificate_summary_format_lines() utility to generate
4f8d33
    concise certificate identification info for output.
4f8d33
4f8d33
  * Certificate_new_from_CERTCertificate now takes add_reference parameter
4f8d33
    to properly reference count certs, should fix shutdown busy problems.
4f8d33
4f8d33
  * Add print_traceback(), print_cert() debugging support.
4f8d33
4f8d33
* Mon Feb 18 2013 John Dennis <jdennis@redhat.com> - 0.13-1
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
4f8d33
4f8d33
* Mon Oct  8 2012 John Dennis <jdennis@redhat.com> - 0.13-0
4f8d33
- Update to version 0.13
4f8d33
  Introduced in 0.13:
4f8d33
4f8d33
  * Fix NSS SECITEM_CompareItem bug via workaround.
4f8d33
4f8d33
  * Fix incorrect format strings in PyArg_ParseTuple* for:
4f8d33
    - GeneralName
4f8d33
    - BasicConstraints
4f8d33
    - cert_x509_key_usage
4f8d33
4f8d33
  * Fix bug when decoding certificate BasicConstraints extension
4f8d33
4f8d33
  * Fix hang in setup_certs.
4f8d33
4f8d33
  * For NSS >= 3.13 support CERTDB_TERMINAL_RECORD
4f8d33
4f8d33
  * You can now query for a specific certificate extension
4f8d33
    Certficate.get_extension()
4f8d33
4f8d33
  * The following classes were added:
4f8d33
    - RSAGenParams
4f8d33
4f8d33
  * The following class methods were added:
4f8d33
    - nss.nss.Certificate.get_extension
4f8d33
    - nss.nss.PK11Slot.generate_key_pair
4f8d33
    - nss.nss.DSAPublicKey.format
4f8d33
    - nss.nss.DSAPublicKey.format_lines
4f8d33
4f8d33
  * The following module functions were added:
4f8d33
    - nss.nss.pub_wrap_sym_key
4f8d33
4f8d33
  * The following internal utilities were added:
4f8d33
    - PyString_UTF8
4f8d33
    - SecItem_new_alloc()
4f8d33
4f8d33
  * The following class constructors were modified to accept
4f8d33
    intialization parameters
4f8d33
4f8d33
    - KEYPQGParams (DSA generation parameters)
4f8d33
4f8d33
  * The PublicKey formatting (i.e. format_lines) was augmented
4f8d33
    to format DSA keys (formerly it only recognized RSA keys).
4f8d33
4f8d33
  * Allow lables and values to be justified when printing objects
4f8d33
4f8d33
  * The following were deprecated:
4f8d33
    - nss.nss.make_line_pairs (replaced by nss.nss.make_line_fmt_tuples)
4f8d33
4f8d33
    Deprecated Functionality:
4f8d33
    -------------------------
4f8d33
    - make_line_pairs() has been replaced by make_line_fmt_tuples()
4f8d33
      because 2-valued tuples were not sufficently general. It is
4f8d33
      expected very few programs will have used this function, it's mostly
4f8d33
      used internally but provided as a support utility.
4f8d33
4f8d33
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.12-4
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
4f8d33
4f8d33
* Sat Jan 14 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.12-3
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
4f8d33
4f8d33
* Thu Nov 17 2011 John Dennis <jdennis@redhat.com> - 0.12-2
4f8d33
- add patch python-nss-0.12-rsapssparams.patch to fix build problem
4f8d33
  which appears only with nss 3.13 and later.
4f8d33
4f8d33
* Mon Jun  6 2011 John Dennis <jdennis@redhat.com> - 0.12-1
4f8d33
  * Major new enhancement is additon of PKCS12 support and
4f8d33
    AlgorithmID's.
4f8d33
4f8d33
  * setup.py build enhancements
4f8d33
    - Now searches for the NSS and NSPR header files rather
4f8d33
      than hardcoding their location. This makes building friendlier
4f8d33
      on other systems (i.e. debian)
4f8d33
    - Now takes optional command line arguments, -d or --debug
4f8d33
      will turn on debug options during the build.
4f8d33
4f8d33
  * Fix reference counting bug in PK11_password_callback() which
4f8d33
    contributed to NSS not being able to shutdown due to
4f8d33
    resources still in use.
4f8d33
4f8d33
  * Add UTF-8 support to ssl.config_server_session_id_cache()
4f8d33
4f8d33
  * Added unit tests for cipher, digest, client_server.
4f8d33
4f8d33
  * All unittests now run, added test/run_tests to invoke
4f8d33
    full test suite.
4f8d33
4f8d33
  * Fix bug in test/setup_certs.py, hardcoded full path to
4f8d33
    libnssckbi.so was causing failures on 64-bit systems,
4f8d33
    just use the libnssckbi.so basename, modutil will find
4f8d33
    it on the standard search path.
4f8d33
4f8d33
  * doc/examples/cert_dump.py uses new AlgorithmID class to
4f8d33
    dump Signature Algorithm
4f8d33
4f8d33
  * doc/examples/ssl_example.py now can cleanly shutdown NSS.
4f8d33
4f8d33
  * Exception error messages now include PR error text if available.
4f8d33
4f8d33
  * The following classes were replaced:
4f8d33
    - SignatureAlgorithm replaced by new class AlgorithmID
4f8d33
4f8d33
  * The following classes were added:
4f8d33
    - AlgorithmID
4f8d33
    - PKCS12DecodeItem
4f8d33
    - PKCS12Decoder
4f8d33
4f8d33
  * The following class methods were added:
4f8d33
    - PK11Slot.authenticate()
4f8d33
    - PK11Slot.get_disabled_reason()
4f8d33
    - PK11Slot.has_protected_authentication_path()
4f8d33
    - PK11Slot.has_root_certs()
4f8d33
    - PK11Slot.is_disabled()
4f8d33
    - PK11Slot.is_friendly()
4f8d33
    - PK11Slot.is_internal()
4f8d33
    - PK11Slot.is_logged_in()
4f8d33
    - PK11Slot.is_removable()
4f8d33
    - PK11Slot.logout()
4f8d33
    - PK11Slot.need_login()
4f8d33
    - PK11Slot.need_user_init()
4f8d33
    - PK11Slot.user_disable()
4f8d33
    - PK11Slot.user_enable()
4f8d33
    - PKCS12DecodeItem.format()
4f8d33
    - PKCS12DecodeItem.format_lines()
4f8d33
    - PKCS12Decoder.database_import()
4f8d33
    - PKCS12Decoder.format()
4f8d33
    - PKCS12Decoder.format_lines()
4f8d33
4f8d33
  * The following class properties were added:
4f8d33
    - AlgorithmID.id_oid
4f8d33
    - AlgorithmID.id_str
4f8d33
    - AlgorithmID.id_tag
4f8d33
    - AlgorithmID.parameters
4f8d33
    - PKCS12DecodeItem.certificate
4f8d33
    - PKCS12DecodeItem.friendly_name
4f8d33
    - PKCS12DecodeItem.has_key
4f8d33
    - PKCS12DecodeItem.shroud_algorithm_id
4f8d33
    - PKCS12DecodeItem.signed_cert_der
4f8d33
    - PKCS12DecodeItem.type
4f8d33
    - SignedData.data
4f8d33
    - SignedData.der
4f8d33
4f8d33
  * The following module functions were added:
4f8d33
    - nss.nss.dump_certificate_cache_info()
4f8d33
    - nss.nss.find_slot_by_name()
4f8d33
    - nss.nss.fingerprint_format_lines()
4f8d33
    - nss.nss.get_internal_slot()
4f8d33
    - nss.nss.is_fips()
4f8d33
    - nss.nss.need_pw_init()
4f8d33
    - nss.nss.nss_init_read_write()
4f8d33
    - nss.nss.pk11_disabled_reason_name()
4f8d33
    - nss.nss.pk11_disabled_reason_str()
4f8d33
    - nss.nss.pk11_logout_all()
4f8d33
    - nss.nss.pkcs12_cipher_from_name()
4f8d33
    - nss.nss.pkcs12_cipher_name()
4f8d33
    - nss.nss.pkcs12_enable_all_ciphers()
4f8d33
    - nss.nss.pkcs12_enable_cipher()
4f8d33
    - nss.nss.pkcs12_export()
4f8d33
    - nss.nss.pkcs12_map_cipher()
4f8d33
    - nss.nss.pkcs12_set_nickname_collision_callback()
4f8d33
    - nss.nss.pkcs12_set_preferred_cipher()
4f8d33
    - nss.nss.token_exists()
4f8d33
    - nss.ssl.config_mp_server_sid_cache()
4f8d33
    - nss.ssl.config_server_session_id_cache_with_opt()
4f8d33
    - nss.ssl.get_max_server_cache_locks()
4f8d33
    - nss.ssl.set_max_server_cache_locks()
4f8d33
    - nss.ssl.shutdown_server_session_id_cache()
4f8d33
4f8d33
  * The following constants were added:
4f8d33
    - nss.nss.int.PK11_DIS_COULD_NOT_INIT_TOKEN
4f8d33
    - nss.nss.int.PK11_DIS_NONE
4f8d33
    - nss.nss.int.PK11_DIS_TOKEN_NOT_PRESENT
4f8d33
    - nss.nss.int.PK11_DIS_TOKEN_VERIFY_FAILED
4f8d33
    - nss.nss.int.PK11_DIS_USER_SELECTED
4f8d33
    - nss.nss.int.PKCS12_DES_56
4f8d33
    - nss.nss.int.PKCS12_DES_EDE3_168
4f8d33
    - nss.nss.int.PKCS12_RC2_CBC_128
4f8d33
    - nss.nss.int.PKCS12_RC2_CBC_40
4f8d33
    - nss.nss.int.PKCS12_RC4_128
4f8d33
    - nss.nss.int.PKCS12_RC4_40
4f8d33
4f8d33
  * The following files were added:
4f8d33
    - test/run_tests
4f8d33
    - test/test_cipher.py (replaces cipher_test.py)
4f8d33
    - test/test_client_server.py
4f8d33
    - test/test_digest.py (replaces digest_test.py)
4f8d33
    - test/test_pkcs12.py
4f8d33
4f8d33
  * The following were deprecated:
4f8d33
    - SignatureAlgorithm
4f8d33
4f8d33
* Tue Mar 22 2011 John Dennis <jdennis@redhat.com> - 0.11-2
4f8d33
- Resolves: #689059
4f8d33
  Add family parameter to Socket constructors in examples and doc.
4f8d33
  Mark implicit family parameter as deprecated.
4f8d33
  Raise exception if Socket family does not match NetworkAddress family.
4f8d33
  Add --server-subject to setup_certs.py (made testing IPv6 easier without DNS)
4f8d33
4f8d33
* Mon Feb 21 2011 John Dennis <jdennis@redhat.com> - 0.11-1
4f8d33
  * Better support for IPv6
4f8d33
4f8d33
  * Add AddrInfo class to support IPv6 address resolution. Supports
4f8d33
    iteration over it's set of NetworkAddress objects and provides
4f8d33
    hostname, canonical_name object properties.
4f8d33
4f8d33
  * Add PR_AI_* constants.
4f8d33
4f8d33
  * NetworkAddress constructor and NetworkAddress.set_from_string() added
4f8d33
    optional family parameter. This is necessary for utilizing
4f8d33
    PR_GetAddrInfoByName().
4f8d33
4f8d33
  * NetworkAddress initialized via a string paramter are now initalized via
4f8d33
    PR_GetAddrInfoByName using family.
4f8d33
4f8d33
  * Add NetworkAddress.address property to return the address sans the
4f8d33
    port as a string. NetworkAddress.str() includes the port. For IPv6 the
4f8d33
    a hex string must be enclosed in brackets if a port is appended to it,
4f8d33
    the bracketed hex address with appended with a port is unappropriate
4f8d33
    in some circumstances, hence the new address property to permit either
4f8d33
    the address string with a port or without a port.
4f8d33
4f8d33
  * Fix the implementation of the NetworkAddress.family property, it was
4f8d33
    returning bogus data due to wrong native data size.
4f8d33
4f8d33
  * HostEntry objects now support iteration and indexing of their
4f8d33
    NetworkAddress members.
4f8d33
4f8d33
  * Add io.addr_family_name() function to return string representation of
4f8d33
    PR_AF_* constants.
4f8d33
4f8d33
  * Modify example and test code to utilize AddrInfo instead of deprecated
4f8d33
    NetworkAddress functionality. Add address family command argument to
4f8d33
    ssl_example.
4f8d33
4f8d33
  * Fix pty import statement in test/setup_certs.py
4f8d33
4f8d33
    Deprecated Functionality:
4f8d33
    -------------------------
4f8d33
4f8d33
  * NetworkAddress initialized via a string paramter is now
4f8d33
    deprecated. AddrInfo should be used instead.
4f8d33
4f8d33
  * NetworkAddress.set_from_string is now deprecated. AddrInfo should be
4f8d33
    used instead.
4f8d33
4f8d33
  * NetworkAddress.hostentry is deprecated. It was a bad idea,
4f8d33
    NetworkAddress objects can support both IPv4 and IPv6, but a HostEntry
4f8d33
    object can only support IPv4. Plus the implementation depdended on
4f8d33
    being able to perform a reverse DNS lookup which is not always
4f8d33
    possible.
4f8d33
4f8d33
  * HostEntry.get_network_addresses() and HostEntry.get_network_address()
4f8d33
    are now deprecated. In addition their port parameter is now no longer
4f8d33
    respected. HostEntry objects now support iteration and
4f8d33
    indexing of their NetworkAddress and that should be used to access
4f8d33
    their NetworkAddress objects instead.
4f8d33
4f8d33
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.10-4
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
4f8d33
4f8d33
* Tue Jan 11 2011 John Dennis <jdennis@redhat.com> - 0.10-3
4f8d33
- Fix all rpmlint warnings
4f8d33
- doc for license, changelog etc. now in main package,
4f8d33
  doc subpackage now only contains api doc, examples, test, etc.
4f8d33
- Filter provides for .so files
4f8d33
- Remove execute permission on everything in docdir
4f8d33
- Capitalize description
4f8d33
4f8d33
* Tue Jan 11 2011 John Dennis <jdennis@redhat.com> - 0.10-2
4f8d33
- split documentation out into separate doc sub-package
4f8d33
  and make building api documentation optional
4f8d33
4f8d33
* Mon Jan 10 2011 John Dennis <jdennis@redhat.com> - 0.10-1
4f8d33
- The following classes were added:
4f8d33
    InitParameters
4f8d33
    InitContext
4f8d33
4f8d33
-The following module functions were added:
4f8d33
    nss.nss.nss_initialize()
4f8d33
    nss.nss.nss_init_context()
4f8d33
    nss.nss.nss_shutdown_context()
4f8d33
    nss.nss.nss_init_flags()
4f8d33
4f8d33
* Thu Jul 22 2010 David Malcolm <dmalcolm@redhat.com> - 0.9-9
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
4f8d33
4f8d33
* Fri Jul 16 2010 John Dennis <jdennis@redhat.com> - 0.9-8
4f8d33
- add nss_is_initialized()
4f8d33
4f8d33
* Thu Jul  8 2010 John Dennis <jdennis@redhat.com> - 0.9-7
4f8d33
- Remove nss_init_nodb() when nss modules loads from previous version
4f8d33
  apparently this prevents subsequent calls to nss_init with a
4f8d33
  database to silently fail.
4f8d33
- Clean up some cruft in doc/examples/verify_server.py
4f8d33
4f8d33
* Thu Jun 24 2010 John Dennis <jdennis@redhat.com> - 0.9-6
4f8d33
- Invoke nss_init_nodb() when nss modules loads, this prevents segfaults
4f8d33
  in NSS if Python programmer forgot to call one of the NSS
4f8d33
  initialization routines.
4f8d33
4f8d33
- Rename the classes X500Name, X500RDN, X500AVA to DN, RDN, AVA
4f8d33
  respectively.
4f8d33
4f8d33
- DN and RDN objects now return a list of their contents when indexed by
4f8d33
  type, this is to support multi-valued items.
4f8d33
4f8d33
- Fix bug where AVA object's string representation did not include it's
4f8d33
  type.
4f8d33
4f8d33
- Enhance test/test_cert_components.py unit test to test for above
4f8d33
  changes.
4f8d33
4f8d33
- Add CertificateRequest object
4f8d33
4f8d33
* Mon Jun 14 2010 John Dennis <jdennis@redhat.com> - 0.9-5
4f8d33
- Fix incomplete read bug (due to read ahead buffer bookkeeping).
4f8d33
- Remove python-nss specific httplib.py, no longer needed
4f8d33
  python-nss now compatible with standard library
4f8d33
- Rewrite httplib_example.py to use standard library and illustrate
4f8d33
  ssl, non-ssl, connection class, http class usage
4f8d33
4f8d33
* Wed Jun  9 2010 John Dennis <jdennis@redhat.com> - 0.9-4
4f8d33
- add nss.cert_usage_flags(), use it in ssl_example.py
4f8d33
4f8d33
* Sun Jun  6 2010 John Dennis <jdennis@redhat.com> - 0.9-3
4f8d33
- Add format_lines() & format() methods to the new certificate extension objects.
4f8d33
- Add printing of certificate extensions.
4f8d33
- Add BasicContstraints certificate extension.
4f8d33
- Fix several reference counting and memory problems discovered with valgrind.
4f8d33
4f8d33
* Tue Jun  1 2010 John Dennis <jdennis@redhat.com> - 0.9-2
4f8d33
- fold in more ref counting patches from Miloslav Trmač <mitr@redhat.com>
4f8d33
  into upstream.
4f8d33
  Did not bump upstream version, just bumped release ver in this spec file.
4f8d33
4f8d33
* Fri May 28 2010 John Dennis <jdennis@redhat.com> - 0.9-1
4f8d33
- Unicode objects now accepted as well as str objects for
4f8d33
  interfaces expecting a string.
4f8d33
4f8d33
- Sockets were enhanced thusly:
4f8d33
    - Threads will now yield during blocking IO.
4f8d33
    - Socket.makefile() reimplemented
4f8d33
          file object methods that had been missing (readlines(), sendall(),
4f8d33
          and iteration) were implemented, makefile now just returns the same
4f8d33
          Socket object but increments an "open" ref count. Thus a Socket
4f8d33
          object behaves like a file object and must be closed once for each
4f8d33
          makefile() call before it's actually closed.
4f8d33
    - Sockets now support the iter protocol
4f8d33
    - Add Socket.readlines(), Socket.sendall()
4f8d33
4f8d33
- The following classes were added:
4f8d33
    AuthKeyID
4f8d33
    BasicConstraints
4f8d33
    CRLDistributionPoint
4f8d33
    CRLDistributionPts
4f8d33
    CertificateExtension
4f8d33
    GeneralName
4f8d33
    SignedCRL
4f8d33
    X500AVA
4f8d33
    X500Name
4f8d33
    X500RDN
4f8d33
4f8d33
- The following module functions were added:
4f8d33
    nss.nss.cert_crl_reason_from_name()
4f8d33
    nss.nss.cert_crl_reason_name()
4f8d33
    nss.nss.cert_general_name_type_from_name()
4f8d33
    nss.nss.cert_general_name_type_name()
4f8d33
    nss.nss.cert_usage_flags()
4f8d33
    nss.nss.decode_der_crl()
4f8d33
    nss.nss.der_universal_secitem_fmt_lines()
4f8d33
    nss.nss.import_crl()
4f8d33
    nss.nss.make_line_pairs()
4f8d33
    nss.nss.oid_dotted_decimal()
4f8d33
    nss.nss.oid_str()
4f8d33
    nss.nss.oid_tag()
4f8d33
    nss.nss.oid_tag_name()
4f8d33
    nss.nss.read_der_from_file()
4f8d33
    nss.nss.x509_alt_name()
4f8d33
    nss.nss.x509_ext_key_usage()
4f8d33
    nss.nss.x509_key_usage()
4f8d33
4f8d33
- The following class methods and properties were added:
4f8d33
  Note: it's a method if the name is suffixed with (), a propety otherwise
4f8d33
    Socket.next()
4f8d33
    Socket.readlines()
4f8d33
    Socket.sendall()
4f8d33
    SSLSocket.next()
4f8d33
    SSLSocket.readlines()
4f8d33
    SSLSocket.sendall()
4f8d33
    AuthKeyID.key_id
4f8d33
    AuthKeyID.serial_number
4f8d33
    AuthKeyID.get_general_names()
4f8d33
    CRLDistributionPoint.issuer
4f8d33
    CRLDistributionPoint.get_general_names()
4f8d33
    CRLDistributionPoint.get_reasons()
4f8d33
    CertDB.find_crl_by_cert()
4f8d33
    CertDB.find_crl_by_name()
4f8d33
    Certificate.extensions
4f8d33
    CertificateExtension.critical
4f8d33
    CertificateExtension.name
4f8d33
    CertificateExtension.oid
4f8d33
    CertificateExtension.oid_tag
4f8d33
    CertificateExtension.value
4f8d33
    GeneralName.type_enum
4f8d33
    GeneralName.type_name
4f8d33
    GeneralName.type_string
4f8d33
    SecItem.der_to_hex()
4f8d33
    SecItem.get_oid_sequence()
4f8d33
    SecItem.to_hex()
4f8d33
    SignedCRL.delete_permanently()
4f8d33
    X500AVA.oid
4f8d33
    X500AVA.oid_tag
4f8d33
    X500AVA.value
4f8d33
    X500AVA.value_str
4f8d33
    X500Name.cert_uid
4f8d33
    X500Name.common_name
4f8d33
    X500Name.country_name
4f8d33
    X500Name.dc_name
4f8d33
    X500Name.email_address
4f8d33
    X500Name.locality_name
4f8d33
    X500Name.org_name
4f8d33
    X500Name.org_unit_name
4f8d33
    X500Name.state_name
4f8d33
    X500Name.add_rdn()
4f8d33
    X500Name.has_key()
4f8d33
    X500RDN.has_key()
4f8d33
4f8d33
- The following module functions were removed:
4f8d33
  Note: use nss.nss.oid_tag() instead
4f8d33
    nss.nss.sec_oid_tag_from_name()
4f8d33
    nss.nss.sec_oid_tag_name()
4f8d33
    nss.nss.sec_oid_tag_str()
4f8d33
4f8d33
- The following files were added:
4f8d33
    doc/examples/cert_dump.py
4f8d33
    test/test_cert_components.py
4f8d33
4f8d33
- Apply patches from  Miloslav Trmač <mitr@redhat.com>
4f8d33
  for ref counting and threading support. Thanks Miloslav!
4f8d33
4f8d33
- Review all ref counting, numerous ref counting fixes
4f8d33
4f8d33
- Implement cyclic garbage collection support by
4f8d33
  adding object traversal and clear methods
4f8d33
4f8d33
- Identify static variables, move to thread local storage
4f8d33
4f8d33
4f8d33
* Wed Mar 24 2010 John Dennis <jdennis@redhat.com> - 0.8-2
4f8d33
- change %%define to %%global
4f8d33
4f8d33
* Mon Sep 21 2009 John Dennis <jdennis@redhat.com> - 0.8-1
4f8d33
- The following methods, properties  and functions were added:
4f8d33
  SecItem.type SecItem.len, SecItem.data
4f8d33
  PK11SymKey.key_data, PK11SymKey.key_length, PK11SymKey.slot
4f8d33
  create_context_by_sym_key
4f8d33
  param_from_iv
4f8d33
  generate_new_param
4f8d33
  get_iv_length
4f8d33
  get_block_size
4f8d33
  get_pad_mechanism
4f8d33
- SecItem's now support indexing and slicing on their data
4f8d33
- Clean up parsing and parameter validation of variable arg functions
4f8d33
4f8d33
* Fri Sep 18 2009 John Dennis <jdennis@redhat.com> - 0.7-1
4f8d33
- add support for symmetric encryption/decryption
4f8d33
  more support for digests (hashes)
4f8d33
4f8d33
  The following classes were added:
4f8d33
  PK11SymKey PK11Context
4f8d33
4f8d33
  The following methods and functions were added:
4f8d33
  get_best_wrap_mechanism          get_best_key_length
4f8d33
  key_gen                          derive
4f8d33
  get_key_length                   digest_key
4f8d33
  clone_context                    digest_begin
4f8d33
  digest_op                        cipher_op
4f8d33
  finalize                         digest_final
4f8d33
  read_hex                         hash_buf
4f8d33
  sec_oid_tag_str                  sec_oid_tag_name
4f8d33
  sec_oid_tag_from_name            key_mechanism_type_name
4f8d33
  key_mechanism_type_from_name     pk11_attribute_type_name
4f8d33
  pk11_attribute_type_from_name    get_best_slot
4f8d33
  get_internal_key_slot            create_context_by_sym_key
4f8d33
  import_sym_key                   create_digest_context
4f8d33
  param_from_iv                    param_from_algid
4f8d33
  generate_new_param               algtag_to_mechanism
4f8d33
  mechanism_to_algtag
4f8d33
4f8d33
  The following files were added:
4f8d33
  cipher_test.py digest_test.py
4f8d33
4f8d33
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.6-3
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
4f8d33
4f8d33
* Thu Jul  9 2009 John Dennis <jdennis@redhat.com> - 0.6-2
4f8d33
- restore nss.nssinit(), make deprecated
4f8d33
4f8d33
* Wed Jul  8 2009 John Dennis <jdennis@redhat.com> - 0.6-1
4f8d33
- fix bug #510343 client_auth_data_callback seg faults if False
4f8d33
  is returned from callback
4f8d33
4f8d33
* Wed Jul  1 2009 John Dennis <jdennis@redhat.com> - 0.5-1
4f8d33
- restore ssl.nss_init and ssl.nss_shutdown but make them deprecated
4f8d33
  add __version__ string to nss module
4f8d33
4f8d33
* Tue Jun 30 2009 John Dennis <jdennis@redhat.com> - 0.4-1
4f8d33
- add binding for NSS_NoDB_Init(), bug #509002
4f8d33
  move nss_init and nss_shutdown from ssl module to nss module
4f8d33
4f8d33
* Thu Jun  4 2009 John Dennis <jdennis@redhat.com> - 0.3-1
4f8d33
- installed source code in Mozilla CVS repository
4f8d33
  update URL tag to point to CVS repositoy
4f8d33
  (not yet a valid URL, still have to coordinate with Mozilla)
4f8d33
  minor tweak to src directory layout
4f8d33
4f8d33
* Mon Jun  1 2009 John Dennis <jdennis@redhat.com> - 0.2-1
4f8d33
- Convert licensing to MPL tri-license
4f8d33
- apply patch from bug #472805, (Miloslav Trmač)
4f8d33
  Don't allow closing a socket twice, that causes crashes.
4f8d33
  New function nss.io.Socket.new_socket_pair()
4f8d33
  New function nss.io.Socket.poll()
4f8d33
  New function nss.io.Socket.import_tcp_socket()
4f8d33
  New method nss.nss.Certificate.get_subject_common_name()
4f8d33
  New function nss.nss.generate_random()
4f8d33
  Fix return value creation in SSLSocket.get_security_status
4f8d33
  New function nss.ssl.SSLSocket.import_tcp_socket()
4f8d33
4f8d33
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.1-3
4f8d33
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
4f8d33
4f8d33
* Sat Nov 29 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.1-2
4f8d33
- Rebuild for Python 2.6
4f8d33
4f8d33
* Tue Sep  9 2008 John Dennis <jdennis@redhat.com> - 0.1-1
4f8d33
- clean up ssl_example.py, fix arg list in get_cert_nicknames,
4f8d33
   make certdir cmd line arg consistent with other NSS tools
4f8d33
- update httplib.py to support client auth, add httplib_example.py which illustrates it's use
4f8d33
- fix some documentation
4f8d33
- fix some type usage which were unsafe on 64-bit
4f8d33
4f8d33
* Wed Jul  9 2008 John Dennis <jdennis@redhat.com> - 0.0-2
4f8d33
- add docutils to build requires so restructured text works
4f8d33
4f8d33
* Fri Jun 27 2008 John Dennis <jdennis@redhat.com> - 0.0-1
4f8d33
- initial release