./devel/nss, Libraries to support development of security-enabled applications

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2019Q4, Version: 3.49.1, Package name: nss-3.49.1, Maintainer: pkgsrc-users

Network Security Services (NSS) is a set of libraries designed to support
cross-platform development of security-enabled server applications.
Applications built with NSS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7,
PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security
standards.


Required to run:
[databases/sqlite3] [devel/nspr]

Required to build:
[pkgtools/cwrappers]

Master sites:

SHA1: aba002b9f4b720fb95f511460594cc4a19201577
RMD160: 5b75a436006fdaf7aecc9312f2cca4b52cd41bb8
Filesize: 74696.42 KB

Version history: (Expand)


CVS history: (Expand)


   2020-01-18 23:29:05 by Benny Siegert | Files touched by this commit (4) | Package updated
Log message:
Pullup ticket #6117 - requested by nia
devel/nss: dependent update (for Firefox)

Revisions pulled up:
- devel/nss/Makefile                                            1.175-1.177
- devel/nss/distinfo                                            1.103-1.105
- devel/nss/patches/patch-me                                    1.6
- devel/nss/patches/patch-nss_coreconf_command.mk               1.4

---
   Module Name:    pkgsrc
   Committed By:   ryoon
   Date:           Sat Dec 28 23:04:05 UTC 2019

   Modified Files:
           pkgsrc/devel/nss: Makefile distinfo
           pkgsrc/devel/nss/patches: patch-nss_coreconf_command.mk

   Log message:
   Update to 3.48

   Changelog:
   Notable Changes in NSS 3.48

    * TLS 1.3 is the default maximum TLS version.  See Bug 1573118 for details.

    * TLS extended master secret is enabled by default, where possible.  See Bug
   1575411 for details.

    * The master password PBE now uses 10,000 iterations by default when using
   the default sql (key4.db) storage. Because using an iteration count higher
   than 1 with the legacy dbm (key3.db) storage creates files that are
   incompatible with previous versions of NSS, applications that wish to enable
   it for key3.db are required to set environment variable
   NSS_ALLOW_LEGACY_DBM_ITERATION_COUNT=1. Applications may set environment
   variable NSS_MIN_MP_PBE_ITERATION_COUNT to request a higher iteration count
   than the library's default, or NSS_MAX_MP_PBE_ITERATION_COUNT to request a
   lower iteration count for test environments. See Bug 1562671 for details.

   Certificate Authority Changes

   The following CA certificates were Added:
    * Bug 1591178 - Entrust Root Certification Authority - G4 Cert
      SHA-256 Fingerprint:
   DB3517D1F6732A2D5AB97C533EC70779EE3270A62FB4AC4238372460E6F01E88

   Bugs fixed in NSS 3.48

    * Bug 1586176 - EncryptUpdate should use maxout not block size
   (CVE-2019-11745)
       -- Note that this was previously fixed in NSS 3.44.3 and 3.47.1.
    * Bug 1600775 - Require NSPR 4.24 for NSS 3.48
    * Bug 1593401 - Fix race condition in self-encrypt functions
    * Bug 1599545 - Fix assertion and add test for early Key Update
    * Bug 1597799 - Fix a crash in nssCKFWObject_GetAttributeSize
    * Bug 1591178 - Add Entrust Root Certification Authority - G4 certificate to
   NSS
    * Bug 1590001 - Prevent negotiation of versions lower than 1.3 after
   HelloRetryRequest
    * Bug 1596450 - Added a simplified and unified MAC implementation for HMAC
   and CMAC behind PKCS#11
    * Bug 1522203 - Remove an old Pentium Pro performance workaround
    * Bug 1592557 - Fix PRNG known-answer-test scripts
    * Bug 1593141 - add `notBefore` or similar \ 
"beginning-of-validity-period"
   parameter to mozilla::pkix::TrustDomain::CheckRevocation
    * Bug 1591363 - Fix a PBKDF2 memory leak in NSC_GenerateKey if key length >
   MAX_KEY_LEN (256)
    * Bug 1592869 - Use ARM NEON for ctr_xor
    * Bug 1566131 - Ensure SHA-1 fallback disabled in TLS 1.2
    * Bug 1577803 - Mark PKCS#11 token as friendly if it implements
   CKP_PUBLIC_CERTIFICATES_TOKEN
    * Bug 1566126 - POWER GHASH Vector Acceleration
    * Bug 1589073 - Use of new PR_ASSERT_ARG in certdb.c
    * Bug 1590495 - Fix a crash in PK11_MakeCertFromHandle
    * Bug 1591742 - Ensure DES IV length is valid before usage from PKCS#11
    * Bug 1588567 - Enable mozilla::pkix gtests in NSS CI
    * Bug 1591315 - Update NSC_Decrypt length in constant time
    * Bug 1562671 - Increase NSS MP KDF default iteration count, by default for
   modern key4 storage, optionally for legacy key3.db storage
    * Bug 1590972 - Use -std=c99 rather than -std=gnu99
    * Bug 1590676 - Fix build if ARM doesn't support NEON
    * Bug 1575411 - Enable TLS extended master secret by default
    * Bug 1590970 - SSL_SetTimeFunc has incomplete coverage
    * Bug 1590678 - Remove -Wmaybe-uninitialized warning in tls13esni.c
    * Bug 1588244 - NSS changes for Delegated Credential key strength checks
    * Bug 1459141 - Add more CBC padding tests that missed NSS 3.47
    * Bug 1590339 - Fix a memory leak in btoa.c
    * Bug 1589810 - fix uninitialized variable warnings from certdata.perl
    * Bug 1573118 - Enable TLS 1.3 by default in NSS

---
   Module Name:    pkgsrc
   Committed By:   ryoon
   Date:           Fri Jan 10 03:43:20 UTC 2020

   Modified Files:
           pkgsrc/devel/nss: Makefile distinfo
           pkgsrc/devel/nss/patches: patch-me

   Log message:
   nss: Update to 3.49

   Changelog:
   Notable Changes in NSS 3.49
    * The legacy DBM database, libnssdbm, is no longer built by default when
   using gyp builds. See Bug 1594933 for details.

   Bugs fixed in NSS 3.49
    * Bug 1513586 - Set downgrade sentinel for client TLS versions lower than
   1.2.
    * Bug 1606025 - Remove -Wmaybe-uninitialized warning in sslsnce.c
    * Bug 1606119 - Fix PPC HW Crypto build failure
    * Bug 1605545 - Memory leak in Pk11Install_Platform_Generate
    * Bug 1602288 - Fix build failure due to missing posix signal.h
    * Bug 1588714 - Implement CheckARMSupport for Win64/aarch64
    * Bug 1585189 - NSS database uses 3DES instead of AES to encrypt DB entries
    * Bug 1603257 - Fix UBSAN issue in softoken CKM_NSS_CHACHA20_CTR
   initialization
    * Bug 1590001 - Additional HRR Tests (CVE-2019-17023)
    * Bug 1600144 - Treat ClientHello with message_seq of 1 as a second
   ClientHello
    * Bug 1603027 - Test that ESNI is regenerated after HelloRetryRequest
    * Bug 1593167 - Intermittent mis-reporting potential security risk
   SEC_ERROR_UNKNOWN_ISSUER
    * Bug 1535787 - Fix automation/release/nss-release-helper.py on MacOS
    * Bug 1594933 - Disable building DBM by default
    * Bug 1562548 - Improve GCM perfomance on aarch32

---
   Module Name:    pkgsrc
   Committed By:   ryoon
   Date:           Tue Jan 14 12:58:08 UTC 2020

   Modified Files:
           pkgsrc/devel/nss: Makefile distinfo

   Log message:
   nss: Update to 3.49.1

   * Bump nspr requirement

   Changelog:
   No new functionality is introduced in these releases. These releases fix a
   performance issue:

    - Bug 1606992 - Cache the most recent PBKDF2 password hash, to speed up
   repeated SDR operations, important with the increased KDF iteration counts.