2018-08-22 11:48:07 by Thomas Klausner | Files touched by this commit (3558) |
Log message:
Recursive bump for perl5-5.28.0
|
2018-07-20 05:34:33 by Ryo ONODERA | Files touched by this commit (705) |
Log message:
Recursive revbump from textproc/icu-62.1
|
2018-07-04 15:40:45 by Jonathan Perkin | Files touched by this commit (423) |
Log message:
*: Move SUBST_STAGE from post-patch to pre-configure
Performing substitutions during post-patch breaks tools such as mkpatches,
making it very difficult to regenerate correct patches after making changes,
and often leading to substituted string replacements being committed.
|
2018-06-07 21:04:59 by Ryo ONODERA | Files touched by this commit (2) |
Log message:
Update to 3.37.3
Changelog:
No new functionality is introduced in these releases.
The following compatibility fixes are included. Users are encouraged to upgrade.
* Bug 1462303 - Connecting to a server that was recently upgraded to
TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error.
* Bug 1460673 - Fix a rare bug with PKCS#12 files.
|
2018-06-01 14:18:03 by Ryo ONODERA | Files touched by this commit (2) |
Log message:
Update to 3.37.1
Changelog:
No new functionality is introduced in these releases.
The following compatibility fixes are included. Users are encouraged
to upgrade.
* Bug 1462303 - Connecting to a server that was recently upgraded to TLS 1.3
would result in a SSL_RX_MALFORMED_SERVER_HELLO error.
* Bug 1460673 - Fix a rare bug with PKCS#12 files.
|
2018-05-10 22:20:41 by Ryo ONODERA | Files touched by this commit (2) | |
Log message:
Update to 3.37
Changelog:
* The TLS 1.3 implementation was updated to Draft 28.
* An issue where NSS erroneously accepted HRR requests was resolved.
* Added HACL* Poly1305 32-bit
* The code to support the NPN protocol has been fully removed.
* NSS allows servers now to register ALPN handling callbacks to
select a protocol.
* NSS supports opening SQL databases in read-only mode.
* On Linux, some build configurations can use glibc's function
getentropy(), which uses the kernel's getrandom() function.
* The CA list was updated to version 2.24, which removed the
following CA certificates:
- CN = S-TRUST Universal Root CA
- CN = TC TrustCenter Class 3 CA II
- CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5
|
2018-04-14 09:34:46 by Adam Ciarcinski | Files touched by this commit (681) | |
Log message:
revbump after icu update
|
2018-04-12 16:32:51 by Manuel Bouyer | Files touched by this commit (2) |
Log message:
Ajust patch for 3.36.1
|
2018-04-12 12:37:11 by Manuel Bouyer | Files touched by this commit (2) |
Log message:
!defined(__ANDROID__) doens't mean this is a linux host.
Check defined(__linux__) instead.
XXX do other systems have <sys/auxv.h> ?
|
2018-04-10 17:21:30 by Maya Rashish | Files touched by this commit (2) | |
Log message:
nss: update to 3.36.1
No new functionality is introduced in this release. This is a patch release to \
fix regression bugs.
In NSS version 3.35 the iteration count in optimized builds, which is used for \
password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, \
was increased to one million iterations. That change had caused an \
interoperability regression with operating systems that are limited to 600 K \
iterations. NSS 3.36.1 has been changed to use the same 600 K limit.
Certain smartcard operations could result in a deadlock
This Bugzilla query returns all the bugs fixed in NSS 3.36.1:
https://bugzilla.mozilla.org/buglist.cgi?resolution=FIXED&classification=Components&query_format=advanced&product=NSS&target_milestone=3.36.1
|