pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/devel/nss



Module Name:    pkgsrc
Committed By:   ryoon
Date:           Wed Oct 15 13:04:20 UTC 2014

Modified Files:
        pkgsrc/devel/nss: Makefile distinfo

Log Message:
Update to 3.17.2

Changelog:
New in NSS 3.17.2

New Functionality

No new functionality is introduced in this release. This is a patch release to fix a regression and other bugs.

Notable Changes in NSS 3.17.2

    Bug 1049435: Change RSA_PrivateKeyCheck to not require p > q. This fixes a regression introduced in NSS 3.16.2 that prevented NSS from importing some RSA private keys (such as in PKCS #12 files) 
generated by other crypto libraries.
    Bug 1057161: Check that an imported elliptic curve public key is valid. Previously NSS would only validate the peer's public key before performing ECDH key agreement. Now EC public keys are 
validated at import time.
    Bug 1078669: certutil crashes when an argument is passed to the --certVersion option.

Bugs fixed in NSS 3.17.2

This Bugzilla query returns all the bugs fixed in NSS 3.17.2:

https://bugzilla.mozilla.org/buglist.cgi?resolution=FIXED&classification=Components&query_format=advanced&product=NSS&target_milestone=3.17.2

Compatibility

NSS 3.17.2 shared libraries are backward compatible with all older NSS 3.x shared libraries. A program linked with older NSS 3.x shared libraries will work with NSS 3.17.2 shared libraries without 
recompiling or relinking. Furthermore, applications that restrict their use of NSS APIs to the functions listed in NSS Public Functions will remain compatible with future versions of the NSS shared 
libraries.


To generate a diff of this commit:
cvs rdiff -u -r1.88 -r1.89 pkgsrc/devel/nss/Makefile
cvs rdiff -u -r1.41 -r1.42 pkgsrc/devel/nss/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.




Home | Main Index | Thread Index | Old Index