OLD | NEW |
1 Name: Network Security Services (NSS) | 1 Name: Network Security Services (NSS) |
2 URL: http://www.mozilla.org/projects/security/pki/nss/ | 2 URL: http://www.mozilla.org/projects/security/pki/nss/ |
3 Version: 3.15.4 | 3 Version: 3.15.5 Beta 2 |
4 Security Critical: Yes | 4 Security Critical: Yes |
5 License: MPL 2 | 5 License: MPL 2 |
6 License File: NOT_SHIPPED | 6 License File: NOT_SHIPPED |
7 | 7 |
8 This directory includes a copy of NSS's libssl from the hg repo at: | 8 This directory includes a copy of NSS's libssl from the hg repo at: |
9 https://hg.mozilla.org/projects/nss | 9 https://hg.mozilla.org/projects/nss |
10 | 10 |
11 The same module appears in crypto/third_party/nss (and third_party/nss on some | 11 The same module appears in crypto/third_party/nss (and third_party/nss on some |
12 platforms), so we don't repeat the license file here. | 12 platforms), so we don't repeat the license file here. |
13 | 13 |
14 The snapshot was updated to the hg tag: NSS_3_15_4_RTM | 14 The snapshot was updated to the hg tag: NSS_3_15_5_BETA2 |
15 | 15 |
16 Patches: | 16 Patches: |
17 | 17 |
18 * Cache the peer's intermediate CA certificates in session ID, so that | 18 * Cache the peer's intermediate CA certificates in session ID, so that |
19 they're available when we resume a session. | 19 they're available when we resume a session. |
20 patches/cachecerts.patch | 20 patches/cachecerts.patch |
21 https://bugzilla.mozilla.org/show_bug.cgi?id=731478 | 21 https://bugzilla.mozilla.org/show_bug.cgi?id=731478 |
22 | 22 |
23 * Add support for client auth with native crypto APIs on Mac and Windows. | 23 * Add support for client auth with native crypto APIs on Mac and Windows. |
24 patches/clientauth.patch | 24 patches/clientauth.patch |
(...skipping 30 matching lines...) Expand all Loading... |
55 patches/suitebonly.patch | 55 patches/suitebonly.patch |
56 | 56 |
57 * Define the SECItemArray type and declare the SECItemArray handling | 57 * Define the SECItemArray type and declare the SECItemArray handling |
58 functions, which were added in NSS 3.15. Remove this patch when all system | 58 functions, which were added in NSS 3.15. Remove this patch when all system |
59 NSS packages are NSS 3.15 or later. | 59 NSS packages are NSS 3.15 or later. |
60 patches/secitemarray.patch | 60 patches/secitemarray.patch |
61 | 61 |
62 * Update Chromium-specific code for TLS 1.2. | 62 * Update Chromium-specific code for TLS 1.2. |
63 patches/tls12chromium.patch | 63 patches/tls12chromium.patch |
64 | 64 |
65 * Add the Application Layer Protocol Negotiation extension. | |
66 patches/alpn.patch | |
67 | |
68 * Add Chromium-specific code to detect AES GCM support in the system NSS | 65 * Add Chromium-specific code to detect AES GCM support in the system NSS |
69 libraries at run time. Remove this patch when all system NSS packages are | 66 libraries at run time. Remove this patch when all system NSS packages are |
70 NSS 3.15 or later. | 67 NSS 3.15 or later. |
71 patches/aesgcmchromium.patch | 68 patches/aesgcmchromium.patch |
72 | 69 |
73 * Support ChaCha20+Poly1305 ciphersuites | 70 * Support ChaCha20+Poly1305 ciphersuites |
74 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-01 | 71 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-01 |
75 patches/chacha20poly1305.patch | 72 patches/chacha20poly1305.patch |
76 | 73 |
77 * Fix session cache lock creation race. | 74 * Fix session cache lock creation race. |
78 patches/cachelocks.patch | 75 patches/cachelocks.patch |
79 https://bugzilla.mozilla.org/show_bug.cgi?id=764646 | 76 https://bugzilla.mozilla.org/show_bug.cgi?id=764646 |
80 | 77 |
81 * In the case that a ClientHello record is between 256 and 511 bytes long, | 78 * Always add an extension to a ClientHello to make it 512 bytes. |
82 add an extension to make it 512 bytes. This works around a bug in F5 | |
83 terminators. | |
84 patches/paddingextension.patch | |
85 patches/paddingextensionall.patch | 79 patches/paddingextensionall.patch |
86 https://bugzilla.mozilla.org/show_bug.cgi?id=944157 | |
87 | 80 |
88 * Support the Certificate Transparency (RFC 6962) TLS extension | 81 * Support the Certificate Transparency (RFC 6962) TLS extension |
89 signed_certificate_timestamp (client only). | 82 signed_certificate_timestamp (client only). |
90 patches/signedcertificatetimestamps.patch | 83 patches/signedcertificatetimestamps.patch |
91 https://bugzilla.mozilla.org/show_bug.cgi?id=944175 | 84 https://bugzilla.mozilla.org/show_bug.cgi?id=944175 |
92 | 85 |
93 * Add a function to allow the cipher suites preference order to be set. | 86 * Add a function to allow the cipher suites preference order to be set. |
94 patches/cipherorder.patch | 87 patches/cipherorder.patch |
95 | 88 |
96 * Add TLS_FALLBACK_SCSV cipher suite to version fallback connections. | 89 * Add TLS_FALLBACK_SCSV cipher suite to version fallback connections. |
(...skipping 12 matching lines...) Expand all Loading... |
109 * Use NSSRWLock instead of PRRWLock in sslSessionID. This avoids the bugs | 102 * Use NSSRWLock instead of PRRWLock in sslSessionID. This avoids the bugs |
110 in the lock rank checking code in PRRWLock. | 103 in the lock rank checking code in PRRWLock. |
111 patches/nssrwlock.patch | 104 patches/nssrwlock.patch |
112 https://bugzilla.mozilla.org/show_bug.cgi?id=957812 | 105 https://bugzilla.mozilla.org/show_bug.cgi?id=957812 |
113 | 106 |
114 Apply the patches to NSS by running the patches/applypatches.sh script. Read | 107 Apply the patches to NSS by running the patches/applypatches.sh script. Read |
115 the comments at the top of patches/applypatches.sh for instructions. | 108 the comments at the top of patches/applypatches.sh for instructions. |
116 | 109 |
117 The ssl/bodge directory contains files taken from the NSS repo that we required | 110 The ssl/bodge directory contains files taken from the NSS repo that we required |
118 for building libssl outside of its usual build environment. | 111 for building libssl outside of its usual build environment. |
OLD | NEW |