Bug 1019247 - ECDHE: coordination with NSS required
Summary: ECDHE: coordination with NSS required
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: firefox
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Martin Stransky
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: ecc
TreeView+ depends on / blocked
 
Reported: 2013-10-15 11:16 UTC by Harald Reindl
Modified: 2013-10-15 21:08 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-15 11:50:37 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Harald Reindl 2013-10-15 11:16:25 UTC
that is the state of OpenSSL in Fedora after this morining
https://bugzilla.redhat.com/show_bug.cgi?id=319901#c108

please coordinate with NSS maintainers
https://bugzilla.redhat.com/show_bug.cgi?id=1019244
https://bugzilla.redhat.com/show_bug.cgi?id=1019245

http://lwn.net/Articles/556731/

Comment 1 Harald Reindl 2013-10-15 11:31:38 UTC
since OpenSSL in Fedora from now on supports ECDHE
depending software needs to be rebuilt to make use
of it as well as libraries like NSS/GNUTLS should
do the same and depending packages like Firefox
needs a rebuild against refreshed NSS to support 
it also on the client side

i made some triage today
_____________________________________________________

openssl:
https://bugzilla.redhat.com/show_bug.cgi?id=319901#c108

nss-softokn
https://bugzilla.redhat.com/show_bug.cgi?id=1019244

nss
https://bugzilla.redhat.com/show_bug.cgi?id=1019245

firefox
https://bugzilla.redhat.com/show_bug.cgi?id=1019247

thunderbird:
https://bugzilla.redhat.com/show_bug.cgi?id=1019249

httpd:
https://bugzilla.redhat.com/show_bug.cgi?id=1019251

dovecot:
https://bugzilla.redhat.com/show_bug.cgi?id=1019253

postfix:
https://bugzilla.redhat.com/show_bug.cgi?id=1019254

openssh:
https://bugzilla.redhat.com/show_bug.cgi?id=1019256

dbmail:
https://bugzilla.redhat.com/show_bug.cgi?id=1019259

Comment 2 Martin Stransky 2013-10-15 11:50:37 UTC
We use system nss packages and we don't have to rebuild Firefox for that. Fixing NSS is enough here.

Comment 3 Harald Reindl 2013-10-15 11:53:52 UTC
good to know, openssl related needs rebuilt and i was not sure about NSS
thank you for feedback


Note You need to log in before you can comment on or make changes to this bug.