summaryrefslogtreecommitdiff
path: root/doc/rst/legacy/index/index.rst
blob: c7a1946a7780283d6bcfb63e118dace4a0545371 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
.. _mozilla_projects_nss_index:

Index
=====

.. container::

   **Found 361 pages:**

   +--------------------------------+--------------------------------+--------------------------------+
   | #                              | Page                           | Tags and summary               |
   +================================+================================+================================+
   | 1                              | :ref:`mozilla_projects_nss`    | **JSS, NSS, NeedsMigration**   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **Network Security Services**  |
   |                                |                                | (**NSS**) is a set of          |
   |                                |                                | libraries designed to support  |
   |                                |                                | cross-platform development of  |
   |                                |                                | security-enabled client and    |
   |                                |                                | server applications.           |
   |                                |                                | Applications built with NSS    |
   |                                |                                | can support SSL v3, TLS, PKCS  |
   |                                |                                | #5, PKCS #7, PKCS #11, PKCS    |
   |                                |                                | #12, S/MIME, X.509 v3          |
   |                                |                                | certificates, and other        |
   |                                |                                | security standards.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 2                              | :ref:`mozilla_projects_nss     | **API, Intermediate, Intro,    |
   |                                | _an_overview_of_nss_internals` | NSS, Tools**                   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | A High-Level Overview to the   |
   |                                |                                | Internals of `Network Security |
   |                                |                                | Services                       |
   |                                |                                | (NSS) <https://developer.      |
   |                                |                                | mozilla.org/en-US/docs/NSS>`__ |
   |                                |                                | Software developed by the      |
   |                                |                                | Mozilla.org projects           |
   |                                |                                | traditionally used its own     |
   |                                |                                | implementation of security     |
   |                                |                                | protocols and cryptographic    |
   |                                |                                | algorithms, originally called  |
   |                                |                                | Netscape Security Services,    |
   |                                |                                | nowadays called Network        |
   |                                |                                | Security Services (NSS). NSS   |
   |                                |                                | is a library written in the C  |
   |                                |                                | programming language. It's     |
   |                                |                                | free and open source software, |
   |                                |                                | and many other software        |
   |                                |                                | projects have decided to use   |
   |                                |                                | it. In order to support        |
   |                                |                                | multiple operating systems     |
   |                                |                                | (OS), it is based on a cross   |
   |                                |                                | platform portability layer,    |
   |                                |                                | called the Netscape Portable   |
   |                                |                                | Runtime (NSPR), which provides |
   |                                |                                | cross platform application     |
   |                                |                                | programming interfaces (APIs)  |
   |                                |                                | for OS specific APIs like file |
   |                                |                                | system access, memory          |
   |                                |                                | management, network            |
   |                                |                                | communication, and             |
   |                                |                                | multithreaded programming.     |
   |                                |                                | NSS offers lots of             |
   |                                |                                | functionality; we'll walk      |
   |                                |                                | through the list of modules,   |
   |                                |                                | design principles, and         |
   |                                |                                | important relevant standards.  |
   |                                |                                | In order to allow              |
   |                                |                                | interoperability between       |
   |                                |                                | software and devices that      |
   |                                |                                | perform cryptographic          |
   |                                |                                | operations, NSS conforms to a  |
   |                                |                                | standard called PKCS#11. (Note |
   |                                |                                | that it's important to look at |
   |                                |                                | the number 11, as there are    |
   |                                |                                | other PKCS standards with      |
   |                                |                                | different numbers that define  |
   |                                |                                | quite different topics.)       |
   |                                |                                | A software or hardware module  |
   |                                |                                | conforming to the PKCS#11      |
   |                                |                                | standard implements an         |
   |                                |                                | interface of C calls, which    |
   |                                |                                | allow querying the             |
   |                                |                                | characteristics and offered    |
   |                                |                                | services of the module.        |
   |                                |                                | Multiple elements of NSS's own |
   |                                |                                | modules have been implemented  |
   |                                |                                | with this interface, and NSS   |
   |                                |                                | makes use of this interface    |
   |                                |                                | when talking to those modules. |
   |                                |                                | This strategy allows NSS to    |
   |                                |                                | work with many hardware        |
   |                                |                                | devices (e.g., to speed up the |
   |                                |                                | calculations required for      |
   |                                |                                | cryptographic operations, or   |
   |                                |                                | to access smartcards that      |
   |                                |                                | securely protect a secret key) |
   |                                |                                | and software modules (e.g., to |
   |                                |                                | allow to load such modules as  |
   |                                |                                | a plugin that provides         |
   |                                |                                | additional algorithms or       |
   |                                |                                | stores key or trust            |
   |                                |                                | information) that implement    |
   |                                |                                | the PKCS#11 interface.         |
   |                                |                                | A core element of NSS is       |
   |                                |                                | FreeBL, a base library         |
   |                                |                                | providing hash functions, big  |
   |                                |                                | number calculations, and       |
   |                                |                                | cryptographic algorithms.      |
   |                                |                                | Softoken is an NSS module that |
   |                                |                                | exposes most FreeBL            |
   |                                |                                | functionality as a PKCS#11     |
   |                                |                                | module.                        |
   |                                |                                | Some cryptography uses the     |
   |                                |                                | same secret key for both       |
   |                                |                                | encrypting and decrypting, for |
   |                                |                                | example password based         |
   |                                |                                | encryption (PBE). This is      |
   |                                |                                | often sufficient if you        |
   |                                |                                | encrypt data for yourself, but |
   |                                |                                | as soon as you need to         |
   |                                |                                | exchange signed/encrypted data |
   |                                |                                | with communication partners,   |
   |                                |                                | using public key encryption    |
   |                                |                                | simplifies the key management. |
   |                                |                                | The environment that describes |
   |                                |                                | how to use public key          |
   |                                |                                | encryption is called Public    |
   |                                |                                | Key Infrastructure (PKI). The  |
   |                                |                                | public keys that are exchanged |
   |                                |                                | between parties are            |
   |                                |                                | transported using a container; |
   |                                |                                | the container is called a      |
   |                                |                                | certificate, following         |
   |                                |                                | standard X.509 version 3. A    |
   |                                |                                | certificate contains lots of   |
   |                                |                                | other details; for example, it |
   |                                |                                | contains a signature by a      |
   |                                |                                | third party that expresses     |
   |                                |                                | trust in the ownership         |
   |                                |                                | relationship for the           |
   |                                |                                | certificate. The trust         |
   |                                |                                | assigned by the third party    |
   |                                |                                | might be restricted to certain |
   |                                |                                | uses, which are listed in      |
   |                                |                                | certificate extensions that    |
   |                                |                                | are contained in the           |
   |                                |                                | certificate.                   |
   |                                |                                | Many (if not most) of the      |
   |                                |                                | operations performed by NSS    |
   |                                |                                | involve the use of X.509       |
   |                                |                                | certificates (often            |
   |                                |                                | abbreviated as “cert”,         |
   |                                |                                | unfortunately making it easy   |
   |                                |                                | to confuse with the term       |
   |                                |                                | “computer emergency response   |
   |                                |                                | team“).                        |
   |                                |                                | When checking whether a        |
   |                                |                                | certificate is trusted or not, |
   |                                |                                | it's necessary to find a       |
   |                                |                                | relevant trust anchor (root    |
   |                                |                                | certificate) that represents   |
   |                                |                                | the signing capability of a    |
   |                                |                                | trusted third party, usually   |
   |                                |                                | called a Certificate Authority |
   |                                |                                | (CA). A trust anchor is just   |
   |                                |                                | another X.509 certificate that |
   |                                |                                | is already known and has been  |
   |                                |                                | deliberately marked as trusted |
   |                                |                                | by a software vendor,          |
   |                                |                                | administrators inside an       |
   |                                |                                | organizational infrastructure, |
   |                                |                                | or the software user. NSS      |
   |                                |                                | ships a predefined set of CA   |
   |                                |                                | certificates. This set,        |
   |                                |                                | including their trust          |
   |                                |                                | assignments, is provided by    |
   |                                |                                | NSS as a software module,      |
   |                                |                                | called CKBI (“built-in root    |
   |                                |                                | certificates”), which also     |
   |                                |                                | implements the PKCS#11         |
   |                                |                                | interface. On an               |
   |                                |                                | organizational level the       |
   |                                |                                | contents of the set are        |
   |                                |                                | managed according to the       |
   |                                |                                | Mozilla CA policy. On a        |
   |                                |                                | technical level the set is a   |
   |                                |                                | binary software module.        |
   |                                |                                | A cryptographic transaction,   |
   |                                |                                | such as encryption or          |
   |                                |                                | decryption related to a data   |
   |                                |                                | exchange, usually involves     |
   |                                |                                | working with the X.509 certs   |
   |                                |                                | of your communication partners |
   |                                |                                | (peer). It's also required     |
   |                                |                                | that you safely keep your own  |
   |                                |                                | secret keys that belong to     |
   |                                |                                | your own certificates. You     |
   |                                |                                | might want to protect the      |
   |                                |                                | storage of your secret keys    |
   |                                |                                | with PBE. You might decide to  |
   |                                |                                | modify the default trust       |
   |                                |                                | provided by NSS. All of this   |
   |                                |                                | requires storing, looking up,  |
   |                                |                                | and retrieving data. NSS       |
   |                                |                                | simplifies performing these    |
   |                                |                                | operations by offering storage |
   |                                |                                | and management APIs. NSS       |
   |                                |                                | doesn't require the programmer |
   |                                |                                | to manage individual files     |
   |                                |                                | containing individual          |
   |                                |                                | certificates or keys. Instead, |
   |                                |                                | NSS offers to use its own      |
   |                                |                                | database(s). Once you have     |
   |                                |                                | imported certificates and keys |
   |                                |                                | into the NSS database, you can |
   |                                |                                | easily look them up and use    |
   |                                |                                | them again.                    |
   |                                |                                | Because of NSS's expectation   |
   |                                |                                | to operate with an NSS         |
   |                                |                                | database, it's mandatory that  |
   |                                |                                | you perform an initialization  |
   |                                |                                | call, where you tell NSS which |
   |                                |                                | database you will be using. In |
   |                                |                                | the most simple scenario, the  |
   |                                |                                | programmer will provide a      |
   |                                |                                | directory on your filesystem   |
   |                                |                                | as a parameter to the init     |
   |                                |                                | function, and NSS is designed  |
   |                                |                                | to do the rest. It will detect |
   |                                |                                | and open an existing database, |
   |                                |                                | or it can create a new one.    |
   |                                |                                | Alternatively, should you      |
   |                                |                                | decide that you don't want to  |
   |                                |                                | work with any persistent       |
   |                                |                                | recording of certificates, you |
   |                                |                                | may initialize NSS in a        |
   |                                |                                | no-database mode. Usually, NSS |
   |                                |                                | will flush all data to disk as |
   |                                |                                | soon as new data has been      |
   |                                |                                | added to permanent storage.    |
   |                                |                                | Storage consists of multiple   |
   |                                |                                | files: a key database file,    |
   |                                |                                | which contains your secret     |
   |                                |                                | keys, and a certificate        |
   |                                |                                | database file which contains   |
   |                                |                                | the public portion of your own |
   |                                |                                | certificates, the certificates |
   |                                |                                | of peers or CAs, and a list of |
   |                                |                                | trust decisions (such as to    |
   |                                |                                | not trust a built-in CA, or to |
   |                                |                                | explicitly trust other CAs).   |
   |                                |                                | Examples for the database      |
   |                                |                                | files are key3.db and          |
   |                                |                                | cert8.db, where the numbers    |
   |                                |                                | are file version numbers. A    |
   |                                |                                | third file contains the list   |
   |                                |                                | of external PKCS#11 modules    |
   |                                |                                | that have been registered to   |
   |                                |                                | be used by NSS. The file could |
   |                                |                                | be named secmod.db, but in     |
   |                                |                                | newer database generations a   |
   |                                |                                | file named pkcs11.txt is used. |
   |                                |                                | Only NSS is allowed to access  |
   |                                |                                | and manipulate these database  |
   |                                |                                | files directly; a programmer   |
   |                                |                                | using NSS must go through the  |
   |                                |                                | APIs offered by NSS to         |
   |                                |                                | manipulate the data stored in  |
   |                                |                                | these files. The programmer's  |
   |                                |                                | task is to initialize NSS with |
   |                                |                                | the required parameters (such  |
   |                                |                                | as a database), and NSS will   |
   |                                |                                | then transparently manage the  |
   |                                |                                | database files.                |
   |                                |                                | Most of the time certificates  |
   |                                |                                | and keys are supposed to be    |
   |                                |                                | stored in the NSS database.    |
   |                                |                                | Therefore, after initial       |
   |                                |                                | import or creation, the        |
   |                                |                                | programmer usually doesn't     |
   |                                |                                | deal with their raw bytes.     |
   |                                |                                | Instead, the programmer will   |
   |                                |                                | use lookup functions, and NSS  |
   |                                |                                | will provide an access handle  |
   |                                |                                | that will be subsequently used |
   |                                |                                | by the application's code.     |
   |                                |                                | Those handles are reference    |
   |                                |                                | counted. NSS will usually      |
   |                                |                                | create an in-memory (RAM)      |
   |                                |                                | presentation of certificates,  |
   |                                |                                | once a certificate has been    |
   |                                |                                | received from the network,     |
   |                                |                                | read from disk, or looked up   |
   |                                |                                | from the database, and prepare |
   |                                |                                | in-memory data structures that |
   |                                |                                | contain the certificate's      |
   |                                |                                | properties, as well as         |
   |                                |                                | providing a handle for the     |
   |                                |                                | programmer to use. Once the    |
   |                                |                                | application is done with a     |
   |                                |                                | handle, it should be released, |
   |                                |                                | allowing NSS to free the       |
   |                                |                                | associated resources. When     |
   |                                |                                | working with handles to        |
   |                                |                                | private keys it's usually      |
   |                                |                                | difficult (and undesired) that |
   |                                |                                | an application gets access to  |
   |                                |                                | the raw key data; therefore it |
   |                                |                                | may be difficult to extract    |
   |                                |                                | such data from NSS. The usual  |
   |                                |                                | minimum requirement is that    |
   |                                |                                | private keys must be wrapped   |
   |                                |                                | using a protective layer (such |
   |                                |                                | as password-based encryption). |
   |                                |                                | The intention is to make it    |
   |                                |                                | easier to review code for      |
   |                                |                                | security. The less code that   |
   |                                |                                | has access to raw secret keys, |
   |                                |                                | the less code that must be     |
   |                                |                                | reviewed.                      |
   |                                |                                | NSS has only limited           |
   |                                |                                | functionality to look up raw   |
   |                                |                                | keys. The preferred approach   |
   |                                |                                | is to use certificates, and to |
   |                                |                                | look up certificates by        |
   |                                |                                | properties such as the         |
   |                                |                                | contained subject name         |
   |                                |                                | (information that describes    |
   |                                |                                | the owner of the certificate). |
   |                                |                                | For example, while NSS         |
   |                                |                                | supports random calculation    |
   |                                |                                | (creation) of a new            |
   |                                |                                | public/private key pair, it's  |
   |                                |                                | difficult to work with such a  |
   |                                |                                | raw key pair. The usual        |
   |                                |                                | approach is to create a        |
   |                                |                                | certificate signing request    |
   |                                |                                | (CSR) as soon as an            |
   |                                |                                | application is done with the   |
   |                                |                                | creation step, which will have |
   |                                |                                | created a handle to the key    |
   |                                |                                | pair, and which can be used    |
   |                                |                                | for the necessary related      |
   |                                |                                | operations, like producing a   |
   |                                |                                | proof-of-ownership of the      |
   |                                |                                | private key, which is usually  |
   |                                |                                | required when submitting the   |
   |                                |                                | public key with a CSR to a CA. |
   |                                |                                | The usual follow up action is  |
   |                                |                                | receiving a signed certificate |
   |                                |                                | from a CA. (However, it's also |
   |                                |                                | possible to use NSS            |
   |                                |                                | functionality to create a      |
   |                                |                                | self-signed certificate,       |
   |                                |                                | which, however, usually won't  |
   |                                |                                | be trusted by other parties.)  |
   |                                |                                | Once received, it's sufficient |
   |                                |                                | to tell NSS to import such a   |
   |                                |                                | new certificate into the NSS   |
   |                                |                                | database, and NSS will         |
   |                                |                                | automatically perform a lookup |
   |                                |                                | of the embedded public key, be |
   |                                |                                | able to find the associated    |
   |                                |                                | private key, and subsequently  |
   |                                |                                | be able to treat it as a       |
   |                                |                                | personal certificate. (A       |
   |                                |                                | personal certificate is a      |
   |                                |                                | certificate for which the      |
   |                                |                                | private key is in possession,  |
   |                                |                                | and which could be used for    |
   |                                |                                | signing data or for decrypting |
   |                                |                                | data.) A unique nickname       |
   |                                |                                | can/should be assigned to the  |
   |                                |                                | certificate at the time of     |
   |                                |                                | import, which can later be     |
   |                                |                                | used to easily identify and    |
   |                                |                                | retrieve it.                   |
   |                                |                                | It's important to note that    |
   |                                |                                | NSS requires strict cleanup    |
   |                                |                                | for all handles returned by    |
   |                                |                                | NSS. The application should    |
   |                                |                                | always call the appropriate    |
   |                                |                                | dereference (destroy)          |
   |                                |                                | functions once a handle is no  |
   |                                |                                | longer needed. This is         |
   |                                |                                | particularly important for     |
   |                                |                                | applications that might need   |
   |                                |                                | to close a database and        |
   |                                |                                | reinitialize NSS using a       |
   |                                |                                | different one, without         |
   |                                |                                | restarting. Such an operation  |
   |                                |                                | might fail at runtime if data  |
   |                                |                                | elements are still being       |
   |                                |                                | referenced.                    |
   |                                |                                | In addition to the FreeBL,     |
   |                                |                                | Softoken, and CKBI modules,    |
   |                                |                                | there is an utility library    |
   |                                |                                | for general operations (e.g.,  |
   |                                |                                | encoding/decoding between data |
   |                                |                                | formats, a list of             |
   |                                |                                | standardized object            |
   |                                |                                | identifiers (OID)). NSS has an |
   |                                |                                | SSL/TLS module that implements |
   |                                |                                | the Secure Sockets             |
   |                                |                                | Layer/Transport Layer Security |
   |                                |                                | network protocols, an S/MIME   |
   |                                |                                | module that implements CMS     |
   |                                |                                | messaging used by secure email |
   |                                |                                | and some instant messaging     |
   |                                |                                | implementations, a DBM library |
   |                                |                                | that implements the classic    |
   |                                |                                | database storage, and finally  |
   |                                |                                | a core NSS library for the big |
   |                                |                                | set of “everything else”.      |
   |                                |                                | Newer generations of the       |
   |                                |                                | database use the SQLite        |
   |                                |                                | database to allow concurrent   |
   |                                |                                | access by multiple             |
   |                                |                                | applications.                  |
   |                                |                                | All of the above are provided  |
   |                                |                                | as shared libraries. The CRMF  |
   |                                |                                | library, which is used to      |
   |                                |                                | produce certain kinds of       |
   |                                |                                | certificate requests, is       |
   |                                |                                | available as a library for     |
   |                                |                                | static linking only.           |
   |                                |                                | When dealing with certificates |
   |                                |                                | (X.509), file formats such as  |
   |                                |                                | PKCS#12 (certificates and      |
   |                                |                                | keys), PKCS#7 (signed data),   |
   |                                |                                | and message formats as CMS, we |
   |                                |                                | should mention ASN.1, which is |
   |                                |                                | a syntax for storing           |
   |                                |                                | structured data in a very      |
   |                                |                                | efficient (small sized)        |
   |                                |                                | presentation. It was           |
   |                                |                                | originally developed for       |
   |                                |                                | telecommunication systems at   |
   |                                |                                | times where it was critical to |
   |                                |                                | minimize data as much as       |
   |                                |                                | possible (although it still    |
   |                                |                                | makes sense to use that        |
   |                                |                                | principle today for good       |
   |                                |                                | performance). In order to      |
   |                                |                                | process data available in the  |
   |                                |                                | ASN.1 format, the usual        |
   |                                |                                | approach is to parse it and    |
   |                                |                                | transfer it to a presentation  |
   |                                |                                | that requires more space but   |
   |                                |                                | is easier to work with, such   |
   |                                |                                | as (nested) C data structures. |
   |                                |                                | Over the time NSS has received |
   |                                |                                | three different ASN.1 parser   |
   |                                |                                | implementations, each having   |
   |                                |                                | their own specific properties, |
   |                                |                                | advantages and disadvantages,  |
   |                                |                                | which is why all of them are   |
   |                                |                                | still being used (nobody has   |
   |                                |                                | yet dared to replace the older |
   |                                |                                | with the newer ones because of |
   |                                |                                | risks for side effects). When  |
   |                                |                                | using the ASN.1 parser(s), a   |
   |                                |                                | template definition is passed  |
   |                                |                                | to the parser, which will      |
   |                                |                                | analyze the ASN.1 data stream  |
   |                                |                                | accordingly. The templates are |
   |                                |                                | usually closely aligned to     |
   |                                |                                | definitions found in RFC       |
   |                                |                                | documents.                     |
   |                                |                                | A data block described as DER  |
   |                                |                                | is usually in ASN.1 format.    |
   |                                |                                | You must know which data you   |
   |                                |                                | are expecting, and use the     |
   |                                |                                | correct template for parsing,  |
   |                                |                                | based on the context of your   |
   |                                |                                | software's interaction. Data   |
   |                                |                                | described as PEM is a base64   |
   |                                |                                | encoded presentation of DER,   |
   |                                |                                | usually wrapped between human  |
   |                                |                                | readable BEGIN/END lines. NSS  |
   |                                |                                | prefers the binary             |
   |                                |                                | presentation, but is often     |
   |                                |                                | capable to use base64 or ASCII |
   |                                |                                | presentations, especially when |
   |                                |                                | importing data from files. A   |
   |                                |                                | recent development adds        |
   |                                |                                | support for loading external   |
   |                                |                                | PEM files that contain private |
   |                                |                                | keys, in a software library    |
   |                                |                                | called nss-pem, which is       |
   |                                |                                | separately available, but      |
   |                                |                                | should eventually become a     |
   |                                |                                | core part of NSS.              |
   |                                |                                | Looking at the code level, NSS |
   |                                |                                | deals with blocks of raw data  |
   |                                |                                | all the time. The common       |
   |                                |                                | structure to store such an     |
   |                                |                                | untyped block is SECItem,      |
   |                                |                                | which contains a size and an   |
   |                                |                                | untyped C pointer variable.    |
   |                                |                                | When dealing with memory, NSS  |
   |                                |                                | makes use of arenas, which are |
   |                                |                                | an attempt to simplify         |
   |                                |                                | management with the limited    |
   |                                |                                | offerings of C (because there  |
   |                                |                                | are no destructors). The idea  |
   |                                |                                | is to group multiple memory    |
   |                                |                                | allocations in order to        |
   |                                |                                | simplify cleanup. Performing   |
   |                                |                                | an operation often involves    |
   |                                |                                | allocating many individual     |
   |                                |                                | data items, and the code might |
   |                                |                                | be required to abort a task at |
   |                                |                                | many positions in the logic.   |
   |                                |                                | An arena is requested once     |
   |                                |                                | processing of a task starts,   |
   |                                |                                | and all memory allocations     |
   |                                |                                | that are logically associated  |
   |                                |                                | to that task are requested     |
   |                                |                                | from the associated arena. The |
   |                                |                                | implementation of arenas makes |
   |                                |                                | sure that all individual       |
   |                                |                                | memory blocks are tracked.     |
   |                                |                                | Once a task is done,           |
   |                                |                                | regardless whether it          |
   |                                |                                | completed or was aborted, the  |
   |                                |                                | programmer simply needs to     |
   |                                |                                | release the arena, and all     |
   |                                |                                | individually allocated blocks  |
   |                                |                                | will be released               |
   |                                |                                | automatically. Often freeing   |
   |                                |                                | is combined with immediately   |
   |                                |                                | erasing (zeroing, zfree) the   |
   |                                |                                | memory associated to the       |
   |                                |                                | arena, in order to make it     |
   |                                |                                | more difficult for attackers   |
   |                                |                                | to extract keys from a memory  |
   |                                |                                | dump.                          |
   |                                |                                | NSS uses many C data           |
   |                                |                                | structures. Often NSS has      |
   |                                |                                | multiple implementations for   |
   |                                |                                | the same or similar concepts.  |
   |                                |                                | For example, there are         |
   |                                |                                | multiple presentations of      |
   |                                |                                | certificates, and the NSS      |
   |                                |                                | internals (and sometimes even  |
   |                                |                                | the application using NSS)     |
   |                                |                                | might have to convert between  |
   |                                |                                | them.                          |
   |                                |                                | Key responsibilites of NSS are |
   |                                |                                | verification of signatures and |
   |                                |                                | certificates. In order to      |
   |                                |                                | verify a digital signature, we |
   |                                |                                | have to look at the            |
   |                                |                                | application data (e.g., a      |
   |                                |                                | document that was signed), the |
   |                                |                                | signature data block (the      |
   |                                |                                | digital signature), and a      |
   |                                |                                | public key (as found in a      |
   |                                |                                | certificate that is believed   |
   |                                |                                | to be the signer, e.g.,        |
   |                                |                                | identified by metadata         |
   |                                |                                | received together with the     |
   |                                |                                | signature). The signature is   |
   |                                |                                | verified if it can be shown    |
   |                                |                                | that the signature data block  |
   |                                |                                | must have been produced by the |
   |                                |                                | owner of the public key        |
   |                                |                                | (because only that owner has   |
   |                                |                                | the associated private key).   |
   |                                |                                | Verifying a certificate (A)    |
   |                                |                                | requires some additional       |
   |                                |                                | steps. First, you must         |
   |                                |                                | identify the potential signer  |
   |                                |                                | (B) of a certificate (A). This |
   |                                |                                | is done by reading the “issuer |
   |                                |                                | name” attribute of a           |
   |                                |                                | certificate (A), and trying to |
   |                                |                                | find that issuer certificate   |
   |                                |                                | (B) (by looking for a          |
   |                                |                                | certificate that uses that     |
   |                                |                                | name as its “subject name”).   |
   |                                |                                | Then you attempt to verify the |
   |                                |                                | signature found in (A) using   |
   |                                |                                | the public key found in (B).   |
   |                                |                                | It might be necessary to try   |
   |                                |                                | multiple certificates (B1, B2, |
   |                                |                                | ...) each having the same      |
   |                                |                                | subject name.                  |
   |                                |                                | After succeeding, it might be  |
   |                                |                                | necessary to repeat this       |
   |                                |                                | procedure recursively. The     |
   |                                |                                | goal is to eventually find a   |
   |                                |                                | certificate B (or C or ...)    |
   |                                |                                | that has an appropriate trust  |
   |                                |                                | assigned (e.g., because it can |
   |                                |                                | be found in the CKBI module    |
   |                                |                                | and the user hasn't made any   |
   |                                |                                | overriding trust decisions, or |
   |                                |                                | it can be found in a NSS       |
   |                                |                                | database file managed by the   |
   |                                |                                | user or by the local           |
   |                                |                                | environment).                  |
   |                                |                                | After having successfully      |
   |                                |                                | verified the signatures in a   |
   |                                |                                | (chain of) issuer              |
   |                                |                                | certificate(s), we're still    |
   |                                |                                | not done with verifying the    |
   |                                |                                | certificate A. In a PKI it's   |
   |                                |                                | suggested/required to perform  |
   |                                |                                | additional checks. For         |
   |                                |                                | example: Certificates were     |
   |                                |                                | valid at the time the          |
   |                                |                                | signature was made, name in    |
   |                                |                                | certificates matches the       |
   |                                |                                | expected signer (check subject |
   |                                |                                | name, common name, email,      |
   |                                |                                | based on application), the     |
   |                                |                                | trust restrictions recorded    |
   |                                |                                | inside the certificate         |
   |                                |                                | (extensions) permit the use    |
   |                                |                                | (e.g., encryption might be     |
   |                                |                                | allowed, but not signing), and |
   |                                |                                | based on                       |
   |                                |                                | environment/application policy |
   |                                |                                | it might be required to        |
   |                                |                                | perform a revocation check     |
   |                                |                                | (OCSP or CRL), that asks the   |
   |                                |                                | issuer(s) of the certificates  |
   |                                |                                | whether there have been events |
   |                                |                                | that made it necessary to      |
   |                                |                                | revoke the trust (revoke the   |
   |                                |                                | validity of the cert).         |
   |                                |                                | Trust anchors contained in the |
   |                                |                                | CKBI module are usually self   |
   |                                |                                | signed, which is defined as    |
   |                                |                                | having identical subject name  |
   |                                |                                | and issuer name fields. If a   |
   |                                |                                | self-signed certificate is     |
   |                                |                                | marked as explicitly trusted,  |
   |                                |                                | NSS will skip checking the     |
   |                                |                                | self-signature for validity.   |
   |                                |                                | NSS has multiple APIs to       |
   |                                |                                | perform verification of        |
   |                                |                                | certificates. There is a       |
   |                                |                                | classic engine that is very    |
   |                                |                                | stable and works fine in all   |
   |                                |                                | simple scenarios, for example  |
   |                                |                                | if all (B) candidate issuer    |
   |                                |                                | certificates have the same     |
   |                                |                                | subject and issuer names and   |
   |                                |                                | differ by validity period;     |
   |                                |                                | however, it works only in a    |
   |                                |                                | limited amount of more         |
   |                                |                                | advanced scenarios.            |
   |                                |                                | Unfortunately, the world of    |
   |                                |                                | certificates has become more   |
   |                                |                                | complex in the recent past.    |
   |                                |                                | New Certificate Authorities    |
   |                                |                                | enter the global PKI market,   |
   |                                |                                | and in order to get started    |
   |                                |                                | with their business, they      |
   |                                |                                | might make deals with          |
   |                                |                                | established CAs and receive    |
   |                                |                                | so-called                      |
   |                                |                                | cross-signing-certificates. As |
   |                                |                                | a result, when searching for a |
   |                                |                                | trust path from (A) to a       |
   |                                |                                | trusted anchor (root)          |
   |                                |                                | certificate (Z), the set of    |
   |                                |                                | candidate issuer certificates  |
   |                                |                                | might have different issuer    |
   |                                |                                | names (referring to the second |
   |                                |                                | or higher issuer level). As a  |
   |                                |                                | consequence, it will be        |
   |                                |                                | necessary to try multiple      |
   |                                |                                | different alternative routes   |
   |                                |                                | while searching for (Z), in a  |
   |                                |                                | recursive manner. Only the     |
   |                                |                                | newer verification engine      |
   |                                |                                | (internally named libPKIX) is  |
   |                                |                                | capable of doing that          |
   |                                |                                | properly.                      |
   |                                |                                | It's worth mentioning the      |
   |                                |                                | Extended Validation (EV)       |
   |                                |                                | principle, which is an effort  |
   |                                |                                | by software vendors and CAs to |
   |                                |                                | define a stricter set of rules |
   |                                |                                | for issuing certificates for   |
   |                                |                                | web site certificates. Instead |
   |                                |                                | of simply verifying that the   |
   |                                |                                | requester of a certificate is  |
   |                                |                                | in control of an               |
   |                                |                                | administrative email address   |
   |                                |                                | at the desired web site's      |
   |                                |                                | domain, it's required that the |
   |                                |                                | CA performs a verification of  |
   |                                |                                | real world identity documents  |
   |                                |                                | (such as a company             |
   |                                |                                | registration document with the |
   |                                |                                | country's authority), and it's |
   |                                |                                | also required that a browser   |
   |                                |                                | software performs a revocation |
   |                                |                                | check with the CA, prior to    |
   |                                |                                | granting validity to the       |
   |                                |                                | certificate. In order to       |
   |                                |                                | distinguish an EV certificate, |
   |                                |                                | CAs will embed a policy OID in |
   |                                |                                | the certificate, and the       |
   |                                |                                | browser is expected to verify  |
   |                                |                                | that a trust chain permits the |
   |                                |                                | end entity (EE) certificate to |
   |                                |                                | make use of the policy. Only   |
   |                                |                                | the APIs of the newer libPKIX  |
   |                                |                                | engine are capable of          |
   |                                |                                | performing a policy            |
   |                                |                                | verification.                  |
   |                                |                                | That's a good opportunity to   |
   |                                |                                | talk about SSL/TLS connections |
   |                                |                                | to servers in general (not     |
   |                                |                                | just EV, not just websites).   |
   |                                |                                | Whenever this document         |
   |                                |                                | mentions SSL, it refers to     |
   |                                |                                | either SSL or TLS. (TLS is a   |
   |                                |                                | newer version of SSL with      |
   |                                |                                | enhanced features.)            |
   |                                |                                | When establishing an SSL       |
   |                                |                                | connection to a server, (at    |
   |                                |                                | least) a server certificate    |
   |                                |                                | (and its trust chain) is       |
   |                                |                                | exchanged from the server to   |
   |                                |                                | the client (e.g., the          |
   |                                |                                | browser), and the client       |
   |                                |                                | verifies that the certificate  |
   |                                |                                | can be verified (including     |
   |                                |                                | matching the name of the       |
   |                                |                                | expected destination server).  |
   |                                |                                | Another part of the handshake  |
   |                                |                                | between both parties is a key  |
   |                                |                                | exchange. Because public key   |
   |                                |                                | encryption is more expensive   |
   |                                |                                | (more calculations required)   |
   |                                |                                | than symmetric encryption      |
   |                                |                                | (where both parties use the    |
   |                                |                                | same key), a key agreement     |
   |                                |                                | protocol will be executed,     |
   |                                |                                | where the public and private   |
   |                                |                                | keys are used to proof and     |
   |                                |                                | verify the exchanged initial   |
   |                                |                                | information. Once the key      |
   |                                |                                | agreement is done, a symmetric |
   |                                |                                | encryption will be used (until |
   |                                |                                | a potential re-handshake on an |
   |                                |                                | existing channel). The         |
   |                                |                                | combination of the hash and    |
   |                                |                                | encryption algorithms used for |
   |                                |                                | a SSL connection is called a   |
   |                                |                                | cipher suite.                  |
   |                                |                                | NSS ships with a set of cipher |
   |                                |                                | suites that it supports at a   |
   |                                |                                | technical level. In addition,  |
   |                                |                                | NSS ships with a default       |
   |                                |                                | policy that defines which      |
   |                                |                                | cipher suites are enabled by   |
   |                                |                                | default. An application is     |
   |                                |                                | able to modify the policy used |
   |                                |                                | at program runtime, by using   |
   |                                |                                | function calls to modify the   |
   |                                |                                | set of enabled cipher suites.  |
   |                                |                                | If a programmer wants to       |
   |                                |                                | influence how NSS verifies     |
   |                                |                                | certificates or how NSS        |
   |                                |                                | verifies the data presented in |
   |                                |                                | a SSL connection handshake, it |
   |                                |                                | is possible to register        |
   |                                |                                | application-defined callback   |
   |                                |                                | functions which will be called |
   |                                |                                | by NSS at the appropriate      |
   |                                |                                | point of time, and which can   |
   |                                |                                | be used to override the        |
   |                                |                                | decisions made by NSS.         |
   |                                |                                | If you would like to use NSS   |
   |                                |                                | as a toolkit that implements   |
   |                                |                                | SSL, remember that you must    |
   |                                |                                | init NSS first. But if you     |
   |                                |                                | don't care about modifying the |
   |                                |                                | default trust permanently      |
   |                                |                                | (recorded on disk), you can    |
   |                                |                                | use the no-database init       |
   |                                |                                | calls. When creating the       |
   |                                |                                | network socket for data        |
   |                                |                                | exchange, note that you must   |
   |                                |                                | use the operating system       |
   |                                |                                | independent APIs provided by   |
   |                                |                                | NSPR and NSS. It might be      |
   |                                |                                | interesting to mention a       |
   |                                |                                | property of the NSPR file      |
   |                                |                                | descriptors, which are stacked |
   |                                |                                | in layers. This means you can  |
   |                                |                                | define multiple layers that    |
   |                                |                                | are involved in data           |
   |                                |                                | processing. A file descriptor  |
   |                                |                                | has a pointer to the first     |
   |                                |                                | layer handling the data. That  |
   |                                |                                | layer has a pointer to a       |
   |                                |                                | potential second layer, which  |
   |                                |                                | might have another pointer to  |
   |                                |                                | a third layer, etc. Each layer |
   |                                |                                | defines its own functions for  |
   |                                |                                | the                            |
   |                                |                                | ope                            |
   |                                |                                | n/close/read/write/poll/select |
   |                                |                                | (etc.) functions. When using   |
   |                                |                                | an SSL network connection,     |
   |                                |                                | you'll already have two        |
   |                                |                                | layers, the basic NSPR layer   |
   |                                |                                | and an SSL library layer. The  |
   |                                |                                | Mozilla applications define a  |
   |                                |                                | third layer where application  |
   |                                |                                | specific processing is         |
   |                                |                                | performed. You can find more   |
   |                                |                                | details in the NSPR reference  |
   |                                |                                | documents.                     |
   |                                |                                | NSS occassionally has to       |
   |                                |                                | create outbound network        |
   |                                |                                | connections, in addition to    |
   |                                |                                | the connections requested by   |
   |                                |                                | the application. Examples are  |
   |                                |                                | retrieving OCSP (Online        |
   |                                |                                | Certificate Status Protocol)   |
   |                                |                                | information or downloading a   |
   |                                |                                | CRL (Certificate Revocation    |
   |                                |                                | List). However, NSS doesn't    |
   |                                |                                | have an implementation to work |
   |                                |                                | with network proxies. If you   |
   |                                |                                | must support proxies in your   |
   |                                |                                | application, you are able to   |
   |                                |                                | register your own              |
   |                                |                                | implementation of an http      |
   |                                |                                | request callback interface,    |
   |                                |                                | and NSS can use your           |
   |                                |                                | application code that supports |
   |                                |                                | proxies.                       |
   |                                |                                | When using hashing,            |
   |                                |                                | encryption, and decryption     |
   |                                |                                | functions, it is possible to   |
   |                                |                                | stream data (as opposed to     |
   |                                |                                | operating on a large buffer).  |
   |                                |                                | Create a context handle while  |
   |                                |                                | providing all the parameters   |
   |                                |                                | required for the operation,    |
   |                                |                                | then call an “update” function |
   |                                |                                | multiple times to pass subsets |
   |                                |                                | of the input to NSS. The data  |
   |                                |                                | will be processed and either   |
   |                                |                                | returned directly or sent to a |
   |                                |                                | callback function registered   |
   |                                |                                | in the context. When done, you |
   |                                |                                | call a finalization function   |
   |                                |                                | that will flush out any        |
   |                                |                                | pending data and free the      |
   |                                |                                | resources.                     |
   |                                |                                | This line is a placeholder for |
   |                                |                                | future sections that should    |
   |                                |                                | explain how libpkix works and  |
   |                                |                                | is designed.                   |
   |                                |                                | If you want to work with NSS,  |
   |                                |                                | it's often helpful to use the  |
   |                                |                                | command line utilities that    |
   |                                |                                | are provided by the NSS        |
   |                                |                                | developers. There are tools    |
   |                                |                                | for managing NSS databases,    |
   |                                |                                | for dumping or verifying       |
   |                                |                                | certificates, for registering  |
   |                                |                                | PKCS#11 modules with a         |
   |                                |                                | database, for processing CMS   |
   |                                |                                | encrypted/signed messages,     |
   |                                |                                | etc.                           |
   |                                |                                | For example, if you wanted to  |
   |                                |                                | create your own pair of keys   |
   |                                |                                | and request a new certificate  |
   |                                |                                | from a CA, you could use       |
   |                                |                                | certutil to create an empty    |
   |                                |                                | database, then use certutil to |
   |                                |                                | operate on your database and   |
   |                                |                                | create a certificate request   |
   |                                |                                | (which involves creating the   |
   |                                |                                | desired key pair) and export   |
   |                                |                                | it to a file, submit the       |
   |                                |                                | request file to the CA,        |
   |                                |                                | receive the file from the CA,  |
   |                                |                                | and import the certificate     |
   |                                |                                | into your database. You should |
   |                                |                                | assign a good nickname to a    |
   |                                |                                | certificate when importing it, |
   |                                |                                | making it easier for you to    |
   |                                |                                | refer to it later.             |
   |                                |                                | It should be noted that the    |
   |                                |                                | first database format that can |
   |                                |                                | be accessed simultaneously by  |
   |                                |                                | multiple applications is       |
   |                                |                                | key4.db/cert9.db – database    |
   |                                |                                | files with lower numbers will  |
   |                                |                                | most likely experience         |
   |                                |                                | unrecoverable corruption if    |
   |                                |                                | you access them with multiple  |
   |                                |                                | applications at the same time. |
   |                                |                                | In other words, if your        |
   |                                |                                | browser or your server         |
   |                                |                                | operates on an older NSS       |
   |                                |                                | database format, don't use the |
   |                                |                                | NSS tools to operate on it     |
   |                                |                                | while the other software is    |
   |                                |                                | executing. At the time of      |
   |                                |                                | writing NSS and the Mozilla    |
   |                                |                                | applications still use the     |
   |                                |                                | older database file format by  |
   |                                |                                | default, where each            |
   |                                |                                | application has its own NSS    |
   |                                |                                | database.                      |
   |                                |                                | If you require a copy of a     |
   |                                |                                | certificate stored in an NSS   |
   |                                |                                | database, including its        |
   |                                |                                | private key, you can use       |
   |                                |                                | pk12util to export it to the   |
   |                                |                                | PKCS#12 file format. If you    |
   |                                |                                | require it in PEM format, you  |
   |                                |                                | could use the openssl pkcs12   |
   |                                |                                | command (that's not NSS) to    |
   |                                |                                | convert the PKCS#12 file to    |
   |                                |                                | PEM.                           |
   |                                |                                | This line is a placeholder for |
   |                                |                                | how to prepare a database, how |
   |                                |                                | to dump a cert, and how to     |
   |                                |                                | convert data.                  |
   |                                |                                | You might have been motivated  |
   |                                |                                | to work with NSS because it is |
   |                                |                                | used by the Mozilla            |
   |                                |                                | applications such as Firefox,  |
   |                                |                                | Thunderbird, etc. If you build |
   |                                |                                | the Mozilla application, it    |
   |                                |                                | will automatically build the   |
   |                                |                                | NSS library, too. However, if  |
   |                                |                                | you want to work with the NSS  |
   |                                |                                | command line tools, you will   |
   |                                |                                | have to follow the standalone  |
   |                                |                                | NSS build instructions, and    |
   |                                |                                | build NSS outside of the       |
   |                                |                                | Mozilla application sources.   |
   |                                |                                | The key database file will     |
   |                                |                                | contain at least one symmetric |
   |                                |                                | key, which NSS will            |
   |                                |                                | automatically create on        |
   |                                |                                | demand, and which will be used |
   |                                |                                | to protect your secret         |
   |                                |                                | (private) keys. The symmetric  |
   |                                |                                | key can be protected with PBE  |
   |                                |                                | by setting a master password   |
   |                                |                                | on the database. As soon as    |
   |                                |                                | you set a master password, an  |
   |                                |                                | attacker stealing your key     |
   |                                |                                | database will no longer be     |
   |                                |                                | able to get access to your     |
   |                                |                                | private key, unless the        |
   |                                |                                | attacker would also succeed in |
   |                                |                                | stealing the master password.  |
   |                                |                                | Now you might be interest in   |
   |                                |                                | how to get the                 |
   |                                |                                | :ref:`mozilla_projects_nss     |
   |                                |                                | _nss_sources_building_testing` |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 3                              | :ref:`mozill                   | **NSS**                        |
   |                                | a_projects_nss_blank_function` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | One-line description of what   |
   |                                |                                | the function does (more than   |
   |                                |                                | just what it returns).         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 4                              | :ref:`                         | **Guide, NSS, Security**       |
   |                                | mozilla_projects_nss_building` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This page has detailed         |
   |                                |                                | information on how to build    |
   |                                |                                | NSS. Because NSS is a          |
   |                                |                                | cross-platform library that    |
   |                                |                                | builds on many different       |
   |                                |                                | platforms and has many         |
   |                                |                                | options, it may be complex to  |
   |                                |                                | build. Please read these       |
   |                                |                                | instructions carefully before  |
   |                                |                                | attempting to build.           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 5                              | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_cert_findcertbydercert` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Find a certificate in the      |
   |                                |                                | database that matches a        |
   |                                |                                | DER-encoded certificate.       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 6                              | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_cert_findcertbyissuerandsn` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Find a certificate in the      |
   |                                |                                | database with the given issuer |
   |                                |                                | and serial number.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 7                              | :r                             | **NSS**                        |
   |                                | ef:`mozilla_projects_nss_certi |                                |
   |                                | ficate_download_specification` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This document describes the    |
   |                                |                                | data formats used by NSS 3.x   |
   |                                |                                | for installing certificates.   |
   |                                |                                | This document is currently     |
   |                                |                                | being revised and has not yet  |
   |                                |                                | been reviewed for accuracy.    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 8                              | :ref:`mozilla_proje            | **NSS**                        |
   |                                | cts_nss_certificate_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here are used to interact with |
   |                                |                                | certificate databases.         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 9                              | :ref:`mozill                   | **NSS**                        |
   |                                | a_projects_nss_certverify_log` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | All the NSS verify functions   |
   |                                |                                | except, the \*VerifyNow()      |
   |                                |                                | functions, take a parameter    |
   |                                |                                | called 'CERTVerifyLog'. If you |
   |                                |                                | supply the log parameter, NSS  |
   |                                |                                | will continue chain validation |
   |                                |                                | after each error . The log     |
   |                                |                                | tells you what the problem was |
   |                                |                                | with the chain and what        |
   |                                |                                | certificate in the chain       |
   |                                |                                | failed.                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 10                             | :ref:`mozil                    | **NSS**                        |
   |                                | la_projects_nss_code_coverage` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 11                             | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_cryptography_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here perform cryptographic     |
   |                                |                                | operations based on the PKCS   |
   |                                |                                | #11 interface.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 12                             | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_deprecated_ssl_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The following SSL functions    |
   |                                |                                | have been replaced with newer  |
   |                                |                                | versions. The deprecated       |
   |                                |                                | functions are not supported by |
   |                                |                                | the new SSL shared libraries.  |
   |                                |                                | Applications that want to use  |
   |                                |                                | the SSL shared libraries must  |
   |                                |                                | convert to calling the new     |
   |                                |                                | replacement functions listed   |
   |                                |                                | below.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 13                             | :ref:`mozil                    | **Decrypt, Encryption,         |
   |                                | la_projects_nss_encrypt_decryp | Example, NSS, Sample code**    |
   |                                | t_mac_keys_as_session_objects` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Generates encryption/mac keys  |
   |                                |                                | and uses session objects.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 14                             | :ref:`mozilla_projects_nss_en  | **Example, Intermediate,       |
   |                                | crypt_decrypt_mac_using_token` | Mozilla, NSS**                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Generates encryption/mac keys  |
   |                                |                                | and uses token for storing.    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 15                             | :                              | **NSS, NeedsUpdate**           |
   |                                | ref:`mozilla_projects_nss_faq` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS is set of libraries, APIs, |
   |                                |                                | utilities, and documentation   |
   |                                |                                | designed to support            |
   |                                |                                | cross-platform development of  |
   |                                |                                | security-enabled client and    |
   |                                |                                | server applications. It        |
   |                                |                                | provides a complete            |
   |                                |                                | open-source implementation of  |
   |                                |                                | the crypto libraries used by   |
   |                                |                                | Mozilla and other companies in |
   |                                |                                | the Firefox browser, AOL       |
   |                                |                                | Instant Messenger (AIM),       |
   |                                |                                | server products from Red Hat,  |
   |                                |                                | and other products.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 16                             | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_fips_mode_-_an_explanation` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS has a "FIPS Mode" that can |
   |                                |                                | be enabled when NSS is         |
   |                                |                                | compiled in a specific way.    |
   |                                |                                | (Note: Mozilla does not        |
   |                                |                                | distribute a "FIPS Mode"-ready |
   |                                |                                | NSS with Firefox.) This page   |
   |                                |                                | attempts to provide an         |
   |                                |                                | informal explanation of what   |
   |                                |                                | it is, who would use it, and   |
   |                                |                                | why.                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 17                             | :ref:`mozilla_projects         | **Samples WIP**                |
   |                                | _nss_getting_started_with_nss` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) is a base library for    |
   |                                |                                | cryptographic algorithms and   |
   |                                |                                | secure network protocols used  |
   |                                |                                | by Mozilla software.           |
   |                                |                                | Would you like to get involved |
   |                                |                                | and help us to improve the     |
   |                                |                                | core security of Mozilla       |
   |                                |                                | Firefox and other applications |
   |                                |                                | that make use of NSS? We are   |
   |                                |                                | looking forward to your        |
   |                                |                                | contributions!                 |
   |                                |                                | We have a large list of tasks  |
   |                                |                                | waiting for attention, and we  |
   |                                |                                | are happy to assist you in     |
   |                                |                                | identifying areas that match   |
   |                                |                                | your interest or skills. You   |
   |                                |                                | can find us on `Mozilla        |
   |                                |                                | IRC <https://developer.mo      |
   |                                |                                | zilla.org/en-US/docs/Mozilla/Q |
   |                                |                                | A/Getting_Started_with_IRC>`__ |
   |                                |                                | in channel                     |
   |                                |                                | `#nss <                        |
   |                                |                                | irc://irc.mozilla.org/#nss>`__ |
   |                                |                                | or you could ask your          |
   |                                |                                | questions on the               |
   |                                |                                | `mozilla.dev.tech.cry          |
   |                                |                                | pto <https://lists.mozilla.org |
   |                                |                                | /listinfo/dev-tech-crypto/>`__ |
   |                                |                                | newsgroup.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 18                             | :ref:`mozilla_proje            | **Advanced, Guide, NSS**       |
   |                                | cts_nss_http_delegation_clone` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Up to version 3.11,            |
   |                                |                                | :ref:`mozilla_projects_nss`    |
   |                                |                                | connects directly over         |
   |                                |                                | `HTTP <https://developer.mozil |
   |                                |                                | la.org/en-US/docs/Web/HTTP>`__ |
   |                                |                                | to an OCSP responder to make   |
   |                                |                                | the request and fetch the      |
   |                                |                                | response. It does so in a      |
   |                                |                                | blocking fashion, and also     |
   |                                |                                | directly to the responder,     |
   |                                |                                | ignoring any proxy the         |
   |                                |                                | application may wish to use.   |
   |                                |                                | This causes OCSP requests to   |
   |                                |                                | fail if the network            |
   |                                |                                | environment requires the use   |
   |                                |                                | of a proxy.                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 19                             | :ref:`mozilla                  | **Advanced, Guide, NSS**       |
   |                                | _projects_nss_http_delegation` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Up to version 3.11,            |
   |                                |                                | :ref:`mozilla_projects_nss`    |
   |                                |                                | connects directly over         |
   |                                |                                | `HTTP <https://developer.mozil |
   |                                |                                | la.org/en-US/docs/Web/HTTP>`__ |
   |                                |                                | to an OCSP responder to make   |
   |                                |                                | the request and fetch the      |
   |                                |                                | response. It does so in a      |
   |                                |                                | blocking fashion, and also     |
   |                                |                                | directly to the responder,     |
   |                                |                                | ignoring any proxy the         |
   |                                |                                | application may wish to use.   |
   |                                |                                | This causes OCSP requests to   |
   |                                |                                | fail if the network            |
   |                                |                                | environment requires the use   |
   |                                |                                | of a proxy.                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 20                             | :ref:`moz                      | **Introduction, Mozilla, NSS** |
   |                                | illa_projects_nss_introduction |                                |
   |                                | _to_network_security_services` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **Network Security Services    |
   |                                |                                | (NSS)** is a set of libraries  |
   |                                |                                | designed to support            |
   |                                |                                | cross-platform development of  |
   |                                |                                | communications applications    |
   |                                |                                | that support SSL, S/MIME, and  |
   |                                |                                | other Internet security        |
   |                                |                                | standards. For a general       |
   |                                |                                | overview of NSS and the        |
   |                                |                                | standards it supports, see     |
   |                                |                                | :ref:`m                        |
   |                                |                                | ozilla_projects_nss_overview`. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 21                             | :ref:`mozilla_project          | **D**                          |
   |                                | s_nss_jss_4_4_0_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Java Security Services     |
   |                                |                                | (JSS) team has released JSS    |
   |                                |                                | 4.4.0, which is a minor        |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 22                             | :                              | **Guide, JSS, NSS,             |
   |                                | ref:`mozilla_projects_nss_jss` | NeedsMigration**               |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **The JSS project has been     |
   |                                |                                | relocated!**                   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 23                             | :ref:`mozilla_proj             | **JSS, NSS**                   |
   |                                | ects_nss_jss_4_3_releasenotes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services for  |
   |                                |                                | Java (JSS) 4.3 is a minor      |
   |                                |                                | release with the following new |
   |                                |                                | features:                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 24                             | :ref:`mozilla_project          | **JSS, NSPR, NSS**             |
   |                                | s_nss_jss_4_3_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services for  |
   |                                |                                | Java (JSS) 4.3.1 is a minor    |
   |                                |                                | release with the following new |
   |                                |                                | features:                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 25                             | :ref                           | **JSS**                        |
   |                                | :`mozilla_projects_nss_jss_bui |                                |
   |                                | ld_instructions_for_jss_4_3_x` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 26                             | :ref                           | **JSS**                        |
   |                                | :`mozilla_projects_nss_jss_bui |                                |
   |                                | ld_instructions_for_jss_4_4_x` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 27                             | :ref:`moz                      | **JSS**                        |
   |                                | illa_projects_nss_jss_jss_faq` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech.cry          |
   |                                |                                | pto <news://news.mozilla.org:1 |
   |                                |                                | 19/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 28                             | :ref:`mozilla_projec           | **Crypto, JSS, Security**      |
   |                                | ts_nss_jss_jss_provider_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This page has been moved to    |
   |                                |                                | http://www.do                  |
   |                                |                                | gtagpki.org/wiki/JSS_Provider. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 29                             | :r                             |                                |
   |                                | ef:`mozilla_projects_nss_jss_m |                                |
   |                                | ozilla-jss_jca_provider_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *                              |
   |                                |                                | Newsgroup:*\ `mozilla.dev.tech |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 30                             | :ref:`mozil                    | **JSS**                        |
   |                                | la_projects_nss_jss_using_jss` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *News                          |
   |                                |                                | group:*\ `mozilla.dev.tech.cry |
   |                                |                                | pto <news://news.mozilla.org:1 |
   |                                |                                | 19/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 31                             | :ref:`mozill                   |                                |
   |                                | a_projects_nss_key_log_format` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Key logs can be written by NSS |
   |                                |                                | so that external programs can  |
   |                                |                                | decrypt TLS connections.       |
   |                                |                                | Wireshark 1.6.0 and above can  |
   |                                |                                | use these log files to decrypt |
   |                                |                                | packets. You can tell          |
   |                                |                                | Wireshark where to find the    |
   |                                |                                | key file via                   |
   |                                |                                | *Edit→Preferences→Pro          |
   |                                |                                | tocols→TLS→(Pre)-Master-Secret |
   |                                |                                | log filename*.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 32                             | :ref:`mozilla_p                | **NSS**                        |
   |                                | rojects_nss_memory_allocation` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS makes extensive use of     |
   |                                |                                | NSPR's PLArenaPools for memory |
   |                                |                                | allocation.                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 33                             | :ref:`mozilla_pr               |                                |
   |                                | ojects_nss_modutil-tasks_html` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 34                             | :ref:`mozilla                  | **Example**                    |
   |                                | _projects_nss_new_nss_samples` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This collection of sample code |
   |                                |                                | demonstrates how NSS can be    |
   |                                |                                | used for cryptographic         |
   |                                |                                | operations, certificate        |
   |                                |                                | handling, SSL, etc. It also    |
   |                                |                                | demonstrates some best         |
   |                                |                                | practices in the application   |
   |                                |                                | of cryptography.               |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 35                             | :ref:`moz                      | **Gecko, NSS, Security**       |
   |                                | illa_projects_nss_notes_on_tls |                                |
   |                                | _-_ssl_3_0_intolerant_servers` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | A number of Netscape 6.x/7.x   |
   |                                |                                | and Mozilla users have         |
   |                                |                                | reported that some secure      |
   |                                |                                | sites -- typically sites       |
   |                                |                                | featuring online transactions  |
   |                                |                                | or online banking over the     |
   |                                |                                | HTTPS protocol -- do not       |
   |                                |                                | display any content at all.    |
   |                                |                                | The connection seems           |
   |                                |                                | terminated and a blank page is |
   |                                |                                | displayed. This is the main    |
   |                                |                                | symptom of the problem when    |
   |                                |                                | Mozilla based browsers         |
   |                                |                                | encounter TLS/SSL 3.0          |
   |                                |                                | intolerant servers.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 36                             | :ref:`mozilla_projects_nss_n   |                                |
   |                                | ss_3_11_10_release_notes_html` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup: <ahref="news:       |
   |                                |                                | mozilla.dev.tech.crypto"=""    |
   |                                |                                | news.mozilla.org="">mozilla.   |
   |                                |                                | dev.tech.crypto</ahref="news:> |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 37                             | :ref:`mozilla_projects_ns      |                                |
   |                                | s_nss_3_12_release_notes_html` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 38                             | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_3_12_1_release_notes_html` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 39                             | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_3_12_2_release_notes_html` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 40                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_12_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 41                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_12_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.12.4 is a patch        |
   |                                |                                | release for NSS 3.12. The bug  |
   |                                |                                | fixes in NSS 3.12.4 are        |
   |                                |                                | described in the "`Bugs        |
   |                                |                                | Fixed <#bugsfixed>`__" section |
   |                                |                                | below.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 42                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_12_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.12.5 is a patch        |
   |                                |                                | release for NSS 3.12. The bug  |
   |                                |                                | fixes in NSS 3.12.5 are        |
   |                                |                                | described in the "`Bugs        |
   |                                |                                | Fixed <https                   |
   |                                |                                | ://dev.mozilla.jp/localmdc/loc |
   |                                |                                | almdc_5125.html#bugsfixed>`__" |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 43                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_12_6_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.12.6 is a patch        |
   |                                |                                | release for NSS 3.12. The bug  |
   |                                |                                | fixes in NSS 3.12.6 are        |
   |                                |                                | described in the "`Bugs        |
   |                                |                                | Fixed <http://md               |
   |                                |                                | n.beonex.com/en/NSS_3.12.6_rel |
   |                                |                                | ease_notes.html#bugsfixed>`__" |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 44                             | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_nss_3_12_9_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.12.9 is a patch        |
   |                                |                                | release for NSS 3.12. The bug  |
   |                                |                                | fixes in NSS 3.12.9 are        |
   |                                |                                | described in the "\ `Bugs      |
   |                                |                                | Fixed <#bugsfixed>`__" section |
   |                                |                                | below.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 45                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_14_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14, which is a minor   |
   |                                |                                | release with the following new |
   |                                |                                | features:                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 46                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_14_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14.1 is a patch        |
   |                                |                                | release for NSS 3.14. The bug  |
   |                                |                                | fixes in NSS 3.14.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 47                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_14_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14.2 is a patch        |
   |                                |                                | release for NSS 3.14. The bug  |
   |                                |                                | fixes in NSS 3.14.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. NSS 3.14.2      |
   |                                |                                | should be used with NSPR 4.9.5 |
   |                                |                                | or newer.                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 48                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_14_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14.3 is a patch        |
   |                                |                                | release for NSS 3.14. The bug  |
   |                                |                                | fixes in NSS 3.14.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 49                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_14_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14.4 is a patch        |
   |                                |                                | release for NSS 3.14. The bug  |
   |                                |                                | fixes in NSS 3.14.4 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 50                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_14_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.14.5 is a patch        |
   |                                |                                | release for NSS 3.14. The bug  |
   |                                |                                | fixes in NSS 3.14.5 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 51                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_15_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 52                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_15_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.1 is a patch        |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 53                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_15_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.2 is a patch        |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 54                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_15_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.3 is a patch        |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 55                             | :ref:`mozilla_projects_n       |                                |
   |                                | ss_nss_3_15_3_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.3.1 is a patch      |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.3.1 are      |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 56                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_15_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.4 is a patch        |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.4 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 57                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_15_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.15.5 is a patch        |
   |                                |                                | release for NSS 3.15. The bug  |
   |                                |                                | fixes in NSS 3.15.5 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 58                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_16_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 59                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_16_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.1 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 60                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_16_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.2 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 61                             | :ref:`mozilla_projects_n       | **Reference, Security**        |
   |                                | ss_nss_3_16_2_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.2.1 is a patch      |
   |                                |                                | release for NSS 3.16, based on |
   |                                |                                | the NSS 3.16.2 release. The    |
   |                                |                                | bug fixes in NSS 3.16.2.1 are  |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 62                             | :ref:`mozilla_projects_n       | **Reference, Security**        |
   |                                | ss_nss_3_16_2_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.2.2 is a patch      |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.2.2 are      |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 63                             | :ref:`mozilla_projects_n       | **Reference, Security**        |
   |                                | ss_nss_3_16_2_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.2.3 is a patch      |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.2.3 are      |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 64                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_16_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.3 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 65                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_16_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.4 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.4 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 66                             | :ref:`mozilla_projects         | **Reference, Security**        |
   |                                | _nss_nss_3_16_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.5 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.5 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 67                             | :ref:`mozilla_projects         | **Reference, Security**        |
   |                                | _nss_nss_3_16_6_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.16.6 is a patch        |
   |                                |                                | release for NSS 3.16. The bug  |
   |                                |                                | fixes in NSS 3.16.6 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 68                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_17_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.17, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 69                             | :ref:`mozilla_projects         | **Reference, Security**        |
   |                                | _nss_nss_3_17_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.17.1 is a patch        |
   |                                |                                | release for NSS 3.17. The bug  |
   |                                |                                | fixes in NSS 3.17.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 70                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_17_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.17.2 is a patch        |
   |                                |                                | release for NSS 3.17. The bug  |
   |                                |                                | fixes in NSS 3.17.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 71                             | :ref:`mozilla_projects         | **Guide, NSS, Security**       |
   |                                | _nss_nss_3_17_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.17.3 is a patch        |
   |                                |                                | release for NSS 3.17. The bug  |
   |                                |                                | fixes in NSS 3.17.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 72                             | :ref:`mozilla_projects         | **Guide, NSS, Security**       |
   |                                | _nss_nss_3_17_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.17.4 is a patch        |
   |                                |                                | release for NSS 3.17. The bug  |
   |                                |                                | fixes in NSS 3.17.4 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 73                             | :ref:`mozilla_projec           | **Guide, NSS, NeedsContent,    |
   |                                | ts_nss_nss_3_18_release_notes` | Security**                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.18, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 74                             | :ref:`mozilla_projects         | **Networking, Security**       |
   |                                | _nss_nss_3_18_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.18.1 is a patch        |
   |                                |                                | release for NSS 3.18. The bug  |
   |                                |                                | fixes in NSS 3.18.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 75                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_19_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19, which is a minor   |
   |                                |                                | security release.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 76                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_19_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.1 is a security     |
   |                                |                                | release for NSS 3.19. The bug  |
   |                                |                                | fixes in NSS 3.19.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 77                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_19_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.2 is a patch        |
   |                                |                                | release for NSS 3.19 that      |
   |                                |                                | addresses compatibility issues |
   |                                |                                | in NSS 3.19.1.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 78                             | :ref:`mozilla_projects_n       |                                |
   |                                | ss_nss_3_19_2_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.2.1 is a patch      |
   |                                |                                | release for NSS 3.19.2. The    |
   |                                |                                | bug fixes in NSS 3.19.2.1 are  |
   |                                |                                | described in the "Security     |
   |                                |                                | Advisories" section below.     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 79                             | :ref:`mozilla_projects_n       |                                |
   |                                | ss_nss_3_19_2_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.2.2 is a security   |
   |                                |                                | patch release for NSS 3.19.2.  |
   |                                |                                | The bug fixes in NSS 3.19.2.2  |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 80                             | :ref:`mozilla_projects_n       |                                |
   |                                | ss_nss_3_19_2_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.2.3 is a security   |
   |                                |                                | patch release for NSS 3.19.2.  |
   |                                |                                | The bug fixes in NSS 3.19.2.3  |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 81                             | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_nss_3_19_2_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.2.4 is a security   |
   |                                |                                | patch release for NSS 3.19.2.  |
   |                                |                                | The bug fixed in NSS 3.19.2.4  |
   |                                |                                | have been described in the     |
   |                                |                                | "Security Fixes" section       |
   |                                |                                | below.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 82                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_19_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.3 is a patch        |
   |                                |                                | release for NSS 3.19. The bug  |
   |                                |                                | fixes in NSS 3.19.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 83                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_19_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.19.4 is a patch        |
   |                                |                                | release for NSS 3.19. The bug  |
   |                                |                                | fixes in NSS 3.19.4 are        |
   |                                |                                | described in the "Security     |
   |                                |                                | Advisories" section below.     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 84                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_20_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.20, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 85                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_20_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.20.1 is a patch        |
   |                                |                                | release for NSS 3.20. The bug  |
   |                                |                                | fixes in NSS 3.20.1 are        |
   |                                |                                | described in the "Security     |
   |                                |                                | Advisories" section below.     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 86                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_20_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.20.2 is a security     |
   |                                |                                | patch release for NSS 3.20.    |
   |                                |                                | The bug fixes in NSS 3.20.2    |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 87                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_21_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | 2016-01-07, this page has been |
   |                                |                                | updated to include additional  |
   |                                |                                | information about the release. |
   |                                |                                | The sections "Security Fixes"  |
   |                                |                                | and "Acknowledgements" have    |
   |                                |                                | been added.                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 88                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_21_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.21.1 is a security     |
   |                                |                                | patch release for NSS 3.21.    |
   |                                |                                | The bug fixes in NSS 3.21.1    |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 89                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_21_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.21.2 is a security     |
   |                                |                                | patch release for NSS 3.21.1.  |
   |                                |                                | The bug fixes in NSS 3.21.2    |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 90                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_21_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.21.3 is a security     |
   |                                |                                | patch release for NSS 3.21.2.  |
   |                                |                                | The bug fixes in NSS 3.21.3    |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 91                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_21_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.21.4 is a security     |
   |                                |                                | patch release for NSS 3.21.    |
   |                                |                                | The bug fixes in NSS 3.21.4    |
   |                                |                                | are described in the "Bugs     |
   |                                |                                | Fixed" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 92                             | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_22_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.22, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 93                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_22_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.22.1 is a patch        |
   |                                |                                | release for NSS 3.22. The bug  |
   |                                |                                | fixes in NSS 3.22.1 are        |
   |                                |                                | described in the "Notable      |
   |                                |                                | Changes" section below.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 94                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_22_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.22.2 is a security     |
   |                                |                                | patch release for NSS 3.22.    |
   |                                |                                | The bug fixes in NSS 3.22.2    |
   |                                |                                | are described in the "Security |
   |                                |                                | Fixes" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 95                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_22_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.22.3 is a patch        |
   |                                |                                | release for NSS 3.22. The bug  |
   |                                |                                | fixes in NSS 3.22.3 are        |
   |                                |                                | described in the "Bugs fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 96                             | :ref:`mozilla_projec           | **Networking, Security**       |
   |                                | ts_nss_nss_3_23_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.23, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 97                             | :ref:`mozilla_projec           | **NSS, Release Notes**         |
   |                                | ts_nss_nss_3_24_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.24, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 98                             | :ref:`mozilla_projec           | **NSS, Release Notes**         |
   |                                | ts_nss_nss_3_25_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.25, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 99                             | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_25_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.25.1 is a patch        |
   |                                |                                | release for NSS 3.25.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 100                            | :ref:`mozilla_projec           | **NSS, Release Notes**         |
   |                                | ts_nss_nss_3_26_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.26, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 101                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_26_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.26.2 is a patch        |
   |                                |                                | release for NSS 3.26.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 102                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_27_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.27, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 103                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_27_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.27.1 is a patch        |
   |                                |                                | release for NSS 3.27.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 104                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_27_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.27.2 is a patch        |
   |                                |                                | release for NSS 3.27.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 105                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_28_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.28, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 106                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_28_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.28.1 is a patch        |
   |                                |                                | release for NSS 3.28. The bug  |
   |                                |                                | fixes in NSS 3.28.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 107                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_28_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.28.2 is a patch        |
   |                                |                                | release for NSS 3.28.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 108                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_28_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.28.3 is a patch        |
   |                                |                                | release for NSS 3.28. The bug  |
   |                                |                                | fixes in NSS 3.28.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 109                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_28_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.28.4 is a security     |
   |                                |                                | patch release for NSS 3.28.    |
   |                                |                                | The bug fixes in NSS 3.28.4    |
   |                                |                                | are described in the "Bugs     |
   |                                |                                | Fixed" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 110                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_28_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.28.5 is a patch        |
   |                                |                                | release for NSS 3.28. The bug  |
   |                                |                                | fixes in NSS 3.28.5 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 111                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_29_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.29, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 112                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_29_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.29.1 is a patch        |
   |                                |                                | release for NSS 3.29. The bug  |
   |                                |                                | fixes in NSS 3.29.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 113                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_29_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.29.2 is a patch        |
   |                                |                                | release for NSS 3.29. The bug  |
   |                                |                                | fixes in NSS 3.29.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 114                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_29_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.29.3 is a patch        |
   |                                |                                | release for NSS 3.29. The bug  |
   |                                |                                | fixes in NSS 3.29.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 115                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_29_5_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.29.5 is a security     |
   |                                |                                | patch release for NSS 3.29.    |
   |                                |                                | The bug fixes in NSS 3.29.5    |
   |                                |                                | are described in the "Bugs     |
   |                                |                                | Fixed" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 116                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_30_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.30, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 117                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_30_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.30.1 is a security     |
   |                                |                                | patch release for NSS 3.30.    |
   |                                |                                | The bug fixes in NSS 3.30.1    |
   |                                |                                | are described in the "Bugs     |
   |                                |                                | Fixed" section below.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 118                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_30_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.30.2 is a patch        |
   |                                |                                | release for NSS 3.30. The bug  |
   |                                |                                | fixes in NSS 3.30.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 119                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_31_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.31, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 120                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_31_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.31.1, which is a patch       |
   |                                |                                | release for NSS 3.31.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 121                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_32_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.32, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 122                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_33_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.33, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 123                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_34_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.34, which is a minor         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 124                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_34_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Network Security Services  |
   |                                |                                | (NSS) team has released NSS    |
   |                                |                                | 3.34.1, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 125                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_35_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.35, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 126                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_36_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 127                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_36_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.1 is a patch        |
   |                                |                                | release for NSS 3.36.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 128                            | :ref:`mozilla_projects         | **NSS, Release Notes**         |
   |                                | _nss_nss_3_36_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.2 is a patch        |
   |                                |                                | release for NSS 3.36.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 129                            | :ref:`mozilla_projects         | **NSS, Release Notes**         |
   |                                | _nss_nss_3_36_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.4 is a patch        |
   |                                |                                | release for NSS 3.36.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 130                            | :ref:`mozilla_projects         | **Mozilla, NSS, Release        |
   |                                | _nss_nss_3_36_5_release_notes` | Notes**                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.5 is a patch        |
   |                                |                                | release for NSS 3.36. The bug  |
   |                                |                                | fixes in NSS 3.36.5 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 131                            | :ref:`mozilla_projects         | **Mozilla, NSS, Release        |
   |                                | _nss_nss_3_36_6_release_notes` | Notes**                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.6 is a patch        |
   |                                |                                | release for NSS 3.36. The bug  |
   |                                |                                | fixes in NSS 3.36.6 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 132                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_36_7_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.7 is a patch        |
   |                                |                                | release for NSS 3.36. The bug  |
   |                                |                                | fixes in NSS 3.36.7 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 19 January 2019.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 133                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_36_8_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.36.8 is a patch        |
   |                                |                                | release for NSS 3.36. The bug  |
   |                                |                                | fixes in NSS 3.36.8 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 21 June 2019.               |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 134                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_37_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.37, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 135                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_37_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.37.1 is a patch        |
   |                                |                                | release for NSS 3.37.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 136                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_nss_3_37_3release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.37.3 is a patch        |
   |                                |                                | release for NSS 3.37.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 137                            | :ref:`mozilla_projec           | **Mozilla, NSS, Release        |
   |                                | ts_nss_nss_3_38_release_notes` | Notes**                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.38, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 138                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_39_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.39, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 139                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_40_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.40, which is a minor   |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 140                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_40_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.40.1, which is a patch |
   |                                |                                | release for NSS 3.40           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 141                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_41_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.41 on 7 December 2018, |
   |                                |                                | which is a minor release.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 142                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_41_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.41.1 is a patch        |
   |                                |                                | release for NSS 3.41. The bug  |
   |                                |                                | fixes in NSS 3.41.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 22 January 2019.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 143                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_42_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.42 on 25 January 2019, |
   |                                |                                | which is a minor release.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 144                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_42_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.42.1 on 31 January     |
   |                                |                                | 2019, which is a patch         |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 145                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_43_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.43 on 16 March 2019,   |
   |                                |                                | which is a minor release.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 146                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_44_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.44 on 10 May 2019,     |
   |                                |                                | which is a minor release.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 147                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_44_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.44.1 is a patch        |
   |                                |                                | release for NSS 3.44. The bug  |
   |                                |                                | fixes in NSS 3.44.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 21 June 2019.               |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 148                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_44_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.44.2 is a patch        |
   |                                |                                | release for NSS 3.44. The bug  |
   |                                |                                | fixes in NSS 3.44.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 2 October 2019.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 149                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_44_3_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.44.3 is a patch        |
   |                                |                                | release for NSS 3.44. The bug  |
   |                                |                                | fixes in NSS 3.44.3 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 19 November 2019.           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 150                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_44_4_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.44.4 on **19 May       |
   |                                |                                | 2020**. This is  a security    |
   |                                |                                | patch release.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 151                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_45_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.45 on **5 July 2019**, |
   |                                |                                | which is a minor release.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 152                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_46_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.46 on **30 August      |
   |                                |                                | 2019**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 153                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_46_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.46.1 is a patch        |
   |                                |                                | release for NSS 3.46. The bug  |
   |                                |                                | fixes in NSS 3.46.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 2 October 2019.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 154                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_47_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.47 on **18 October     |
   |                                |                                | 2019**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 155                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_47_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.47.1 is a patch        |
   |                                |                                | release for NSS 3.47. The bug  |
   |                                |                                | fixes in NSS 3.47.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on 19 November 2019.           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 156                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_48_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.48 on **5 December     |
   |                                |                                | 2019**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 157                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_48_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.48.1 is a patch        |
   |                                |                                | release for NSS 3.48. The bug  |
   |                                |                                | fixes in NSS 3.48.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on **13 January 2020**.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 158                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_49_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.49 on **3 January      |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 159                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_49_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.49.1 is a patch        |
   |                                |                                | release for NSS 3.49. The bug  |
   |                                |                                | fixes in NSS 3.49.1 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on **13 January 2020**.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 160                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_49_2_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.49.2 is a patch        |
   |                                |                                | release for NSS 3.49. The bug  |
   |                                |                                | fixes in NSS 3.49.2 are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below. It was released |
   |                                |                                | on **23 January 2020**.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 161                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_50_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.50 on **7 February     |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 162                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_51_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.51 on **6 March        |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 163                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_51_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.51.1 on **3 April      |
   |                                |                                | 2020**. This is  a minor       |
   |                                |                                | release focusing on functional |
   |                                |                                | bug fixes and low-risk patches |
   |                                |                                | only.                          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 164                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_52_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.52 on **1 May 2020**.  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 165                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_52_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.52.1 on **19 May       |
   |                                |                                | 2020**. This is  a security    |
   |                                |                                | patch release.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 166                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_53_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team released Network  |
   |                                |                                | Security Services (NSS) 3.53   |
   |                                |                                | on **29 May 2020**. NSS 3.53   |
   |                                |                                | will be a long-term support    |
   |                                |                                | release, supporting Firefox 78 |
   |                                |                                | ESR.                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 167                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_53_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.53.1 on **16 June      |
   |                                |                                | 2020**. This is a security     |
   |                                |                                | patch release.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 168                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_54_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.54 on **26 June        |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 169                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_55_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.55 on **24 July        |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 170                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_56_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.56 on **21 August      |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 171                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_57_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.57 on **18 September   |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 172                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_58_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.58 on **16 October     |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 173                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_59_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.59 on **13 November    |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 174                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_59_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.59.1 on **18 December  |
   |                                |                                | 2020**, which is a patch       |
   |                                |                                | release for NSS 3.59.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 175                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_60_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.60 on **11 December    |
   |                                |                                | 2020**, which is a minor       |
   |                                |                                | release.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 176                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_60_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team released Network  |
   |                                |                                | Security Services (NSS) 3.60.1 |
   |                                |                                | on **4 January 2021**, which   |
   |                                |                                | is a patch release for NSS     |
   |                                |                                | 3.60.                          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 177                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_61_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team released Network  |
   |                                |                                | Security Services (NSS) 3.61   |
   |                                |                                | on **22 January 2021**, which  |
   |                                |                                | is a minor release.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 178                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_62_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team released Network  |
   |                                |                                | Security Services (NSS) 3.62   |
   |                                |                                | on **19 February 2021**, which |
   |                                |                                | is a minor release.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 179                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_63_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.63 was released on     |
   |                                |                                | **18 March 2021**.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 180                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_nss_3_63_1_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.63.1 was released on   |
   |                                |                                | **6 April 2021**.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 181                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_3_64_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.64 was released on     |
   |                                |                                | **15 April 2021**.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 182                            | :ref:`mozilla_pr               |                                |
   |                                | ojects_nss_nss_api_guidelines` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 183                            | :ref:`mozilla_pr               |                                |
   |                                | ojects_nss_nss_config_options` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The specified ciphers will be  |
   |                                |                                | allowed by policy, but an      |
   |                                |                                | application may allow more by  |
   |                                |                                | policy explicitly:             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 184                            | :ref:`mozilla_projec           | **NSS, Tutorial**              |
   |                                | ts_nss_nss_developer_tutorial` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **Line length** should not     |
   |                                |                                | exceed 80 characters.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 185                            | :ref:`mozilla_projects_n       |                                |
   |                                | ss_nss_release_notes_template` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS team has released      |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.XX, which is a minor   |
   |                                |                                | release.                       |
   |                                |                                | or                             |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) 3.XX.y is a patch        |
   |                                |                                | release for NSS 3.XX. The bug  |
   |                                |                                | fixes in NSS 3.XX.y are        |
   |                                |                                | described in the "Bugs Fixed"  |
   |                                |                                | section below.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 186                            | :ref:`mozi                     | **Landing, Mozilla, NSS,       |
   |                                | lla_projects_nss_nss_releases` | Networking, Project, Release   |
   |                                |                                | Notes, Security**              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The current **Stable** release |
   |                                |                                | of NSS is 3.64, which was      |
   |                                |                                | released on **15 April 2021**. |
   |                                |                                | (:ref:`mozilla_project         |
   |                                |                                | s_nss_nss_3_64_release_notes`) |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 187                            | :ref:`mozilla                  | **Example**                    |
   |                                | _projects_nss_nss_sample_code` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The collection of sample code  |
   |                                |                                | here demonstrates how NSS can  |
   |                                |                                | be used for cryptographic      |
   |                                |                                | operations, certificate        |
   |                                |                                | handling, SSL, etc. It also    |
   |                                |                                | demonstrates some best         |
   |                                |                                | practices in the application   |
   |                                |                                | of cryptography.               |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 188                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_nss_sample_code_enc_dec |                                |
   |                                | _mac_output_plblic_key_as_csr` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Generates encryption/mac keys  |
   |                                |                                | and outputs public key as      |
   |                                |                                | certificate signing request    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 189                            | :ref:`mozilla_projects_nss_ns  |                                |
   |                                | s_sample_code_enc_dec_mac_usin |                                |
   |                                | g_key_wrap_certreq_pkcs10_csr` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Generates encryption/mac keys  |
   |                                |                                | and outputs public key as      |
   |                                |                                | pkcs11 certificate signing     |
   |                                |                                | request                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 190                            | :ref:`mozilla_p                |                                |
   |                                | rojects_nss_nss_sample_code_en |                                |
   |                                | crypt_decrypt_mac_using_token` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Generates encryption/mac keys  |
   |                                |                                | and uses token for storing.    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 191                            | :ref:`mozilla_pr               | **Examples, NSS, Security**    |
   |                                | ojects_nss_nss_sample_code_nss |                                |
   |                                | _sample_code_sample_1_hashing` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This is an example program     |
   |                                |                                | that demonstrates how to       |
   |                                |                                | compute the hash of a file and |
   |                                |                                | save it to another file.  This |
   |                                |                                | program illustrates the use of |
   |                                |                                | NSS message APIs.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 192                            | :ref:`mozilla_projects_nss_nss | **Examples, NSS, Security**    |
   |                                | _sample_code_nss_sample_code_s |                                |
   |                                | ample_2_initialization_of_nss` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This example program           |
   |                                |                                | demonstrates how to initialize |
   |                                |                                | the NSS Database.  This        |
   |                                |                                | program illustrates password   |
   |                                |                                | handling.                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 193                            | :ref                           | **Examples, NSS, Security**    |
   |                                | :`mozilla_projects_nss_nss_sam |                                |
   |                                | ple_code_nss_sample_code_sampl |                                |
   |                                | e_3_basic_encryption_and_maci` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This example program           |
   |                                |                                | demonstrates how to encrypt    |
   |                                |                                | and MAC a file.                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 194                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample1` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This is an example program     |
   |                                |                                | that demonstrates how to do    |
   |                                |                                | key generation and transport   |
   |                                |                                | between cooperating servers.   |
   |                                |                                | This program shows the         |
   |                                |                                | following:                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 195                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample2` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 196                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample3` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 197                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample4` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 198                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample5` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 199                            | :ref:`m                        |                                |
   |                                | ozilla_projects_nss_nss_sample |                                |
   |                                | _code_nss_sample_code_sample6` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 200                            | :ref:`mozil                    | **Examples, NSS, Security**    |
   |                                | la_projects_nss_nss_sample_cod |                                |
   |                                | e_nss_sample_code_utililies_1` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This is a library of utilities |
   |                                |                                | used by many of the samples.   |
   |                                |                                | This code shows the following: |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 201                            | :                              | **HTML, Hashing Sample,        |
   |                                | ref:`mozilla_projects_nss_nss_ | JavaScript, NSS, Web           |
   |                                | sample_code_sample1_-_hashing` | Development, hashing**         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS same code below        |
   |                                |                                | computes the hash of a file    |
   |                                |                                | and saves it to another file,  |
   |                                |                                | this illustrates the use of    |
   |                                |                                | NSS message APIs.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 202                            | :ref:`mozilla_project          | **Example, NSS**               |
   |                                | s_nss_nss_sample_code_sample1` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | 1. A program to compute the    |
   |                                |                                | hash of a file and save it to  |
   |                                |                                | another file.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 203                            | :ref:`mozilla_pro              | **HTML, JavaScript, NSS, NSS   |
   |                                | jects_nss_nss_sample_code_samp | Article, NSS Initialization,   |
   |                                | le2_-_initialize_nss_database` | Web Development**              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS sample code below      |
   |                                |                                | demonstrates how to initialize |
   |                                |                                | the NSS database.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 204                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_nss_sample_code_sample2` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 205                            | :ref:`mozilla_projects         | **EncDeCMac, HTML, NCC, NCC    |
   |                                | _nss_nss_sample_code_sample3_- | Article, Web, Web              |
   |                                | _encdecmac_using_token_object` | Development**                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Computes the hash of a file    |
   |                                |                                | and saves it to another file,  |
   |                                |                                | illustrates the use of NSS     |
   |                                |                                | message APIs.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 206                            | :ref:`moz                      |                                |
   |                                | illa_projects_nss_nss_sample_c |                                |
   |                                | ode_utiltiies_for_nss_samples` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | These utility functions are    |
   |                                |                                | adapted from those found in    |
   |                                |                                | the sectool library used by    |
   |                                |                                | the NSS security tools and     |
   |                                |                                | other NSS test applications.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 207                            | :ref:`mozilla_projects_nss     | **Build documentation, Guide,  |
   |                                | _nss_sources_building_testing` | NSS, Security**                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Getting the source code of     |
   |                                |                                | :ref:`mozilla_projects_nss`,   |
   |                                |                                | how to build it, and how to    |
   |                                |                                | run its test suite.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 208                            | :ref:`mozill                   | **NSS**                        |
   |                                | a_projects_nss_nss_tech_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 209                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note1` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The main non-streaming APIs    |
   |                                |                                | for these two decoders have an |
   |                                |                                | identical prototype :          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 210                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note2` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The logger displays all        |
   |                                |                                | activity between NSS and a     |
   |                                |                                | specified PKCS #11 module. It  |
   |                                |                                | works by inserting a special   |
   |                                |                                | set of entry points between    |
   |                                |                                | NSS and the module.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 211                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note3` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 212                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note4` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 213                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note5` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **Note:** AES encryption, a    |
   |                                |                                | fixed blocksize of 16 bytes is |
   |                                |                                | used. The Rijndael algorithm   |
   |                                |                                | permits 3 blocksizes (16, 24,  |
   |                                |                                | 32 bytes), but the AES         |
   |                                |                                | standard requires the          |
   |                                |                                | blocksize to be 16 bytes. The  |
   |                                |                                | keysize can vary and these     |
   |                                |                                | keysizes are permitted: 16,    |
   |                                |                                | 24, 32 bytes.                  |
   |                                |                                | You can also look at a `sample |
   |                                |                                | program <.                     |
   |                                |                                | ./sample-code/sample2.html>`__ |
   |                                |                                | illustrating encryption        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 214                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note6` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The following applies to NSS   |
   |                                |                                | 3.8 through 3.10 :             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 215                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note7` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This technical note explains   |
   |                                |                                | how to use NSS to perform RSA  |
   |                                |                                | signing and encryption. The    |
   |                                |                                | industry standard for RSA      |
   |                                |                                | signing and encryption is      |
   |                                |                                | `PKCS                          |
   |                                |                                | #1 <http://www.rsasecurity.com |
   |                                |                                | /rsalabs/node.asp?id=2125>`__. |
   |                                |                                | NSS supports PKCS #1 v1.5. NSS |
   |                                |                                | doesn't yet support PKCS #1    |
   |                                |                                | v2.0 and v2.1, in particular   |
   |                                |                                | OAEP, but OAEP support is on   |
   |                                |                                | our `to-do                     |
   |                                |                                | li                             |
   |                                |                                | st <https://bugzilla.mozilla.o |
   |                                |                                | rg/show_bug.cgi?id=158747>`__. |
   |                                |                                | Your contribution is welcome.  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 216                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | nss_tech_notes_nss_tech_note8` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 217                            | :ref:`mozilla_proj             | **NSS, Security, Third-Party   |
   |                                | ects_nss_nss_third-party_code` | Code**                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This is a list of third-party  |
   |                                |                                | code included in the NSS       |
   |                                |                                | repository, broken into two    |
   |                                |                                | lists: Code that can be        |
   |                                |                                | compiled into the NSS          |
   |                                |                                | libraries, and code that is    |
   |                                |                                | only used for testing.         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 218                            | :ref:`mozilla_proje            |                                |
   |                                | cts_nss_nss_tools_sslstrength` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | 2) sslstrength hostname[:port] |
   |                                |                                | [ciphers=xyz] [debug]          |
   |                                |                                | [verbose]                      |
   |                                |                                | [policy=export|domestic]       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 219                            | :ref:`                         | **NSS**                        |
   |                                | mozilla_projects_nss_overview` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | If you want to add support for |
   |                                |                                | SSL, S/MIME, or other Internet |
   |                                |                                | security standards to your     |
   |                                |                                | application, you can use       |
   |                                |                                | Network Security Services      |
   |                                |                                | (NSS) to implement all your    |
   |                                |                                | security features. NSS         |
   |                                |                                | provides a complete            |
   |                                |                                | open-source implementation of  |
   |                                |                                | the crypto libraries used by   |
   |                                |                                | AOL, Red Hat, Google, and      |
   |                                |                                | other companies in a variety   |
   |                                |                                | of products, including the     |
   |                                |                                | following:                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 220                            | :ref:`mozilla_p                | **NSS**                        |
   |                                | rojects_nss_pkcs_12_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here perform PKCS #12          |
   |                                |                                | operations required by some of |
   |                                |                                | the NSS tools and other        |
   |                                |                                | applications.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 221                            | :ref:`mozilla_                 | **NSS**                        |
   |                                | projects_nss_pkcs_7_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here perform PKCS #7           |
   |                                |                                | operations required by mail    |
   |                                |                                | and news applications and by   |
   |                                |                                | some of the NSS tools.         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 222                            | :ref:`mozilla_                 | **NSS**                        |
   |                                | projects_nss_pkcs11_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes the     |
   |                                |                                | core PKCS #11 functions that   |
   |                                |                                | an application needs for       |
   |                                |                                | communicating with             |
   |                                |                                | cryptographic modules. In      |
   |                                |                                | particular, these functions    |
   |                                |                                | are used for obtaining         |
   |                                |                                | certificates, keys, and        |
   |                                |                                | passwords. This was converted  |
   |                                |                                | from `"Chapter 7: PKCS #11     |
   |                                |                                | Functions" <https://www.m      |
   |                                |                                | ozilla.org/projects/security/p |
   |                                |                                | ki/nss/ref/ssl/pkfnc.html>`__. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 223                            | :ref:`mozilla_                 |                                |
   |                                | projects_nss_pkcs11_implement` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | **NOTE:** This document was    |
   |                                |                                | originally for the Netscape    |
   |                                |                                | Security Library that came     |
   |                                |                                | with Netscape Communicator     |
   |                                |                                | 4.0. This note will be removed |
   |                                |                                | once the document is updated   |
   |                                |                                | for the current version of     |
   |                                |                                | NSS.                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 224                            | :ref                           | **NSS, Security**              |
   |                                | :`mozilla_projects_nss_pkcs11` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | PKCS #11 information for       |
   |                                |                                | implementors of cryptographic  |
   |                                |                                | modules:                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 225                            | :ref:`mo                       | **NSS, Security**              |
   |                                | zilla_projects_nss_pkcs11_faq` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS searches all the installed |
   |                                |                                | PKCS #11 modules when looking  |
   |                                |                                | for certificates. Once you've  |
   |                                |                                | installed the module, the      |
   |                                |                                | module's certificates simply   |
   |                                |                                | appear in the list of          |
   |                                |                                | certificates displayed in the  |
   |                                |                                | Certificate window.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 226                            | :ref:`mozilla_projects_n       | **Authentication, Biometric,   |
   |                                | ss_pkcs11_module_installation` | Mozilla, NSS, PKCS #11,        |
   |                                |                                | Projects, Security, Smart      |
   |                                |                                | Card, Smart-card, Smartcard,   |
   |                                |                                | pkcs11**                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | `PKCS #11 </en-US/PKCS11>`__   |
   |                                |                                | modules are external modules   |
   |                                |                                | which add to Firefox support   |
   |                                |                                | for smartcard readers,         |
   |                                |                                | biometric security devices,    |
   |                                |                                | and external certificate       |
   |                                |                                | stores. This article covers    |
   |                                |                                | the two methods for installing |
   |                                |                                | PKCS #11 modules into Firefox. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 227                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_pkcs11_module_specs` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The following is a proposal to |
   |                                |                                | the                            |
   |                                |                                | `PKCS <https://                |
   |                                |                                | en.wikipedia.org/wiki/PKCS>`__ |
   |                                |                                | #11 working group made in      |
   |                                |                                | August 2001 for configuring    |
   |                                |                                | PKCS #11 modules. NSS          |
   |                                |                                | currently implements this      |
   |                                |                                | proposal internally.           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 228                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_python_binding_for_nss` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | python-nss is a Python binding |
   |                                |                                | for NSS (Network Security      |
   |                                |                                | Services) and NSPR (Netscape   |
   |                                |                                | Portable Runtime). NSS         |
   |                                |                                | provides cryptography services |
   |                                |                                | supporting SSL, TLS, PKI,      |
   |                                |                                | PKIX, X509, PKCS*, etc. NSS is |
   |                                |                                | an alternative to OpenSSL and  |
   |                                |                                | used extensively by major      |
   |                                |                                | software projects. NSS is      |
   |                                |                                | FIPS-140 certified.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 229                            | :ref:`m                        | **NSS**                        |
   |                                | ozilla_projects_nss_reference` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Based on                       |
   |                                |                                | :ref:`mozilla_projec           |
   |                                |                                | ts_nss_ssl_functions_sslintro` |
   |                                |                                | in the SSL Reference.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 230                            | :ref:                          | **NSS**                        |
   |                                | `mozilla_projects_nss_referenc |                                |
   |                                | e_building_and_installing_nss` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes how to  |
   |                                |                                | build and install NSS.         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 231                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_building_and_inst |                                |
   |                                | alling_nss_build_instructions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Numerous optional features of  |
   |                                |                                | NSS builds are controlled      |
   |                                |                                | through make variables.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 232                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_building_and_inst |                                |
   |                                | alling_nss_installation_guide` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The build system of NSS        |
   |                                |                                | originated from Netscape's     |
   |                                |                                | build system, which predated   |
   |                                |                                | the "configure; make; make     |
   |                                |                                | test; make install" sequence   |
   |                                |                                | that we're familiar with now.  |
   |                                |                                | Our makefiles also have an     |
   |                                |                                | "install" target, but it has a |
   |                                |                                | different meaning: our         |
   |                                |                                | "install" means installing the |
   |                                |                                | headers, libraries, and        |
   |                                |                                | programs in the appropriate    |
   |                                |                                | directories under              |
   |                                |                                | mozilla/dist.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 233                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_reference_building_and_i |                                |
   |                                | nstalling_nss_migration_to_hg` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSPR, NSS and related      |
   |                                |                                | projects have stopped using    |
   |                                |                                | Mozilla'a CVS server, but have |
   |                                |                                | migrated to                    |
   |                                |                                | Mozilla's HG (Mercurial)       |
   |                                |                                | server.                        |
   |                                |                                | Each project now lives in its  |
   |                                |                                | own separate space, they can   |
   |                                |                                | be found at:                   |
   |                                |                                |    https:/                     |
   |                                |                                | /hg.mozilla.org/projects/nspr/ |
   |                                |                                |    https:                      |
   |                                |                                | //hg.mozilla.org/projects/nss/ |
   |                                |                                |    https:                      |
   |                                |                                | //hg.mozilla.org/projects/jss/ |
   |                                |                                |                                |
   |                                |                                | https://hg.mo                  |
   |                                |                                | zilla.org/projects/python-nss/ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 234                            | :r                             | **NSS**                        |
   |                                | ef:`mozilla_projects_nss_refer |                                |
   |                                | ence_building_and_installing_n |                                |
   |                                | ss_sample_manual_installation` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The NSS build system does not  |
   |                                |                                | include a target to install    |
   |                                |                                | header files and shared        |
   |                                |                                | libraries in the system        |
   |                                |                                | directories, so this needs to  |
   |                                |                                | be done manually.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 235                            | :ref:`mozilla_projects_ns      | **NSS**                        |
   |                                | s_reference_fc_cancelfunction` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_CancelFunction - cancel a   |
   |                                |                                | function running in parallel   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 236                            | :ref:`mozilla_projects_nss_    | **NSS**                        |
   |                                | reference_fc_closeallsessions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_CloseAllSessions - close    |
   |                                |                                | all sessions between an        |
   |                                |                                | application and a token.       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 237                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_closesession` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_CloseSession - close a      |
   |                                |                                | session opened between an      |
   |                                |                                | application and a token.       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 238                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_copyobject` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_CopyObject - create a copy  |
   |                                |                                | of an object.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 239                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_createobject` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_CreateObject - create a new |
   |                                |                                | object.                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 240                            | :ref:`mozilla_proj             | **NSS**                        |
   |                                | ects_nss_reference_fc_decrypt` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Decrypt - Decrypt a block   |
   |                                |                                | of data.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 241                            | :ref:`mozilla_projects_nss_ref | **NSS**                        |
   |                                | erence_fc_decryptdigestupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DecryptDigestUpdate -       |
   |                                |                                | continue a multi-part decrypt  |
   |                                |                                | and digest operation           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 242                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_decryptfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DecryptFinal - finish a     |
   |                                |                                | multi-part decryption          |
   |                                |                                | operation.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 243                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_decryptinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DecryptInit - initialize a  |
   |                                |                                | decryption operation.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 244                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_fc_decryptupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DecryptUpdate - decrypt a   |
   |                                |                                | block of a multi-part          |
   |                                |                                | encryption operation.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 245                            | :ref:`mozilla_projects_nss_ref | **NSS**                        |
   |                                | erence_fc_decryptverifyupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DecryptVerifyUpdate -       |
   |                                |                                | continue a multi-part decrypt  |
   |                                |                                | and verify operation           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 246                            | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_reference_fc_derivekey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DeriveKey - derive a key    |
   |                                |                                | from a base key                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 247                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_fc_destroyobject` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DestroyObject - destroy an  |
   |                                |                                | object.                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 248                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_reference_fc_digest` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Digest - digest a block of  |
   |                                |                                | data.                          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 249                            | :ref:`mozilla_projects_nss_ref | **NSS**                        |
   |                                | erence_fc_digestencryptupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DigestEncryptUpdate -       |
   |                                |                                | continue a multi-part digest   |
   |                                |                                | and encryption operation       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 250                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_digestfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DigestFinal - finish a      |
   |                                |                                | multi-part digest operation.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 251                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_digestinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DigestInit - initialize a   |
   |                                |                                | message-digest operation.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 252                            | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_reference_fc_digestkey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DigestKey - add the digest  |
   |                                |                                | of a key to a multi-part       |
   |                                |                                | digest operation.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 253                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_digestupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_DigestUpdate - process the  |
   |                                |                                | next block of a multi-part     |
   |                                |                                | digest operation.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 254                            | :ref:`mozilla_proj             | **NSS**                        |
   |                                | ects_nss_reference_fc_encrypt` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Encrypt - Encrypt a block   |
   |                                |                                | of data.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 255                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_encryptfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_EncryptFinal - finish a     |
   |                                |                                | multi-part encryption          |
   |                                |                                | operation.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 256                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_encryptinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_EncryptInit - initialize an |
   |                                |                                | encryption operation.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 257                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_fc_encryptupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_EncryptUpdate - encrypt a   |
   |                                |                                | block of a multi-part          |
   |                                |                                | encryption operation.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 258                            | :ref:`mozilla_proje            | **NSS**                        |
   |                                | cts_nss_reference_fc_finalize` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Finalize - indicate that an |
   |                                |                                | application is done with the   |
   |                                |                                | PKCS #11 library.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 259                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_findobjects` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_FindObjects - Search for    |
   |                                |                                | one or more objects            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 260                            | :ref:`mozilla_projects_nss_    | **NSS**                        |
   |                                | reference_fc_findobjectsfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_FindObjectsFinal -          |
   |                                |                                | terminate an object search.    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 261                            | :ref:`mozilla_projects_nss     | **NSS**                        |
   |                                | _reference_fc_findobjectsinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_FindObjectsInit -           |
   |                                |                                | initialize the parameters for  |
   |                                |                                | an object search.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 262                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_generatekey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GenerateKey - generate a    |
   |                                |                                | new key                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 263                            | :ref:`mozilla_projects_nss     | **NSS**                        |
   |                                | _reference_fc_generatekeypair` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GenerateKeyPair - generate  |
   |                                |                                | a new public/private key pair  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 264                            | :ref:`mozilla_projects_ns      | **NSS**                        |
   |                                | s_reference_fc_generaterandom` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GenerateRandom - generate a |
   |                                |                                | random number.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 265                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_getattributevalue` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetAttributeValue - get the |
   |                                |                                | value of attributes of an      |
   |                                |                                | object.                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 266                            | :ref:`mozilla_projects_nss     | **NSS**                        |
   |                                | _reference_fc_getfunctionlist` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetFunctionList - get a     |
   |                                |                                | pointer to the list of         |
   |                                |                                | function pointers in the FIPS  |
   |                                |                                | mode of operation.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 267                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_getfunctionstatus` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetFunctionStatus - get the |
   |                                |                                | status of a function running   |
   |                                |                                | in parallel                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 268                            | :ref:`mozilla_proj             | **NSS**                        |
   |                                | ects_nss_reference_fc_getinfo` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetInfo - return general    |
   |                                |                                | information about the PKCS #11 |
   |                                |                                | library.                       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 269                            | :ref:`mozilla_projects_nss_    | **NSS**                        |
   |                                | reference_fc_getmechanisminfo` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetMechanismInfo - get      |
   |                                |                                | information on a particular    |
   |                                |                                | mechanism.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 270                            | :ref:`mozilla_projects_nss_    | **NSS**                        |
   |                                | reference_fc_getmechanismlist` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetMechanismList - get a    |
   |                                |                                | list of mechanism types        |
   |                                |                                | supported by a token.          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 271                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_fc_getobjectsize` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetObjectSize - create a    |
   |                                |                                | copy of an object.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 272                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_getoperationstate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetOperationState - get the |
   |                                |                                | cryptographic operation state  |
   |                                |                                | of a session.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 273                            | :ref:`mozilla_projects_ns      | **NSS**                        |
   |                                | s_reference_fc_getsessioninfo` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetSessionInfo - obtain     |
   |                                |                                | information about a session.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 274                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_getslotinfo` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetSlotInfo - get           |
   |                                |                                | information about a particular |
   |                                |                                | slot in the system.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 275                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_getslotlist` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetSlotList - Obtain a list |
   |                                |                                | of slots in the system.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 276                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_gettokeninfo` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_GetTokenInfo - obtain       |
   |                                |                                | information about a particular |
   |                                |                                | token in the system.           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 277                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_initialize` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Initialize - initialize the |
   |                                |                                | PKCS #11 library.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 278                            | :ref:`mozilla_proj             | **NSS**                        |
   |                                | ects_nss_reference_fc_initpin` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``FC_InitPIN()`` - Initialize  |
   |                                |                                | the user's PIN.                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 279                            | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_reference_fc_inittoken` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``FC_InitToken()`` -           |
   |                                |                                | initialize or re-initialize a  |
   |                                |                                | token.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 280                            | :ref:`mozilla_pr               | **NSS**                        |
   |                                | ojects_nss_reference_fc_login` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``FC_Login()`` - log a user    |
   |                                |                                | into a token.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 281                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_reference_fc_logout` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Logout - log a user out     |
   |                                |                                | from a token.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 282                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_opensession` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_OpenSession - open a        |
   |                                |                                | session between an application |
   |                                |                                | and a token.                   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 283                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_seedrandom` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``FC_SeedRandom()`` - mix      |
   |                                |                                | additional seed material into  |
   |                                |                                | the random number generator.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 284                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_setattributevalue` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SetAttributeValue - set the |
   |                                |                                | values of attributes of an     |
   |                                |                                | object.                        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 285                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_setoperationstate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SetOperationState - restore |
   |                                |                                | the cryptographic operation    |
   |                                |                                | state of a session.            |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 286                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_reference_fc_setpin` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SetPIN - Modify the user's  |
   |                                |                                | PIN.                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 287                            | :ref:`mozilla_p                | **NSS**                        |
   |                                | rojects_nss_reference_fc_sign` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Sign - sign a block of      |
   |                                |                                | data.                          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 288                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_signencryptupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignEncryptUpdate -         |
   |                                |                                | continue a multi-part signing  |
   |                                |                                | and encryption operation       |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 289                            | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_reference_fc_signfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignFinal - finish a        |
   |                                |                                | multi-part signing operation.  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 290                            | :ref:`mozilla_proje            | **NSS**                        |
   |                                | cts_nss_reference_fc_signinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignInit - initialize a     |
   |                                |                                | signing operation.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 291                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_signrecover` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignRecover - Sign data in  |
   |                                |                                | a single recoverable           |
   |                                |                                | operation.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 292                            | :ref:`mozilla_projects_nss     | **NSS**                        |
   |                                | _reference_fc_signrecoverinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignRecoverInit -           |
   |                                |                                | initialize a sign recover      |
   |                                |                                | operation.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 293                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_signupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_SignUpdate - process the    |
   |                                |                                | next block of a multi-part     |
   |                                |                                | signing operation.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 294                            | :ref:`mozilla_projec           | **NSS**                        |
   |                                | ts_nss_reference_fc_unwrapkey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_UnwrapKey - unwrap a key    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 295                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_reference_fc_verify` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_Verify - sign a block of    |
   |                                |                                | data.                          |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 296                            | :ref:`mozilla_projects         | **NSS**                        |
   |                                | _nss_reference_fc_verifyfinal` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_VerifyFinal - finish a      |
   |                                |                                | multi-part verify operation.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 297                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_fc_verifyinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_VerifyInit - initialize a   |
   |                                |                                | verification operation.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 298                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_reference_fc_verifyrecover` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_VerifyRecover - Verify data |
   |                                |                                | in a single recoverable        |
   |                                |                                | operation.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 299                            | :ref:`mozilla_projects_nss_r   | **NSS**                        |
   |                                | eference_fc_verifyrecoverinit` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_VerifyRecoverInit -         |
   |                                |                                | initialize a verification      |
   |                                |                                | operation where data is        |
   |                                |                                | recoverable.                   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 300                            | :ref:`mozilla_projects_        | **NSS**                        |
   |                                | nss_reference_fc_verifyupdate` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_VerifyUpdate - process the  |
   |                                |                                | next block of a multi-part     |
   |                                |                                | verify operation.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 301                            | :ref:`mozilla_projects_nss_    | **NSS**                        |
   |                                | reference_fc_waitforslotevent` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_WaitForSlotEvent - waits    |
   |                                |                                | for a slot event, such as      |
   |                                |                                | token insertion or token       |
   |                                |                                | removal, to occur.             |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 302                            | :ref:`mozilla_proj             | **NSS**                        |
   |                                | ects_nss_reference_fc_wrapkey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | FC_WrapKey - wrap a key        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 303                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_nsc_inittoken` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``NSC_InitToken()`` -          |
   |                                |                                | initialize or re-initialize a  |
   |                                |                                | token.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 304                            | :ref:`mozilla_pro              | **NSS**                        |
   |                                | jects_nss_reference_nsc_login` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | ``NSC_Login()`` - log a user   |
   |                                |                                | into a token.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 305                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_reference_nspr_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | `NSPR <https://www.            |
   |                                |                                | mozilla.org/projects/nspr/>`__ |
   |                                |                                | is a platform abstraction      |
   |                                |                                | library that provides a        |
   |                                |                                | cross-platform API to common   |
   |                                |                                | OS services.  NSS uses NSPR    |
   |                                |                                | internally as the porting      |
   |                                |                                | layer.  However, a small       |
   |                                |                                | number of NSPR functions are   |
   |                                |                                | required for using the         |
   |                                |                                | certificate verification and   |
   |                                |                                | SSL functions in NSS.  These   |
   |                                |                                | NSPR functions are listed in   |
   |                                |                                | this section.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 306                            | :re                            | **NSS**                        |
   |                                | f:`mozilla_projects_nss_refere |                                |
   |                                | nce_nss_certificate_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes the     |
   |                                |                                | functions and related types    |
   |                                |                                | used to work with a            |
   |                                |                                | certificate database such as   |
   |                                |                                | the cert8.db database provided |
   |                                |                                | with NSS. This was converted   |
   |                                |                                | from `"Chapter 5: Certificate  |
   |                                |                                | Functions" <https://www.mo     |
   |                                |                                | zilla.org/projects/security/pk |
   |                                |                                | i/nss/ref/ssl/sslcrt.html>`__. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 307                            | :r                             | **NSS**                        |
   |                                | ef:`mozilla_projects_nss_refer |                                |
   |                                | ence_nss_cryptographic_module` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes the     |
   |                                |                                | data types and functions that  |
   |                                |                                | one can use to perform         |
   |                                |                                | cryptographic operations with  |
   |                                |                                | the NSS cryptographic module.  |
   |                                |                                | The NSS cryptographic module   |
   |                                |                                | uses the industry standard     |
   |                                |                                | `PKCS                          |
   |                                |                                | #11 <http://www.rsasecurity.co |
   |                                |                                | m/rsalabs/node.asp?id=2133>`__ |
   |                                |                                | v2.20 as its API with some     |
   |                                |                                | extensions. Therefore, an      |
   |                                |                                | application that supports PKCS |
   |                                |                                | #11 cryptographic tokens can   |
   |                                |                                | be easily modified to use the  |
   |                                |                                | NSS cryptographic module.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 308                            | :ref:`mozilla_projects_ns      | **NSS**                        |
   |                                | s_reference_nss_cryptographic_ |                                |
   |                                | module_fips_mode_of_operation` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | These functions manage         |
   |                                |                                | certificates and keys.         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 309                            | :re                            | **NSS**                        |
   |                                | f:`mozilla_projects_nss_refere |                                |
   |                                | nce_nss_environment_variables` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | These environment variables    |
   |                                |                                | affect the RUN TIME behavior   |
   |                                |                                | of NSS shared libraries. There |
   |                                |                                | is a separate set of           |
   |                                |                                | environment variables that     |
   |                                |                                | affect how NSS is built,       |
   |                                |                                | documented below.              |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 310                            | :ref:`mozilla_project          | **NSS**                        |
   |                                | s_nss_reference_nss_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This page lists all exported   |
   |                                |                                | functions in NSS 3.11.7 It was |
   |                                |                                | ported from                    |
   |                                |                                | `here <http://www-archive.mozi |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ref/nssfunctions.html>`__. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 311                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_reference_nss_initialize` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS_Initialize - initialize    |
   |                                |                                | NSS.                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 312                            | :ref:`mozilla_projects_ns      | **NSS**                        |
   |                                | s_reference_nss_key_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes two     |
   |                                |                                | functions used to manipulate   |
   |                                |                                | private keys and key databases |
   |                                |                                | such as the key3.db database   |
   |                                |                                | provided with NSS. This was    |
   |                                |                                | converted from `"Chapter 6:    |
   |                                |                                | Key                            |
   |                                |                                | Functions" <https://develop    |
   |                                |                                | er.mozilla.org/en-US/docs/NSS/ |
   |                                |                                | SSL_functions/sslkey.html>`__. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 313                            | :ref:`mozilla_projects_nss_r   |                                |
   |                                | eference_nss_tools_:_certutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    certutil — Manage keys and  |
   |                                |                                | certificate in both NSS        |
   |                                |                                | databases and other NSS tokens |
   |                                |                                | Synopsis                       |
   |                                |                                |    certutil [options]          |
   |                                |                                | [[arguments]]                  |
   |                                |                                | Description                    |
   |                                |                                |    The Certificate Database    |
   |                                |                                | Tool, certutil, is a           |
   |                                |                                | command-line utility           |
   |                                |                                |    that can create and modify  |
   |                                |                                | certificate and key databases. |
   |                                |                                |    It can specifically list,   |
   |                                |                                | generate, modify, or delete    |
   |                                |                                | certificates, create or        |
   |                                |                                |    change the password,        |
   |                                |                                | generate new public and        |
   |                                |                                | private key pairs,             |
   |                                |                                |    display the contents of the |
   |                                |                                | key database, or delete key    |
   |                                |                                | pairs within  the key          |
   |                                |                                | database.                      |
   |                                |                                |    Certificate issuance, part  |
   |                                |                                | of the key and certificate     |
   |                                |                                | management process, requires   |
   |                                |                                | that                           |
   |                                |                                |    keys and certificates be    |
   |                                |                                | created in the key database.   |
   |                                |                                | This document discusses        |
   |                                |                                | certificate                    |
   |                                |                                |    and key database            |
   |                                |                                | management. For information on |
   |                                |                                | the  security module database  |
   |                                |                                | management,                    |
   |                                |                                |    see the modutil manpage.    |
   |                                |                                | Options and Arguments          |
   |                                |                                |    Running certutil always     |
   |                                |                                | requires one and only one      |
   |                                |                                | command option to              |
   |                                |                                |    specify the type of         |
   |                                |                                | certificate operation. Each    |
   |                                |                                | option may take arguments,     |
   |                                |                                |    anywhere from none to       |
   |                                |                                | multiple arguments. The        |
   |                                |                                | command option -H will list    |
   |                                |                                |    all the command options     |
   |                                |                                | available and their relevant   |
   |                                |                                | arguments.                     |
   |                                |                                |    Command Options             |
   |                                |                                |    -A                          |
   |                                |                                |           Add an existing      |
   |                                |                                | certificate to a certificate   |
   |                                |                                | database.                      |
   |                                |                                |           The certificate      |
   |                                |                                | database should already exist; |
   |                                |                                | if one is                      |
   |                                |                                |           not present, this    |
   |                                |                                | command option will initialize |
   |                                |                                | one by default.                |
   |                                |                                |    -B                          |
   |                                |                                |           Run a series of      |
   |                                |                                | commands from the specified    |
   |                                |                                | batch file.                    |
   |                                |                                |           This requires the -i |
   |                                |                                | argument.                      |
   |                                |                                |    -C                          |
   |                                |                                |           Create a new binary  |
   |                                |                                | certificate file from a binary |
   |                                |                                |           certificate request  |
   |                                |                                | file. Use the -i argument to   |
   |                                |                                | specify                        |
   |                                |                                |           the certificate      |
   |                                |                                | request file. If this argument |
   |                                |                                | is not                         |
   |                                |                                |           used, certutil       |
   |                                |                                | prompts for a filename.        |
   |                                |                                |    -D                          |
   |                                |                                |           Delete a certificate |
   |                                |                                | from the certificate database. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 314                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | reference_nss_tools_:_cmsutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 315                            | :ref:`mozilla_projects_nss_    | **Reference**                  |
   |                                | reference_nss_tools_:_crlutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 316                            | :ref:`mozilla_projects_nss_    | **Mozilla, NSS, Reference,     |
   |                                | reference_nss_tools_:_modutil` | Security, Tools, Utilities,    |
   |                                |                                | modutil**                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 317                            | :ref:`mozilla_projects_nss_r   |                                |
   |                                | eference_nss_tools_:_pk12util` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | NSS tools : pk12util           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 318                            | :ref:`mozilla_projects_nss     |                                |
   |                                | _reference_nss_tools_:_ssltab` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 319                            | :ref:`mozilla_projects_nss     |                                |
   |                                | _reference_nss_tools_:_ssltap` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 320                            | :ref:`mozilla_projects_nss_r   |                                |
   |                                | eference_nss_tools_:_vfychain` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 321                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | reference_nss_tools_:_vfyserv` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 322                            | :ref:`mozilla_pro              |                                |
   |                                | jects_nss_reference_nss_tools` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | certutil                       |
   |                                |                                | :ref:`mozilla_projects_nss_r   |
   |                                |                                | eference_nss_tools_:_certutil` |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 323                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_reference_troubleshoot` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <nntp://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 324                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_release_notes` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This page lists release notes  |
   |                                |                                | for older versions of NSS.     |
   |                                |                                | See :ref:`mozi                 |
   |                                |                                | lla_projects_nss_nss_releases` |
   |                                |                                | :ref:`mozi                     |
   |                                |                                | lla_projects_nss_nss_releases` |
   |                                |                                | for recent release notes. The  |
   |                                |                                | links below are provided for   |
   |                                |                                | historical information.        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 325                            | :ref:`mozilla_                 | **NSS**                        |
   |                                | projects_nss_s_mime_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here perform S/MIME operations |
   |                                |                                | using the `S/MIME              |
   |                                |                                | Toolkit <http://w              |
   |                                |                                | ww-archive.mozilla.org/project |
   |                                |                                | s/security/pki/nss/smime/>`__. |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 326                            | :ref:`mozil                    | **NSS**                        |
   |                                | la_projects_nss_ssl_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here are used to configure     |
   |                                |                                | sockets for communication via  |
   |                                |                                | the SSL and TLS protocols. In  |
   |                                |                                | addition to the functions      |
   |                                |                                | listed here, applications that |
   |                                |                                | support SSL use some of the    |
   |                                |                                | Certificate functions, Crypto  |
   |                                |                                | functions, and Utility         |
   |                                |                                | functions described below on   |
   |                                |                                | this page.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 327                            | :ref:`mozilla_pro              |                                |
   |                                | jects_nss_ssl_functions_gtstd` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | This chapter describes how to  |
   |                                |                                | set up your environment,       |
   |                                |                                | including certificate and key  |
   |                                |                                | databases.                     |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 328                            | :ref:`mozilla_projects_nss_ss  | **NSS**                        |
   |                                | l_functions_old_ssl_reference` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *New                           |
   |                                |                                | sgroup:*\ `mozilla.dev.tech.cr |
   |                                |                                | ypto <news://news.mozilla.org/ |
   |                                |                                | mozilla.dev.tech.crypto>`__\ * |
   |                                |                                | Writer: Sean Cotter            |
   |                                |                                | Manager: Wan-Teh Chang*        |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 329                            | :ref:`mozilla_pro              |                                |
   |                                | jects_nss_ssl_functions_pkfnc` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 330                            | :ref:`mozilla_proj             |                                |
   |                                | ects_nss_ssl_functions_sslcrt` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 331                            | :ref:`mozilla_proj             |                                |
   |                                | ects_nss_ssl_functions_sslerr` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 332                            | :ref:`mozilla_proj             |                                |
   |                                | ects_nss_ssl_functions_sslfnc` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 333                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_ssl_functions_sslintro` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | SSL and related APIs allow     |
   |                                |                                | compliant applications to      |
   |                                |                                | configure sockets for          |
   |                                |                                | authenticated, tamper-proof,   |
   |                                |                                | and encrypted communications.  |
   |                                |                                | This chapter introduces some   |
   |                                |                                | of the basic SSL functions.    |
   |                                |                                | `Chapter 2, "Getting Started   |
   |                                |                                | With                           |
   |                                |                                | SSL" <gtstd.html#1005439>`__   |
   |                                |                                | illustrates their use in       |
   |                                |                                | sample client and server       |
   |                                |                                | applications.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 334                            | :ref:`mozilla_proj             |                                |
   |                                | ects_nss_ssl_functions_sslkey` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 335                            | :ref:`mozilla_proj             |                                |
   |                                | ects_nss_ssl_functions_ssltyp` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 336                            | :ref:`mozilla_projects_n       | **NSS**                        |
   |                                | ss_tls_cipher_suite_discovery` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | In order to communicate        |
   |                                |                                | securely, an TLS client and    |
   |                                |                                | TLS server must agree on the   |
   |                                |                                | cryptographic algorithms and   |
   |                                |                                | keys that they will both use   |
   |                                |                                | on the secured connection.     |
   |                                |                                | They must agree on these       |
   |                                |                                | items:                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 337                            | :re                            | **NSS**                        |
   |                                | f:`mozilla_projects_nss_tools` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 338                            | :ref:`mozill                   |                                |
   |                                | a_projects_nss_tools_certutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    certutil — Manage keys and  |
   |                                |                                | certificate in the NSS         |
   |                                |                                | database.                      |
   |                                |                                | Synopsis                       |
   |                                |                                |    certutil [options]          |
   |                                |                                | `arguments <arguments>`__      |
   |                                |                                | Description                    |
   |                                |                                |    The Certificate Database    |
   |                                |                                | Tool, certutil, is a           |
   |                                |                                | command-line utility that      |
   |                                |                                |    can create and modify       |
   |                                |                                | certificate and key database   |
   |                                |                                | files. It can also             |
   |                                |                                |    list, generate, modify, or  |
   |                                |                                | delete certificates within the |
   |                                |                                | database, create               |
   |                                |                                |    or change the password,     |
   |                                |                                | generate new public and        |
   |                                |                                | private key pairs, display     |
   |                                |                                |    the contents of the key     |
   |                                |                                | database, or delete key pairs  |
   |                                |                                | within the key                 |
   |                                |                                |    database.                   |
   |                                |                                |    The key and certificate     |
   |                                |                                | management process generally   |
   |                                |                                | begins with creating           |
   |                                |                                |    keys in the key database,   |
   |                                |                                | then generating and managing   |
   |                                |                                | certificates in the            |
   |                                |                                |    certificate database. This  |
   |                                |                                | document discusses certificate |
   |                                |                                | and key database               |
   |                                |                                |    management. For information |
   |                                |                                | security module database       |
   |                                |                                | management, see the            |
   |                                |                                |    modutil manpages.           |
   |                                |                                | Options and Arguments          |
   |                                |                                |    Running certutil always     |
   |                                |                                | requires one (and only one)    |
   |                                |                                | option to specify the          |
   |                                |                                |    type of certificate         |
   |                                |                                | operation. Each option may     |
   |                                |                                | take arguments, anywhere       |
   |                                |                                |    from none to multiple       |
   |                                |                                | arguments. Run the command     |
   |                                |                                | option and -H to see the       |
   |                                |                                |    arguments available for     |
   |                                |                                | each command option.           |
   |                                |                                |    Options                     |
   |                                |                                |    Options specify an action   |
   |                                |                                | and are uppercase.             |
   |                                |                                |    -A                          |
   |                                |                                |            Add an existing     |
   |                                |                                | certificate to a certificate   |
   |                                |                                | database. The                  |
   |                                |                                |            certificate         |
   |                                |                                | database should already exist; |
   |                                |                                | if one is not present,         |
   |                                |                                |            this option will    |
   |                                |                                | initialize one by default.     |
   |                                |                                |    -B                          |
   |                                |                                |            Run a series of     |
   |                                |                                | commands from the specified    |
   |                                |                                | batch file. This               |
   |                                |                                |            requires the -i     |
   |                                |                                | argument.                      |
   |                                |                                |    -C                          |
   |                                |                                |            Create a new binary |
   |                                |                                | certificate file from a binary |
   |                                |                                | certificate                    |
   |                                |                                |            request file. Use   |
   |                                |                                | the -i argument to specify the |
   |                                |                                | certificate                    |
   |                                |                                |            request file. If    |
   |                                |                                | this argument is not used,     |
   |                                |                                | certutil prompts for a         |
   |                                |                                |            filename.           |
   |                                |                                |    -D                          |
   |                                |                                |            Delete a            |
   |                                |                                | certificate from the           |
   |                                |                                | certificate database.          |
   |                                |                                |    -E                          |
   |                                |                                |            Add an email        |
   |                                |                                | certificate to the certificate |
   |                                |                                | database.                      |
   |                                |                                |    -F                          |
   |                                |                                |            Delete a private    |
   |                                |                                | key from a key database.       |
   |                                |                                | Specify the key to             |
   |                                |                                |            delete with the -n  |
   |                                |                                | argument. Specify the database |
   |                                |                                | from which to                  |
   |                                |                                |            delete the key with |
   |                                |                                | the -d argument. Use the -k    |
   |                                |                                | argument to                    |
   |                                |                                |            specify explicitly  |
   |                                |                                | whether to delete a DSA, RSA,  |
   |                                |                                | or ECC key. If                 |
   |                                |                                |            you don't use the   |
   |                                |                                | -k argument, the option looks  |
   |                                |                                | for an RSA key                 |
   |                                |                                |            matching the        |
   |                                |                                | specified nickname.            |
   |                                |                                |            When you delete     |
   |                                |                                | keys, be sure to also remove   |
   |                                |                                | any certificates               |
   |                                |                                |            associated with     |
   |                                |                                | those keys from the            |
   |                                |                                | certificate database, by using |
   |                                |                                |            -D. Some smart      |
   |                                |                                | cards (for example, the        |
   |                                |                                | Litronic card) do not let      |
   |                                |                                |            you remove a public |
   |                                |                                | key you have generated. In     |
   |                                |                                | such a case, only              |
   |                                |                                |            the private key is  |
   |                                |                                | deleted from the key pair. You |
   |                                |                                | can display the                |
   |                                |                                |            public key with the |
   |                                |                                | command certutil -K -h         |
   |                                |                                | tokenname.                     |
   |                                |                                |    -G                          |
   |                                |                                |            Generate a new      |
   |                                |                                | public and private key pair    |
   |                                |                                | within a key database.         |
   |                                |                                |            The key database    |
   |                                |                                | should already exist; if one   |
   |                                |                                | is not present, this           |
   |                                |                                |            option will         |
   |                                |                                | initialize one by default.     |
   |                                |                                | Some smart cards (for          |
   |                                |                                |            example, the        |
   |                                |                                | Litronic card) can store only  |
   |                                |                                | one key pair. If you           |
   |                                |                                |            create a new key    |
   |                                |                                | pair for such a card, the      |
   |                                |                                | previous pair is               |
   |                                |                                |            overwritten.        |
   |                                |                                |    -H                          |
   |                                |                                |            Display a list of   |
   |                                |                                | the options and arguments used |
   |                                |                                | by the                         |
   |                                |                                |            Certificate         |
   |                                |                                | Database Tool.                 |
   |                                |                                |    -K                          |
   |                                |                                |            List the key ID of  |
   |                                |                                | keys in the key database. A    |
   |                                |                                | key ID is the                  |
   |                                |                                |            modulus of the RSA  |
   |                                |                                | key or the publicValue of the  |
   |                                |                                | DSA key. IDs are               |
   |                                |                                |            displayed in        |
   |                                |                                | hexadecimal ("0x" is not       |
   |                                |                                | shown).                        |
   |                                |                                |    -L                          |
   |                                |                                |            List all the        |
   |                                |                                | certificates, or display       |
   |                                |                                | information about a named      |
   |                                |                                |            certificate, in a   |
   |                                |                                | certificate database. Use the  |
   |                                |                                | -h tokenname                   |
   |                                |                                |            argument to specify |
   |                                |                                | the certificate database on a  |
   |                                |                                | particular                     |
   |                                |                                |            hardware or         |
   |                                |                                | software token.                |
   |                                |                                |    -M                          |
   |                                |                                |            Modify a            |
   |                                |                                | certificate's trust attributes |
   |                                |                                | using the values of the -t     |
   |                                |                                |            argument.           |
   |                                |                                |    -N                          |
   |                                |                                |            Create new          |
   |                                |                                | certificate and key databases. |
   |                                |                                |    -O                          |
   |                                |                                |            Print the           |
   |                                |                                | certificate chain.             |
   |                                |                                |    -R                          |
   |                                |                                |            Create a            |
   |                                |                                | certificate request file that  |
   |                                |                                | can be submitted to a          |
   |                                |                                |            Certificate         |
   |                                |                                | Authority (CA) for processing  |
   |                                |                                | into a finished                |
   |                                |                                |            certificate. Output |
   |                                |                                | defaults to standard out       |
   |                                |                                | unless you use -o              |
   |                                |                                |            output-file         |
   |                                |                                | argument. Use the -a argument  |
   |                                |                                | to specify ASCII output.       |
   |                                |                                |    -S                          |
   |                                |                                |            Create an           |
   |                                |                                | individual certificate and add |
   |                                |                                | it to a certificate            |
   |                                |                                |            database.           |
   |                                |                                |    -T                          |
   |                                |                                |            Reset the key       |
   |                                |                                | database or token.             |
   |                                |                                |    -U                          |
   |                                |                                |            List all available  |
   |                                |                                | modules or print a single      |
   |                                |                                | named module.                  |
   |                                |                                |    -V                          |
   |                                |                                |            Check the validity  |
   |                                |                                | of a certificate and its       |
   |                                |                                | attributes.                    |
   |                                |                                |    -W                          |
   |                                |                                |            Change the password |
   |                                |                                | to a key database.             |
   |                                |                                |    --merge                     |
   |                                |                                |            Merge a source      |
   |                                |                                | database into the target       |
   |                                |                                | database. This is used to      |
   |                                |                                |            merge legacy NSS    |
   |                                |                                | databases (cert8.db and        |
   |                                |                                | key3.db) into the newer        |
   |                                |                                |            SQLite databases    |
   |                                |                                | (cert9.db and key4.db).        |
   |                                |                                |    --upgrade-merge             |
   |                                |                                |            Upgrade an old      |
   |                                |                                | database and merge it into a   |
   |                                |                                | new database. This is          |
   |                                |                                |            used to migrate     |
   |                                |                                | legacy NSS databases (cert8.db |
   |                                |                                | and key3.db) into              |
   |                                |                                |            the newer SQLite    |
   |                                |                                | databases (cert9.db and        |
   |                                |                                | key4.db).                      |
   |                                |                                |    Arguments                   |
   |                                |                                |    Option arguments modify an  |
   |                                |                                | action and are lowercase.      |
   |                                |                                |    -a                          |
   |                                |                                |            Use ASCII format or |
   |                                |                                | allow the use of ASCII format  |
   |                                |                                | for input or                   |
   |                                |                                |            output. This        |
   |                                |                                | formatting follows RFC 1113.   |
   |                                |                                | For certificate                |
   |                                |                                |            requests, ASCII     |
   |                                |                                | output defaults to standard    |
   |                                |                                | output unless                  |
   |                                |                                |            redirected.         |
   |                                |                                |    -b validity-time            |
   |                                |                                |            Specify a time at   |
   |                                |                                | which a certificate is         |
   |                                |                                | required to be valid. Use      |
   |                                |                                |            when checking       |
   |                                |                                | certificate validity with the  |
   |                                |                                | -V option. The format          |
   |                                |                                |            of the              |
   |                                |                                | validity-time argument is      |
   |                                |                                | YYMMDDHHMMSS[+HHMM|-HHMM|Z],   |
   |                                |                                |            which allows        |
   |                                |                                | offsets to be set relative to  |
   |                                |                                | the validity end time.         |
   |                                |                                |            Specifying seconds  |
   |                                |                                | (SS) is optional. When         |
   |                                |                                | specifying an explicit         |
   |                                |                                |            time, use a Z at    |
   |                                |                                | the end of the term,           |
   |                                |                                | YYMMDDHHMMSSZ, to close it.    |
   |                                |                                |            When specifying an  |
   |                                |                                | offset time, use               |
   |                                |                                | YYMMDDHHMMSS+HHMM or           |
   |                                |                                |            YYMMDDHHMMSS-HHMM   |
   |                                |                                | for adding or subtracting      |
   |                                |                                | time, respectively.            |
   |                                |                                |            If this option is   |
   |                                |                                | not used, the validity check   |
   |                                |                                | defaults to the                |
   |                                |                                |            current system      |
   |                                |                                | time.                          |
   |                                |                                |    -c issuer                   |
   |                                |                                |            Identify the        |
   |                                |                                | certificate of the CA from     |
   |                                |                                | which a new certificate        |
   |                                |                                |            will derive its     |
   |                                |                                | authenticity. Use the exact    |
   |                                |                                | nickname or alias of           |
   |                                |                                |            the CA certificate, |
   |                                |                                | or use the CA's email address. |
   |                                |                                | Bracket the                    |
   |                                |                                |            issuer string with  |
   |                                |                                | quotation marks if it contains |
   |                                |                                | spaces.                        |
   |                                |                                |    -d [sql:]directory          |
   |                                |                                |            Specify the         |
   |                                |                                | database directory containing  |
   |                                |                                | the certificate and key        |
   |                                |                                |            database files.     |
   |                                |                                |            certutil supports   |
   |                                |                                | two types of databases: the    |
   |                                |                                | legacy security                |
   |                                |                                |            databases           |
   |                                |                                | (cert8.db, key3.db, and        |
   |                                |                                | secmod.db) and new SQLite      |
   |                                |                                |            databases           |
   |                                |                                | (cert9.db, key4.db, and        |
   |                                |                                | pkcs11.txt). If the prefix     |
   |                                |                                | sql:                           |
   |                                |                                |            is not used, then   |
   |                                |                                | the tool assumes that the      |
   |                                |                                | given databases are in         |
   |                                |                                |            the old format.     |
   |                                |                                |    -e                          |
   |                                |                                |            Check a             |
   |                                |                                | certificate's signature during |
   |                                |                                | the process of validating a    |
   |                                |                                |            certificate.        |
   |                                |                                |    -f password-file            |
   |                                |                                |            Specify a file that |
   |                                |                                | will automatically supply the  |
   |                                |                                | password to                    |
   |                                |                                |            include in a        |
   |                                |                                | certificate or to access a     |
   |                                |                                | certificate database. This     |
   |                                |                                |            is a plain-text     |
   |                                |                                | file containing one password.  |
   |                                |                                | Be sure to prevent             |
   |                                |                                |            unauthorized access |
   |                                |                                | to this file.                  |
   |                                |                                |    -g keysize                  |
   |                                |                                |            Set a key size to   |
   |                                |                                | use when generating new public |
   |                                |                                | and private key                |
   |                                |                                |            pairs. The minimum  |
   |                                |                                | is 512 bits and the maximum is |
   |                                |                                | 8192 bits. The                 |
   |                                |                                |            default is 1024     |
   |                                |                                | bits. Any size between the     |
   |                                |                                | minimum and maximum is         |
   |                                |                                |            allowed.            |
   |                                |                                |    -h tokenname                |
   |                                |                                |            Specify the name of |
   |                                |                                | a token to use or act on.      |
   |                                |                                | Unless specified               |
   |                                |                                |            otherwise the       |
   |                                |                                | default token is an internal   |
   |                                |                                | slot (specifically,            |
   |                                |                                |            internal slot 2).   |
   |                                |                                | This slot can also be          |
   |                                |                                | explicitly named with the      |
   |                                |                                |            string "internal".  |
   |                                |                                | An internal slots is a virtual |
   |                                |                                | slot maintained                |
   |                                |                                |            in software, rather |
   |                                |                                | than a hardware device.        |
   |                                |                                | Internal slot 2 is             |
   |                                |                                |            used by key and     |
   |                                |                                | certificate services. Internal |
   |                                |                                | slot 1 is used by              |
   |                                |                                |            cryptographic       |
   |                                |                                | services.                      |
   |                                |                                |    -i input_file               |
   |                                |                                |            Pass an input file  |
   |                                |                                | to the command. Depending on   |
   |                                |                                | the command                    |
   |                                |                                |            option, an input    |
   |                                |                                | file can be a specific         |
   |                                |                                | certificate, a certificate     |
   |                                |                                |            request file, or a  |
   |                                |                                | batch file of commands.        |
   |                                |                                |    -k rsa|dsa|ec|all           |
   |                                |                                |            Specify the type of |
   |                                |                                | a key. The valid options are   |
   |                                |                                | RSA, DSA, ECC, or              |
   |                                |                                |            all. The default    |
   |                                |                                | value is rsa. Specifying the   |
   |                                |                                | type of key can                |
   |                                |                                |            avoid mistakes      |
   |                                |                                | caused by duplicate nicknames. |
   |                                |                                |    -k key-type-or-id           |
   |                                |                                |            Specify the type or |
   |                                |                                | specific ID of a key. Giving a |
   |                                |                                | key type                       |
   |                                |                                |            generates a new key |
   |                                |                                | pair; giving the ID of an      |
   |                                |                                | existing key reuses            |
   |                                |                                |            that key pair       |
   |                                |                                | (which is required to renew    |
   |                                |                                | certificates).                 |
   |                                |                                |    -l                          |
   |                                |                                |            Display detailed    |
   |                                |                                | information when validating a  |
   |                                |                                | certificate with               |
   |                                |                                |            the -V option.      |
   |                                |                                |    -m serial-number            |
   |                                |                                |            Assign a unique     |
   |                                |                                | serial number to a certificate |
   |                                |                                | being created. This            |
   |                                |                                |            operation should be |
   |                                |                                | performed by a CA. The default |
   |                                |                                | serial number                  |
   |                                |                                |            is 0 (zero). Serial |
   |                                |                                | numbers are limited to         |
   |                                |                                | integers.                      |
   |                                |                                |    -n nickname                 |
   |                                |                                |            Specify the         |
   |                                |                                | nickname of a certificate or   |
   |                                |                                | key to list, create, add       |
   |                                |                                |            to a database,      |
   |                                |                                | modify, or validate. Bracket   |
   |                                |                                | the nickname string            |
   |                                |                                |            with quotation      |
   |                                |                                | marks if it contains spaces.   |
   |                                |                                |    -o output-file              |
   |                                |                                |            Specify the output  |
   |                                |                                | file name for new certificates |
   |                                |                                | or binary                      |
   |                                |                                |            certificate         |
   |                                |                                | requests. Bracket the          |
   |                                |                                | output-file string with        |
   |                                |                                |            quotation marks if  |
   |                                |                                | it contains spaces. If this    |
   |                                |                                | argument is not                |
   |                                |                                |            used the output     |
   |                                |                                | destination defaults to        |
   |                                |                                | standard output.               |
   |                                |                                |    -P dbPrefix                 |
   |                                |                                |            Specify the prefix  |
   |                                |                                | used on the certificate and    |
   |                                |                                | key database file.             |
   |                                |                                |            This option is      |
   |                                |                                | provided as a special case.    |
   |                                |                                | Changing the names of          |
   |                                |                                |            the certificate and |
   |                                |                                | key databases is not           |
   |                                |                                | recommended.                   |
   |                                |                                |    -p phone                    |
   |                                |                                |            Specify a contact   |
   |                                |                                | telephone number to include in |
   |                                |                                | new certificates               |
   |                                |                                |            or certificate      |
   |                                |                                | requests. Bracket this string  |
   |                                |                                | with quotation marks           |
   |                                |                                |            if it contains      |
   |                                |                                | spaces.                        |
   |                                |                                |    -q pqgfile                  |
   |                                |                                |            Read an alternate   |
   |                                |                                | PQG value from the specified   |
   |                                |                                | file when                      |
   |                                |                                |            generating DSA key  |
   |                                |                                | pairs. If this argument is not |
   |                                |                                | used, certutil                 |
   |                                |                                |            generates its own   |
   |                                |                                | PQG value. PQG files are       |
   |                                |                                | created with a separate        |
   |                                |                                |            DSA utility.        |
   |                                |                                |    -q curve-name               |
   |                                |                                |            Set the elliptic    |
   |                                |                                | curve name to use when         |
   |                                |                                | generating ECC key pairs.      |
   |                                |                                |            A complete list of  |
   |                                |                                | ECC curves is given in the     |
   |                                |                                | help (-H).                     |
   |                                |                                |    -r                          |
   |                                |                                |            Display a           |
   |                                |                                | certificate's binary DER       |
   |                                |                                | encoding when listing          |
   |                                |                                |            information about   |
   |                                |                                | that certificate with the -L   |
   |                                |                                | option.                        |
   |                                |                                |    -s subject                  |
   |                                |                                |            Identify a          |
   |                                |                                | particular certificate owner   |
   |                                |                                | for new certificates or        |
   |                                |                                |            certificate         |
   |                                |                                | requests. Bracket this string  |
   |                                |                                | with quotation marks if        |
   |                                |                                |            it contains spaces. |
   |                                |                                | The subject identification     |
   |                                |                                | format follows RFC             |
   |                                |                                |            #1485.              |
   |                                |                                |    -t trustargs                |
   |                                |                                |            Specify the trust   |
   |                                |                                | attributes to modify in an     |
   |                                |                                | existing certificate           |
   |                                |                                |            or to apply to a    |
   |                                |                                | certificate when creating it   |
   |                                |                                | or adding it to a              |
   |                                |                                |            database. There are |
   |                                |                                | three available trust          |
   |                                |                                | categories for each            |
   |                                |                                |            certificate,        |
   |                                |                                | expressed in the order SSL,    |
   |                                |                                | email, object signing for      |
   |                                |                                |            each trust setting. |
   |                                |                                | In each category position, use |
   |                                |                                | none, any, or                  |
   |                                |                                |            all of the          |
   |                                |                                | attribute codes:               |
   |                                |                                |               o p - Valid peer |
   |                                |                                |               o P - Trusted    |
   |                                |                                | peer (implies p)               |
   |                                |                                |               o c - Valid CA   |
   |                                |                                |               o T - Trusted CA |
   |                                |                                | to issue client certificates   |
   |                                |                                | (implies c)                    |
   |                                |                                |               o C - Trusted CA |
   |                                |                                | to issue server certificates   |
   |                                |                                | (SSL only)                     |
   |                                |                                |                 (implies c)    |
   |                                |                                |               o u -            |
   |                                |                                | Certificate can be used for    |
   |                                |                                | authentication or signing      |
   |                                |                                |               o w - Send       |
   |                                |                                | warning (use with other        |
   |                                |                                | attributes to include a        |
   |                                |                                |                 warning when   |
   |                                |                                | the certificate is used in     |
   |                                |                                | that context)                  |
   |                                |                                |            The attribute codes |
   |                                |                                | for the categories are         |
   |                                |                                | separated by commas,           |
   |                                |                                |            and the entire set  |
   |                                |                                | of attributes enclosed by      |
   |                                |                                | quotation marks. For           |
   |                                |                                |            example:            |
   |                                |                                |            -t "TCu,Cu,Tuw"     |
   |                                |                                |            Use the -L option   |
   |                                |                                | to see a list of the current   |
   |                                |                                | certificates and               |
   |                                |                                |            trust attributes in |
   |                                |                                | a certificate database.        |
   |                                |                                |    -u certusage                |
   |                                |                                |            Specify a usage     |
   |                                |                                | context to apply when          |
   |                                |                                | validating a certificate       |
   |                                |                                |            with the -V option. |
   |                                |                                |            The contexts are    |
   |                                |                                | the following:                 |
   |                                |                                |               o C (as an SSL   |
   |                                |                                | client)                        |
   |                                |                                |               o V (as an SSL   |
   |                                |                                | server)                        |
   |                                |                                |               o S (as an email |
   |                                |                                | signer)                        |
   |                                |                                |               o R (as an email |
   |                                |                                | recipient)                     |
   |                                |                                |               o O (as an OCSP  |
   |                                |                                | status responder)              |
   |                                |                                |               o J (as an       |
   |                                |                                | object signer)                 |
   |                                |                                |    -v valid-months             |
   |                                |                                |            Set the number of   |
   |                                |                                | months a new certificate will  |
   |                                |                                | be valid. The                  |
   |                                |                                |            validity period     |
   |                                |                                | begins at the current system   |
   |                                |                                | time unless an offset          |
   |                                |                                |            is added or         |
   |                                |                                | subtracted with the -w option. |
   |                                |                                | If this argument is not        |
   |                                |                                |            used, the default   |
   |                                |                                | validity period is three       |
   |                                |                                | months. When this              |
   |                                |                                |            argument is used,   |
   |                                |                                | the default three-month period |
   |                                |                                | is automatically               |
   |                                |                                |            added to any value  |
   |                                |                                | given in the valid-month       |
   |                                |                                | argument. For example,         |
   |                                |                                |            using this option   |
   |                                |                                | to set a value of 3 would      |
   |                                |                                | cause 3 to be added to         |
   |                                |                                |            the three-month     |
   |                                |                                | default, creating a validity   |
   |                                |                                | period of six months.          |
   |                                |                                |            You can use         |
   |                                |                                | negative values to reduce the  |
   |                                |                                | default period. For            |
   |                                |                                |            example, setting a  |
   |                                |                                | value of -2 would subtract 2   |
   |                                |                                | from the default               |
   |                                |                                |            and create a        |
   |                                |                                | validity period of one month.  |
   |                                |                                |    -w offset-months            |
   |                                |                                |            Set an offset from  |
   |                                |                                | the current system time, in    |
   |                                |                                | months, for the                |
   |                                |                                |            beginning of a      |
   |                                |                                | certificate's validity period. |
   |                                |                                | Use when creating              |
   |                                |                                |            the certificate or  |
   |                                |                                | adding it to a database.       |
   |                                |                                | Express the offset in          |
   |                                |                                |            integers, using a   |
   |                                |                                | minus sign (-) to indicate a   |
   |                                |                                | negative offset. If            |
   |                                |                                |            this argument is    |
   |                                |                                | not used, the validity period  |
   |                                |                                | begins at the                  |
   |                                |                                |            current system      |
   |                                |                                | time. The length of the        |
   |                                |                                | validity period is set with    |
   |                                |                                |            the -v argument.    |
   |                                |                                |    -X                          |
   |                                |                                |            Force the key and   |
   |                                |                                | certificate database to open   |
   |                                |                                | in read-write mode.            |
   |                                |                                |            This is used with   |
   |                                |                                | the -U and -L command options. |
   |                                |                                |    -x                          |
   |                                |                                |            Use certutil to     |
   |                                |                                | generate the signature for a   |
   |                                |                                | certificate being              |
   |                                |                                |            created or added to |
   |                                |                                | a database, rather than        |
   |                                |                                | obtaining a signature          |
   |                                |                                |            from a separate CA. |
   |                                |                                |    -y exp                      |
   |                                |                                |            Set an alternate    |
   |                                |                                | exponent value to use in       |
   |                                |                                | generating a new RSA           |
   |                                |                                |            public key for the  |
   |                                |                                | database, instead of the       |
   |                                |                                | default value of               |
   |                                |                                |            65537. The          |
   |                                |                                | available alternate values are |
   |                                |                                | 3 and 17.                      |
   |                                |                                |    -z noise-file               |
   |                                |                                |            Read a seed value   |
   |                                |                                | from the specified file to     |
   |                                |                                | generate a new                 |
   |                                |                                |            private and public  |
   |                                |                                | key pair. This argument makes  |
   |                                |                                | it possible to                 |
   |                                |                                |            use                 |
   |                                |                                | hardware-generated seed values |
   |                                |                                | or manually create a value     |
   |                                |                                | from                           |
   |                                |                                |            the keyboard. The   |
   |                                |                                | minimum file size is 20 bytes. |
   |                                |                                |    -0 SSO_password             |
   |                                |                                |            Set a site security |
   |                                |                                | officer password on a token.   |
   |                                |                                |    -1 \| --keyUsage            |
   |                                |                                | keyword,keyword                |
   |                                |                                |            Set a Netscape      |
   |                                |                                | Certificate Type Extension in  |
   |                                |                                | the certificate.               |
   |                                |                                |            There are several   |
   |                                |                                | available keywords:            |
   |                                |                                |               o digital        |
   |                                |                                | signature                      |
   |                                |                                |               o nonRepudiation |
   |                                |                                |                                |
   |                                |                                | o keyEncipherment              |
   |                                |                                |                                |
   |                                |                                | o dataEncipherment             |
   |                                |                                |               o keyAgreement   |
   |                                |                                |               o certSigning    |
   |                                |                                |               o crlSigning     |
   |                                |                                |               o critical       |
   |                                |                                |    -2                          |
   |                                |                                |            Add a basic         |
   |                                |                                | constraint extension to a      |
   |                                |                                | certificate that is being      |
   |                                |                                |            created or added to |
   |                                |                                | a database. This extension     |
   |                                |                                | supports the                   |
   |                                |                                |            certificate chain   |
   |                                |                                | verification process. certutil |
   |                                |                                | prompts for the                |
   |                                |                                |            certificate         |
   |                                |                                | constraint extension to        |
   |                                |                                | select.                        |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    -3                          |
   |                                |                                |            Add an authority    |
   |                                |                                | key ID extension to a          |
   |                                |                                | certificate that is being      |
   |                                |                                |            created or added to |
   |                                |                                | a database. This extension     |
   |                                |                                | supports the                   |
   |                                |                                |            identification of a |
   |                                |                                | particular certificate, from   |
   |                                |                                | among multiple                 |
   |                                |                                |            certificates        |
   |                                |                                | associated with one subject    |
   |                                |                                | name, as the correct           |
   |                                |                                |            issuer of a         |
   |                                |                                | certificate. The Certificate   |
   |                                |                                | Database Tool will prompt      |
   |                                |                                |            you to select the   |
   |                                |                                | authority key ID extension.    |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    -4                          |
   |                                |                                |            Add a CRL           |
   |                                |                                | distribution point extension   |
   |                                |                                | to a certificate that is       |
   |                                |                                |            being created or    |
   |                                |                                | added to a database. This      |
   |                                |                                | extension identifies           |
   |                                |                                |            the URL of a        |
   |                                |                                | certificate's associated       |
   |                                |                                | certificate revocation list    |
   |                                |                                |            (CRL). certutil     |
   |                                |                                | prompts for the URL.           |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    -5 \| --nsCertType          |
   |                                |                                | keyword,keyword                |
   |                                |                                |            Add a Netscape      |
   |                                |                                | certificate type extension to  |
   |                                |                                | a certificate that is          |
   |                                |                                |            being created or    |
   |                                |                                | added to the database. There   |
   |                                |                                | are several                    |
   |                                |                                |            available keywords: |
   |                                |                                |               o sslClient      |
   |                                |                                |               o sslServer      |
   |                                |                                |               o smime          |
   |                                |                                |               o objectSigning  |
   |                                |                                |               o sslCA          |
   |                                |                                |               o smimeCA        |
   |                                |                                |                                |
   |                                |                                | o objectSigningCA              |
   |                                |                                |               o critical       |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    -6 \| --extKeyUsage         |
   |                                |                                | keyword,keyword                |
   |                                |                                |            Add an extended key |
   |                                |                                | usage extension to a           |
   |                                |                                | certificate that is being      |
   |                                |                                |            created or added to |
   |                                |                                | the database. Several keywords |
   |                                |                                | are available:                 |
   |                                |                                |               o serverAuth     |
   |                                |                                |               o clientAuth     |
   |                                |                                |               o codeSigning    |
   |                                |                                |                                |
   |                                |                                | o emailProtection              |
   |                                |                                |               o timeStamp      |
   |                                |                                |               o ocspResponder  |
   |                                |                                |               o stepUp         |
   |                                |                                |               o critical       |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    -7 emailAddrs               |
   |                                |                                |            Add a               |
   |                                |                                | comma-separated list of email  |
   |                                |                                | addresses to the subject       |
   |                                |                                |            alternative name    |
   |                                |                                | extension of a certificate or  |
   |                                |                                | certificate request            |
   |                                |                                |            that is being       |
   |                                |                                | created or added to the        |
   |                                |                                | database. Subject              |
   |                                |                                |            alternative name    |
   |                                |                                | extensions are described in    |
   |                                |                                | Section 4.2.1.7 of             |
   |                                |                                |            RFC 3280.           |
   |                                |                                |    -8 dns-names                |
   |                                |                                |            Add a               |
   |                                |                                | comma-separated list of DNS    |
   |                                |                                | names to the subject           |
   |                                |                                | alternative                    |
   |                                |                                |            name extension of a |
   |                                |                                | certificate or certificate     |
   |                                |                                | request that is                |
   |                                |                                |            being created or    |
   |                                |                                | added to the database. Subject |
   |                                |                                | alternative name               |
   |                                |                                |            extensions are      |
   |                                |                                | described in Section 4.2.1.7   |
   |                                |                                | of RFC 3280.                   |
   |                                |                                |    --extAIA                    |
   |                                |                                |            Add the Authority   |
   |                                |                                | Information Access extension   |
   |                                |                                | to the certificate.            |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extSIA                    |
   |                                |                                |            Add the Subject     |
   |                                |                                | Information Access extension   |
   |                                |                                | to the certificate.            |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extCP                     |
   |                                |                                |            Add the Certificate |
   |                                |                                | Policies extension to the      |
   |                                |                                | certificate. X.509             |
   |                                |                                |            certificate         |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extPM                     |
   |                                |                                |            Add the Policy      |
   |                                |                                | Mappings extension to the      |
   |                                |                                | certificate. X.509             |
   |                                |                                |            certificate         |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extPC                     |
   |                                |                                |            Add the Policy      |
   |                                |                                | Constraints extension to the   |
   |                                |                                | certificate. X.509             |
   |                                |                                |            certificate         |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extIA                     |
   |                                |                                |            Add the Inhibit Any |
   |                                |                                | Policy Access extension to the |
   |                                |                                | certificate.                   |
   |                                |                                |            X.509 certificate   |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --extSKID                   |
   |                                |                                |            Add the Subject Key |
   |                                |                                | ID extension to the            |
   |                                |                                | certificate. X.509             |
   |                                |                                |            certificate         |
   |                                |                                | extensions are described in    |
   |                                |                                | RFC 5280.                      |
   |                                |                                |    --source-dir certdir        |
   |                                |                                |            Identify the        |
   |                                |                                | certificate database directory |
   |                                |                                | to upgrade.                    |
   |                                |                                |    --source-prefix certdir     |
   |                                |                                |            Give the prefix of  |
   |                                |                                | the certificate and key        |
   |                                |                                | databases to upgrade.          |
   |                                |                                |    --upgrade-id uniqueID       |
   |                                |                                |            Give the unique ID  |
   |                                |                                | of the database to upgrade.    |
   |                                |                                |    --upgrade-token-name name   |
   |                                |                                |            Set the name of the |
   |                                |                                | token to use while it is being |
   |                                |                                | upgraded.                      |
   |                                |                                |    -@ pwfile                   |
   |                                |                                |            Give the name of a  |
   |                                |                                | password file to use for the   |
   |                                |                                | database being                 |
   |                                |                                |            upgraded.           |
   |                                |                                | Usage and Examples             |
   |                                |                                |    Most of the command options |
   |                                |                                | in the examples listed here    |
   |                                |                                | have more                      |
   |                                |                                |    arguments available. The    |
   |                                |                                | arguments included in these    |
   |                                |                                | examples are the most          |
   |                                |                                |    common ones or are used to  |
   |                                |                                | illustrate a specific          |
   |                                |                                | scenario. Use the -H           |
   |                                |                                |    option to show the complete |
   |                                |                                | list of arguments for each     |
   |                                |                                | command option.                |
   |                                |                                |    Creating New Security       |
   |                                |                                | Databases                      |
   |                                |                                |    Certificates, keys, and     |
   |                                |                                | security modules related to    |
   |                                |                                | managing certificates          |
   |                                |                                |    are stored in three related |
   |                                |                                | databases:                     |
   |                                |                                |      o cert8.db or cert9.db    |
   |                                |                                |      o key3.db or key4.db      |
   |                                |                                |      o secmod.db or pkcs11.txt |
   |                                |                                |    These databases must be     |
   |                                |                                | created before certificates or |
   |                                |                                | keys can be                    |
   |                                |                                |    generated.                  |
   |                                |                                |  certutil -N -d                |
   |                                |                                | [sql:]directory                |
   |                                |                                |    Creating a Certificate      |
   |                                |                                | Request                        |
   |                                |                                |    A certificate request       |
   |                                |                                | contains most or all of the    |
   |                                |                                | information that is used       |
   |                                |                                |    to generate the final       |
   |                                |                                | certificate. This request is   |
   |                                |                                | submitted separately to        |
   |                                |                                |    a certificate authority and |
   |                                |                                | is then approved by some       |
   |                                |                                | mechanism                      |
   |                                |                                |    (automatically or by human  |
   |                                |                                | review). Once the request is   |
   |                                |                                | approved, then the             |
   |                                |                                |    certificate is generated.   |
   |                                |                                |  $ certutil -R -k              |
   |                                |                                | key-type-or-id [-q             |
   |                                |                                | pqgfile|curve-name] -g         |
   |                                |                                | key-size -s subject [-h        |
   |                                |                                | tokenname] -d [sql:]directory  |
   |                                |                                | [-p phone] [-o output-file]    |
   |                                |                                | [-a]                           |
   |                                |                                |    The -R command options      |
   |                                |                                | requires four arguments:       |
   |                                |                                |      o -k to specify either    |
   |                                |                                | the key type to generate or,   |
   |                                |                                | when renewing a                |
   |                                |                                |        certificate, the        |
   |                                |                                | existing key pair to use       |
   |                                |                                |      o -g to set the keysize   |
   |                                |                                | of the key to generate         |
   |                                |                                |      o -s to set the subject   |
   |                                |                                | name of the certificate        |
   |                                |                                |      o -d to give the security |
   |                                |                                | database directory             |
   |                                |                                |    The new certificate request |
   |                                |                                | can be output in ASCII format  |
   |                                |                                | (-a) or can be                 |
   |                                |                                |    written to a specified file |
   |                                |                                | (-o).                          |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -R -k ec -q        |
   |                                |                                | nistb409 -g 512 -s "CN=John    |
   |                                |                                | Smith,O=Example                |
   |                                |                                | Corp,L=Mountain                |
   |                                |                                | View,ST=California,C=US" -d    |
   |                                |                                | sql:/home/my/sharednssdb -p    |
   |                                |                                | 650-555-0123 -a -o cert.cer    |
   |                                |                                |  Generating key.  This may     |
   |                                |                                | take a few moments...          |
   |                                |                                |  Certificate request generated |
   |                                |                                | by Netscape                    |
   |                                |                                |  Phone: 650-555-0123           |
   |                                |                                |  Common Name: John Smith       |
   |                                |                                |  Email: (not ed)               |
   |                                |                                |  Organization: Example Corp    |
   |                                |                                |  State: California             |
   |                                |                                |  Country: US                   |
   |                                |                                |  -----BEGIN NEW CERTIFICATE    |
   |                                |                                | REQUEST-----                   |
   |                                |                                |  MIIB                          |
   |                                |                                | IDCBywIBADBmMQswCQYDVQQGEwJVUz |
   |                                |                                | ETMBEGA1UECBMKQ2FsaWZvcm5pYTEW |
   |                                |                                |  MBQG                          |
   |                                |                                | A1UEBxMNTW91bnRhaW4gVmlldzEVMB |
   |                                |                                | MGA1UEChMMRXhhbXBsZSBDb3JwMRMw |
   |                                |                                |  EQYD                          |
   |                                |                                | VQQDEwpKb2huIFNtaXRoMFwwDQYJKo |
   |                                |                                | ZIhvcNAQEBBQADSwAwSAJBAMVUpDOZ |
   |                                |                                |  KmHn                          |
   |                                |                                | Ox7reP8Cc0Lk+fFWEuYIDX9W5K/Bio |
   |                                |                                | QOKvEjXyQZhit9aThzBVMoSf1Y1S8J |
   |                                |                                |  CzdU                          |
   |                                |                                | bCg1+IbnXaECAwEAAaAAMA0GCSqGSI |
   |                                |                                | b3DQEBBQUAA0EAryqZvpYrUtQ486Ny |
   |                                |                                |  qmty                          |
   |                                |                                | QNjIi1F8c1Z+TL4uFYlMg8z6LG/J/u |
   |                                |                                | 1E5t1QqB5e9Q4+BhRbrQjRR1JZx3tB |
   |                                |                                |  1hP9Gg==                      |
   |                                |                                |  -----END NEW CERTIFICATE      |
   |                                |                                | REQUEST-----                   |
   |                                |                                |    Creating a Certificate      |
   |                                |                                |    A valid certificate must be |
   |                                |                                | issued by a trusted CA. This   |
   |                                |                                | can be done by                 |
   |                                |                                |    specifying a CA certificate |
   |                                |                                | (-c) that is stored in the     |
   |                                |                                | certificate                    |
   |                                |                                |    database. If a CA key pair  |
   |                                |                                | is not available, you can      |
   |                                |                                | create a self-signed           |
   |                                |                                |    certificate using the -x    |
   |                                |                                | argument with the -S command   |
   |                                |                                | option.                        |
   |                                |                                |  $ certutil -S -k rsa|dsa|ec   |
   |                                |                                | -n certname -s subject [-c     |
   |                                |                                | issuer \|-x] -t trustargs -d   |
   |                                |                                | [sql:]directory [-m            |
   |                                |                                | serial-number] [-v             |
   |                                |                                | valid-months] [-w              |
   |                                |                                | offset-months] [-p phone] [-1] |
   |                                |                                | [-2] [-3] [-4] [-5 keyword]    |
   |                                |                                | [-6 keyword] [-7 emailAddress] |
   |                                |                                | [-8 dns-names] [--extAIA]      |
   |                                |                                | [--extSIA] [--extCP] [--extPM] |
   |                                |                                | [--extPC] [--extIA]            |
   |                                |                                | [--extSKID]                    |
   |                                |                                |    The series of numbers and   |
   |                                |                                | --ext\* options set            |
   |                                |                                | certificate extensions that    |
   |                                |                                |    can be added to the         |
   |                                |                                | certificate when it is         |
   |                                |                                | generated by the CA.           |
   |                                |                                |    For example, this creates a |
   |                                |                                | self-signed certificate:       |
   |                                |                                |  $ certutil -S -s "CN=Example  |
   |                                |                                | CA" -n my-ca-cert -x -t        |
   |                                |                                | "C,C,C" -1 -2 -5 -m 3650       |
   |                                |                                |    From there, new             |
   |                                |                                | certificates can reference the |
   |                                |                                | self-signed certificate:       |
   |                                |                                |  $ certutil -S -s "CN=My       |
   |                                |                                | Server Cert" -n my-server-cert |
   |                                |                                | -c "my-ca-cert" -t "u,u,u" -1  |
   |                                |                                | -5 -6 -8 -m 730                |
   |                                |                                |    Generating a Certificate    |
   |                                |                                | from a Certificate Request     |
   |                                |                                |    When a certificate request  |
   |                                |                                | is created, a certificate can  |
   |                                |                                | be generated by                |
   |                                |                                |    using the request and then  |
   |                                |                                | referencing a certificate      |
   |                                |                                | authority signing              |
   |                                |                                |    certificate (the issuer     |
   |                                |                                | specified in the -c argument). |
   |                                |                                | The issuing                    |
   |                                |                                |    certificate must be in the  |
   |                                |                                | certificate database in the    |
   |                                |                                | specified                      |
   |                                |                                |    directory.                  |
   |                                |                                |  certutil -C -c issuer -i      |
   |                                |                                | cert-request-file -o           |
   |                                |                                | output-file [-m serial-number] |
   |                                |                                | [-v valid-months] [-w          |
   |                                |                                | offset-months] -d              |
   |                                |                                | [sql:]directory [-1] [-2] [-3] |
   |                                |                                | [-4] [-5 keyword] [-6 keyword] |
   |                                |                                | [-7 emailAddress] [-8          |
   |                                |                                | dns-names]                     |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -C -c "my-ca-cert" |
   |                                |                                | -i /home/certs/cert.req -o     |
   |                                |                                | cert.cer -m 010 -v 12 -w 1 -d  |
   |                                |                                | sql:/home/my/sharednssdb -1    |
   |                                |                                | n                              |
   |                                |                                | onRepudiation,dataEncipherment |
   |                                |                                | -5 sslClient -6 clientAuth -7  |
   |                                |                                | jsmith@example.com             |
   |                                |                                |    Generating Key Pairs        |
   |                                |                                |    Key pairs are generated     |
   |                                |                                | automatically with a           |
   |                                |                                | certificate request or         |
   |                                |                                |    certificate, but they can   |
   |                                |                                | also be generated              |
   |                                |                                | independently using the -G     |
   |                                |                                |    command option.             |
   |                                |                                |  certutil -G -d                |
   |                                |                                | [sql:]directory \| -h          |
   |                                |                                | tokenname -k key-type -g       |
   |                                |                                | key-size [-y exponent-value]   |
   |                                |                                | -q pqgfile|curve-name          |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -G -h lunasa -k ec |
   |                                |                                | -g 256 -q sect193r2            |
   |                                |                                |    Listing Certificates        |
   |                                |                                |    The -L command option lists |
   |                                |                                | all of the certificates listed |
   |                                |                                | in the                         |
   |                                |                                |    certificate database. The   |
   |                                |                                | path to the directory (-d) is  |
   |                                |                                | required.                      |
   |                                |                                |  $ certutil -L -d              |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  Certificate                   |
   |                                |                                | Nickname                       |
   |                                |                                |                                |
   |                                |                                | Trust Attributes               |
   |                                |                                |                                |
   |                                |                                |                                |
   |                                |                                |                                |
   |                                |                                | SSL,S/MIME,JAR/XPI             |
   |                                |                                |  CA Administrator of Instance  |
   |                                |                                | pki-ca1's Example Domain       |
   |                                |                                | ID     u,u,u                   |
   |                                |                                |  TPS Administrator's Example   |
   |                                |                                | Domain                         |
   |                                |                                | ID                             |
   |                                |                                | u,u,u                          |
   |                                |                                |  Google Internet               |
   |                                |                                | Authority                      |
   |                                |                                |                                |
   |                                |                                | ,,                             |
   |                                |                                |  Certificate Authority -       |
   |                                |                                | Example                        |
   |                                |                                | Domain                         |
   |                                |                                | CT,C,C                         |
   |                                |                                |    Using additional arguments  |
   |                                |                                | with -L can return and print   |
   |                                |                                | the information                |
   |                                |                                |    for a single, specific      |
   |                                |                                | certificate. For example, the  |
   |                                |                                | -n argument passes             |
   |                                |                                |    the certificate name, while |
   |                                |                                | the -a argument prints the     |
   |                                |                                | certificate in                 |
   |                                |                                |    ASCII format:               |
   |                                |                                |  $ certutil -L -d              |
   |                                |                                | sql:/home/my/sharednssdb -a -n |
   |                                |                                | "Certificate Authority -       |
   |                                |                                | Example Domain"                |
   |                                |                                |  -----BEGIN CERTIFICATE-----   |
   |                                |                                |  MIID                          |
   |                                |                                | mTCCAoGgAwIBAgIBATANBgkqhkiG9w |
   |                                |                                | 0BAQUFADA5MRcwFQYDVQQKEw5FeGFt |
   |                                |                                |  cGxl                          |
   |                                |                                | IERvbWFpbjEeMBwGA1UEAxMVQ2VydG |
   |                                |                                | lmaWNhdGUgQXV0aG9yaXR5MB4XDTEw |
   |                                |                                |  MDQy                          |
   |                                |                                | OTIxNTY1OFoXDTEyMDQxODIxNTY1OF |
   |                                |                                | owOTEXMBUGA1UEChMORXhhbXBsZSBE |
   |                                |                                |  b21h                          |
   |                                |                                | aW4xHjAcBgNVBAMTFUNlcnRpZmljYX |
   |                                |                                | RlIEF1dGhvcml0eTCCASIwDQYJKoZI |
   |                                |                                |  hvcN                          |
   |                                |                                | AQEBBQADggEPADCCAQoCggEBAO/bqU |
   |                                |                                | li2KwqXFKmMMG93KN1SANzNTXA/Vlf |
   |                                |                                |  Tmri                          |
   |                                |                                | h3hQgjvR1ktIY9aG6cB7DSKWmtHp/+ |
   |                                |                                | p4PUCMqL4ZrSGt901qxkePyZ2dYmM2 |
   |                                |                                |  Rnel                          |
   |                                |                                | K+SEUIPiUtoZaDhNdiYsE/yuDE8vQW |
   |                                |                                | j0vHCVL0w72qFUcSQ/WZT7FCrnUIUI |
   |                                |                                |  udeW                          |
   |                                |                                | noPSUn70gLhcj/lvxl7K9BHyD4Sq5C |
   |                                |                                | zktwYtFWLiiwV+ZY/Fl6JgbGaQyQB2 |
   |                                |                                |  bP4i                          |
   |                                |                                | RMfloGqsxGuB1evWVDF1haGpFDSPgM |
   |                                |                                | nEPSLg3/3dXn+HDJbZ29EU8/xKzQEb |
   |                                |                                |  3V0A                          |
   |                                |                                | HKbu80zGllLEt2Zx/WDIrgJEN9yMfg |
   |                                |                                | KFpcmL+BvIRsmh0VsCAwEAAaOBqzCB |
   |                                |                                |  qDAf                          |
   |                                |                                | BgNVHSMEGDAWgBQATgxHQyRUfKIZtd |
   |                                |                                | p55bZlFr+tFzAPBgNVHRMBAf8EBTAD |
   |                                |                                |  AQH/                          |
   |                                |                                | MA4GA1UdDwEB/wQEAwIBxjAdBgNVHQ |
   |                                |                                | 4EFgQUAE4MR0MkVHyiGbXaeeW2ZRa/ |
   |                                |                                |  rRcw                          |
   |                                |                                | RQYIKwYBBQUHAQEEOTA3MDUGCCsGAQ |
   |                                |                                | UFBzABhilodHRwOi8vbG9jYWxob3N0 |
   |                                |                                |  Lmxv                          |
   |                                |                                | Y2FsZG9tYWluOjkxODAvY2Evb2NzcD |
   |                                |                                | ANBgkqhkiG9w0BAQUFAAOCAQEAi8Gk |
   |                                |                                |  L3XO                          |
   |                                |                                | 43u7/TDOeEsWPmq+jZsDZ3GZ85Ajt3 |
   |                                |                                | KROLWeKVZZZa2E2Hnsvf2uXbk5amKe |
   |                                |                                |  lRxd                          |
   |                                |                                | SeRH9g85pv4KY7Z8xZ71NrI3+K3uwm |
   |                                |                                | nqkc6t0hhYb1mw/gx8OAAoluQx3biX |
   |                                |                                |  JBDx                          |
   |                                |                                | jI73Cf7XUopplHBjjiwyGIJUO8BEZJ |
   |                                |                                | 5L+TF4P38MJz1snLtzZpEAX5bl0U76 |
   |                                |                                |  bfu/                          |
   |                                |                                | tZFWBbE8YAWYtkCtMcalBPj6jn2WD3 |
   |                                |                                | M01kGozW4mmbvsj1cRB9HnsGsqyHCu |
   |                                |                                |  U0uj                          |
   |                                |                                | lL1H/RWcjn607+CTeKH9jLMUqCIqPJ |
   |                                |                                | NOa+kq/6F7NhNRRiuzASIbZc30BZ5a |
   |                                |                                |  nI7q5n1USM3eWQlVXw==          |
   |                                |                                |  -----END CERTIFICATE-----     |
   |                                |                                |    Listing Keys                |
   |                                |                                |    Keys are the original       |
   |                                |                                | material used to encrypt       |
   |                                |                                | certificate data. The keys     |
   |                                |                                |    generated for certificates  |
   |                                |                                | are stored separately, in the  |
   |                                |                                | key database.                  |
   |                                |                                |    To list all keys in the     |
   |                                |                                | database, use the -K command   |
   |                                |                                | option and the                 |
   |                                |                                |    (required) -d argument to   |
   |                                |                                | give the path to the           |
   |                                |                                | directory.                     |
   |                                |                                |  $ certutil -K -d              |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  certutil: Checking token "NSS |
   |                                |                                | Certificate DB" in slot "NSS   |
   |                                |                                | User Private Key and           |
   |                                |                                | Certificate                    |
   |                                |                                | Services                  "    |
   |                                |                                |  < 0> rsa                      |
   |                                |                                | 455a6673bde9                   |
   |                                |                                | 375c2887ec8bf8016b3f9f35861d   |
   |                                |                                | Thawte Freemail Member's       |
   |                                |                                | Thawte Consulting (Pty) Ltd.   |
   |                                |                                | ID                             |
   |                                |                                |  < 1> rsa                      |
   |                                |                                | 40defeeb522a                   |
   |                                |                                | de11090eacebaaf1196a172127df   |
   |                                |                                | Example Domain Administrator   |
   |                                |                                | Cert                           |
   |                                |                                |  < 2> rsa                      |
   |                                |                                | 1d0b06f44f6c                   |
   |                                |                                | 03842f7d4f4a1dc78b3bcd1b85a5   |
   |                                |                                | John Smith user cert           |
   |                                |                                |    There are ways to narrow    |
   |                                |                                | the keys listed in the search  |
   |                                |                                | results:                       |
   |                                |                                |      o To return a specific    |
   |                                |                                | key, use the -n name argument  |
   |                                |                                | with the name of               |
   |                                |                                |        the key.                |
   |                                |                                |      o If there are multiple   |
   |                                |                                | security devices loaded, then  |
   |                                |                                | the -h tokenname               |
   |                                |                                |        argument can search a   |
   |                                |                                | specific token or all tokens.  |
   |                                |                                |      o If there are multiple   |
   |                                |                                | key types available, then the  |
   |                                |                                | -k key-type                    |
   |                                |                                |        argument can search a   |
   |                                |                                | specific type of key, like     |
   |                                |                                | RSA, DSA, or ECC.              |
   |                                |                                |    Listing Security Modules    |
   |                                |                                |    The devices that can be     |
   |                                |                                | used to store certificates --  |
   |                                |                                | both internal                  |
   |                                |                                |    databases and external      |
   |                                |                                | devices like smart cards --    |
   |                                |                                | are recognized and used        |
   |                                |                                |    by loading security         |
   |                                |                                | modules. The -U command option |
   |                                |                                | lists all of the               |
   |                                |                                |    security modules listed in  |
   |                                |                                | the secmod.db database. The    |
   |                                |                                | path to the                    |
   |                                |                                |    directory (-d) is required. |
   |                                |                                |  $ certutil -U -d              |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |      slot: NSS User Private    |
   |                                |                                | Key and Certificate Services   |
   |                                |                                |     token: NSS Certificate DB  |
   |                                |                                |      slot: NSS Internal        |
   |                                |                                | Cryptographic Services         |
   |                                |                                |     token: NSS Generic Crypto  |
   |                                |                                | Services                       |
   |                                |                                |    Adding Certificates to the  |
   |                                |                                | Database                       |
   |                                |                                |    Existing certificates or    |
   |                                |                                | certificate requests can be    |
   |                                |                                | added manually to the          |
   |                                |                                |    certificate database, even  |
   |                                |                                | if they were generated         |
   |                                |                                | elsewhere. This uses the       |
   |                                |                                |    -A command option.          |
   |                                |                                |  certutil -A -n certname -t    |
   |                                |                                | trustargs -d [sql:]directory   |
   |                                |                                | [-a] [-i input-file]           |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -A -n "CN=My SSL   |
   |                                |                                | Certificate" -t "u,u,u" -d     |
   |                                |                                | sql:/home/my/sharednssdb -i    |
   |                                |                                | /home/example-certs/cert.cer   |
   |                                |                                |    A related command option,   |
   |                                |                                | -E, is used specifically to    |
   |                                |                                | add email                      |
   |                                |                                |    certificates to the         |
   |                                |                                | certificate database. The -E   |
   |                                |                                | command has the same           |
   |                                |                                |    arguments as the -A         |
   |                                |                                | command. The trust arguments   |
   |                                |                                | for certificates have the      |
   |                                |                                |    format                      |
   |                                |                                | SSL,S/MIME,Code-signing, so    |
   |                                |                                | the middle trust settings      |
   |                                |                                | relate most                    |
   |                                |                                |    to email certificates       |
   |                                |                                | (though the others can be      |
   |                                |                                | set). For example:             |
   |                                |                                |  $ certutil -E -n "CN=John     |
   |                                |                                | Smith Email Cert" -t ",Pu," -d |
   |                                |                                | sql:/home/my/sharednssdb -i    |
   |                                |                                | /home/example-certs/email.cer  |
   |                                |                                |    Deleting Certificates to    |
   |                                |                                | the Database                   |
   |                                |                                |    Certificates can be deleted |
   |                                |                                | from a database using the -D   |
   |                                |                                | option. The only               |
   |                                |                                |    required options are to     |
   |                                |                                | give the security database     |
   |                                |                                | directory and to               |
   |                                |                                |    identify the certificate    |
   |                                |                                | nickname.                      |
   |                                |                                |  certutil -D -d                |
   |                                |                                | [sql:]directory -n "nickname"  |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -D -d              |
   |                                |                                | sql:/home/my/sharednssdb -n    |
   |                                |                                | "my-ssl-cert"                  |
   |                                |                                |    Validating Certificates     |
   |                                |                                |    A certificate contains an   |
   |                                |                                | expiration date in itself, and |
   |                                |                                | expired                        |
   |                                |                                |    certificates are easily     |
   |                                |                                | rejected. However,             |
   |                                |                                | certificates can also be       |
   |                                |                                |    revoked before they hit     |
   |                                |                                | their expiration date.         |
   |                                |                                | Checking whether a             |
   |                                |                                |    certificate has been        |
   |                                |                                | revoked requires validating    |
   |                                |                                | the certificate.               |
   |                                |                                |    Validation can also be used |
   |                                |                                | to ensure that the certificate |
   |                                |                                | is only used                   |
   |                                |                                |    for the purposes it was     |
   |                                |                                | initially issued for.          |
   |                                |                                | Validation is carried out by   |
   |                                |                                |    the -V command option.      |
   |                                |                                |  certutil -V -n                |
   |                                |                                | certificate-name [-b time]     |
   |                                |                                | [-e] [-u cert-usage] -d        |
   |                                |                                | [sql:]directory                |
   |                                |                                |    For example, to validate an |
   |                                |                                | email certificate:             |
   |                                |                                |  $ certutil -V -n "John        |
   |                                |                                | Smith's Email Cert" -e -u S,R  |
   |                                |                                | -d sql:/home/my/sharednssdb    |
   |                                |                                |    Modifying Certificate Trust |
   |                                |                                | Settings                       |
   |                                |                                |    The trust settings (which   |
   |                                |                                | relate to the operations that  |
   |                                |                                | a certificate is               |
   |                                |                                |    allowed to be used for) can |
   |                                |                                | be changed after a certificate |
   |                                |                                | is created or                  |
   |                                |                                |    added to the database. This |
   |                                |                                | is especially useful for CA    |
   |                                |                                | certificates, but              |
   |                                |                                |    it can be performed for any |
   |                                |                                | type of certificate.           |
   |                                |                                |  certutil -M -n                |
   |                                |                                | certificate-name -t trust-args |
   |                                |                                | -d [sql:]directory             |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil -M -n "My CA       |
   |                                |                                | Certificate" -d                |
   |                                |                                | sql:/home/my/sharednssdb -t    |
   |                                |                                | "CTu,CTu,CTu"                  |
   |                                |                                |    Printing the Certificate    |
   |                                |                                | Chain                          |
   |                                |                                |    Certificates can be issued  |
   |                                |                                | in chains because every        |
   |                                |                                | certificate authority          |
   |                                |                                |    itself has a certificate;   |
   |                                |                                | when a CA issues a             |
   |                                |                                | certificate, it essentially    |
   |                                |                                |    stamps that certificate     |
   |                                |                                | with its own fingerprint. The  |
   |                                |                                | -O prints the full             |
   |                                |                                |    chain of a certificate,     |
   |                                |                                | going from the initial CA (the |
   |                                |                                | root CA) through               |
   |                                |                                |    ever intermediary CA to the |
   |                                |                                | actual certificate. For        |
   |                                |                                | example, for an email          |
   |                                |                                |    certificate with two CAs in |
   |                                |                                | the chain:                     |
   |                                |                                |  $ certutil -d                 |
   |                                |                                | sql:/home/my/sharednssdb -O -n |
   |                                |                                | "jsmith@example.com"           |
   |                                |                                |  "Builtin Object Token:Thawte  |
   |                                |                                | Personal Freemail CA"          |
   |                                |                                | [E=personal                    |
   |                                |                                | -freemail@thawte.com,CN=Thawte |
   |                                |                                | Personal Freemail              |
   |                                |                                | CA,OU=Certification Services   |
   |                                |                                | Division,O=Thawte              |
   |                                |                                | Consulting,L=Cape              |
   |                                |                                | Town,ST=Western Cape,C=ZA]     |
   |                                |                                |    "Thawte Personal Freemail   |
   |                                |                                | Issuing CA - Thawte            |
   |                                |                                | Consulting" [CN=Thawte         |
   |                                |                                | Personal Freemail Issuing      |
   |                                |                                | CA,O=Thawte Consulting (Pty)   |
   |                                |                                | Ltd.,C=ZA]                     |
   |                                |                                |      "(null)"                  |
   |                                |                                | [                              |
   |                                |                                | E=jsmith@example.com,CN=Thawte |
   |                                |                                | Freemail Member]               |
   |                                |                                |    Resetting a Token           |
   |                                |                                |    The device which stores     |
   |                                |                                | certificates -- both external  |
   |                                |                                | hardware devices and           |
   |                                |                                |    internal software databases |
   |                                |                                | -- can be blanked and reused.  |
   |                                |                                | This operation                 |
   |                                |                                |    is performed on the device  |
   |                                |                                | which stores the data, not     |
   |                                |                                | directly on the                |
   |                                |                                |    security databases, so the  |
   |                                |                                | location must be referenced    |
   |                                |                                | through the token              |
   |                                |                                |    name (-h) as well as any    |
   |                                |                                | directory path. If there is no |
   |                                |                                | external token                 |
   |                                |                                |    used, the default value is  |
   |                                |                                | internal.                      |
   |                                |                                |  certutil -T -d                |
   |                                |                                | [sql:]directory -h token-name  |
   |                                |                                | -0 security-officer-password   |
   |                                |                                |    Many networks have          |
   |                                |                                | dedicated personnel who handle |
   |                                |                                | changes to security            |
   |                                |                                |    tokens (the security        |
   |                                |                                | officer). This person must     |
   |                                |                                | supply the password to         |
   |                                |                                |    access the specified token. |
   |                                |                                | For example:                   |
   |                                |                                |  $ certutil -T -d              |
   |                                |                                | sql:/home/my/sharednssdb -h    |
   |                                |                                | nethsm -0 secret               |
   |                                |                                |    Upgrading or Merging the    |
   |                                |                                | Security Databases             |
   |                                |                                |    Many networks or            |
   |                                |                                | applications may be using      |
   |                                |                                | older BerkeleyDB versions of   |
   |                                |                                |    the certificate database    |
   |                                |                                | (cert8.db). Databases can be   |
   |                                |                                | upgraded to the new            |
   |                                |                                |    SQLite version of the       |
   |                                |                                | database (cert9.db) using the  |
   |                                |                                | --upgrade-merge                |
   |                                |                                |    command option or existing  |
   |                                |                                | databases can be merged with   |
   |                                |                                | the new cert9.db               |
   |                                |                                |    databases using the         |
   |                                |                                | ---merge command.              |
   |                                |                                |    The --upgrade-merge command |
   |                                |                                | must give information about    |
   |                                |                                | the original                   |
   |                                |                                |    database and then use the   |
   |                                |                                | standard arguments (like -d)   |
   |                                |                                | to give the                    |
   |                                |                                |    information about the new   |
   |                                |                                | databases. The command also    |
   |                                |                                | requires information           |
   |                                |                                |    that the tool uses for the  |
   |                                |                                | process to upgrade and write   |
   |                                |                                | over the original              |
   |                                |                                |    database.                   |
   |                                |                                |  certutil --upgrade-merge -d   |
   |                                |                                | [sql:]directory [-P dbprefix]  |
   |                                |                                | --source-dir directory         |
   |                                |                                | --source-prefix dbprefix       |
   |                                |                                | --upgrade-id id                |
   |                                |                                | --upgrade-token-name name [-@  |
   |                                |                                | password-file]                 |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil --upgrade-merge -d |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                | --source-dir                   |
   |                                |                                | /opt/my-app/alias/             |
   |                                |                                | --source-prefix serverapp-     |
   |                                |                                | --upgrade-id 1                 |
   |                                |                                | --upgrade-token-name internal  |
   |                                |                                |    The --merge command only    |
   |                                |                                | requires information about the |
   |                                |                                | location of the                |
   |                                |                                |    original database; since it |
   |                                |                                | doesn't change the format of   |
   |                                |                                | the database, it               |
   |                                |                                |    can write over information  |
   |                                |                                | without performing interim     |
   |                                |                                | step.                          |
   |                                |                                |  certutil --merge -d           |
   |                                |                                | [sql:]directory [-P dbprefix]  |
   |                                |                                | --source-dir directory         |
   |                                |                                | --source-prefix dbprefix [-@   |
   |                                |                                | password-file]                 |
   |                                |                                |    For example:                |
   |                                |                                |  $ certutil --merge -d         |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                | --source-dir                   |
   |                                |                                | /opt/my-app/alias/             |
   |                                |                                | --source-prefix serverapp-     |
   |                                |                                |    Running certutil Commands   |
   |                                |                                | from a Batch File              |
   |                                |                                |    A series of commands can be |
   |                                |                                | run sequentially from a text   |
   |                                |                                | file with the -B               |
   |                                |                                |    command option. The only    |
   |                                |                                | argument for this specifies    |
   |                                |                                | the input file.                |
   |                                |                                |  $ certutil -B -i              |
   |                                |                                | /path/to/batch-file            |
   |                                |                                | NSS Database Types             |
   |                                |                                |    NSS originally used         |
   |                                |                                | BerkeleyDB databases to store  |
   |                                |                                | security information.          |
   |                                |                                |    The last versions of these  |
   |                                |                                | legacy databases are:          |
   |                                |                                |      o cert8.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key3.db for keys        |
   |                                |                                |      o secmod.db for PKCS #11  |
   |                                |                                | module information             |
   |                                |                                |    BerkeleyDB has performance  |
   |                                |                                | limitations, though, which     |
   |                                |                                | prevent it from                |
   |                                |                                |    being easily used by        |
   |                                |                                | multiple applications          |
   |                                |                                | simultaneously. NSS has some   |
   |                                |                                |    flexibility that allows     |
   |                                |                                | applications to use their own, |
   |                                |                                | independent                    |
   |                                |                                |    database engine while       |
   |                                |                                | keeping a shared database and  |
   |                                |                                | working around the             |
   |                                |                                |    access issues. Still, NSS   |
   |                                |                                | requires more flexibility to   |
   |                                |                                | provide a truly                |
   |                                |                                |    shared security database.   |
   |                                |                                |    In 2009, NSS introduced a   |
   |                                |                                | new set of databases that are  |
   |                                |                                | SQLite databases               |
   |                                |                                |    rather than BerkleyDB.      |
   |                                |                                | These new databases provide    |
   |                                |                                | more accessibility and         |
   |                                |                                |    performance:                |
   |                                |                                |      o cert9.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key4.db for keys        |
   |                                |                                |      o pkcs11.txt, which is    |
   |                                |                                | listing of all of the PKCS #11 |
   |                                |                                | modules contained              |
   |                                |                                |        in a new subdirectory   |
   |                                |                                | in the security databases      |
   |                                |                                | directory                      |
   |                                |                                |    Because the SQLite          |
   |                                |                                | databases are designed to be   |
   |                                |                                | shared, these are the          |
   |                                |                                |    shared database type. The   |
   |                                |                                | shared database type is        |
   |                                |                                | preferred; the legacy          |
   |                                |                                |    format is included for      |
   |                                |                                | backward compatibility.        |
   |                                |                                |    By default, the tools       |
   |                                |                                | (certutil, pk12util, modutil)  |
   |                                |                                | assume that the given          |
   |                                |                                |    security databases follow   |
   |                                |                                | the more common legacy type.   |
   |                                |                                | Using the SQLite               |
   |                                |                                |    databases must be manually  |
   |                                |                                | specified by using the sql:    |
   |                                |                                | prefix with the                |
   |                                |                                |    given security directory.   |
   |                                |                                | For example:                   |
   |                                |                                |  $ certutil -L -d              |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |    To set the shared database  |
   |                                |                                | type as the default type for   |
   |                                |                                | the tools, set the             |
   |                                |                                |    NSS_DEFAULT_DB_TYPE         |
   |                                |                                | environment variable to sql:   |
   |                                |                                |  export                        |
   |                                |                                | NSS_DEFAULT_DB_TYPE="sql"      |
   |                                |                                |    This line can be set added  |
   |                                |                                | to the ~/.bashrc file to make  |
   |                                |                                | the change                     |
   |                                |                                |    permanent.                  |
   |                                |                                |    Most applications do not    |
   |                                |                                | use the shared database by     |
   |                                |                                | default, but they can          |
   |                                |                                |    be configured to use them.  |
   |                                |                                | For example, this how-to       |
   |                                |                                | article covers how to          |
   |                                |                                |    configure Firefox and       |
   |                                |                                | Thunderbird to use the new     |
   |                                |                                | shared NSS databases:          |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |    For an engineering draft on |
   |                                |                                | the changes in the shared NSS  |
   |                                |                                | databases, see                 |
   |                                |                                |    the NSS project wiki:       |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | See Also                       |
   |                                |                                |    pk12util (1)                |
   |                                |                                |    modutil (1)                 |
   |                                |                                |    certutil has arguments or   |
   |                                |                                | operations that use features   |
   |                                |                                | defined in several             |
   |                                |                                |    IETF RFCs.                  |
   |                                |                                |                                |
   |                                |                                | o `http://tools.ietf.org/htm   |
   |                                |                                | l/rfc5280 <https://datatracker |
   |                                |                                | .ietf.org/doc/html/rfc5280>`__ |
   |                                |                                |                                |
   |                                |                                | o `http://tools.ietf.org/htm   |
   |                                |                                | l/rfc1113 <https://datatracker |
   |                                |                                | .ietf.org/doc/html/rfc1113>`__ |
   |                                |                                |                                |
   |                                |                                | o `http://tools.ietf.org/htm   |
   |                                |                                | l/rfc1485 <https://datatracker |
   |                                |                                | .ietf.org/doc/html/rfc1485>`__ |
   |                                |                                |    The NSS wiki has            |
   |                                |                                | information on the new         |
   |                                |                                | database design and how to     |
   |                                |                                |    configure applications to   |
   |                                |                                | use it.                        |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 339                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_tools_cmsutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    cmsutil — Performs basic    |
   |                                |                                | cryptograpic operations, such  |
   |                                |                                | as encryption and              |
   |                                |                                |    decryption, on              |
   |                                |                                | Cryptographic Message Syntax   |
   |                                |                                | (CMS) messages.                |
   |                                |                                | Synopsis                       |
   |                                |                                |    cmsutil [options]           |
   |                                |                                | `arguments <arguments>`__      |
   |                                |                                | Description                    |
   |                                |                                |    The cmsutil command-line    |
   |                                |                                | uses the S/MIME Toolkit to     |
   |                                |                                | perform basic                  |
   |                                |                                |    operations, such as         |
   |                                |                                | encryption and decryption, on  |
   |                                |                                | Cryptographic Message          |
   |                                |                                |    Syntax (CMS) messages.      |
   |                                |                                |    To run cmsutil, type the    |
   |                                |                                | command cmsutil option         |
   |                                |                                | [arguments] where option       |
   |                                |                                |    and arguments are           |
   |                                |                                | combinations of the options    |
   |                                |                                | and arguments listed in the    |
   |                                |                                |    following section. Each     |
   |                                |                                | command takes one option. Each |
   |                                |                                | option may take                |
   |                                |                                |    zero or more arguments. To  |
   |                                |                                | see a usage string, issue the  |
   |                                |                                | command without                |
   |                                |                                |    options.                    |
   |                                |                                | Options and Arguments          |
   |                                |                                |    Options                     |
   |                                |                                |    Options specify an action.  |
   |                                |                                | Option arguments modify an     |
   |                                |                                | action. The options            |
   |                                |                                |    and arguments for the       |
   |                                |                                | cmsutil command are defined as |
   |                                |                                | follows:                       |
   |                                |                                |    -D                          |
   |                                |                                |            Decode a message.   |
   |                                |                                |    -C                          |
   |                                |                                |            Encrypt a message.  |
   |                                |                                |    -E                          |
   |                                |                                |            Envelope a message. |
   |                                |                                |    -O                          |
   |                                |                                |            Create a            |
   |                                |                                | certificates-only message.     |
   |                                |                                |    -S                          |
   |                                |                                |            Sign a message.     |
   |                                |                                |    Arguments                   |
   |                                |                                |    Option arguments modify an  |
   |                                |                                | action and are lowercase.      |
   |                                |                                |    -c content                  |
   |                                |                                |            Use this detached   |
   |                                |                                | content (decode only).         |
   |                                |                                |    -d dbdir                    |
   |                                |                                |            Specify the         |
   |                                |                                | key/certificate database       |
   |                                |                                | directory (default is ".")     |
   |                                |                                |    -e envfile                  |
   |                                |                                |            Specify a file      |
   |                                |                                | containing an enveloped        |
   |                                |                                | message for a set of           |
   |                                |                                |            recipients to which |
   |                                |                                | you would like to send an      |
   |                                |                                | encrypted message.             |
   |                                |                                |            If this is the      |
   |                                |                                | first encrypted message for    |
   |                                |                                | that set of recipients,        |
   |                                |                                |            a new enveloped     |
   |                                |                                | message will be created that   |
   |                                |                                | you can then use for           |
   |                                |                                |            future messages     |
   |                                |                                | (encrypt only).                |
   |                                |                                |    -G                          |
   |                                |                                |            Include a signing   |
   |                                |                                | time attribute (sign only).    |
   |                                |                                |    -h num                      |
   |                                |                                |            Generate email      |
   |                                |                                | headers with info about CMS    |
   |                                |                                | message (decode only).         |
   |                                |                                |    -i infile                   |
   |                                |                                |            Use infile as a     |
   |                                |                                | source of data (default is     |
   |                                |                                | stdin).                        |
   |                                |                                |    -N nickname                 |
   |                                |                                |            Specify nickname of |
   |                                |                                | certificate to sign with (sign |
   |                                |                                | only).                         |
   |                                |                                |    -n                          |
   |                                |                                |            Suppress output of  |
   |                                |                                | contents (decode only).        |
   |                                |                                |    -o outfile                  |
   |                                |                                |            Use outfile as a    |
   |                                |                                | destination of data (default   |
   |                                |                                | is stdout).                    |
   |                                |                                |    -P                          |
   |                                |                                |            Include an S/MIME   |
   |                                |                                | capabilities attribute.        |
   |                                |                                |    -p password                 |
   |                                |                                |            Use password as key |
   |                                |                                | database password.             |
   |                                |                                |    -r recipient1,recipient2,   |
   |                                |                                | ...                            |
   |                                |                                |            Specify list of     |
   |                                |                                | recipients (email addresses)   |
   |                                |                                | for an encrypted or            |
   |                                |                                |            enveloped message.  |
   |                                |                                | For certificates-only message, |
   |                                |                                | list of                        |
   |                                |                                |            certificates to     |
   |                                |                                | send.                          |
   |                                |                                |    -T                          |
   |                                |                                |            Suppress content in |
   |                                |                                | CMS message (sign only).       |
   |                                |                                |    -u certusage                |
   |                                |                                |            Set type of cert    |
   |                                |                                | usage (default is              |
   |                                |                                | certUsageEmailSigner).         |
   |                                |                                |    -Y ekprefnick               |
   |                                |                                |            Specify an          |
   |                                |                                | encryption key preference by   |
   |                                |                                | nickname.                      |
   |                                |                                | Usage                          |
   |                                |                                |    Encrypt Example             |
   |                                |                                |  cmsutil -C [-i infile] [-o    |
   |                                |                                | outfile] [-d dbdir] [-p        |
   |                                |                                | password] -r                   |
   |                                |                                | "recipient1,recipient2, . . ." |
   |                                |                                | -e envfile                     |
   |                                |                                |    Decode Example              |
   |                                |                                |  cmsutil -D [-i infile] [-o    |
   |                                |                                | outfile] [-d dbdir] [-p        |
   |                                |                                | password] [-c content] [-n]    |
   |                                |                                | [-h num]                       |
   |                                |                                |    Envelope Example            |
   |                                |                                |  cmsutil -E [-i infile] [-o    |
   |                                |                                | outfile] [-d dbdir] [-p        |
   |                                |                                | password] -r                   |
   |                                |                                | "recipient1,recipient2, ..."   |
   |                                |                                |    Certificate-only Example    |
   |                                |                                |  cmsutil -O [-i infile] [-o    |
   |                                |                                | outfile] [-d dbdir] [-p        |
   |                                |                                | password] -r "cert1,cert2, . . |
   |                                |                                | ."                             |
   |                                |                                |    Sign Message Example        |
   |                                |                                |  cmsutil -S [-i infile] [-o    |
   |                                |                                | outfile] [-d dbdir] [-p        |
   |                                |                                | password] -N nickname[-TGP]    |
   |                                |                                | [-Y ekprefnick]                |
   |                                |                                | See also                       |
   |                                |                                |    certutil(1)                 |
   |                                |                                | See Also                       |
   |                                |                                | Additional Resources           |
   |                                |                                |    NSS is maintained in        |
   |                                |                                | conjunction with PKI and       |
   |                                |                                | security-related projects      |
   |                                |                                |    through Mozilla dn Fedora.  |
   |                                |                                | The most closely-related       |
   |                                |                                | project is Dogtag PKI,         |
   |                                |                                |    with a project wiki at      |
   |                                |                                | [1]\ http:                     |
   |                                |                                | //pki.fedoraproject.org/wiki/. |
   |                                |                                |    For information             |
   |                                |                                | specifically about NSS, the    |
   |                                |                                | NSS project wiki is located at |
   |                                |                                |                                |
   |                                |                                | [2]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | pki-devel@redhat.com and       |
   |                                |                                | pki-users@redhat.com           |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape and              |
   |                                |                                |    now with Red Hat.           |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | http                           |
   |                                |                                | ://pki.fedoraproject.org/wiki/ |
   |                                |                                |    2.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 340                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_tools_crlutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    crlutil — List, generate,   |
   |                                |                                | modify, or delete CRLs within  |
   |                                |                                | the NSS security               |
   |                                |                                |    database file(s) and list,  |
   |                                |                                | create, modify or delete       |
   |                                |                                | certificates entries           |
   |                                |                                |    in a particular CRL.        |
   |                                |                                | Synopsis                       |
   |                                |                                |    crlutil [options]           |
   |                                |                                | `arguments <arguments>`__      |
   |                                |                                | Description                    |
   |                                |                                |    The Certificate Revocation  |
   |                                |                                | List (CRL) Management Tool,    |
   |                                |                                | crlutil, is a                  |
   |                                |                                |    command-line utility that   |
   |                                |                                | can list, generate, modify, or |
   |                                |                                | delete CRLs                    |
   |                                |                                |    within the NSS security     |
   |                                |                                | database file(s) and list,     |
   |                                |                                | create, modify or              |
   |                                |                                |    delete certificates entries |
   |                                |                                | in a particular CRL.           |
   |                                |                                |    The key and certificate     |
   |                                |                                | management process generally   |
   |                                |                                | begins with creating           |
   |                                |                                |    keys in the key database,   |
   |                                |                                | then generating and managing   |
   |                                |                                | certificates in the            |
   |                                |                                |    certificate database(see    |
   |                                |                                | certutil tool) and continues   |
   |                                |                                | with certificates              |
   |                                |                                |    expiration or revocation.   |
   |                                |                                |    This document discusses     |
   |                                |                                | certificate revocation list    |
   |                                |                                | management. For                |
   |                                |                                |    information on security     |
   |                                |                                | module database management,    |
   |                                |                                | see Using the Security         |
   |                                |                                |    Module Database Tool. For   |
   |                                |                                | information on certificate and |
   |                                |                                | key database                   |
   |                                |                                |    management, see Using the   |
   |                                |                                | Certificate Database Tool.     |
   |                                |                                |    To run the Certificate      |
   |                                |                                | Revocation List Management     |
   |                                |                                | Tool, type the command         |
   |                                |                                |    crlutil option [arguments]  |
   |                                |                                |    where options and arguments |
   |                                |                                | are combinations of the        |
   |                                |                                | options and arguments          |
   |                                |                                |    listed in the following     |
   |                                |                                | section. Each command takes    |
   |                                |                                | one option. Each               |
   |                                |                                |    option may take zero or     |
   |                                |                                | more arguments. To see a usage |
   |                                |                                | string, issue the              |
   |                                |                                |    command without options, or |
   |                                |                                | with the -H option.            |
   |                                |                                | Options and Arguments          |
   |                                |                                |    Options                     |
   |                                |                                |    Options specify an action.  |
   |                                |                                | Option arguments modify an     |
   |                                |                                | action. The options            |
   |                                |                                |    and arguments for the       |
   |                                |                                | crlutil command are defined as |
   |                                |                                | follows:                       |
   |                                |                                |    -G                          |
   |                                |                                |            Create new          |
   |                                |                                | Certificate Revocation         |
   |                                |                                | List(CRL).                     |
   |                                |                                |    -D                          |
   |                                |                                |            Delete Certificate  |
   |                                |                                | Revocation List from cert      |
   |                                |                                | database.                      |
   |                                |                                |    -I                          |
   |                                |                                |            Import a CRL to the |
   |                                |                                | cert database                  |
   |                                |                                |    -E                          |
   |                                |                                |            Erase all CRLs of   |
   |                                |                                | specified type from the cert   |
   |                                |                                | database                       |
   |                                |                                |    -L                          |
   |                                |                                |            List existing CRL   |
   |                                |                                | located in cert database file. |
   |                                |                                |    -M                          |
   |                                |                                |            Modify existing CRL |
   |                                |                                | which can be located in cert   |
   |                                |                                | db or in                       |
   |                                |                                |            arbitrary file. If  |
   |                                |                                | located in file it should be   |
   |                                |                                | encoded in ASN.1               |
   |                                |                                |            encode format.      |
   |                                |                                |    -G                          |
   |                                |                                |    Arguments                   |
   |                                |                                |    Option arguments modify an  |
   |                                |                                | action and are lowercase.      |
   |                                |                                |    -B                          |
   |                                |                                |            Bypass CA signature |
   |                                |                                | checks.                        |
   |                                |                                |    -P dbprefix                 |
   |                                |                                |            Specify the prefix  |
   |                                |                                | used on the NSS security       |
   |                                |                                | database files (for            |
   |                                |                                |            example,            |
   |                                |                                | my_cert8.db and my_key3.db).   |
   |                                |                                | This option is provided as a   |
   |                                |                                |            special case.       |
   |                                |                                | Changing the names of the      |
   |                                |                                | certificate and key            |
   |                                |                                |            databases is not    |
   |                                |                                | recommended.                   |
   |                                |                                |    -a                          |
   |                                |                                |            Use ASCII format or |
   |                                |                                | allow the use of ASCII format  |
   |                                |                                | for input and                  |
   |                                |                                |            output. This        |
   |                                |                                | formatting follows RFC #1113.  |
   |                                |                                |    -c crl-gen-file             |
   |                                |                                |            Specify script file |
   |                                |                                | that will be used to control   |
   |                                |                                | crl                            |
   |                                |                                |                                |
   |                                |                                | generation/modification. See   |
   |                                |                                | crl-cript-file format below.   |
   |                                |                                | If                             |
   |                                |                                |            options -M|-G is    |
   |                                |                                | used and -c crl-script-file is |
   |                                |                                | not specified,                 |
   |                                |                                |            crlutil will read   |
   |                                |                                | script data from standard      |
   |                                |                                | input.                         |
   |                                |                                |    -d directory                |
   |                                |                                |            Specify the         |
   |                                |                                | database directory containing  |
   |                                |                                | the certificate and key        |
   |                                |                                |            database files. On  |
   |                                |                                | Unix the Certificate Database  |
   |                                |                                | Tool defaults to               |
   |                                |                                |            $HOME/.netscape     |
   |                                |                                | (that is, ~/.netscape). On     |
   |                                |                                | Windows NT the default         |
   |                                |                                |            is the current      |
   |                                |                                | directory.                     |
   |                                |                                |            The NSS database    |
   |                                |                                | files must reside in the same  |
   |                                |                                | directory.                     |
   |                                |                                |    -i crl-import-file          |
   |                                |                                |            Specify the file    |
   |                                |                                | which contains the CRL to      |
   |                                |                                | import                         |
   |                                |                                |    -f password-file            |
   |                                |                                |            Specify a file that |
   |                                |                                | will automatically supply the  |
   |                                |                                | password to                    |
   |                                |                                |            include in a        |
   |                                |                                | certificate or to access a     |
   |                                |                                | certificate database. This     |
   |                                |                                |            is a plain-text     |
   |                                |                                | file containing one password.  |
   |                                |                                | Be sure to prevent             |
   |                                |                                |            unauthorized access |
   |                                |                                | to this file.                  |
   |                                |                                |    -l algorithm-name           |
   |                                |                                |            Specify a specific  |
   |                                |                                | signature algorithm. List of   |
   |                                |                                | possible                       |
   |                                |                                |            algorithms: MD2 \|  |
   |                                |                                | MD4 \| MD5 \| SHA1 \| SHA256   |
   |                                |                                | \| SHA384 \| SHA512            |
   |                                |                                |    -n nickname                 |
   |                                |                                |            Specify the         |
   |                                |                                | nickname of a certificate or   |
   |                                |                                | key to list, create, add       |
   |                                |                                |            to a database,      |
   |                                |                                | modify, or validate. Bracket   |
   |                                |                                | the nickname string            |
   |                                |                                |            with quotation      |
   |                                |                                | marks if it contains spaces.   |
   |                                |                                |    -o output-file              |
   |                                |                                |            Specify the output  |
   |                                |                                | file name for new CRL. Bracket |
   |                                |                                | the output-file                |
   |                                |                                |            string with         |
   |                                |                                | quotation marks if it contains |
   |                                |                                | spaces. If this                |
   |                                |                                |            argument is not     |
   |                                |                                | used the output destination    |
   |                                |                                | defaults to standard           |
   |                                |                                |            output.             |
   |                                |                                |    -t crl-type                 |
   |                                |                                |            Specify type of     |
   |                                |                                | CRL. possible types are: 0 -   |
   |                                |                                | SEC_KRL_TYPE, 1 -              |
   |                                |                                |            SEC_CRL_TYPE. This  |
   |                                |                                | option is obsolete             |
   |                                |                                |    -u url                      |
   |                                |                                |            Specify the url.    |
   |                                |                                | CRL Generation script syntax   |
   |                                |                                |    CRL generation script file  |
   |                                |                                | has the following syntax:      |
   |                                |                                |    \* Line with comments       |
   |                                |                                | should have # as a first       |
   |                                |                                | symbol of a line               |
   |                                |                                |    \* Set "this update" or     |
   |                                |                                | "next update" CRL fields:      |
   |                                |                                |    update=YYYYMMDDhhmmssZ      |
   |                                |                                | nextupdate=YYYYMMDDhhmmssZ     |
   |                                |                                |    Field "next update" is      |
   |                                |                                | optional. Time should be in    |
   |                                |                                | GeneralizedTime format         |
   |                                |                                |    (YYYYMMDDhhmmssZ). For      |
   |                                |                                | example: 20050204153000Z       |
   |                                |                                |    \* Add an extension to a    |
   |                                |                                | CRL or a crl certificate       |
   |                                |                                | entry:                         |
   |                                |                                |    addext extension-name       |
   |                                |                                | critical/non-critical          |
   |                                |                                | [arg1[arg2 ...]]               |
   |                                |                                |    Where:                      |
   |                                |                                |    extension-name: string      |
   |                                |                                | value of a name of known       |
   |                                |                                | extensions.                    |
   |                                |                                |    critical/non-critical: is 1 |
   |                                |                                | when extension is critical and |
   |                                |                                | 0 otherwise.                   |
   |                                |                                |    arg1, arg2: specific to     |
   |                                |                                | extension type extension       |
   |                                |                                | parameters                     |
   |                                |                                |    addext uses the range that  |
   |                                |                                | was set earlier by addcert and |
   |                                |                                | will install an                |
   |                                |                                |    extension to every cert     |
   |                                |                                | entries within the range.      |
   |                                |                                |    \* Add certificate          |
   |                                |                                | entries(s) to CRL:             |
   |                                |                                |    addcert range date          |
   |                                |                                |    range: two integer values   |
   |                                |                                | separated by dash: range of    |
   |                                |                                | certificates that              |
   |                                |                                |    will be added by this       |
   |                                |                                | command. dash is used as a     |
   |                                |                                | delimiter. Only one cert       |
   |                                |                                |    will be added if there is   |
   |                                |                                | no delimiter. date: revocation |
   |                                |                                | date of a cert.                |
   |                                |                                |    Date should be represented  |
   |                                |                                | in GeneralizedTime format      |
   |                                |                                | (YYYYMMDDhhmmssZ).             |
   |                                |                                |    \* Remove certificate       |
   |                                |                                | entry(s) from CRL              |
   |                                |                                |    rmcert range                |
   |                                |                                |    Where:                      |
   |                                |                                |    range: two integer values   |
   |                                |                                | separated by dash: range of    |
   |                                |                                | certificates that              |
   |                                |                                |    will be added by this       |
   |                                |                                | command. dash is used as a     |
   |                                |                                | delimiter. Only one cert       |
   |                                |                                |    will be added if there is   |
   |                                |                                | no delimiter.                  |
   |                                |                                |    \* Change range of          |
   |                                |                                | certificate entry(s) in CRL    |
   |                                |                                |    range new-range             |
   |                                |                                |    Where:                      |
   |                                |                                |    new-range: two integer      |
   |                                |                                | values separated by dash:      |
   |                                |                                | range of certificates          |
   |                                |                                |    that will be added by this  |
   |                                |                                | command. dash is used as a     |
   |                                |                                | delimiter. Only one            |
   |                                |                                |    cert will be added if there |
   |                                |                                | is no delimiter.               |
   |                                |                                |    Implemented Extensions      |
   |                                |                                |    The extensions defined for  |
   |                                |                                | CRL provide methods for        |
   |                                |                                | associating additional         |
   |                                |                                |    attributes with CRLs of     |
   |                                |                                | theirs entries. For more       |
   |                                |                                | information see RFC #3280      |
   |                                |                                |    \* Add The Authority Key    |
   |                                |                                | Identifier extension:          |
   |                                |                                |    The authority key           |
   |                                |                                | identifier extension provides  |
   |                                |                                | a means of identifying the     |
   |                                |                                |    public key corresponding to |
   |                                |                                | the private key used to sign a |
   |                                |                                | CRL.                           |
   |                                |                                |    authKeyId critical [key-id  |
   |                                |                                | \| dn cert-serial]             |
   |                                |                                |    Where:                      |
   |                                |                                |    authKeyIdent: identifies    |
   |                                |                                | the name of an extension       |
   |                                |                                | critical: value of 1 of        |
   |                                |                                |    0. Should be set to 1 if    |
   |                                |                                | this extension is critical or  |
   |                                |                                | 0 otherwise.                   |
   |                                |                                |    key-id: key identifier      |
   |                                |                                | represented in octet string.   |
   |                                |                                | dn:: is a CA                   |
   |                                |                                |    distinguished name          |
   |                                |                                | cert-serial: authority         |
   |                                |                                | certificate serial number.     |
   |                                |                                |    \* Add Issuer Alternative   |
   |                                |                                | Name extension:                |
   |                                |                                |    The issuer alternative      |
   |                                |                                | names extension allows         |
   |                                |                                | additional identities to be    |
   |                                |                                |    associated with the issuer  |
   |                                |                                | of the CRL. Defined options    |
   |                                |                                | include an rfc822              |
   |                                |                                |    name (electronic mail       |
   |                                |                                | address), a DNS name, an IP    |
   |                                |                                | address, and a URI.            |
   |                                |                                |    issuerAltNames non-critical |
   |                                |                                | name-list                      |
   |                                |                                |    Where:                      |
   |                                |                                |    subjAltNames: identifies    |
   |                                |                                | the name of an extension       |
   |                                |                                | should be set to 0 since       |
   |                                |                                |    this is non-critical        |
   |                                |                                | extension name-list: comma     |
   |                                |                                | separated list of names        |
   |                                |                                |    \* Add CRL Number           |
   |                                |                                | extension:                     |
   |                                |                                |    The CRL number is a         |
   |                                |                                | non-critical CRL extension     |
   |                                |                                | which conveys a                |
   |                                |                                |    monotonically increasing    |
   |                                |                                | sequence number for a given    |
   |                                |                                | CRL scope and CRL              |
   |                                |                                |    issuer. This extension      |
   |                                |                                | allows users to easily         |
   |                                |                                | determine when a particular    |
   |                                |                                |    CRL supersedes another CRL  |
   |                                |                                |    crlNumber non-critical      |
   |                                |                                | number                         |
   |                                |                                |    Where:                      |
   |                                |                                |    crlNumber: identifies the   |
   |                                |                                | name of an extension critical: |
   |                                |                                | should be set to               |
   |                                |                                |    0 since this is             |
   |                                |                                | non-critical extension number: |
   |                                |                                | value of long which            |
   |                                |                                |    identifies the sequential   |
   |                                |                                | number of a CRL.               |
   |                                |                                |    \* Add Revocation Reason    |
   |                                |                                | Code extension:                |
   |                                |                                |    The reasonCode is a         |
   |                                |                                | non-critical CRL entry         |
   |                                |                                | extension that identifies the  |
   |                                |                                |    reason for the certificate  |
   |                                |                                | revocation.                    |
   |                                |                                |    reasonCode non-critical     |
   |                                |                                | code                           |
   |                                |                                |    Where:                      |
   |                                |                                |    reasonCode: identifies the  |
   |                                |                                | name of an extension           |
   |                                |                                | non-critical: should be        |
   |                                |                                |    set to 0 since this is      |
   |                                |                                | non-critical extension code:   |
   |                                |                                | the following codes            |
   |                                |                                |    are available:              |
   |                                |                                |    unspecified (0),            |
   |                                |                                | keyCompromise (1),             |
   |                                |                                | cACompromise (2),              |
   |                                |                                | affiliationChanged             |
   |                                |                                |    (3), superseded (4),        |
   |                                |                                | cessationOfOperation (5),      |
   |                                |                                | certificateHold (6),           |
   |                                |                                |    removeFromCRL (8),          |
   |                                |                                | privilegeWithdrawn (9),        |
   |                                |                                | aACompromise (10)              |
   |                                |                                |    \* Add Invalidity Date      |
   |                                |                                | extension:                     |
   |                                |                                |    The invalidity date is a    |
   |                                |                                | non-critical CRL entry         |
   |                                |                                | extension that provides        |
   |                                |                                |    the date on which it is     |
   |                                |                                | known or suspected that the    |
   |                                |                                | private key was                |
   |                                |                                |    compromised or that the     |
   |                                |                                | certificate otherwise became   |
   |                                |                                | invalid.                       |
   |                                |                                |    invalidityDate non-critical |
   |                                |                                | date                           |
   |                                |                                |    Where:                      |
   |                                |                                |    crlNumber: identifies the   |
   |                                |                                | name of an extension           |
   |                                |                                | non-critical: should be set    |
   |                                |                                |    to 0 since this is          |
   |                                |                                | non-critical extension date:   |
   |                                |                                | invalidity date of a cert.     |
   |                                |                                |    Date should be represented  |
   |                                |                                | in GeneralizedTime format      |
   |                                |                                | (YYYYMMDDhhmmssZ).             |
   |                                |                                | Usage                          |
   |                                |                                |    The Certificate Revocation  |
   |                                |                                | List Management Tool's         |
   |                                |                                | capabilities are grouped       |
   |                                |                                |    as follows, using these     |
   |                                |                                | combinations of options and    |
   |                                |                                | arguments. Options and         |
   |                                |                                |    arguments in square         |
   |                                |                                | brackets are optional, those   |
   |                                |                                | without square brackets        |
   |                                |                                |    are required.               |
   |                                |                                |    See "Implemented            |
   |                                |                                | extensions" for more           |
   |                                |                                | information regarding          |
   |                                |                                | extensions and                 |
   |                                |                                |    their parameters.           |
   |                                |                                |    \* Creating or modifying a  |
   |                                |                                | CRL:                           |
   |                                |                                |  crlutil -G|-M -c crl-gen-file |
   |                                |                                | -n nickname [-i crl] [-u url]  |
   |                                |                                | [-d keydir] [-P dbprefix] [-l  |
   |                                |                                | alg] [-a] [-B]                 |
   |                                |                                |    \* Listing all CRls or a    |
   |                                |                                | named CRL:                     |
   |                                |                                |          crlutil -L [-n        |
   |                                |                                | crl-name] [-d krydir]          |
   |                                |                                |    \* Deleting CRL from db:    |
   |                                |                                |          crlutil -D -n         |
   |                                |                                | nickname [-d keydir] [-P       |
   |                                |                                | dbprefix]                      |
   |                                |                                |    \* Erasing CRLs from db:    |
   |                                |                                |          crlutil -E [-d        |
   |                                |                                | keydir] [-P dbprefix]          |
   |                                |                                |    \* Deleting CRL from db:    |
   |                                |                                |            crlutil -D -n       |
   |                                |                                | nickname [-d keydir] [-P       |
   |                                |                                | dbprefix]                      |
   |                                |                                |    \* Erasing CRLs from db:    |
   |                                |                                |            crlutil -E [-d      |
   |                                |                                | keydir] [-P dbprefix]          |
   |                                |                                |    \* Import CRL from file:    |
   |                                |                                |            crlutil -I -i crl   |
   |                                |                                | [-t crlType] [-u url] [-d      |
   |                                |                                | keydir] [-P dbprefix] [-B]     |
   |                                |                                | See also                       |
   |                                |                                |    certutil(1)                 |
   |                                |                                | See Also                       |
   |                                |                                | Additional Resources           |
   |                                |                                |    NSS is maintained in        |
   |                                |                                | conjunction with PKI and       |
   |                                |                                | security-related projects      |
   |                                |                                |    through Mozilla dn Fedora.  |
   |                                |                                | The most closely-related       |
   |                                |                                | project is Dogtag PKI,         |
   |                                |                                |    with a project wiki at      |
   |                                |                                | [1]\ http:                     |
   |                                |                                | //pki.fedoraproject.org/wiki/. |
   |                                |                                |    For information             |
   |                                |                                | specifically about NSS, the    |
   |                                |                                | NSS project wiki is located at |
   |                                |                                |                                |
   |                                |                                | [2]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | pki-devel@redhat.com and       |
   |                                |                                | pki-users@redhat.com           |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape and              |
   |                                |                                |    now with Red Hat.           |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | http                           |
   |                                |                                | ://pki.fedoraproject.org/wiki/ |
   |                                |                                |    2.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 341                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_tools_modutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    modutil — Manage PKCS #11   |
   |                                |                                | module information within the  |
   |                                |                                | security module                |
   |                                |                                |    database.                   |
   |                                |                                | Synopsis                       |
   |                                |                                |    modutil [options]           |
   |                                |                                | `arguments <arguments>`__      |
   |                                |                                | Description                    |
   |                                |                                |    The Security Module         |
   |                                |                                | Database Tool, modutil, is a   |
   |                                |                                | command-line utility for       |
   |                                |                                |    managing PKCS #11 module    |
   |                                |                                | information both within        |
   |                                |                                | secmod.db files and            |
   |                                |                                |    within hardware tokens.     |
   |                                |                                | modutil can add and delete     |
   |                                |                                | PKCS #11 modules,              |
   |                                |                                |    change passwords on         |
   |                                |                                | security databases, set        |
   |                                |                                | defaults, list module          |
   |                                |                                |    contents, enable or disable |
   |                                |                                | slots, enable or disable FIPS  |
   |                                |                                | 140-2                          |
   |                                |                                |    compliance, and assign      |
   |                                |                                | default providers for          |
   |                                |                                | cryptographic operations.      |
   |                                |                                |    This tool can also create   |
   |                                |                                | certificate, key, and module   |
   |                                |                                | security database              |
   |                                |                                |    files.                      |
   |                                |                                |    The tasks associated with   |
   |                                |                                | security module database       |
   |                                |                                | management are part of         |
   |                                |                                |    a process that typically    |
   |                                |                                | also involves managing key     |
   |                                |                                | databases and                  |
   |                                |                                |    certificate databases.      |
   |                                |                                | Options                        |
   |                                |                                |    Running modutil always      |
   |                                |                                | requires one (and only one)    |
   |                                |                                | option to specify the          |
   |                                |                                |    type of module operation.   |
   |                                |                                | Each option may take           |
   |                                |                                | arguments, anywhere from       |
   |                                |                                |    none to multiple arguments. |
   |                                |                                |    Options                     |
   |                                |                                |    -add modulename             |
   |                                |                                |            Add the named PKCS  |
   |                                |                                | #11 module to the database.    |
   |                                |                                | Use this option                |
   |                                |                                |            with the -libfile,  |
   |                                |                                | -ciphers, and -mechanisms      |
   |                                |                                | arguments.                     |
   |                                |                                |    -changepw tokenname         |
   |                                |                                |            Change the password |
   |                                |                                | on the named token. If the     |
   |                                |                                | token has not been             |
   |                                |                                |            initialized, this   |
   |                                |                                | option initializes the         |
   |                                |                                | password. Use this option      |
   |                                |                                |            with the -pwfile    |
   |                                |                                | and -newpwfile arguments. A    |
   |                                |                                | password is                    |
   |                                |                                |            equivalent to a     |
   |                                |                                | personal identification number |
   |                                |                                | (PIN).                         |
   |                                |                                |    -chkfips                    |
   |                                |                                |            Verify whether the  |
   |                                |                                | module is in the given FIPS    |
   |                                |                                | mode. true means to            |
   |                                |                                |            verify that the     |
   |                                |                                | module is in FIPS mode, while  |
   |                                |                                | false means to                 |
   |                                |                                |            verify that the     |
   |                                |                                | module is not in FIPS mode.    |
   |                                |                                |    -create                     |
   |                                |                                |            Create new          |
   |                                |                                | certificate, key, and module   |
   |                                |                                | databases. Use the -dbdir      |
   |                                |                                |            directory argument  |
   |                                |                                | to specify a directory. If any |
   |                                |                                | of these                       |
   |                                |                                |            databases already   |
   |                                |                                | exist in a specified           |
   |                                |                                | directory, modutil returns     |
   |                                |                                |            an error message.   |
   |                                |                                |    -default modulename         |
   |                                |                                |            Specify the         |
   |                                |                                | security mechanisms for which  |
   |                                |                                | the named module will be       |
   |                                |                                |            a default provider. |
   |                                |                                | The security mechanisms are    |
   |                                |                                | specified with the             |
   |                                |                                |            -mechanisms         |
   |                                |                                | argument.                      |
   |                                |                                |    -delete modulename          |
   |                                |                                |            Delete the named    |
   |                                |                                | module. The default NSS PKCS   |
   |                                |                                | #11 module cannot be           |
   |                                |                                |            deleted.            |
   |                                |                                |    -disable modulename         |
   |                                |                                |            Disable all slots   |
   |                                |                                | on the named module. Use the   |
   |                                |                                | -slot argument to              |
   |                                |                                |            disable a specific  |
   |                                |                                | slot.                          |
   |                                |                                |    -enable modulename          |
   |                                |                                |            Enable all slots on |
   |                                |                                | the named module. Use the      |
   |                                |                                | -slot argument to              |
   |                                |                                |            enable a specific   |
   |                                |                                | slot.                          |
   |                                |                                |    -fips [true \| false]       |
   |                                |                                |            Enable (true) or    |
   |                                |                                | disable (false) FIPS 140-2     |
   |                                |                                | compliance for the             |
   |                                |                                |            default NSS module. |
   |                                |                                |    -force                      |
   |                                |                                |            Disable modutil's   |
   |                                |                                | interactive prompts so it can  |
   |                                |                                | be run from a                  |
   |                                |                                |            script. Use this    |
   |                                |                                | option only after manually     |
   |                                |                                | testing each planned           |
   |                                |                                |            operation to check  |
   |                                |                                | for warnings and to ensure     |
   |                                |                                | that bypassing the             |
   |                                |                                |            prompts will cause  |
   |                                |                                | no security lapses or loss of  |
   |                                |                                | database                       |
   |                                |                                |            integrity.          |
   |                                |                                |    -jar JAR-file               |
   |                                |                                |            Add a new PKCS #11  |
   |                                |                                | module to the database using   |
   |                                |                                | the named JAR                  |
   |                                |                                |            file. Use this      |
   |                                |                                | command with the -installdir   |
   |                                |                                | and -tempdir                   |
   |                                |                                |            arguments. The JAR  |
   |                                |                                | file uses the NSS PKCS #11 JAR |
   |                                |                                | format to                      |
   |                                |                                |            identify all the    |
   |                                |                                | files to be installed, the     |
   |                                |                                | module's name, the             |
   |                                |                                |            mechanism flags,    |
   |                                |                                | and the cipher flags, as well  |
   |                                |                                | as any files to be             |
   |                                |                                |            installed on the    |
   |                                |                                | target machine, including the  |
   |                                |                                | PKCS #11 module                |
   |                                |                                |            library file and    |
   |                                |                                | other files such as            |
   |                                |                                | documentation. This is         |
   |                                |                                |            covered in the JAR  |
   |                                |                                | installation file section in   |
   |                                |                                | the man page,                  |
   |                                |                                |            which details the   |
   |                                |                                | special script needed to       |
   |                                |                                | perform an installation        |
   |                                |                                |            through a server or |
   |                                |                                | with modutil.                  |
   |                                |                                |    -list [modulename]          |
   |                                |                                |            Display basic       |
   |                                |                                | information about the contents |
   |                                |                                | of the secmod.db               |
   |                                |                                |            file. Specifying a  |
   |                                |                                | modulename displays detailed   |
   |                                |                                | information about              |
   |                                |                                |            a particular module |
   |                                |                                | and its slots and tokens.      |
   |                                |                                |    -rawadd                     |
   |                                |                                |            Add the module spec |
   |                                |                                | string to the secmod.db        |
   |                                |                                | database.                      |
   |                                |                                |    -rawlist                    |
   |                                |                                |            Display the module  |
   |                                |                                | specs for a specified module   |
   |                                |                                | or for all                     |
   |                                |                                |            loadable modules.   |
   |                                |                                |    -undefault modulename       |
   |                                |                                |            Specify the         |
   |                                |                                | security mechanisms for which  |
   |                                |                                | the named module will          |
   |                                |                                |            not be a default    |
   |                                |                                | provider. The security         |
   |                                |                                | mechanisms are specified       |
   |                                |                                |            with the            |
   |                                |                                | -mechanisms argument.          |
   |                                |                                |    Arguments                   |
   |                                |                                |    MODULE                      |
   |                                |                                |            Give the security   |
   |                                |                                | module to access.              |
   |                                |                                |    MODULESPEC                  |
   |                                |                                |            Give the security   |
   |                                |                                | module spec to load into the   |
   |                                |                                | security database.             |
   |                                |                                |    -ciphers cipher-enable-list |
   |                                |                                |            Enable specific     |
   |                                |                                | ciphers in a module that is    |
   |                                |                                | being added to the             |
   |                                |                                |            database. The       |
   |                                |                                | cipher-enable-list is a        |
   |                                |                                | colon-delimited list of        |
   |                                |                                |            cipher names.       |
   |                                |                                | Enclose this list in quotation |
   |                                |                                | marks if it contains           |
   |                                |                                |            spaces.             |
   |                                |                                |    -dbdir [sql:]directory      |
   |                                |                                |            Specify the         |
   |                                |                                | database directory in which to |
   |                                |                                | access or create               |
   |                                |                                |            security module     |
   |                                |                                | database files.                |
   |                                |                                |            modutil supports    |
   |                                |                                | two types of databases: the    |
   |                                |                                | legacy security                |
   |                                |                                |            databases           |
   |                                |                                | (cert8.db, key3.db, and        |
   |                                |                                | secmod.db) and new SQLite      |
   |                                |                                |            databases           |
   |                                |                                | (cert9.db, key4.db, and        |
   |                                |                                | pkcs11.txt). If the prefix     |
   |                                |                                | sql:                           |
   |                                |                                |            is not used, then   |
   |                                |                                | the tool assumes that the      |
   |                                |                                | given databases are in         |
   |                                |                                |            the old format.     |
   |                                |                                |    --dbprefix prefix           |
   |                                |                                |            Specify the prefix  |
   |                                |                                | used on the database files,    |
   |                                |                                | such as my\_ for               |
   |                                |                                |            my_cert8.db. This   |
   |                                |                                | option is provided as a        |
   |                                |                                | special case. Changing         |
   |                                |                                |            the names of the    |
   |                                |                                | certificate and key databases  |
   |                                |                                | is not recommended.            |
   |                                |                                |    -installdir                 |
   |                                |                                | root-installation-directory    |
   |                                |                                |            Specify the root    |
   |                                |                                | installation directory         |
   |                                |                                | relative to which files        |
   |                                |                                |            will be installed   |
   |                                |                                | by the -jar option. This       |
   |                                |                                | directory should be one        |
   |                                |                                |            below which it is   |
   |                                |                                | appropriate to store dynamic   |
   |                                |                                | library files, such            |
   |                                |                                |            as a server's root  |
   |                                |                                | directory.                     |
   |                                |                                |    -libfile library-file       |
   |                                |                                |            Specify a path to a |
   |                                |                                | library file containing the    |
   |                                |                                | implementation of              |
   |                                |                                |            the PKCS #11        |
   |                                |                                | interface module that is being |
   |                                |                                | added to the database.         |
   |                                |                                |    -mechanisms mechanism-list  |
   |                                |                                |            Specify the         |
   |                                |                                | security mechanisms for which  |
   |                                |                                | a particular module will       |
   |                                |                                |            be flagged as a     |
   |                                |                                | default provider. The          |
   |                                |                                | mechanism-list is a            |
   |                                |                                |            colon-delimited     |
   |                                |                                | list of mechanism names.       |
   |                                |                                | Enclose this list in           |
   |                                |                                |            quotation marks if  |
   |                                |                                | it contains spaces.            |
   |                                |                                |            The module becomes  |
   |                                |                                | a default provider for the     |
   |                                |                                | listed mechanisms              |
   |                                |                                |            when those          |
   |                                |                                | mechanisms are enabled. If     |
   |                                |                                | more than one module claims    |
   |                                |                                |            to be a particular  |
   |                                |                                | mechanism's default provider,  |
   |                                |                                | that mechanism's               |
   |                                |                                |            default provider is |
   |                                |                                | undefined.                     |
   |                                |                                |            modutil supports    |
   |                                |                                | several mechanisms: RSA, DSA,  |
   |                                |                                | RC2, RC4, RC5, AES,            |
   |                                |                                |            DES, DH, SHA1,      |
   |                                |                                | SHA256, SHA512, SSL, TLS, MD5, |
   |                                |                                | MD2, RANDOM (for               |
   |                                |                                |            random number       |
   |                                |                                | generation), and FRIENDLY      |
   |                                |                                | (meaning certificates are      |
   |                                |                                |            publicly readable). |
   |                                |                                |    -newpwfile                  |
   |                                |                                | new-password-file              |
   |                                |                                |            Specify a text file |
   |                                |                                | containing a token's new or    |
   |                                |                                | replacement                    |
   |                                |                                |            password so that a  |
   |                                |                                | password can be entered        |
   |                                |                                | automatically with the         |
   |                                |                                |            -changepw option.   |
   |                                |                                |    -nocertdb                   |
   |                                |                                |            Do not open the     |
   |                                |                                | certificate or key databases.  |
   |                                |                                | This has several               |
   |                                |                                |            effects:            |
   |                                |                                |               o With the       |
   |                                |                                | -create command, only a module |
   |                                |                                | security file is               |
   |                                |                                |                 created;       |
   |                                |                                | certificate and key databases  |
   |                                |                                | are not created.               |
   |                                |                                |               o With the -jar  |
   |                                |                                | command, signatures on the JAR |
   |                                |                                | file are not                   |
   |                                |                                |                 checked.       |
   |                                |                                |               o With the       |
   |                                |                                | -changepw command, the         |
   |                                |                                | password on the NSS internal   |
   |                                |                                |                 module cannot  |
   |                                |                                | be set or changed, since this  |
   |                                |                                | password is                    |
   |                                |                                |                 stored in the  |
   |                                |                                | key database.                  |
   |                                |                                |    -pwfile old-password-file   |
   |                                |                                |            Specify a text file |
   |                                |                                | containing a token's existing  |
   |                                |                                | password so that               |
   |                                |                                |            a password can be   |
   |                                |                                | entered automatically when the |
   |                                |                                | -changepw option               |
   |                                |                                |            is used to change   |
   |                                |                                | passwords.                     |
   |                                |                                |    -secmod secmodname          |
   |                                |                                |            Give the name of    |
   |                                |                                | the security module database   |
   |                                |                                | (like secmod.db) to            |
   |                                |                                |            load.               |
   |                                |                                |    -slot slotname              |
   |                                |                                |            Specify a           |
   |                                |                                | particular slot to be enabled  |
   |                                |                                | or disabled with the           |
   |                                |                                |            -enable or -disable |
   |                                |                                | options.                       |
   |                                |                                |    -string CONFIG_STRING       |
   |                                |                                |            Pass a              |
   |                                |                                | configuration string for the   |
   |                                |                                | module being added to the      |
   |                                |                                |            database.           |
   |                                |                                |    -tempdir                    |
   |                                |                                | temporary-directory            |
   |                                |                                |            Give a directory    |
   |                                |                                | location where temporary files |
   |                                |                                | are created during             |
   |                                |                                |            the installation by |
   |                                |                                | the -jar option. If no         |
   |                                |                                | temporary directory is         |
   |                                |                                |            specified, the      |
   |                                |                                | current directory is used.     |
   |                                |                                | Usage and Examples             |
   |                                |                                |    Creating Database Files     |
   |                                |                                |    Before any operations can   |
   |                                |                                | be performed, there must be a  |
   |                                |                                | set of security                |
   |                                |                                |    databases available.        |
   |                                |                                | modutil can be used to create  |
   |                                |                                | these files. The only          |
   |                                |                                |    required argument is the    |
   |                                |                                | database that where the        |
   |                                |                                | databases will be              |
   |                                |                                |    located.                    |
   |                                |                                |  modutil -create -dbdir        |
   |                                |                                | [sql:]directory                |
   |                                |                                |    Adding a Cryptographic      |
   |                                |                                | Module                         |
   |                                |                                |    Adding a PKCS #11 module    |
   |                                |                                | means submitting a supporting  |
   |                                |                                | library file,                  |
   |                                |                                |    enabling its ciphers, and   |
   |                                |                                | setting default provider       |
   |                                |                                | status for various             |
   |                                |                                |    security mechanisms. This   |
   |                                |                                | can be done by supplying all   |
   |                                |                                | of the information             |
   |                                |                                |    through modutil directly or |
   |                                |                                | by running a JAR file and      |
   |                                |                                | install script. For            |
   |                                |                                |    the most basic case, simply |
   |                                |                                | upload the library:            |
   |                                |                                |  modutil -add modulename       |
   |                                |                                | -libfile library-file          |
   |                                |                                | [-ciphers cipher-enable-list]  |
   |                                |                                | [-mechanisms mechanism-list]   |
   |                                |                                |    For example:                |
   |                                |                                |  modutil -dbdir                |
   |                                |                                | sql:/home/my/sharednssdb -add  |
   |                                |                                | "Example PKCS #11 Module"      |
   |                                |                                | -libfile "/tmp/crypto.so"      |
   |                                |                                | -mechanisms RSA:DSA:RC2:RANDOM |
   |                                |                                |  Using database directory ...  |
   |                                |                                |  Module "Example PKCS #11      |
   |                                |                                | Module" added to database.     |
   |                                |                                |    Installing a Cryptographic  |
   |                                |                                | Module from a JAR File         |
   |                                |                                |    PKCS #11 modules can also   |
   |                                |                                | be loaded using a JAR file,    |
   |                                |                                | which contains all             |
   |                                |                                |    of the required libraries   |
   |                                |                                | and an installation script     |
   |                                |                                | that describes how to          |
   |                                |                                |    install the module. The JAR |
   |                                |                                | install script is described in |
   |                                |                                | more detail in                 |
   |                                |                                |    [1]the section called “JAR  |
   |                                |                                | Installation File Format”.     |
   |                                |                                |    The JAR installation script |
   |                                |                                | defines the setup information  |
   |                                |                                | for each                       |
   |                                |                                |    platform that the module    |
   |                                |                                | can be installed on. For       |
   |                                |                                | example:                       |
   |                                |                                |  Platforms {                   |
   |                                |                                |     Linux:5.4.08:x86 {         |
   |                                |                                |        ModuleName { "Example   |
   |                                |                                | PKCS #11 Module" }             |
   |                                |                                |        ModuleFile { crypto.so  |
   |                                |                                | }                              |
   |                                |                                |                                |
   |                                |                                | DefaultMechanismFlags{0x0000}  |
   |                                |                                |                                |
   |                                |                                | CipherEnableFlags{0x0000}      |
   |                                |                                |        Files {                 |
   |                                |                                |           crypto.so {          |
   |                                |                                |              Path{             |
   |                                |                                | /tmp/crypto.so }               |
   |                                |                                |           }                    |
   |                                |                                |           setup.sh {           |
   |                                |                                |              Executable        |
   |                                |                                |              Path{             |
   |                                |                                | /tmp/setup.sh }                |
   |                                |                                |           }                    |
   |                                |                                |        }                       |
   |                                |                                |     }                          |
   |                                |                                |     Linux:6.0.0:x86 {          |
   |                                |                                |        EquivalentPlatform {    |
   |                                |                                | Linux:5.4.08:x86 }             |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |    Both the install script and |
   |                                |                                | the required libraries must be |
   |                                |                                | bundled in a                   |
   |                                |                                |    JAR file, which is          |
   |                                |                                | specified with the -jar        |
   |                                |                                | argument.                      |
   |                                |                                |  modutil -dbdir                |
   |                                |                                | sql:/home/mt                   |
   |                                |                                | "jar-install-filey/sharednssdb |
   |                                |                                | -jar install.jar -installdir   |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  This installation JAR file    |
   |                                |                                | was signed by:                 |
   |                                |                                |  ----------------              |
   |                                |                                | ------------------------------ |
   |                                |                                |  **SUBJECT NAME*\*             |
   |                                |                                |  C=US, ST=California,          |
   |                                |                                | L=Mountain View,               |
   |                                |                                | CN=Cryptorific Inc.,           |
   |                                |                                | OU=Digital ID                  |
   |                                |                                |  Class 3 - Netscape Object     |
   |                                |                                | Signing,                       |
   |                                |                                | OU="w                          |
   |                                |                                | ww.verisign.com/repository/CPS |
   |                                |                                |  Incorp. by Ref.,LIAB.LTD(c)9  |
   |                                |                                | 6", OU=www.verisign.com/CPS    |
   |                                |                                | Incorp.by Ref                  |
   |                                |                                |  . LIABILITY LTD.(c)97         |
   |                                |                                | VeriSign, OU=VeriSign Object   |
   |                                |                                | Signing CA - Class 3           |
   |                                |                                |  Organization, OU="VeriSign,   |
   |                                |                                | Inc.", O=VeriSign Trust        |
   |                                |                                | Network \**ISSUER              |
   |                                |                                |  NAME**,                       |
   |                                |                                | OU=www.verisign.com/CPS        |
   |                                |                                | Incorp.by Ref. LIABILITY       |
   |                                |                                | LTD.(c)97                      |
   |                                |                                |  VeriSign, OU=VeriSign Object  |
   |                                |                                | Signing CA - Class 3           |
   |                                |                                | Organization,                  |
   |                                |                                |  OU="VeriSign, Inc.",          |
   |                                |                                | O=VeriSign Trust Network       |
   |                                |                                |  ----------------              |
   |                                |                                | ------------------------------ |
   |                                |                                |  Do you wish to continue this  |
   |                                |                                | installation? (y/n) y          |
   |                                |                                |  Using installer script        |
   |                                |                                | "installer_script"             |
   |                                |                                |  Successfully parsed           |
   |                                |                                | installation script            |
   |                                |                                |  Current platform is           |
   |                                |                                | Linux:5.4.08:x86               |
   |                                |                                |  Using installation parameters |
   |                                |                                | for platform Linux:5.4.08:x86  |
   |                                |                                |  Installed file crypto.so to   |
   |                                |                                | /tmp/crypto.so                 |
   |                                |                                |  Installed file setup.sh to    |
   |                                |                                | ./pk11inst.dir/setup.sh        |
   |                                |                                |  Executing                     |
   |                                |                                | "./pk11inst.dir/setup.sh"...   |
   |                                |                                |  "./pk11inst.dir/setup.sh"     |
   |                                |                                | executed successfully          |
   |                                |                                |  Installed module "Example     |
   |                                |                                | PKCS #11 Module" into module   |
   |                                |                                | database                       |
   |                                |                                |  Installation completed        |
   |                                |                                | successfully                   |
   |                                |                                |    Adding Module Spec          |
   |                                |                                |    Each module has information |
   |                                |                                | stored in the security         |
   |                                |                                | database about its             |
   |                                |                                |    configuration and           |
   |                                |                                | parameters. These can be added |
   |                                |                                | or edited using the            |
   |                                |                                |    -rawadd command. For the    |
   |                                |                                | current settings or to see the |
   |                                |                                | format of the                  |
   |                                |                                |    module spec in the          |
   |                                |                                | database, use the -rawlist     |
   |                                |                                | option.                        |
   |                                |                                |  modutil -rawadd modulespec    |
   |                                |                                |    Deleting a Module           |
   |                                |                                |    A specific PKCS #11 module  |
   |                                |                                | can be deleted from the        |
   |                                |                                | secmod.db database:            |
   |                                |                                |  modutil -delete modulename    |
   |                                |                                | -dbdir [sql:]directory         |
   |                                |                                |    Displaying Module           |
   |                                |                                | Information                    |
   |                                |                                |    The secmod.db database      |
   |                                |                                | contains information about the |
   |                                |                                | PKCS #11 modules               |
   |                                |                                |    that are available to an    |
   |                                |                                | application or server to use.  |
   |                                |                                | The list of all                |
   |                                |                                |    modules, information about  |
   |                                |                                | specific modules, and database |
   |                                |                                | configuration                  |
   |                                |                                |    specs for modules can all   |
   |                                |                                | be viewed.                     |
   |                                |                                |    To simply get a list of     |
   |                                |                                | modules in the database, use   |
   |                                |                                | the -list command.             |
   |                                |                                |  modutil -list [modulename]    |
   |                                |                                | -dbdir [sql:]directory         |
   |                                |                                |    Listing the modules shows   |
   |                                |                                | the module name, their status, |
   |                                |                                | and other                      |
   |                                |                                |    associated security         |
   |                                |                                | databases for certificates and |
   |                                |                                | keys. For example:             |
   |                                |                                |  modutil -list -dbdir          |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  Listing of PKCS #11 Modules   |
   |                                |                                |  ----------------------------- |
   |                                |                                | ------------------------------ |
   |                                |                                |    1. NSS Internal PKCS #11    |
   |                                |                                | Module                         |
   |                                |                                |           slots: 2 slots       |
   |                                |                                | attached                       |
   |                                |                                |          status: loaded        |
   |                                |                                |           slot: NSS Internal   |
   |                                |                                | Cryptographic Services         |
   |                                |                                |          token: NSS Generic    |
   |                                |                                | Crypto Services                |
   |                                |                                |           slot: NSS User       |
   |                                |                                | Private Key and Certificate    |
   |                                |                                | Services                       |
   |                                |                                |          token: NSS            |
   |                                |                                | Certificate DB                 |
   |                                |                                |  ----------------------------- |
   |                                |                                | ------------------------------ |
   |                                |                                |    Passing a specific module   |
   |                                |                                | name with the -list returns    |
   |                                |                                | details information            |
   |                                |                                |    about the module itself,    |
   |                                |                                | like supported cipher          |
   |                                |                                | mechanisms, version            |
   |                                |                                |    numbers, serial numbers,    |
   |                                |                                | and other information about    |
   |                                |                                | the module and the             |
   |                                |                                |    token it is loaded on. For  |
   |                                |                                | example:                       |
   |                                |                                |   modutil -list "NSS Internal  |
   |                                |                                | PKCS #11 Module" -dbdir        |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  ----------------------------- |
   |                                |                                | ------------------------------ |
   |                                |                                |  Name: NSS Internal PKCS #11   |
   |                                |                                | Module                         |
   |                                |                                |  Library file: \**Internal     |
   |                                |                                | ONLY module*\*                 |
   |                                |                                |  Manufacturer: Mozilla         |
   |                                |                                | Foundation                     |
   |                                |                                |  Description: NSS Internal     |
   |                                |                                | Crypto Services                |
   |                                |                                |  PKCS #11 Version 2.20         |
   |                                |                                |  Library Version: 3.11         |
   |                                |                                |  Cipher Enable Flags: None     |
   |                                |                                |  Default Mechanism Flags:      |
   |                                |                                | RSA:RC2:RC4:D                  |
   |                                |                                | ES:DH:SHA1:MD5:MD2:SSL:TLS:AES |
   |                                |                                |    Slot: NSS Internal          |
   |                                |                                | Cryptographic Services         |
   |                                |                                |    Slot Mechanism Flags:       |
   |                                |                                | RSA:RC2:RC4:D                  |
   |                                |                                | ES:DH:SHA1:MD5:MD2:SSL:TLS:AES |
   |                                |                                |    Manufacturer: Mozilla       |
   |                                |                                | Foundation                     |
   |                                |                                |    Type: Software              |
   |                                |                                |    Version Number: 3.11        |
   |                                |                                |    Firmware Version: 0.0       |
   |                                |                                |    Status: Enabled             |
   |                                |                                |    Token Name: NSS Generic     |
   |                                |                                | Crypto Services                |
   |                                |                                |    Token Manufacturer: Mozilla |
   |                                |                                | Foundation                     |
   |                                |                                |    Token Model: NSS 3          |
   |                                |                                |    Token Serial Number:        |
   |                                |                                | 0000000000000000               |
   |                                |                                |    Token Version: 4.0          |
   |                                |                                |    Token Firmware Version: 0.0 |
   |                                |                                |    Access: Write Protected     |
   |                                |                                |    Login Type: Public (no      |
   |                                |                                | login required)                |
   |                                |                                |    User Pin: NOT Initialized   |
   |                                |                                |    Slot: NSS User Private Key  |
   |                                |                                | and Certificate Services       |
   |                                |                                |    Slot Mechanism Flags: None  |
   |                                |                                |    Manufacturer: Mozilla       |
   |                                |                                | Foundation                     |
   |                                |                                |    Type: Software              |
   |                                |                                |    Version Number: 3.11        |
   |                                |                                |    Firmware Version: 0.0       |
   |                                |                                |    Status: Enabled             |
   |                                |                                |    Token Name: NSS Certificate |
   |                                |                                | DB                             |
   |                                |                                |    Token Manufacturer: Mozilla |
   |                                |                                | Foundation                     |
   |                                |                                |    Token Model: NSS 3          |
   |                                |                                |    Token Serial Number:        |
   |                                |                                | 0000000000000000               |
   |                                |                                |    Token Version: 8.3          |
   |                                |                                |    Token Firmware Version: 0.0 |
   |                                |                                |    Access: NOT Write Protected |
   |                                |                                |    Login Type: Login required  |
   |                                |                                |    User Pin: Initialized       |
   |                                |                                |    A related command, -rawlist |
   |                                |                                | returns information about the  |
   |                                |                                | database                       |
   |                                |                                |    configuration for the       |
   |                                |                                | modules. (This information can |
   |                                |                                | be edited by loading           |
   |                                |                                |    new specs using the -rawadd |
   |                                |                                | command.)                      |
   |                                |                                |   modutil -rawlist -dbdir      |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |   name="NSS Internal PKCS #11  |
   |                                |                                | Module"                        |
   |                                |                                | parameters="configdir=.        |
   |                                |                                | certPrefix= keyPrefix=         |
   |                                |                                | secmod=secmod.db               |
   |                                |                                | flags=readOnly "               |
   |                                |                                | NSS="trustOrder=75             |
   |                                |                                | cipherOrder=100                |
   |                                |                                | slotParams={0x00000001=[       |
   |                                |                                | slotFlags=RSA,RC4,RC2,DES,DH,S |
   |                                |                                | HA1,MD5,MD2,SSL,TLS,AES,RANDOM |
   |                                |                                | askpw=any timeout=30 ] }       |
   |                                |                                | Flags=internal,critical"       |
   |                                |                                |    Setting a Default Provider  |
   |                                |                                | for Security Mechanisms        |
   |                                |                                |    Multiple security modules   |
   |                                |                                | may provide support for the    |
   |                                |                                | same security                  |
   |                                |                                |    mechanisms. It is possible  |
   |                                |                                | to set a specific security     |
   |                                |                                | module as the                  |
   |                                |                                |    default provider for a      |
   |                                |                                | specific security mechanism    |
   |                                |                                | (or, conversely, to            |
   |                                |                                |    prohibit a provider from    |
   |                                |                                | supplying those mechanisms).   |
   |                                |                                |  modutil -default modulename   |
   |                                |                                | -mechanisms mechanism-list     |
   |                                |                                |    To set a module as the      |
   |                                |                                | default provider for           |
   |                                |                                | mechanisms, use the -default   |
   |                                |                                |    command with a              |
   |                                |                                | colon-separated list of        |
   |                                |                                | mechanisms. The available      |
   |                                |                                |    mechanisms depend on the    |
   |                                |                                | module; NSS supplies almost    |
   |                                |                                | all common                     |
   |                                |                                |    mechanisms. For example:    |
   |                                |                                |  modutil -default "NSS         |
   |                                |                                | Internal PKCS #11 Module"      |
   |                                |                                | -dbdir -mechanisms RSA:DSA:RC2 |
   |                                |                                |  Using database directory      |
   |                                |                                | c:\databases...                |
   |                                |                                |  Successfully changed          |
   |                                |                                | defaults.                      |
   |                                |                                |    Clearing the default        |
   |                                |                                | provider has the same format:  |
   |                                |                                |  modutil -undefault "NSS       |
   |                                |                                | Internal PKCS #11 Module"      |
   |                                |                                | -dbdir -mechanisms MD2:MD5     |
   |                                |                                |    Enabling and Disabling      |
   |                                |                                | Modules and Slots              |
   |                                |                                |    Modules, and specific slots |
   |                                |                                | on modules, can be selectively |
   |                                |                                | enabled or                     |
   |                                |                                |    disabled using modutil.     |
   |                                |                                | Both commands have the same    |
   |                                |                                | format:                        |
   |                                |                                |  modutil -enable|-disable      |
   |                                |                                | modulename [-slot slotname]    |
   |                                |                                |    For example:                |
   |                                |                                |  modutil -enable "NSS Internal |
   |                                |                                | PKCS #11 Module" -slot "NSS    |
   |                                |                                | Internal Cryptographic         |
   |                                |                                | Servi                          |
   |                                |                                | ces                            |
   |                                |                                | " -dbdir .                     |
   |                                |                                |  Slot "NSS Internal            |
   |                                |                                | Cryptographic                  |
   |                                |                                | Servi                          |
   |                                |                                | ces                            |
   |                                |                                | " enabled.                     |
   |                                |                                |    Be sure that the            |
   |                                |                                | appropriate amount of trailing |
   |                                |                                | whitespace is after the        |
   |                                |                                |    slot name. Some slot names  |
   |                                |                                | have a significant amount of   |
   |                                |                                | whitespace that                |
   |                                |                                |    must be included, or the    |
   |                                |                                | operation will fail.           |
   |                                |                                |    Enabling and Verifying FIPS |
   |                                |                                | Compliance                     |
   |                                |                                |    The NSS modules can have    |
   |                                |                                | FIPS 140-2 compliance enabled  |
   |                                |                                | or disabled using              |
   |                                |                                |    modutil with the -fips      |
   |                                |                                | option. For example:           |
   |                                |                                |  modutil -fips true -dbdir     |
   |                                |                                | sql:/home/my/sharednssdb/      |
   |                                |                                |  FIPS mode enabled.            |
   |                                |                                |    To verify that status of    |
   |                                |                                | FIPS mode, run the -chkfips    |
   |                                |                                | command with either a          |
   |                                |                                |    true or false flag (it      |
   |                                |                                | doesn't matter which). The     |
   |                                |                                | tool returns the current       |
   |                                |                                |    FIPS setting.               |
   |                                |                                |  modutil -chkfips false -dbdir |
   |                                |                                | sql:/home/my/sharednssdb/      |
   |                                |                                |  FIPS mode enabled.            |
   |                                |                                |    Changing the Password on a  |
   |                                |                                | Token                          |
   |                                |                                |    Initializing or changing a  |
   |                                |                                | token's password:              |
   |                                |                                |  modutil -changepw tokenname   |
   |                                |                                | [-pwfile old-password-file]    |
   |                                |                                | [-newpwfile new-password-file] |
   |                                |                                |  modutil -dbdir                |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                | -changepw "NSS Certificate DB" |
   |                                |                                |  Enter old password:           |
   |                                |                                |  Incorrect password, try       |
   |                                |                                | again...                       |
   |                                |                                |  Enter old password:           |
   |                                |                                |  Enter new password:           |
   |                                |                                |  Re-enter new password:        |
   |                                |                                |  Token "Communicator           |
   |                                |                                | Certificate DB" password       |
   |                                |                                | changed successfully.          |
   |                                |                                | JAR Installation File Format   |
   |                                |                                |    When a JAR file is run by a |
   |                                |                                | server, by modutil, or by any  |
   |                                |                                | program that                   |
   |                                |                                |    does not interpret          |
   |                                |                                | JavaScript, a special          |
   |                                |                                | information file must be       |
   |                                |                                | included                       |
   |                                |                                |    to install the libraries.   |
   |                                |                                | There are several things to    |
   |                                |                                | keep in mind with              |
   |                                |                                |    this file:                  |
   |                                |                                |      o It must be declared in  |
   |                                |                                | the JAR archive's manifest     |
   |                                |                                | file.                          |
   |                                |                                |      o The script can have any |
   |                                |                                | name.                          |
   |                                |                                |      o The metainfo tag for    |
   |                                |                                | this is Pkcs11_install_script. |
   |                                |                                | To declare                     |
   |                                |                                |        meta-information in the |
   |                                |                                | manifest file, put it in a     |
   |                                |                                | file that is passed            |
   |                                |                                |        to signtool.            |
   |                                |                                |    Sample Script               |
   |                                |                                |    For example, the PKCS #11   |
   |                                |                                | installer script could be in   |
   |                                |                                | the file                       |
   |                                |                                |    pk11install. If so, the     |
   |                                |                                | metainfo file for signtool     |
   |                                |                                | includes a line such as        |
   |                                |                                |    this:                       |
   |                                |                                |  + Pkcs11_install_script:      |
   |                                |                                | pk11install                    |
   |                                |                                |    The script must define the  |
   |                                |                                | platform and version number,   |
   |                                |                                | the module name                |
   |                                |                                |    and file, and any optional  |
   |                                |                                | information like supported     |
   |                                |                                | ciphers and                    |
   |                                |                                |    mechanisms. Multiple        |
   |                                |                                | platforms can be defined in a  |
   |                                |                                | single install file.           |
   |                                |                                |  ForwardCompatible {           |
   |                                |                                | IRIX:6.2:mips                  |
   |                                |                                | SUNOS:5.5.1:sparc }            |
   |                                |                                |  Platforms {                   |
   |                                |                                |     WINNT::x86 {               |
   |                                |                                |        ModuleName { "Example   |
   |                                |                                | Module" }                      |
   |                                |                                |        ModuleFile {            |
   |                                |                                | win32/fort32.dll }             |
   |                                |                                |                                |
   |                                |                                | DefaultMechanismFlags{0x0001}  |
   |                                |                                |                                |
   |                                |                                | DefaultCipherFlags{0x0001}     |
   |                                |                                |        Files {                 |
   |                                |                                |           win32/setup.exe {    |
   |                                |                                |              Executable        |
   |                                |                                |              RelativePath {    |
   |                                |                                | %temp%/setup.exe }             |
   |                                |                                |           }                    |
   |                                |                                |           win32/setup.hlp {    |
   |                                |                                |              RelativePath {    |
   |                                |                                | %temp%/setup.hlp }             |
   |                                |                                |           }                    |
   |                                |                                |           win32/setup.cab {    |
   |                                |                                |              RelativePath {    |
   |                                |                                | %temp%/setup.cab }             |
   |                                |                                |           }                    |
   |                                |                                |        }                       |
   |                                |                                |     }                          |
   |                                |                                |     WIN95::x86 {               |
   |                                |                                |        EquivalentPlatform      |
   |                                |                                | {WINNT::x86}                   |
   |                                |                                |     }                          |
   |                                |                                |     SUNOS:5.5.1:sparc {        |
   |                                |                                |        ModuleName { "Example   |
   |                                |                                | UNIX Module" }                 |
   |                                |                                |        ModuleFile {            |
   |                                |                                | unix/fort.so }                 |
   |                                |                                |                                |
   |                                |                                | DefaultMechanismFlags{0x0001}  |
   |                                |                                |                                |
   |                                |                                | CipherEnableFlags{0x0001}      |
   |                                |                                |        Files {                 |
   |                                |                                |           unix/fort.so {       |
   |                                |                                |                                |
   |                                |                                | Re                             |
   |                                |                                | lativePath{%root%/lib/fort.so} |
   |                                |                                |                                |
   |                                |                                | AbsolutePath{/u                |
   |                                |                                | sr/local/netscape/lib/fort.so} |
   |                                |                                |                                |
   |                                |                                | FilePermissions{555}           |
   |                                |                                |           }                    |
   |                                |                                |           xplat/instr.html {   |
   |                                |                                |                                |
   |                                |                                | Relat                          |
   |                                |                                | ivePath{%root%/docs/inst.html} |
   |                                |                                |                                |
   |                                |                                | AbsolutePath{/usr/             |
   |                                |                                | local/netscape/docs/inst.html} |
   |                                |                                |                                |
   |                                |                                | FilePermissions{555}           |
   |                                |                                |           }                    |
   |                                |                                |        }                       |
   |                                |                                |     }                          |
   |                                |                                |     IRIX:6.2:mips {            |
   |                                |                                |        EquivalentPlatform {    |
   |                                |                                | SUNOS:5.5.1:sparc }            |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |    Script Grammar              |
   |                                |                                |    The script is basic Java,   |
   |                                |                                | allowing lists, key-value      |
   |                                |                                | pairs, strings, and            |
   |                                |                                |    combinations of all of      |
   |                                |                                | them.                          |
   |                                |                                |  --> valuelist                 |
   |                                |                                |  valuelist --> value valuelist |
   |                                |                                |                 <null>         |
   |                                |                                |  value ---> key_value_pair     |
   |                                |                                |              string            |
   |                                |                                |  key_value_pair --> key {      |
   |                                |                                | valuelist }                    |
   |                                |                                |  key --> string                |
   |                                |                                |  string --> simple_string      |
   |                                |                                |              "complex_string"  |
   |                                |                                |  simple_string --> [^          |
   |                                |                                | \\t\n\""{""}"]+                |
   |                                |                                |  complex_string -->            |
   |                                |                                | ([^\"\\\r\n]|(\\\")|(\\\\))+   |
   |                                |                                |    Quotes and backslashes must |
   |                                |                                | be escaped with a backslash. A |
   |                                |                                | complex string                 |
   |                                |                                |    must not include newlines   |
   |                                |                                | or carriage returns.Outside of |
   |                                |                                | complex strings,               |
   |                                |                                |    all white space (for        |
   |                                |                                | example, spaces, tabs, and     |
   |                                |                                | carriage returns) is           |
   |                                |                                |    considered equal and is     |
   |                                |                                | used only to delimit tokens.   |
   |                                |                                |    Keys                        |
   |                                |                                |    The Java install file uses  |
   |                                |                                | keys to define the platform    |
   |                                |                                | and module                     |
   |                                |                                |    information.                |
   |                                |                                |    ForwardCompatible gives a   |
   |                                |                                | list of platforms that are     |
   |                                |                                | forward compatible.            |
   |                                |                                |    If the current platform     |
   |                                |                                | cannot be found in the list of |
   |                                |                                | supported                      |
   |                                |                                |    platforms, then the         |
   |                                |                                | ForwardCompatible list is      |
   |                                |                                | checked for any platforms      |
   |                                |                                |    that have the same OS and   |
   |                                |                                | architecture in an earlier     |
   |                                |                                | version. If one is             |
   |                                |                                |    found, its attributes are   |
   |                                |                                | used for the current platform. |
   |                                |                                |    Platforms (required) Gives  |
   |                                |                                | a list of platforms. Each      |
   |                                |                                | entry in the list is           |
   |                                |                                |    itself a key-value pair:    |
   |                                |                                | the key is the name of the     |
   |                                |                                | platform and the value         |
   |                                |                                |    list contains various       |
   |                                |                                | attributes of the platform.    |
   |                                |                                | The platform string is         |
   |                                |                                |    in the format system        |
   |                                |                                | name:OS release:architecture.  |
   |                                |                                | The installer obtains          |
   |                                |                                |    these values from NSPR. OS  |
   |                                |                                | release is an empty string on  |
   |                                |                                | non-Unix                       |
   |                                |                                |    operating systems. NSPR     |
   |                                |                                | supports these platforms:      |
   |                                |                                |      o AIX (rs6000)            |
   |                                |                                |      o BSDI (x86)              |
   |                                |                                |      o FREEBSD (x86)           |
   |                                |                                |      o HPUX (hppa1.1)          |
   |                                |                                |      o IRIX (mips)             |
   |                                |                                |      o LINUX (ppc, alpha, x86) |
   |                                |                                |      o MacOS (PowerPC)         |
   |                                |                                |      o NCR (x86)               |
   |                                |                                |      o NEC (mips)              |
   |                                |                                |      o OS2 (x86)               |
   |                                |                                |      o OSF (alpha)             |
   |                                |                                |      o ReliantUNIX (mips)      |
   |                                |                                |      o SCO (x86)               |
   |                                |                                |      o SOLARIS (sparc)         |
   |                                |                                |      o SONY (mips)             |
   |                                |                                |      o SUNOS (sparc)           |
   |                                |                                |      o UnixWare (x86)          |
   |                                |                                |      o WIN16 (x86)             |
   |                                |                                |      o WIN95 (x86)             |
   |                                |                                |      o WINNT (x86)             |
   |                                |                                |    For example:                |
   |                                |                                |  IRIX:6.2:mips                 |
   |                                |                                |  SUNOS:5.5.1:sparc             |
   |                                |                                |  Linux:2.0.32:x86              |
   |                                |                                |  WIN95::x86                    |
   |                                |                                |    The module information is   |
   |                                |                                | defined independently for each |
   |                                |                                | platform in the                |
   |                                |                                |    ModuleName, ModuleFile, and |
   |                                |                                | Files attributes. These        |
   |                                |                                | attributes must be             |
   |                                |                                |    given unless an             |
   |                                |                                | EquivalentPlatform attribute   |
   |                                |                                | is specified.                  |
   |                                |                                |    Per-Platform Keys           |
   |                                |                                |    Per-platform keys have      |
   |                                |                                | meaning only within the value  |
   |                                |                                | list of an entry in            |
   |                                |                                |    the Platforms list.         |
   |                                |                                |    ModuleName (required) gives |
   |                                |                                | the common name for the        |
   |                                |                                | module. This name is           |
   |                                |                                |    used to reference the       |
   |                                |                                | module by servers and by the   |
   |                                |                                | modutil tool.                  |
   |                                |                                |    ModuleFile (required) names |
   |                                |                                | the PKCS #11 module file for   |
   |                                |                                | this platform.                 |
   |                                |                                |    The name is given as the    |
   |                                |                                | relative path of the file      |
   |                                |                                | within the JAR archive.        |
   |                                |                                |    Files (required) lists the  |
   |                                |                                | files that need to be          |
   |                                |                                | installed for this             |
   |                                |                                |    module. Each entry in the   |
   |                                |                                | file list is a key-value pair. |
   |                                |                                | The key is the                 |
   |                                |                                |    path of the file in the JAR |
   |                                |                                | archive, and the value list    |
   |                                |                                | contains                       |
   |                                |                                |    attributes of the file. At  |
   |                                |                                | least RelativePath or          |
   |                                |                                | AbsolutePath must be           |
   |                                |                                |    specified for each file.    |
   |                                |                                |    DefaultMechanismFlags       |
   |                                |                                | specifies mechanisms for which |
   |                                |                                | this module is the             |
   |                                |                                |    default provider; this is   |
   |                                |                                | equivalent to the -mechanism   |
   |                                |                                | option with the                |
   |                                |                                |    -add command. This          |
   |                                |                                | key-value pair is a bitstring  |
   |                                |                                | specified in hexadecimal       |
   |                                |                                |    (0x) format. It is          |
   |                                |                                | constructed as a bitwise OR.   |
   |                                |                                | If the                         |
   |                                |                                |    DefaultMechanismFlags entry |
   |                                |                                | is omitted, the value defaults |
   |                                |                                | to 0x0.                        |
   |                                |                                |  RSA:                          |
   |                                |                                | 0x00000001                     |
   |                                |                                |  DSA:                          |
   |                                |                                | 0x00000002                     |
   |                                |                                |  RC2:                          |
   |                                |                                | 0x00000004                     |
   |                                |                                |  RC4:                          |
   |                                |                                | 0x00000008                     |
   |                                |                                |  DES:                          |
   |                                |                                | 0x00000010                     |
   |                                |                                |  DH:                           |
   |                                |                                | 0x00000020                     |
   |                                |                                |  FORTEZZA:                     |
   |                                |                                | 0x00000040                     |
   |                                |                                |  RC5:                          |
   |                                |                                | 0x00000080                     |
   |                                |                                |  SHA1:                         |
   |                                |                                | 0x00000100                     |
   |                                |                                |  MD5:                          |
   |                                |                                | 0x00000200                     |
   |                                |                                |  MD2:                          |
   |                                |                                | 0x00000400                     |
   |                                |                                |  RANDOM:                       |
   |                                |                                | 0x08000000                     |
   |                                |                                |  FRIENDLY:                     |
   |                                |                                | 0x10000000                     |
   |                                |                                |  OWN_PW_DEFAULTS:              |
   |                                |                                | 0x20000000                     |
   |                                |                                |  DISABLE:                      |
   |                                |                                | 0x40000000                     |
   |                                |                                |    CipherEnableFlags specifies |
   |                                |                                | ciphers that this module       |
   |                                |                                | provides that NSS              |
   |                                |                                |    does not provide (so that   |
   |                                |                                | the module enables those       |
   |                                |                                | ciphers for NSS). This         |
   |                                |                                |    is equivalent to the        |
   |                                |                                | -cipher argument with the -add |
   |                                |                                | command. This key is a         |
   |                                |                                |    bitstring specified in      |
   |                                |                                | hexadecimal (0x) format. It is |
   |                                |                                | constructed as a               |
   |                                |                                |    bitwise OR. If the          |
   |                                |                                | CipherEnableFlags entry is     |
   |                                |                                | omitted, the value defaults    |
   |                                |                                |    to 0x0.                     |
   |                                |                                |    EquivalentPlatform          |
   |                                |                                | specifies that the attributes  |
   |                                |                                | of the named platform          |
   |                                |                                |    should also be used for the |
   |                                |                                | current platform. This makes   |
   |                                |                                | it easier when                 |
   |                                |                                |    more than one platform uses |
   |                                |                                | the same settings.             |
   |                                |                                |    Per-File Keys               |
   |                                |                                |    Some keys have meaning only |
   |                                |                                | within the value list of an    |
   |                                |                                | entry in a Files               |
   |                                |                                |    list.                       |
   |                                |                                |    Each file requires a path   |
   |                                |                                | key the identifies where the   |
   |                                |                                | file is. Either                |
   |                                |                                |    RelativePath or             |
   |                                |                                | AbsolutePath must be           |
   |                                |                                | specified. If both are         |
   |                                |                                | specified, the                 |
   |                                |                                |    relative path is tried      |
   |                                |                                | first, and the absolute path   |
   |                                |                                | is used only if no             |
   |                                |                                |    relative root directory is  |
   |                                |                                | provided by the installer      |
   |                                |                                | program.                       |
   |                                |                                |    RelativePath specifies the  |
   |                                |                                | destination directory of the   |
   |                                |                                | file, relative to              |
   |                                |                                |    some directory decided at   |
   |                                |                                | install time. Two variables    |
   |                                |                                | can be used in the             |
   |                                |                                |    relative path: %root% and   |
   |                                |                                | %temp%. %root% is replaced at  |
   |                                |                                | run time with the              |
   |                                |                                |    directory relative to which |
   |                                |                                | files should be installed; for |
   |                                |                                | example, it may                |
   |                                |                                |    be the server's root        |
   |                                |                                | directory. The %temp%          |
   |                                |                                | directory is created at the    |
   |                                |                                |    beginning of the            |
   |                                |                                | installation and destroyed at  |
   |                                |                                | the end. The purpose of        |
   |                                |                                |    %temp% is to hold           |
   |                                |                                | executable files (such as      |
   |                                |                                | setup programs) or files that  |
   |                                |                                |    are used by these programs. |
   |                                |                                | Files destined for the         |
   |                                |                                | temporary directory are        |
   |                                |                                |    guaranteed to be in place   |
   |                                |                                | before any executable file is  |
   |                                |                                | run; they are not              |
   |                                |                                |    deleted until all           |
   |                                |                                | executable files have          |
   |                                |                                | finished.                      |
   |                                |                                |    AbsolutePath specifies the  |
   |                                |                                | destination directory of the   |
   |                                |                                | file as an                     |
   |                                |                                |    absolute path.              |
   |                                |                                |    Executable specifies that   |
   |                                |                                | the file is to be executed     |
   |                                |                                | during the course of           |
   |                                |                                |    the installation.           |
   |                                |                                | Typically, this string is used |
   |                                |                                | for a setup program            |
   |                                |                                |    provided by a module        |
   |                                |                                | vendor, such as a              |
   |                                |                                | self-extracting setup          |
   |                                |                                | executable.                    |
   |                                |                                |    More than one file can be   |
   |                                |                                | specified as executable, in    |
   |                                |                                | which case the files           |
   |                                |                                |    are run in the order in     |
   |                                |                                | which they are specified in    |
   |                                |                                | the script file.               |
   |                                |                                |    FilePermissions sets        |
   |                                |                                | permissions on any referenced  |
   |                                |                                | files in a string of           |
   |                                |                                |    octal digits, according to  |
   |                                |                                | the standard Unix format. This |
   |                                |                                | string is a                    |
   |                                |                                |    bitwise OR.                 |
   |                                |                                |  user read:                    |
   |                                |                                | 0400                           |
   |                                |                                |  user write:                   |
   |                                |                                | 0200                           |
   |                                |                                |  user execute:                 |
   |                                |                                | 0100                           |
   |                                |                                |  group read:                   |
   |                                |                                | 0040                           |
   |                                |                                |  group write:                  |
   |                                |                                | 0020                           |
   |                                |                                |  group execute:                |
   |                                |                                | 0010                           |
   |                                |                                |  other read:                   |
   |                                |                                | 0004                           |
   |                                |                                |  other write:                  |
   |                                |                                | 0002                           |
   |                                |                                |  other execute:       0001     |
   |                                |                                |    Some platforms may not      |
   |                                |                                | understand these permissions.  |
   |                                |                                | They are applied only          |
   |                                |                                |    insofar as they make sense  |
   |                                |                                | for the current platform. If   |
   |                                |                                | this attribute is              |
   |                                |                                |    omitted, a default of 777   |
   |                                |                                | is assumed.                    |
   |                                |                                | NSS Database Types             |
   |                                |                                |    NSS originally used         |
   |                                |                                | BerkeleyDB databases to store  |
   |                                |                                | security information.          |
   |                                |                                |    The last versions of these  |
   |                                |                                | legacy databases are:          |
   |                                |                                |      o cert8.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key3.db for keys        |
   |                                |                                |      o secmod.db for PKCS #11  |
   |                                |                                | module information             |
   |                                |                                |    BerkeleyDB has performance  |
   |                                |                                | limitations, though, which     |
   |                                |                                | prevent it from                |
   |                                |                                |    being easily used by        |
   |                                |                                | multiple applications          |
   |                                |                                | simultaneously. NSS has some   |
   |                                |                                |    flexibility that allows     |
   |                                |                                | applications to use their own, |
   |                                |                                | independent                    |
   |                                |                                |    database engine while       |
   |                                |                                | keeping a shared database and  |
   |                                |                                | working around the             |
   |                                |                                |    access issues. Still, NSS   |
   |                                |                                | requires more flexibility to   |
   |                                |                                | provide a truly                |
   |                                |                                |    shared security database.   |
   |                                |                                |    In 2009, NSS introduced a   |
   |                                |                                | new set of databases that are  |
   |                                |                                | SQLite databases               |
   |                                |                                |    rather than BerkleyDB.      |
   |                                |                                | These new databases provide    |
   |                                |                                | more accessibility and         |
   |                                |                                |    performance:                |
   |                                |                                |      o cert9.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key4.db for keys        |
   |                                |                                |      o pkcs11.txt, which is    |
   |                                |                                | listing of all of the PKCS #11 |
   |                                |                                | modules contained              |
   |                                |                                |        in a new subdirectory   |
   |                                |                                | in the security databases      |
   |                                |                                | directory                      |
   |                                |                                |    Because the SQLite          |
   |                                |                                | databases are designed to be   |
   |                                |                                | shared, these are the          |
   |                                |                                |    shared database type. The   |
   |                                |                                | shared database type is        |
   |                                |                                | preferred; the legacy          |
   |                                |                                |    format is included for      |
   |                                |                                | backward compatibility.        |
   |                                |                                |    By default, the tools       |
   |                                |                                | (certutil, pk12util, modutil)  |
   |                                |                                | assume that the given          |
   |                                |                                |    security databases follow   |
   |                                |                                | the more common legacy type.   |
   |                                |                                | Using the SQLite               |
   |                                |                                |    databases must be manually  |
   |                                |                                | specified by using the sql:    |
   |                                |                                | prefix with the                |
   |                                |                                |    given security directory.   |
   |                                |                                | For example:                   |
   |                                |                                |  modutil -create -dbdir        |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |    To set the shared database  |
   |                                |                                | type as the default type for   |
   |                                |                                | the tools, set the             |
   |                                |                                |    NSS_DEFAULT_DB_TYPE         |
   |                                |                                | environment variable to sql:   |
   |                                |                                |  export                        |
   |                                |                                | NSS_DEFAULT_DB_TYPE="sql"      |
   |                                |                                |    This line can be set added  |
   |                                |                                | to the ~/.bashrc file to make  |
   |                                |                                | the change                     |
   |                                |                                |    permanent.                  |
   |                                |                                |    Most applications do not    |
   |                                |                                | use the shared database by     |
   |                                |                                | default, but they can          |
   |                                |                                |    be configured to use them.  |
   |                                |                                | For example, this how-to       |
   |                                |                                | article covers how to          |
   |                                |                                |    configure Firefox and       |
   |                                |                                | Thunderbird to use the new     |
   |                                |                                | shared NSS databases:          |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |    For an engineering draft on |
   |                                |                                | the changes in the shared NSS  |
   |                                |                                | databases, see                 |
   |                                |                                |    the NSS project wiki:       |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | See Also                       |
   |                                |                                |    certutil (1)                |
   |                                |                                |    pk12util (1)                |
   |                                |                                |    signtool (1)                |
   |                                |                                |    The NSS wiki has            |
   |                                |                                | information on the new         |
   |                                |                                | database design and how to     |
   |                                |                                |    configure applications to   |
   |                                |                                | use it.                        |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [2]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1. JAR Installation File    |
   |                                |                                | Format                         |
   |                                |                                |                                |
   |                                |                                | ``file:///tmp/xmlto.6gGxS0/    |
   |                                |                                | modutil.pro...r-install-file`` |
   |                                |                                |    2.                          |
   |                                |                                | https://www.mozilla.           |
   |                                |                                | org/projects/security/pki/nss/ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 342                            | :ref:`mozilla_projects_nss_t   |                                |
   |                                | ools_nss_tools_certutil-tasks` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 343                            | :ref:`mozilla_projects         | **certificates, x509v3**       |
   |                                | _nss_tools_nss_tools_certutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Certificate Database Tool  |
   |                                |                                | is a command-line utility that |
   |                                |                                | can create and modify the      |
   |                                |                                | Netscape Communicator          |
   |                                |                                | ``cert8.db`` and               |
   |                                |                                | ``key3.db``\ database files.   |
   |                                |                                | It can also list, generate,    |
   |                                |                                | modify, or delete certificates |
   |                                |                                | within the ``cert8.db``\ file  |
   |                                |                                | and create or change the       |
   |                                |                                | password, generate new public  |
   |                                |                                | and private key pairs, display |
   |                                |                                | the contents of the key        |
   |                                |                                | database, or delete key pairs  |
   |                                |                                | within the ``key3.db`` file.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 344                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_tools_nss_tools_cmsutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The cmsutil command-line       |
   |                                |                                | utility uses the `S/MIME       |
   |                                |                                | Toolkit <../smime/>`__ to      |
   |                                |                                | perform basic operations, such |
   |                                |                                | as encryption and decryption,  |
   |                                |                                | on `Cryptographic Message      |
   |                                |                                | Syntax (CMS) <http://ww        |
   |                                |                                | w.ietf.org/rfc/rfc2630.txt>`__ |
   |                                |                                | messages.                      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 345                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_tools_nss_tools_crlutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 346                            | :ref:`mozilla_projects_n       |                                |
   |                                | ss_tools_nss_tools_dbck-tasks` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 347                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | tools_nss_tools_modutil-tasks` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 348                            | :ref:`mozilla_project          |                                |
   |                                | s_nss_tools_nss_tools_modutil` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The Security Module Database   |
   |                                |                                | Tool is a command-line utility |
   |                                |                                | for managing PKCS #11 module   |
   |                                |                                | information within             |
   |                                |                                | ``secmod.db`` files or within  |
   |                                |                                | hardware tokens. You can use   |
   |                                |                                | the tool to add and delete     |
   |                                |                                | PKCS #11 modules, change       |
   |                                |                                | passwords, set defaults, list  |
   |                                |                                | module contents, enable or     |
   |                                |                                | disable slots, enable or       |
   |                                |                                | disable FIPS 140-2 compliance, |
   |                                |                                | and assign default providers   |
   |                                |                                | for cryptographic operations.  |
   |                                |                                | This tool can also create      |
   |                                |                                | ``key3.db``, ``cert8.db``, and |
   |                                |                                | ``secmod.db`` security         |
   |                                |                                | database files.                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 349                            | :ref:`mozilla_projects_nss_t   |                                |
   |                                | ools_nss_tools_pk12util-tasks` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Newsgroup:                     |
   |                                |                                | `mozilla.dev.tech              |
   |                                |                                | .crypto <news://news.mozilla.o |
   |                                |                                | rg/mozilla.dev.tech.crypto>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 350                            | :ref:`mozilla_projects         |                                |
   |                                | _nss_tools_nss_tools_pk12util` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The PKCS #12 utility makes     |
   |                                |                                | sharing of certificates among  |
   |                                |                                | Enterprise server 3.x and any  |
   |                                |                                | server (Netscape products or   |
   |                                |                                | non-Netscape products) that    |
   |                                |                                | supports PKCS#12 possible. The |
   |                                |                                | tool allows you to import      |
   |                                |                                | certificates and keys from     |
   |                                |                                | pkcs #12 files into NSS or     |
   |                                |                                | export them and also list      |
   |                                |                                | certificates and keys in such  |
   |                                |                                | files.                         |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 351                            | :ref:`mozilla_projects_nss_    |                                |
   |                                | tools_nss_tools_signver-tasks` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | *No summary!*                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 352                            | :ref:`mozilla_projects_ns      |                                |
   |                                | s_tools_nss_tools_sslstrength` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | A simple command-line client   |
   |                                |                                | which connects to an           |
   |                                |                                | SSL-server, and reports back   |
   |                                |                                | the encryption cipher and      |
   |                                |                                | strength used.                 |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 353                            | :ref:`mozilla_projec           |                                |
   |                                | ts_nss_tools_nss_tools_ssltap` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The SSL Debugging Tool is an   |
   |                                |                                | SSL-aware command-line proxy.  |
   |                                |                                | It watches TCP connections and |
   |                                |                                | displays the data going by. If |
   |                                |                                | a connection is SSL, the data  |
   |                                |                                | display includes interpreted   |
   |                                |                                | SSL records and handshaking.   |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 354                            | :ref:`mozill                   |                                |
   |                                | a_projects_nss_tools_pk12util` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    pk12util — Export and       |
   |                                |                                | import keys and certificate to |
   |                                |                                | or from a PKCS #12             |
   |                                |                                |    file and the NSS database   |
   |                                |                                | Synopsis                       |
   |                                |                                |    pk12util [-i p12File [-h    |
   |                                |                                | tokenname] [-v]                |
   |                                |                                | [common-options] ] [ -l        |
   |                                |                                | p12File                        |
   |                                |                                |    [-h tokenname] [-r]         |
   |                                |                                | [common-options] ] [ -o        |
   |                                |                                | p12File -n certname [-c        |
   |                                |                                |    keyCipher] [-C certCipher]  |
   |                                |                                | [-m|--key_len keyLen]          |
   |                                |                                | [-n|--cert_key_len             |
   |                                |                                |    certKeyLen]                 |
   |                                |                                | [common-options] ] [           |
   |                                |                                | common-options are: [-d        |
   |                                |                                | [sql:]directory]               |
   |                                |                                |    [-P dbprefix] [-k           |
   |                                |                                | slotPasswordFile|-K            |
   |                                |                                | slotPassword] [-w              |
   |                                |                                |    p12filePasswordFile|-W      |
   |                                |                                | p12filePassword] ]             |
   |                                |                                | Description                    |
   |                                |                                |    The PKCS #12 utility,       |
   |                                |                                | pk12util, enables sharing      |
   |                                |                                | certificates among any         |
   |                                |                                |    server that supports        |
   |                                |                                | PKCS#12. The tool can import   |
   |                                |                                | certificates and keys          |
   |                                |                                |    from PKCS#12 files into     |
   |                                |                                | security databases, export     |
   |                                |                                | certificates, and list         |
   |                                |                                |    certificates and keys.      |
   |                                |                                | Options and Arguments          |
   |                                |                                |    Options                     |
   |                                |                                |    -i p12file                  |
   |                                |                                |            Import keys and     |
   |                                |                                | certificates from a PKCS#12    |
   |                                |                                | file into a security           |
   |                                |                                |            database.           |
   |                                |                                |    -l p12file                  |
   |                                |                                |            List the keys and   |
   |                                |                                | certificates in PKCS#12 file.  |
   |                                |                                |    -o p12file                  |
   |                                |                                |            Export keys and     |
   |                                |                                | certificates from the security |
   |                                |                                | database to a                  |
   |                                |                                |            PKCS#12 file.       |
   |                                |                                |    Arguments                   |
   |                                |                                |    -n certname                 |
   |                                |                                |            Specify the         |
   |                                |                                | nickname of the cert and       |
   |                                |                                | private key to export.         |
   |                                |                                |    -d [sql:]directory          |
   |                                |                                |            Specify the         |
   |                                |                                | database directory into which  |
   |                                |                                | to import to or export         |
   |                                |                                |            from certificates   |
   |                                |                                | and keys.                      |
   |                                |                                |            pk12util supports   |
   |                                |                                | two types of databases: the    |
   |                                |                                | legacy security                |
   |                                |                                |            databases           |
   |                                |                                | (cert8.db, key3.db, and        |
   |                                |                                | secmod.db) and new SQLite      |
   |                                |                                |            databases           |
   |                                |                                | (cert9.db, key4.db, and        |
   |                                |                                | pkcs11.txt). If the prefix     |
   |                                |                                | sql:                           |
   |                                |                                |            is not used, then   |
   |                                |                                | the tool assumes that the      |
   |                                |                                | given databases are in         |
   |                                |                                |            the old format.     |
   |                                |                                |    -P prefix                   |
   |                                |                                |            Specify the prefix  |
   |                                |                                | used on the certificate and    |
   |                                |                                | key databases. This            |
   |                                |                                |            option is provided  |
   |                                |                                | as a special case. Changing    |
   |                                |                                | the names of the               |
   |                                |                                |            certificate and key |
   |                                |                                | databases is not recommended.  |
   |                                |                                |    -h tokenname                |
   |                                |                                |            Specify the name of |
   |                                |                                | the token to import into or    |
   |                                |                                | export from.                   |
   |                                |                                |    -v                          |
   |                                |                                |            Enable debug        |
   |                                |                                | logging when importing.        |
   |                                |                                |    -k slotPasswordFile         |
   |                                |                                |            Specify the text    |
   |                                |                                | file containing the slot's     |
   |                                |                                | password.                      |
   |                                |                                |    -K slotPassword             |
   |                                |                                |            Specify the slot's  |
   |                                |                                | password.                      |
   |                                |                                |    -w p12filePasswordFile      |
   |                                |                                |            Specify the text    |
   |                                |                                | file containing the pkcs #12   |
   |                                |                                | file password.                 |
   |                                |                                |    -W p12filePassword          |
   |                                |                                |            Specify the pkcs    |
   |                                |                                | #12 file password.             |
   |                                |                                |    -c keyCipher                |
   |                                |                                |            Specify the key     |
   |                                |                                | encryption algorithm.          |
   |                                |                                |    -C certCipher               |
   |                                |                                |            Specify the key     |
   |                                |                                | cert (overall package)         |
   |                                |                                | encryption algorithm.          |
   |                                |                                |    -m \| --key-len keyLength   |
   |                                |                                |            Specify the desired |
   |                                |                                | length of the symmetric key to |
   |                                |                                | be used to                     |
   |                                |                                |            encrypt the private |
   |                                |                                | key.                           |
   |                                |                                |    -n \| --cert-key-len        |
   |                                |                                | certKeyLength                  |
   |                                |                                |            Specify the desired |
   |                                |                                | length of the symmetric key to |
   |                                |                                | be used to                     |
   |                                |                                |            encrypt the         |
   |                                |                                | certificates and other         |
   |                                |                                | meta-data.                     |
   |                                |                                |    -r                          |
   |                                |                                |            Dumps all of the    |
   |                                |                                | data in raw (binary) form.     |
   |                                |                                | This must be saved as          |
   |                                |                                |            a DER file. The     |
   |                                |                                | default is to return           |
   |                                |                                | information in a pretty-print  |
   |                                |                                |            ASCII format, which |
   |                                |                                | displays the information about |
   |                                |                                | the                            |
   |                                |                                |            certificates and    |
   |                                |                                | public keys in the p12 file.   |
   |                                |                                | Return Codes                   |
   |                                |                                |      o 0 - No error            |
   |                                |                                |      o 1 - User Cancelled      |
   |                                |                                |      o 2 - Usage error         |
   |                                |                                |      o 6 - NLS init error      |
   |                                |                                |      o 8 - Certificate DB open |
   |                                |                                | error                          |
   |                                |                                |      o 9 - Key DB open error   |
   |                                |                                |      o 10 - File               |
   |                                |                                | initialization error           |
   |                                |                                |      o 11 - Unicode conversion |
   |                                |                                | error                          |
   |                                |                                |      o 12 - Temporary file     |
   |                                |                                | creation error                 |
   |                                |                                |      o 13 - PKCS11 get slot    |
   |                                |                                | error                          |
   |                                |                                |      o 14 - PKCS12 decoder     |
   |                                |                                | start error                    |
   |                                |                                |      o 15 - error read from    |
   |                                |                                | import file                    |
   |                                |                                |      o 16 - pkcs12 decode      |
   |                                |                                | error                          |
   |                                |                                |      o 17 - pkcs12 decoder     |
   |                                |                                | verify error                   |
   |                                |                                |      o 18 - pkcs12 decoder     |
   |                                |                                | validate bags error            |
   |                                |                                |      o 19 - pkcs12 decoder     |
   |                                |                                | import bags error              |
   |                                |                                |      o 20 - key db conversion  |
   |                                |                                | version 3 to version 2 error   |
   |                                |                                |      o 21 - cert db conversion |
   |                                |                                | version 7 to version 5 error   |
   |                                |                                |      o 22 - cert and key dbs   |
   |                                |                                | patch error                    |
   |                                |                                |      o 23 - get default cert   |
   |                                |                                | db error                       |
   |                                |                                |      o 24 - find cert by       |
   |                                |                                | nickname error                 |
   |                                |                                |      o 25 - create export      |
   |                                |                                | context error                  |
   |                                |                                |      o 26 - PKCS12 add         |
   |                                |                                | password itegrity error        |
   |                                |                                |      o 27 - cert and key Safes |
   |                                |                                | creation error                 |
   |                                |                                |      o 28 - PKCS12 add cert    |
   |                                |                                | and key error                  |
   |                                |                                |      o 29 - PKCS12 encode      |
   |                                |                                | error                          |
   |                                |                                | Examples                       |
   |                                |                                |    Importing Keys and          |
   |                                |                                | Certificates                   |
   |                                |                                |    The most basic usage of     |
   |                                |                                | pk12util for importing a       |
   |                                |                                | certificate or key is the      |
   |                                |                                |    PKCS#12 input file (-i) and |
   |                                |                                | some way to specify the        |
   |                                |                                | security database              |
   |                                |                                |    being accessed (either -d   |
   |                                |                                | for a directory or -h for a    |
   |                                |                                | token).                        |
   |                                |                                |  pk12util -i p12File [-h       |
   |                                |                                | tokenname] [-v] [-d            |
   |                                |                                | [sql:]directory] [-P dbprefix] |
   |                                |                                | [-k slotPasswordFile|-K        |
   |                                |                                | slotPassword] [-w              |
   |                                |                                | p12filePasswordFile|-W         |
   |                                |                                | p12filePassword]               |
   |                                |                                |    For example:                |
   |                                |                                |  # pk12util -i                 |
   |                                |                                | /tmp/cert-files/users.p12 -d   |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  Enter a password which will   |
   |                                |                                | be used to encrypt your keys.  |
   |                                |                                |  The password should be at     |
   |                                |                                | least 8 characters long,       |
   |                                |                                |  and should contain at least   |
   |                                |                                | one non-alphabetic character.  |
   |                                |                                |  Enter new password:           |
   |                                |                                |  Re-enter password:            |
   |                                |                                |  Enter password for PKCS12     |
   |                                |                                | file:                          |
   |                                |                                |  pk12util: PKCS12 IMPORT       |
   |                                |                                | SUCCESSFUL                     |
   |                                |                                |    Exporting Keys and          |
   |                                |                                | Certificates                   |
   |                                |                                |    Using the pk12util command  |
   |                                |                                | to export certificates and     |
   |                                |                                | keys requires both             |
   |                                |                                |    the name of the certificate |
   |                                |                                | to extract from the database   |
   |                                |                                | (-n) and the                   |
   |                                |                                |    PKCS#12-formatted output    |
   |                                |                                | file to write to. There are    |
   |                                |                                | optional parameters            |
   |                                |                                |    that can be used to encrypt |
   |                                |                                | the file to protect the        |
   |                                |                                | certificate material.          |
   |                                |                                |  pk12util -o p12File -n        |
   |                                |                                | certname [-c keyCipher] [-C    |
   |                                |                                | certCipher] [-m|--key_len      |
   |                                |                                | keyLen] [-n|--cert_key_len     |
   |                                |                                | certKeyLen] [-d                |
   |                                |                                | [sql:]directory] [-P dbprefix] |
   |                                |                                | [-k slotPasswordFile|-K        |
   |                                |                                | slotPassword] [-w              |
   |                                |                                | p12filePasswordFile|-W         |
   |                                |                                | p12filePassword]               |
   |                                |                                |    For example:                |
   |                                |                                |  # pk12util -o certs.p12 -n    |
   |                                |                                | Server-Cert -d                 |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  Enter password for PKCS12     |
   |                                |                                | file:                          |
   |                                |                                |  Re-enter password:            |
   |                                |                                |    Listing Keys and            |
   |                                |                                | Certificates                   |
   |                                |                                |    The information in a .p12   |
   |                                |                                | file are not human-readable.   |
   |                                |                                | The certificates               |
   |                                |                                |    and keys in the file can be |
   |                                |                                | printed (listed) in a          |
   |                                |                                | human-readable                 |
   |                                |                                |    pretty-print format that    |
   |                                |                                | shows information for every    |
   |                                |                                | certificate and any            |
   |                                |                                |    public keys in the .p12     |
   |                                |                                | file.                          |
   |                                |                                |  pk12util -l p12File [-h       |
   |                                |                                | tokenname] [-r] [-d            |
   |                                |                                | [sql:]directory] [-P dbprefix] |
   |                                |                                | [-k slotPasswordFile|-K        |
   |                                |                                | slotPassword] [-w              |
   |                                |                                | p12filePasswordFile|-W         |
   |                                |                                | p12filePassword]               |
   |                                |                                |    For example, this prints    |
   |                                |                                | the default ASCII output:      |
   |                                |                                |  # pk12util -l certs.p12       |
   |                                |                                |  Enter password for PKCS12     |
   |                                |                                | file:                          |
   |                                |                                |  Key(shrouded):                |
   |                                |                                |      Friendly Name: Thawte     |
   |                                |                                | Freemail Member's Thawte       |
   |                                |                                | Consulting (Pty) Ltd. ID       |
   |                                |                                |      Encryption algorithm:     |
   |                                |                                | PKCS #12 V2 PBE With SHA-1 And |
   |                                |                                | 3KEY Triple DES-CBC            |
   |                                |                                |          Parameters:           |
   |                                |                                |              Salt:             |
   |                                |                                |                                |
   |                                |                                | 45:2e:6a:a0:03:4d              |
   |                                |                                | :7b:a1:63:3c:15:ea:67:37:62:1f |
   |                                |                                |              Iteration Count:  |
   |                                |                                | 1 (0x1)                        |
   |                                |                                |  Certificate:                  |
   |                                |                                |      Data:                     |
   |                                |                                |          Version: 3 (0x2)      |
   |                                |                                |          Serial Number: 13     |
   |                                |                                | (0xd)                          |
   |                                |                                |          Signature Algorithm:  |
   |                                |                                | PKCS #1 SHA-1 With RSA         |
   |                                |                                | Encryption                     |
   |                                |                                |          Issuer:               |
   |                                |                                | "E=personal                    |
   |                                |                                | -freemail@thawte.com,CN=Thawte |
   |                                |                                | Personal Freemail C            |
   |                                |                                |                                |
   |                                |                                | A,OU=Certification Services    |
   |                                |                                | Division,O=Thawte              |
   |                                |                                | Consulting,L=Cape T            |
   |                                |                                |              own,ST=Western    |
   |                                |                                | Cape,C=ZA"                     |
   |                                |                                |  ....                          |
   |                                |                                |    Alternatively, the -r       |
   |                                |                                | prints the certificates and    |
   |                                |                                | then exports them into         |
   |                                |                                |    separate DER binary files.  |
   |                                |                                | This allows the certificates   |
   |                                |                                | to be fed to                   |
   |                                |                                |    another application that    |
   |                                |                                | supports .p12 files. Each      |
   |                                |                                | certificate is written         |
   |                                |                                |    to a sequentially-number    |
   |                                |                                | file, beginning with           |
   |                                |                                | file0001.der and continuing    |
   |                                |                                |    through file000N.der,       |
   |                                |                                | incrementing the number for    |
   |                                |                                | every certificate:             |
   |                                |                                |  # pk12util -l test.p12 -r     |
   |                                |                                |  Enter password for PKCS12     |
   |                                |                                | file:                          |
   |                                |                                |  Key(shrouded):                |
   |                                |                                |      Friendly Name: Thawte     |
   |                                |                                | Freemail Member's Thawte       |
   |                                |                                | Consulting (Pty) Ltd. ID       |
   |                                |                                |      Encryption algorithm:     |
   |                                |                                | PKCS #12 V2 PBE With SHA-1 And |
   |                                |                                | 3KEY Triple DES-CBC            |
   |                                |                                |          Parameters:           |
   |                                |                                |              Salt:             |
   |                                |                                |                                |
   |                                |                                | 45:2e:6a:a0:03:4d              |
   |                                |                                | :7b:a1:63:3c:15:ea:67:37:62:1f |
   |                                |                                |              Iteration Count:  |
   |                                |                                | 1 (0x1)                        |
   |                                |                                |  Certificate    Friendly Name: |
   |                                |                                | Thawte Personal Freemail       |
   |                                |                                | Issuing CA - Thawte Consulting |
   |                                |                                |  Certificate    Friendly Name: |
   |                                |                                | Thawte Freemail Member's       |
   |                                |                                | Thawte Consulting (Pty) Ltd.   |
   |                                |                                | ID                             |
   |                                |                                | Password Encryption            |
   |                                |                                |    PKCS#12 provides for not    |
   |                                |                                | only the protection of the     |
   |                                |                                | private keys but also          |
   |                                |                                |    the certificate and         |
   |                                |                                | meta-data associated with the  |
   |                                |                                | keys. Password-based           |
   |                                |                                |    encryption is used to       |
   |                                |                                | protect private keys on export |
   |                                |                                | to a PKCS#12 file              |
   |                                |                                |    and, optionally, the entire |
   |                                |                                | package. If no algorithm is    |
   |                                |                                | specified, the                 |
   |                                |                                |    tool defaults to using      |
   |                                |                                | PKCS12 V2 PBE with SHA1 and    |
   |                                |                                | 3KEY Triple DES-cbc for        |
   |                                |                                |    private key encryption.     |
   |                                |                                | PKCS12 V2 PBE with SHA1 and 40 |
   |                                |                                | Bit RC4 is the                 |
   |                                |                                |    default for the overall     |
   |                                |                                | package encryption when not in |
   |                                |                                | FIPS mode. When in             |
   |                                |                                |    FIPS mode, there is no      |
   |                                |                                | package encryption.            |
   |                                |                                |    The private key is always   |
   |                                |                                | protected with strong          |
   |                                |                                | encryption by default.         |
   |                                |                                |    Several types of ciphers    |
   |                                |                                | are supported.                 |
   |                                |                                |    Symmetric CBC ciphers for   |
   |                                |                                | PKCS#5 V2                      |
   |                                |                                |            DES_CBC             |
   |                                |                                |               o RC2-CBC        |
   |                                |                                |               o RC5-CBCPad     |
   |                                |                                |               o DES-EDE3-CBC   |
   |                                |                                | (the default for key           |
   |                                |                                | encryption)                    |
   |                                |                                |               o AES-128-CBC    |
   |                                |                                |               o AES-192-CBC    |
   |                                |                                |               o AES-256-CBC    |
   |                                |                                |                                |
   |                                |                                | o CAMELLIA-128-CBC             |
   |                                |                                |                                |
   |                                |                                | o CAMELLIA-192-CBC             |
   |                                |                                |                                |
   |                                |                                | o CAMELLIA-256-CBC             |
   |                                |                                |    PKCS#12 PBE ciphers         |
   |                                |                                |            PKCS #12 PBE with   |
   |                                |                                | Sha1 and 128 Bit RC4           |
   |                                |                                |               o PKCS #12 PBE   |
   |                                |                                | with Sha1 and 40 Bit RC4       |
   |                                |                                |               o PKCS #12 PBE   |
   |                                |                                | with Sha1 and Triple DES CBC   |
   |                                |                                |               o PKCS #12 PBE   |
   |                                |                                | with Sha1 and 128 Bit RC2 CBC  |
   |                                |                                |               o PKCS #12 PBE   |
   |                                |                                | with Sha1 and 40 Bit RC2 CBC   |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 128 Bit RC4      |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 40 Bit RC4 (the  |
   |                                |                                | default for                    |
   |                                |                                |                 non-FIPS mode) |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 3KEY Triple      |
   |                                |                                | DES-cbc                        |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 2KEY Triple      |
   |                                |                                | DES-cbc                        |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 128 Bit RC2 CBC  |
   |                                |                                |               o PKCS12 V2 PBE  |
   |                                |                                | with SHA1 and 40 Bit RC2 CBC   |
   |                                |                                |    PKCS#5 PBE ciphers          |
   |                                |                                |            PKCS #5 Password    |
   |                                |                                | Based Encryption with MD2 and  |
   |                                |                                | DES CBC                        |
   |                                |                                |               o PKCS #5        |
   |                                |                                | Password Based Encryption with |
   |                                |                                | MD5 and DES CBC                |
   |                                |                                |               o PKCS #5        |
   |                                |                                | Password Based Encryption with |
   |                                |                                | SHA1 and DES CBC               |
   |                                |                                |    With PKCS#12, the crypto    |
   |                                |                                | provider may be the soft token |
   |                                |                                | module or an                   |
   |                                |                                |    external hardware module.   |
   |                                |                                | If the cryptographic module    |
   |                                |                                | does not support the           |
   |                                |                                |    requested algorithm, then   |
   |                                |                                | the next best fit will be      |
   |                                |                                | selected (usually the          |
   |                                |                                |    default). If no suitable    |
   |                                |                                | replacement for the desired    |
   |                                |                                | algorithm can be               |
   |                                |                                |    found, the tool returns the |
   |                                |                                | error no security module can   |
   |                                |                                | perform the                    |
   |                                |                                |    requested operation.        |
   |                                |                                | NSS Database Types             |
   |                                |                                |    NSS originally used         |
   |                                |                                | BerkeleyDB databases to store  |
   |                                |                                | security information.          |
   |                                |                                |    The last versions of these  |
   |                                |                                | legacy databases are:          |
   |                                |                                |      o cert8.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key3.db for keys        |
   |                                |                                |      o secmod.db for PKCS #11  |
   |                                |                                | module information             |
   |                                |                                |    BerkeleyDB has performance  |
   |                                |                                | limitations, though, which     |
   |                                |                                | prevent it from                |
   |                                |                                |    being easily used by        |
   |                                |                                | multiple applications          |
   |                                |                                | simultaneously. NSS has some   |
   |                                |                                |    flexibility that allows     |
   |                                |                                | applications to use their own, |
   |                                |                                | independent                    |
   |                                |                                |    database engine while       |
   |                                |                                | keeping a shared database and  |
   |                                |                                | working around the             |
   |                                |                                |    access issues. Still, NSS   |
   |                                |                                | requires more flexibility to   |
   |                                |                                | provide a truly                |
   |                                |                                |    shared security database.   |
   |                                |                                |    In 2009, NSS introduced a   |
   |                                |                                | new set of databases that are  |
   |                                |                                | SQLite databases               |
   |                                |                                |    rather than BerkleyDB.      |
   |                                |                                | These new databases provide    |
   |                                |                                | more accessibility and         |
   |                                |                                |    performance:                |
   |                                |                                |      o cert9.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key4.db for keys        |
   |                                |                                |      o pkcs11.txt, which is    |
   |                                |                                | listing of all of the PKCS #11 |
   |                                |                                | modules contained              |
   |                                |                                |        in a new subdirectory   |
   |                                |                                | in the security databases      |
   |                                |                                | directory                      |
   |                                |                                |    Because the SQLite          |
   |                                |                                | databases are designed to be   |
   |                                |                                | shared, these are the          |
   |                                |                                |    shared database type. The   |
   |                                |                                | shared database type is        |
   |                                |                                | preferred; the legacy          |
   |                                |                                |    format is included for      |
   |                                |                                | backward compatibility.        |
   |                                |                                |    By default, the tools       |
   |                                |                                | (certutil, pk12util, modutil)  |
   |                                |                                | assume that the given          |
   |                                |                                |    security databases follow   |
   |                                |                                | the more common legacy type.   |
   |                                |                                | Using the SQLite               |
   |                                |                                |    databases must be manually  |
   |                                |                                | specified by using the sql:    |
   |                                |                                | prefix with the                |
   |                                |                                |    given security directory.   |
   |                                |                                | For example:                   |
   |                                |                                |  # pk12util -i                 |
   |                                |                                | /tmp/cert-files/users.p12 -d   |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |    To set the shared database  |
   |                                |                                | type as the default type for   |
   |                                |                                | the tools, set the             |
   |                                |                                |    NSS_DEFAULT_DB_TYPE         |
   |                                |                                | environment variable to sql:   |
   |                                |                                |  export                        |
   |                                |                                | NSS_DEFAULT_DB_TYPE="sql"      |
   |                                |                                |    This line can be set added  |
   |                                |                                | to the ~/.bashrc file to make  |
   |                                |                                | the change                     |
   |                                |                                |    permanent.                  |
   |                                |                                |    Most applications do not    |
   |                                |                                | use the shared database by     |
   |                                |                                | default, but they can          |
   |                                |                                |    be configured to use them.  |
   |                                |                                | For example, this how-to       |
   |                                |                                | article covers how to          |
   |                                |                                |    configure Firefox and       |
   |                                |                                | Thunderbird to use the new     |
   |                                |                                | shared NSS databases:          |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |    For an engineering draft on |
   |                                |                                | the changes in the shared NSS  |
   |                                |                                | databases, see                 |
   |                                |                                |    the NSS project wiki:       |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | See Also                       |
   |                                |                                |    certutil (1)                |
   |                                |                                |    modutil (1)                 |
   |                                |                                |    The NSS wiki has            |
   |                                |                                | information on the new         |
   |                                |                                | database design and how to     |
   |                                |                                |    configure applications to   |
   |                                |                                | use it.                        |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 355                            | :ref:`mozill                   |                                |
   |                                | a_projects_nss_tools_signtool` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    signtool — Digitally sign   |
   |                                |                                | objects and files.             |
   |                                |                                | Synopsis                       |
   |                                |                                |    signtool [-k keyName]       |
   |                                |                                | `-h <-h>`__ `-H <-H>`__        |
   |                                |                                | `-l <-l>`__ `-L <-L>`__        |
   |                                |                                | `-M <-M>`__ `-v <-v>`__        |
   |                                |                                | `-w <-w>`__                    |
   |                                |                                |    `-G                         |
   |                                |                                | nickname <-G_nickname>`__ `-s  |
   |                                |                                | size <--keysize>`__ `-b        |
   |                                |                                | basename <-b_basename>`__ [[-c |
   |                                |                                | Compression                    |
   |                                |                                |    Level] ] [[-d cert-dir] ]   |
   |                                |                                | [[-i installer script] ] [[-m  |
   |                                |                                | metafile] ] [[-x               |
   |                                |                                |    name] ] [[-f filename] ]    |
   |                                |                                | [[-t|--token tokenname] ] [[-e |
   |                                |                                | extension] ] [[-o]             |
   |                                |                                |    ] [[-z] ] [[-X] ]           |
   |                                |                                | [[--outfile] ] [[--verbose     |
   |                                |                                | value] ] [[--norecurse] ]      |
   |                                |                                |    [[--leavearc] ] [[-j        |
   |                                |                                | directory] ] [[-Z jarfile] ]   |
   |                                |                                | [[-O] ] [[-p password] ]       |
   |                                |                                |    [directory-tree] [archive]  |
   |                                |                                | Description                    |
   |                                |                                |    The Signing Tool, signtool, |
   |                                |                                | creates digital signatures and |
   |                                |                                | uses a Java                    |
   |                                |                                |    Archive (JAR) file to       |
   |                                |                                | associate the signatures with  |
   |                                |                                | files in a directory.          |
   |                                |                                |    Electronic software         |
   |                                |                                | distribution over any network  |
   |                                |                                | involves potential             |
   |                                |                                |    security problems. To help  |
   |                                |                                | address some of these          |
   |                                |                                | problems, you can              |
   |                                |                                |    associate digital           |
   |                                |                                | signatures with the files in a |
   |                                |                                | JAR archive. Digital           |
   |                                |                                |    signatures allow            |
   |                                |                                | SSL-enabled clients to perform |
   |                                |                                | two important operations:      |
   |                                |                                |    \* Confirm the identity of  |
   |                                |                                | the individual, company, or    |
   |                                |                                | other entity whose             |
   |                                |                                |    digital signature is        |
   |                                |                                | associated with the files      |
   |                                |                                |    \* Check whether the files  |
   |                                |                                | have been tampered with since  |
   |                                |                                | being signed                   |
   |                                |                                |    If you have a signing       |
   |                                |                                | certificate, you can use       |
   |                                |                                | Netscape Signing Tool to       |
   |                                |                                |    digitally sign files and    |
   |                                |                                | package them as a JAR file. An |
   |                                |                                | object-signing                 |
   |                                |                                |    certificate is a special    |
   |                                |                                | kind of certificate that       |
   |                                |                                | allows you to associate        |
   |                                |                                |    your digital signature with |
   |                                |                                | one or more files.             |
   |                                |                                |    An individual file can      |
   |                                |                                | potentially be signed with     |
   |                                |                                | multiple digital               |
   |                                |                                |    signatures. For example, a  |
   |                                |                                | commercial software developer  |
   |                                |                                | might sign the                 |
   |                                |                                |    files that constitute a     |
   |                                |                                | software product to prove that |
   |                                |                                | the files are                  |
   |                                |                                |    indeed from a particular    |
   |                                |                                | company. A network             |
   |                                |                                | administrator manager might    |
   |                                |                                |    sign the same files with an |
   |                                |                                | additional digital signature   |
   |                                |                                | based on a                     |
   |                                |                                |    company-generated           |
   |                                |                                | certificate to indicate that   |
   |                                |                                | the product is approved for    |
   |                                |                                |    use within the company.     |
   |                                |                                |    The significance of a       |
   |                                |                                | digital signature is           |
   |                                |                                | comparable to the significance |
   |                                |                                |    of a handwritten signature. |
   |                                |                                | Once you have signed a file,   |
   |                                |                                | it is difficult                |
   |                                |                                |    to claim later that you     |
   |                                |                                | didn't sign it. In some        |
   |                                |                                | situations, a digital          |
   |                                |                                |    signature may be considered |
   |                                |                                | as legally binding as a        |
   |                                |                                | handwritten signature.         |
   |                                |                                |    Therefore, you should take  |
   |                                |                                | great care to ensure that you  |
   |                                |                                | can stand behind               |
   |                                |                                |    any file you sign and       |
   |                                |                                | distribute.                    |
   |                                |                                |    For example, if you are a   |
   |                                |                                | software developer, you should |
   |                                |                                | test your code to              |
   |                                |                                |    make sure it is virus-free  |
   |                                |                                | before signing it. Similarly,  |
   |                                |                                | if you are a                   |
   |                                |                                |    network administrator, you  |
   |                                |                                | should make sure, before       |
   |                                |                                | signing any code, that         |
   |                                |                                |    it comes from a reliable    |
   |                                |                                | source and will run correctly  |
   |                                |                                | with the software              |
   |                                |                                |    installed on the machines   |
   |                                |                                | to which you are distributing  |
   |                                |                                | it.                            |
   |                                |                                |    Before you can use Netscape |
   |                                |                                | Signing Tool to sign files,    |
   |                                |                                | you must have an               |
   |                                |                                |    object-signing certificate, |
   |                                |                                | which is a special certificate |
   |                                |                                | whose                          |
   |                                |                                |    associated private key is   |
   |                                |                                | used to create digital         |
   |                                |                                | signatures. For testing        |
   |                                |                                |    purposes only, you can      |
   |                                |                                | create an object-signing       |
   |                                |                                | certificate with Netscape      |
   |                                |                                |    Signing Tool 1.3. When      |
   |                                |                                | testing is finished and you    |
   |                                |                                | are ready to                   |
   |                                |                                |    disitribute your software,  |
   |                                |                                | you should obtain an           |
   |                                |                                | object-signing certificate     |
   |                                |                                |    from one of two kinds of    |
   |                                |                                | sources:                       |
   |                                |                                |    \* An independent           |
   |                                |                                | certificate authority (CA)     |
   |                                |                                | that authenticates your        |
   |                                |                                |    identity and charges you a  |
   |                                |                                | fee. You typically get a       |
   |                                |                                | certificate from an            |
   |                                |                                |    independent CA if you want  |
   |                                |                                | to sign software that will be  |
   |                                |                                | distributed over               |
   |                                |                                |    the Internet.               |
   |                                |                                |    \* CA server software       |
   |                                |                                | running on your corporate      |
   |                                |                                | intranet or extranet.          |
   |                                |                                |    Netscape Certificate        |
   |                                |                                | Management System provides a   |
   |                                |                                | complete management            |
   |                                |                                |    solution for creating,      |
   |                                |                                | deploying, and managing        |
   |                                |                                | certificates, including CAs    |
   |                                |                                |    that issue object-signing   |
   |                                |                                | certificates.                  |
   |                                |                                |    You must also have a        |
   |                                |                                | certificate for the CA that    |
   |                                |                                | issues your signing            |
   |                                |                                |    certificate before you can  |
   |                                |                                | sign files. If the certificate |
   |                                |                                | authority's                    |
   |                                |                                |    certificate isn't already   |
   |                                |                                | installed in your copy of      |
   |                                |                                | Communicator, you              |
   |                                |                                |    typically install it by     |
   |                                |                                | clicking the appropriate link  |
   |                                |                                | on the certificate             |
   |                                |                                |    authority's web site, for   |
   |                                |                                | example on the page from which |
   |                                |                                | you initiated                  |
   |                                |                                |    enrollment for your signing |
   |                                |                                | certificate. This is the case  |
   |                                |                                | for some test                  |
   |                                |                                |    certificates, as well as    |
   |                                |                                | certificates issued by         |
   |                                |                                | Netscape Certificate           |
   |                                |                                |    Management System: you must |
   |                                |                                | download the CA certificate in |
   |                                |                                | addition to                    |
   |                                |                                |    obtaining your own signing  |
   |                                |                                | certificate. CA certificates   |
   |                                |                                | for several                    |
   |                                |                                |    certificate authorities are |
   |                                |                                | preinstalled in the            |
   |                                |                                | Communicator certificate       |
   |                                |                                |    database.                   |
   |                                |                                |    When you receive an         |
   |                                |                                | object-signing certificate for |
   |                                |                                | your own use, it is            |
   |                                |                                |    automatically installed in  |
   |                                |                                | your copy of the Communicator  |
   |                                |                                | client software.               |
   |                                |                                |    Communicator supports the   |
   |                                |                                | public-key cryptography        |
   |                                |                                | standard known as PKCS         |
   |                                |                                |    #12, which governs key      |
   |                                |                                | portability. You can, for      |
   |                                |                                | example, move an               |
   |                                |                                |    object-signing certificate  |
   |                                |                                | and its associated private key |
   |                                |                                | from one                       |
   |                                |                                |    computer to another on a    |
   |                                |                                | credit-card-sized device       |
   |                                |                                | called a smart card.           |
   |                                |                                | Options                        |
   |                                |                                |    -b basename                 |
   |                                |                                |            Specifies the base  |
   |                                |                                | filename for the .rsa and .sf  |
   |                                |                                | files in the                   |
   |                                |                                |            META-INF directory  |
   |                                |                                | to conform with the JAR        |
   |                                |                                | format. For example, -b        |
   |                                |                                |            signatures causes   |
   |                                |                                | the files to be named          |
   |                                |                                | signatures.rsa and             |
   |                                |                                |            signatures.sf. The  |
   |                                |                                | default is signtool.           |
   |                                |                                |    -c#                         |
   |                                |                                |            Specifies the       |
   |                                |                                | compression level for the -J   |
   |                                |                                | or -Z option. The              |
   |                                |                                |            symbol # represents |
   |                                |                                | a number from 0 to 9, where 0  |
   |                                |                                | means no                       |
   |                                |                                |            compression and 9   |
   |                                |                                | means maximum compression. The |
   |                                |                                | higher the level               |
   |                                |                                |            of compression, the |
   |                                |                                | smaller the output but the     |
   |                                |                                | longer the                     |
   |                                |                                |            operation takes. If |
   |                                |                                | the -c# option is not used     |
   |                                |                                | with either the -J             |
   |                                |                                |            or the -Z option,   |
   |                                |                                | the default compression value  |
   |                                |                                | used by both the               |
   |                                |                                |            -J and -Z options   |
   |                                |                                | is 6.                          |
   |                                |                                |    -d certdir                  |
   |                                |                                |            Specifies your      |
   |                                |                                | certificate database           |
   |                                |                                | directory; that is, the        |
   |                                |                                |            directory in which  |
   |                                |                                | you placed your key3.db and    |
   |                                |                                | cert7.db files. To             |
   |                                |                                |            specify the current |
   |                                |                                | directory, use "-d."           |
   |                                |                                | (including the period).        |
   |                                |                                |            The Unix version of |
   |                                |                                | signtool assumes ~/.netscape   |
   |                                |                                | unless told                    |
   |                                |                                |            otherwise. The NT   |
   |                                |                                | version of signtool always     |
   |                                |                                | requires the use of            |
   |                                |                                |            the -d option to    |
   |                                |                                | specify where the database     |
   |                                |                                | files are located.             |
   |                                |                                |    -e extension                |
   |                                |                                |            Tells signtool to   |
   |                                |                                | sign only files with the given |
   |                                |                                | extension; for                 |
   |                                |                                |            example, use        |
   |                                |                                | -e".class" to sign only Java   |
   |                                |                                | class files. Note that         |
   |                                |                                |            with Netscape       |
   |                                |                                | Signing Tool version 1.1 and   |
   |                                |                                | later this option can          |
   |                                |                                |            appear multiple     |
   |                                |                                | times on one command line,     |
   |                                |                                | making it possible to          |
   |                                |                                |            specify multiple    |
   |                                |                                | file types or classes to       |
   |                                |                                | include.                       |
   |                                |                                |    -f commandfile              |
   |                                |                                |            Specifies a text    |
   |                                |                                | file containing Netscape       |
   |                                |                                | Signing Tool options and       |
   |                                |                                |            arguments in        |
   |                                |                                | keyword=value format. All      |
   |                                |                                | options and arguments can      |
   |                                |                                |            be expressed        |
   |                                |                                | through this file. For more    |
   |                                |                                | information about the          |
   |                                |                                |            syntax used with    |
   |                                |                                | this file, see "Tips and       |
   |                                |                                | Techniques".                   |
   |                                |                                |    -i scriptname               |
   |                                |                                |            Specifies the name  |
   |                                |                                | of an installer script for     |
   |                                |                                | SmartUpdate. This              |
   |                                |                                |            script installs     |
   |                                |                                | files from the JAR archive in  |
   |                                |                                | the local system               |
   |                                |                                |            after SmartUpdate   |
   |                                |                                | has validated the digital      |
   |                                |                                | signature. For more            |
   |                                |                                |            details, see the    |
   |                                |                                | description of -m that         |
   |                                |                                | follows. The -i option         |
   |                                |                                |            provides a          |
   |                                |                                | straightforward way to provide |
   |                                |                                | this information if you        |
   |                                |                                |            don't need to       |
   |                                |                                | specify any metadata other     |
   |                                |                                | than an installer script.      |
   |                                |                                |    -j directory                |
   |                                |                                |            Specifies a special |
   |                                |                                | JavaScript directory. This     |
   |                                |                                | option causes the              |
   |                                |                                |            specified directory |
   |                                |                                | to be signed and tags its      |
   |                                |                                | entries as inline              |
   |                                |                                |            JavaScript. This    |
   |                                |                                | special type of entry does not |
   |                                |                                | have to appear in              |
   |                                |                                |            the JAR file        |
   |                                |                                | itself. Instead, it is located |
   |                                |                                | in the HTML page               |
   |                                |                                |            containing the      |
   |                                |                                | inline scripts. When you use   |
   |                                |                                | signtool -v, these             |
   |                                |                                |            entries are         |
   |                                |                                | displayed with the string NOT  |
   |                                |                                | PRESENT.                       |
   |                                |                                |    -k key ... directory        |
   |                                |                                |            Specifies the       |
   |                                |                                | nickname (key) of the          |
   |                                |                                | certificate you want to sign   |
   |                                |                                |            with and signs the  |
   |                                |                                | files in the specified         |
   |                                |                                | directory. The directory       |
   |                                |                                |            to sign is always   |
   |                                |                                | specified as the last          |
   |                                |                                | command-line argument.         |
   |                                |                                |            Thus, it is         |
   |                                |                                | possible to write signtool -k  |
   |                                |                                | MyCert -d . signdir You        |
   |                                |                                |            may have trouble if |
   |                                |                                | the nickname contains a single |
   |                                |                                | quotation mark.                |
   |                                |                                |            To avoid problems,  |
   |                                |                                | escape the quotation mark      |
   |                                |                                | using the escape               |
   |                                |                                |            conventions for     |
   |                                |                                | your platform. It's also       |
   |                                |                                | possible to use the -k         |
   |                                |                                |            option without      |
   |                                |                                | signing any files or           |
   |                                |                                | specifying a directory. For    |
   |                                |                                |            example, you can    |
   |                                |                                | use it with the -l option to   |
   |                                |                                | get detailed                   |
   |                                |                                |            information about a |
   |                                |                                | particular signing             |
   |                                |                                | certificate.                   |
   |                                |                                |    -G nickname                 |
   |                                |                                |            Generates a new     |
   |                                |                                | private-public key pair and    |
   |                                |                                | corresponding                  |
   |                                |                                |            object-signing      |
   |                                |                                | certificate with the given     |
   |                                |                                | nickname. The newly            |
   |                                |                                |            generated keys and  |
   |                                |                                | certificate are installed into |
   |                                |                                | the key and                    |
   |                                |                                |            certificate         |
   |                                |                                | databases in the directory     |
   |                                |                                | specified by the -d option.    |
   |                                |                                |            With the NT version |
   |                                |                                | of Netscape Signing Tool, you  |
   |                                |                                | must use the -d                |
   |                                |                                |            option with the -G  |
   |                                |                                | option. With the Unix version  |
   |                                |                                | of Netscape                    |
   |                                |                                |            Signing Tool,       |
   |                                |                                | omitting the -d option causes  |
   |                                |                                | the tool to install            |
   |                                |                                |            the keys and        |
   |                                |                                | certificate in the             |
   |                                |                                | Communicator key and           |
   |                                |                                | certificate                    |
   |                                |                                |            databases. If you   |
   |                                |                                | are installing the keys and    |
   |                                |                                | certificate in the             |
   |                                |                                |            Communicator        |
   |                                |                                | databases, you must exit       |
   |                                |                                | Communicator before using      |
   |                                |                                |            this option;        |
   |                                |                                | otherwise, you risk corrupting |
   |                                |                                | the databases. In all          |
   |                                |                                |            cases, the          |
   |                                |                                | certificate is also output to  |
   |                                |                                | a file named x509.cacert,      |
   |                                |                                |            which has the       |
   |                                |                                | MIME-type                      |
   |                                |                                | application/x-x509-ca-cert.    |
   |                                |                                | Unlike                         |
   |                                |                                |            certificates        |
   |                                |                                | normally used to sign finished |
   |                                |                                | code to be distributed         |
   |                                |                                |            over a network, a   |
   |                                |                                | test certificate created with  |
   |                                |                                | -G is not signed               |
   |                                |                                |            by a recognized     |
   |                                |                                | certificate authority.         |
   |                                |                                | Instead, it is self-signed.    |
   |                                |                                |            In addition, a      |
   |                                |                                | single test signing            |
   |                                |                                | certificate functions as both  |
   |                                |                                |            an object-signing   |
   |                                |                                | certificate and a CA. When you |
   |                                |                                | are using it to                |
   |                                |                                |            sign objects, it    |
   |                                |                                | behaves like an object-signing |
   |                                |                                | certificate. When              |
   |                                |                                |            it is imported into |
   |                                |                                | browser software such as       |
   |                                |                                | Communicator, it               |
   |                                |                                |            behaves like an     |
   |                                |                                | object-signing CA and cannot   |
   |                                |                                | be used to sign                |
   |                                |                                |            objects. The -G     |
   |                                |                                | option is available in         |
   |                                |                                | Netscape Signing Tool 1.0      |
   |                                |                                |            and later versions  |
   |                                |                                | only. By default, it produces  |
   |                                |                                | only RSA                       |
   |                                |                                |            certificates with   |
   |                                |                                | 1024-byte keys in the internal |
   |                                |                                | token. However,                |
   |                                |                                |            you can use the -s  |
   |                                |                                | option specify the required    |
   |                                |                                | key size and the -t            |
   |                                |                                |            option to specify   |
   |                                |                                | the token. For more            |
   |                                |                                | information about the use of   |
   |                                |                                |            the -G option, see  |
   |                                |                                | "Generating Test               |
   |                                |                                | Object-Signing                 |
   |                                |                                |                                |
   |                                |                                | Certificates""Generating Test  |
   |                                |                                | Object-Signing Certificates"   |
   |                                |                                | on page                        |
   |                                |                                |            1241.               |
   |                                |                                |    -l                          |
   |                                |                                |            Lists signing       |
   |                                |                                | certificates, including        |
   |                                |                                | issuing CAs. If any of your    |
   |                                |                                |            certificates are    |
   |                                |                                | expired or invalid, the list   |
   |                                |                                | will so specify.               |
   |                                |                                |            This option can be  |
   |                                |                                | used with the -k option to     |
   |                                |                                | list detailed                  |
   |                                |                                |            information about a |
   |                                |                                | particular signing             |
   |                                |                                | certificate. The -l option     |
   |                                |                                |            is available in     |
   |                                |                                | Netscape Signing Tool 1.0 and  |
   |                                |                                | later versions only.           |
   |                                |                                |    -J                          |
   |                                |                                |            Signs a directory   |
   |                                |                                | of HTML files containing       |
   |                                |                                | JavaScript and creates         |
   |                                |                                |            as many archive     |
   |                                |                                | files as are specified in the  |
   |                                |                                | HTML tags. Even if             |
   |                                |                                |            signtool creates    |
   |                                |                                | more than one archive file,    |
   |                                |                                | you need to supply             |
   |                                |                                |            the key database    |
   |                                |                                | password only once. The -J     |
   |                                |                                | option is available            |
   |                                |                                |            only in Netscape    |
   |                                |                                | Signing Tool 1.0 and later     |
   |                                |                                | versions. The -J               |
   |                                |                                |            option cannot be    |
   |                                |                                | used at the same time as the   |
   |                                |                                | -Z option. If the              |
   |                                |                                |            -c# option is not   |
   |                                |                                | used with the -J option, the   |
   |                                |                                | default compression            |
   |                                |                                |            value is 6. Note    |
   |                                |                                | that versions 1.1 and later of |
   |                                |                                | Netscape Signing               |
   |                                |                                |            Tool correctly      |
   |                                |                                | recognizes the CODEBASE        |
   |                                |                                | attribute, allows paths to     |
   |                                |                                |            be expressed for    |
   |                                |                                | the CLASS and SRC attributes   |
   |                                |                                | instead of filenames           |
   |                                |                                |            only, processes     |
   |                                |                                | LINK tags and parses HTML      |
   |                                |                                | correctly, and offers          |
   |                                |                                |            clearer error       |
   |                                |                                | messages.                      |
   |                                |                                |    -L                          |
   |                                |                                |            Lists the           |
   |                                |                                | certificates in your database. |
   |                                |                                | An asterisk appears to         |
   |                                |                                |            the left of the     |
   |                                |                                | nickname for any certificate   |
   |                                |                                | that can be used to            |
   |                                |                                |            sign objects with   |
   |                                |                                | signtool.                      |
   |                                |                                |    --leavearc                  |
   |                                |                                |            Retains the         |
   |                                |                                | temporary .arc (archive)       |
   |                                |                                | directories that the -J        |
   |                                |                                |            option creates.     |
   |                                |                                | These directories are          |
   |                                |                                | automatically erased by        |
   |                                |                                |            default. Retaining  |
   |                                |                                | the temporary directories can  |
   |                                |                                | be an aid to                   |
   |                                |                                |            debugging.          |
   |                                |                                |    -m metafile                 |
   |                                |                                |            Specifies the name  |
   |                                |                                | of a metadata control file.    |
   |                                |                                | Metadata is signed             |
   |                                |                                |            information         |
   |                                |                                | attached either to the JAR     |
   |                                |                                | archive itself or to files     |
   |                                |                                |            within the archive. |
   |                                |                                | This metadata can be any ASCII |
   |                                |                                | string, but is                 |
   |                                |                                |            used mainly for     |
   |                                |                                | specifying an installer        |
   |                                |                                | script. The metadata file      |
   |                                |                                |            contains one entry  |
   |                                |                                | per line, each with three      |
   |                                |                                | fields: field #1:              |
   |                                |                                |            file specification, |
   |                                |                                | or + if you want to specify    |
   |                                |                                | global metadata                |
   |                                |                                |            (that is, metadata  |
   |                                |                                | about the JAR archive itself   |
   |                                |                                | or all entries in              |
   |                                |                                |            the archive) field  |
   |                                |                                | #2: the name of the data you   |
   |                                |                                | are specifying;                |
   |                                |                                |            for example:        |
   |                                |                                | Install-Script field #3: data  |
   |                                |                                | corresponding to the           |
   |                                |                                |            name in field #2    |
   |                                |                                | For example, the -i option     |
   |                                |                                | uses the equivalent of         |
   |                                |                                |            this line: +        |
   |                                |                                | Install-Script: script.js This |
   |                                |                                | example associates a           |
   |                                |                                |            MIME type with a    |
   |                                |                                | file: movie.qt MIME-Type:      |
   |                                |                                | video/quicktime For            |
   |                                |                                |            information about   |
   |                                |                                | the way installer script       |
   |                                |                                | information appears in         |
   |                                |                                |            the manifest file   |
   |                                |                                | for a JAR archive, see The JAR |
   |                                |                                | Format on                      |
   |                                |                                |            Netscape DevEdge.   |
   |                                |                                |    -M                          |
   |                                |                                |            Lists the PKCS #11  |
   |                                |                                | modules available to signtool, |
   |                                |                                | including smart                |
   |                                |                                |            cards. The -M       |
   |                                |                                | option is available in         |
   |                                |                                | Netscape Signing Tool 1.0 and  |
   |                                |                                |            later versions      |
   |                                |                                | only. For information on using |
   |                                |                                | Netscape Signing               |
   |                                |                                |            Tool with smart     |
   |                                |                                | cards, see "Using Netscape     |
   |                                |                                | Signing Tool with Smart        |
   |                                |                                |            Cards". For         |
   |                                |                                | information on using the -M    |
   |                                |                                | option to verify               |
   |                                |                                |            FIPS-140-1          |
   |                                |                                | validated mode, see "Netscape  |
   |                                |                                | Signing Tool and               |
   |                                |                                |            FIPS-140-1".        |
   |                                |                                |    --norecurse                 |
   |                                |                                |            Blocks recursion    |
   |                                |                                | into subdirectories when       |
   |                                |                                | signing a directory's          |
   |                                |                                |            contents or when    |
   |                                |                                | parsing HTML.                  |
   |                                |                                |    -o                          |
   |                                |                                |            Optimizes the       |
   |                                |                                | archive for size. Use this     |
   |                                |                                | only if you are signing        |
   |                                |                                |            very large archives |
   |                                |                                | containing hundreds of files.  |
   |                                |                                | This option                    |
   |                                |                                |            makes the manifest  |
   |                                |                                | files (required by the JAR     |
   |                                |                                | format) considerably           |
   |                                |                                |            smaller, but they   |
   |                                |                                | contain slightly less          |
   |                                |                                | information.                   |
   |                                |                                |    --outfile outputfile        |
   |                                |                                |            Specifies a file to |
   |                                |                                | receive redirected output from |
   |                                |                                | Netscape                       |
   |                                |                                |            Signing Tool.       |
   |                                |                                |    -p password                 |
   |                                |                                |            Specifies a         |
   |                                |                                | password for the private-key   |
   |                                |                                | database. Note that the        |
   |                                |                                |            password entered on |
   |                                |                                | the command line is displayed  |
   |                                |                                | as plain text.                 |
   |                                |                                |    -s keysize                  |
   |                                |                                |            Specifies the size  |
   |                                |                                | of the key for generated       |
   |                                |                                | certificate. Use the           |
   |                                |                                |            -M option to find   |
   |                                |                                | out what tokens are available. |
   |                                |                                | The -s option can              |
   |                                |                                |            be used with the -G |
   |                                |                                | option only.                   |
   |                                |                                |    -t token                    |
   |                                |                                |            Specifies which     |
   |                                |                                | available token should         |
   |                                |                                | generate the key and           |
   |                                |                                |            receive the         |
   |                                |                                | certificate. Use the -M option |
   |                                |                                | to find out what tokens        |
   |                                |                                |            are available. The  |
   |                                |                                | -t option can be used with the |
   |                                |                                | -G option only.                |
   |                                |                                |    -v archive                  |
   |                                |                                |            Displays the        |
   |                                |                                | contents of an archive and     |
   |                                |                                | verifies the cryptographic     |
   |                                |                                |            integrity of the    |
   |                                |                                | digital signatures it contains |
   |                                |                                | and the files with             |
   |                                |                                |            which they are      |
   |                                |                                | associated. This includes      |
   |                                |                                | checking that the              |
   |                                |                                |            certificate for the |
   |                                |                                | issuer of the object-signing   |
   |                                |                                | certificate is                 |
   |                                |                                |            listed in the       |
   |                                |                                | certificate database, that the |
   |                                |                                | CA's digital                   |
   |                                |                                |            signature on the    |
   |                                |                                | object-signing certificate is  |
   |                                |                                | valid, that the                |
   |                                |                                |            relevant            |
   |                                |                                | certificates have not expired, |
   |                                |                                | and so on.                     |
   |                                |                                |    --verbosity value           |
   |                                |                                |            Sets the quantity   |
   |                                |                                | of information Netscape        |
   |                                |                                | Signing Tool generates         |
   |                                |                                |            in operation. A     |
   |                                |                                | value of 0 (zero) is the       |
   |                                |                                | default and gives full         |
   |                                |                                |            information. A      |
   |                                |                                | value of -1 suppresses most    |
   |                                |                                | messages, but not error        |
   |                                |                                |            messages.           |
   |                                |                                |    -w archive                  |
   |                                |                                |            Displays the names  |
   |                                |                                | of signers of any files in the |
   |                                |                                | archive.                       |
   |                                |                                |    -x directory                |
   |                                |                                |            Excludes the        |
   |                                |                                | specified directory from       |
   |                                |                                | signing. Note that with        |
   |                                |                                |            Netscape Signing    |
   |                                |                                | Tool version 1.1 and later     |
   |                                |                                | this option can appear         |
   |                                |                                |            multiple times on   |
   |                                |                                | one command line, making it    |
   |                                |                                | possible to specify            |
   |                                |                                |            several particular  |
   |                                |                                | directories to exclude.        |
   |                                |                                |    -z                          |
   |                                |                                |            Tells signtool not  |
   |                                |                                | to store the signing time in   |
   |                                |                                | the digital                    |
   |                                |                                |            signature. This     |
   |                                |                                | option is useful if you want   |
   |                                |                                | the expiration date            |
   |                                |                                |            of the signature    |
   |                                |                                | checked against the current    |
   |                                |                                | date and time rather           |
   |                                |                                |            than the time the   |
   |                                |                                | files were signed.             |
   |                                |                                |    -Z jarfile                  |
   |                                |                                |            Creates a JAR file  |
   |                                |                                | with the specified name. You   |
   |                                |                                | must specify this              |
   |                                |                                |            option if you want  |
   |                                |                                | signtool to create the JAR     |
   |                                |                                | file; it does not do           |
   |                                |                                |            so automatically.   |
   |                                |                                | If you don't specify -Z, you   |
   |                                |                                | must use an                    |
   |                                |                                |            external ZIP tool   |
   |                                |                                | to create the JAR file. The -Z |
   |                                |                                | option cannot be               |
   |                                |                                |            used at the same    |
   |                                |                                | time as the -J option. If the  |
   |                                |                                | -c# option is not              |
   |                                |                                |            used with the -Z    |
   |                                |                                | option, the default            |
   |                                |                                | compression value is 6.        |
   |                                |                                | The Command File Format        |
   |                                |                                |    Entries in a Netscape       |
   |                                |                                | Signing Tool command file have |
   |                                |                                | this general format:           |
   |                                |                                |    keyword=value Everything    |
   |                                |                                | before the = sign on a single  |
   |                                |                                | line is a keyword,             |
   |                                |                                |    and everything from the =   |
   |                                |                                | sign to the end of line is a   |
   |                                |                                | value. The value               |
   |                                |                                |    may include = signs; only   |
   |                                |                                | the first = sign on a line is  |
   |                                |                                | interpreted. Blank             |
   |                                |                                |    lines are ignored, but      |
   |                                |                                | white space on a line with     |
   |                                |                                | keywords and values is         |
   |                                |                                |    assumed to be part of the   |
   |                                |                                | keyword (if it comes before    |
   |                                |                                | the equal sign) or             |
   |                                |                                |    part of the value (if it    |
   |                                |                                | comes after the first equal    |
   |                                |                                | sign). Keywords are            |
   |                                |                                |    case insensitive, values    |
   |                                |                                | are generally case sensitive.  |
   |                                |                                | Since the = sign               |
   |                                |                                |    and newline delimit the     |
   |                                |                                | value, it should not be        |
   |                                |                                | quoted.                        |
   |                                |                                |    Subsection                  |
   |                                |                                |    basename                    |
   |                                |                                |            Same as -b option.  |
   |                                |                                |    compression                 |
   |                                |                                |            Same as -c option.  |
   |                                |                                |    certdir                     |
   |                                |                                |            Same as -d option.  |
   |                                |                                |    extension                   |
   |                                |                                |            Same as -e option.  |
   |                                |                                |    generate                    |
   |                                |                                |            Same as -G option.  |
   |                                |                                |    installscript               |
   |                                |                                |            Same as -i option.  |
   |                                |                                |    javascriptdir               |
   |                                |                                |            Same as -j option.  |
   |                                |                                |    htmldir                     |
   |                                |                                |            Same as -J option.  |
   |                                |                                |    certname                    |
   |                                |                                |            Nickname of         |
   |                                |                                | certificate, as with -k and -l |
   |                                |                                | -k options.                    |
   |                                |                                |    signdir                     |
   |                                |                                |            The directory to be |
   |                                |                                | signed, as with -k option.     |
   |                                |                                |    list                        |
   |                                |                                |            Same as -l option.  |
   |                                |                                | Value is ignored, but = sign   |
   |                                |                                | must be present.               |
   |                                |                                |    listall                     |
   |                                |                                |            Same as -L option.  |
   |                                |                                | Value is ignored, but = sign   |
   |                                |                                | must be present.               |
   |                                |                                |    metafile                    |
   |                                |                                |            Same as -m option.  |
   |                                |                                |    modules                     |
   |                                |                                |            Same as -M option.  |
   |                                |                                | Value is ignored, but = sign   |
   |                                |                                | must be present.               |
   |                                |                                |    optimize                    |
   |                                |                                |            Same as -o option.  |
   |                                |                                | Value is ignored, but = sign   |
   |                                |                                | must be present.               |
   |                                |                                |    password                    |
   |                                |                                |            Same as -p option.  |
   |                                |                                |    keysize                     |
   |                                |                                |            Same as -s option.  |
   |                                |                                |    token                       |
   |                                |                                |            Same as -t option.  |
   |                                |                                |    verify                      |
   |                                |                                |            Same as -v option.  |
   |                                |                                |    who                         |
   |                                |                                |            Same as -w option.  |
   |                                |                                |    exclude                     |
   |                                |                                |            Same as -x option.  |
   |                                |                                |    notime                      |
   |                                |                                |            Same as -z option.  |
   |                                |                                | value is ignored, but = sign   |
   |                                |                                | must be present.               |
   |                                |                                |    jarfile                     |
   |                                |                                |            Same as -Z option.  |
   |                                |                                |    outfile                     |
   |                                |                                |            Name of a file to   |
   |                                |                                | which output and error         |
   |                                |                                | messages will be               |
   |                                |                                |            redirected. This    |
   |                                |                                | option has no command-line     |
   |                                |                                | equivalent.                    |
   |                                |                                | Extended Examples              |
   |                                |                                |    The following example will  |
   |                                |                                | do this and that               |
   |                                |                                |    Listing Available Signing   |
   |                                |                                | Certificates                   |
   |                                |                                |    You use the -L option to    |
   |                                |                                | list the nicknames for all     |
   |                                |                                | available certificates         |
   |                                |                                |    and check which ones are    |
   |                                |                                | signing certificates.          |
   |                                |                                |  signtool -L                   |
   |                                |                                |  using certificate directory:  |
   |                                |                                | /u/jsmith/.netscape            |
   |                                |                                |  S Certificates                |
   |                                |                                |  - ------------                |
   |                                |                                |    BBN Certificate Services CA |
   |                                |                                | Root 1                         |
   |                                |                                |    IBM World Registry CA       |
   |                                |                                |    VeriSign Class 1 CA -       |
   |                                |                                | Individual Subscriber -        |
   |                                |                                | VeriSign, Inc.                 |
   |                                |                                |    GTE CyberTrust Root CA      |
   |                                |                                |    Uptime Group Plc. Class 4   |
   |                                |                                | CA                             |
   |                                |                                |  \* Verisign Object Signing    |
   |                                |                                | Cert                           |
   |                                |                                |    Integrion CA                |
   |                                |                                |    GTE CyberTrust Secure       |
   |                                |                                | Server CA                      |
   |                                |                                |    AT&T Directory Services     |
   |                                |                                |  \* test object signing cert   |
   |                                |                                |    Uptime Group Plc. Class 1   |
   |                                |                                | CA                             |
   |                                |                                |    VeriSign Class 1 Primary CA |
   |                                |                                |  - ------------                |
   |                                |                                |  Certificates that can be used |
   |                                |                                | to sign objects have \*'s to   |
   |                                |                                | their left.                    |
   |                                |                                |    Two signing certificates    |
   |                                |                                | are displayed: Verisign Object |
   |                                |                                | Signing Cert and               |
   |                                |                                |    test object signing cert.   |
   |                                |                                |    You use the -l option to    |
   |                                |                                | get a list of signing          |
   |                                |                                | certificates only,             |
   |                                |                                |    including the signing CA    |
   |                                |                                | for each.                      |
   |                                |                                |  signtool -l                   |
   |                                |                                |  using certificate directory:  |
   |                                |                                | /u/jsmith/.netscape            |
   |                                |                                |  Object signing certificates   |
   |                                |                                |  ---------                     |
   |                                |                                | ------------------------------ |
   |                                |                                |  Verisign Object Signing Cert  |
   |                                |                                |      Issued by: VeriSign, Inc. |
   |                                |                                | - Verisign, Inc.               |
   |                                |                                |      Expires: Tue May 19, 1998 |
   |                                |                                |  test object signing cert      |
   |                                |                                |      Issued by: test object    |
   |                                |                                | signing cert (Signtool 1.0     |
   |                                |                                | Testing                        |
   |                                |                                |  Certificate (960187691))      |
   |                                |                                |      Expires: Sun May 17, 1998 |
   |                                |                                |  ---------                     |
   |                                |                                | ------------------------------ |
   |                                |                                |    For a list including CAs,   |
   |                                |                                | use the -L option.             |
   |                                |                                |    Signing a File              |
   |                                |                                |    1. Create an empty          |
   |                                |                                | directory.                     |
   |                                |                                |  mkdir signdir                 |
   |                                |                                |    2. Put some file into it.   |
   |                                |                                |  echo boo > signdir/test.f     |
   |                                |                                |    3. Specify the name of your |
   |                                |                                | object-signing certificate and |
   |                                |                                | sign the                       |
   |                                |                                |    directory.                  |
   |                                |                                |  signtool -k MySignCert -Z     |
   |                                |                                | testjar.jar signdir            |
   |                                |                                |  using key "MySignCert"        |
   |                                |                                |  using certificate directory:  |
   |                                |                                | /u/jsmith/.netscape            |
   |                                |                                |  Generating                    |
   |                                |                                | signdir/META-INF/manifest.mf   |
   |                                |                                | file..                         |
   |                                |                                |  --> test.f                    |
   |                                |                                |  adding signdir/test.f to      |
   |                                |                                | testjar.jar                    |
   |                                |                                |  Generating signtool.sf file.. |
   |                                |                                |  Enter Password or Pin for     |
   |                                |                                | "Communicator Certificate DB": |
   |                                |                                |  adding                        |
   |                                |                                | signdir/META-INF/manifest.mf   |
   |                                |                                | to testjar.jar                 |
   |                                |                                |  adding                        |
   |                                |                                | signdir/META-INF/signtool.sf   |
   |                                |                                | to testjar.jar                 |
   |                                |                                |  adding                        |
   |                                |                                | signdir/META-INF/signtool.rsa  |
   |                                |                                | to testjar.jar                 |
   |                                |                                |  tree "signdir" signed         |
   |                                |                                | successfully                   |
   |                                |                                |    4. Test the archive you     |
   |                                |                                | just created.                  |
   |                                |                                |  signtool -v testjar.jar       |
   |                                |                                |  using certificate directory:  |
   |                                |                                | /u/jsmith/.netscape            |
   |                                |                                |  archive "testjar.jar" has     |
   |                                |                                | passed crypto verification.    |
   |                                |                                |             status   path      |
   |                                |                                |       ------------             |
   |                                |                                | -------------------            |
   |                                |                                |           verified   test.f    |
   |                                |                                |    Using Netscape Signing Tool |
   |                                |                                | with a ZIP Utility             |
   |                                |                                |    To use Netscape Signing     |
   |                                |                                | Tool with a ZIP utility, you   |
   |                                |                                | must have the utility          |
   |                                |                                |    in your path environment    |
   |                                |                                | variable. You should use the   |
   |                                |                                | zip.exe utility                |
   |                                |                                |    rather than pkzip.exe,      |
   |                                |                                | which cannot handle long       |
   |                                |                                | filenames. You can use a       |
   |                                |                                |    ZIP utility instead of the  |
   |                                |                                | -Z option to package a signed  |
   |                                |                                | archive into a                 |
   |                                |                                |    JAR file after you have     |
   |                                |                                | signed it:                     |
   |                                |                                |  cd signdir                    |
   |                                |                                |    zip -r ../myjar.jar \*      |
   |                                |                                |    adding: META-INF/ (stored   |
   |                                |                                | 0%)                            |
   |                                |                                |    adding:                     |
   |                                |                                | META-INF/manifest.mf (deflated |
   |                                |                                | 15%)                           |
   |                                |                                |    adding:                     |
   |                                |                                | META-INF/signtool.sf (deflated |
   |                                |                                | 28%)                           |
   |                                |                                |    adding:                     |
   |                                |                                | META-INF/signtool.rsa (stored  |
   |                                |                                | 0%)                            |
   |                                |                                |    adding: text.txt (stored    |
   |                                |                                | 0%)                            |
   |                                |                                |    Generating the Keys and     |
   |                                |                                | Certificate                    |
   |                                |                                |    The signtool option -G      |
   |                                |                                | generates a new public-private |
   |                                |                                | key pair and                   |
   |                                |                                |    certificate. It takes the   |
   |                                |                                | nickname of the new            |
   |                                |                                | certificate as an argument.    |
   |                                |                                |    The newly generated keys    |
   |                                |                                | and certificate are installed  |
   |                                |                                | into the key and               |
   |                                |                                |    certificate databases in    |
   |                                |                                | the directory specified by the |
   |                                |                                | -d option. With                |
   |                                |                                |    the NT version of Netscape  |
   |                                |                                | Signing Tool, you must use the |
   |                                |                                | -d option with                 |
   |                                |                                |    the -G option. With the     |
   |                                |                                | Unix version of Netscape       |
   |                                |                                | Signing Tool, omitting         |
   |                                |                                |    the -d option causes the    |
   |                                |                                | tool to install the keys and   |
   |                                |                                | certificate in the             |
   |                                |                                |    Communicator key and        |
   |                                |                                | certificate databases. In all  |
   |                                |                                | cases, the certificate         |
   |                                |                                |    is also output to a file    |
   |                                |                                | named x509.cacert, which has   |
   |                                |                                | the MIME-type                  |
   |                                |                                |    application/x-x509-ca-cert. |
   |                                |                                |    Certificates contain        |
   |                                |                                | standard information about the |
   |                                |                                | entity they identify,          |
   |                                |                                |    such as the common name and |
   |                                |                                | organization name. Netscape    |
   |                                |                                | Signing Tool                   |
   |                                |                                |    prompts you for this        |
   |                                |                                | information when you run the   |
   |                                |                                | command with the -G            |
   |                                |                                |    option. However, all of the |
   |                                |                                | requested fields are optional  |
   |                                |                                | for test                       |
   |                                |                                |    certificates. If you do not |
   |                                |                                | enter a common name, the tool  |
   |                                |                                | provides a                     |
   |                                |                                |    default name. In the        |
   |                                |                                | following example, the user    |
   |                                |                                | input is in boldface:          |
   |                                |                                |  signtool -G MyTestCert        |
   |                                |                                |  using certificate directory:  |
   |                                |                                | /u/someuser/.netscape          |
   |                                |                                |  Enter certificate             |
   |                                |                                | information. All fields are    |
   |                                |                                | optional. Acceptable           |
   |                                |                                |  characters are numbers,       |
   |                                |                                | letters, spaces, and           |
   |                                |                                | apostrophes.                   |
   |                                |                                |  certificate common name: Test |
   |                                |                                | Object Signing Certificate     |
   |                                |                                |  organization: Netscape        |
   |                                |                                | Communications Corp.           |
   |                                |                                |  organization unit: Server     |
   |                                |                                | Products Division              |
   |                                |                                |  state or province: California |
   |                                |                                |  country (must be exactly 2    |
   |                                |                                | characters): US                |
   |                                |                                |  username: someuser            |
   |                                |                                |  email address:                |
   |                                |                                | someuser@netscape.com          |
   |                                |                                |  Enter Password or Pin for     |
   |                                |                                | "Communicator Certificate DB": |
   |                                |                                | [Password will not echo]       |
   |                                |                                |  generated public/private key  |
   |                                |                                | pair                           |
   |                                |                                |  certificate request generated |
   |                                |                                |  certificate has been signed   |
   |                                |                                |  certificate "MyTestCert"      |
   |                                |                                | added to database              |
   |                                |                                |  Exported certificate to       |
   |                                |                                | x509.raw and x509.cacert.      |
   |                                |                                |    The certificate information |
   |                                |                                | is read from standard input.   |
   |                                |                                | Therefore, the                 |
   |                                |                                |    information can be read     |
   |                                |                                | from a file using the          |
   |                                |                                | redirection operator (<) in    |
   |                                |                                |    some operating systems. To  |
   |                                |                                | create a file for this         |
   |                                |                                | purpose, enter each of         |
   |                                |                                |    the seven input fields, in  |
   |                                |                                | order, on a separate line.     |
   |                                |                                | Make sure there is a           |
   |                                |                                |    newline character at the    |
   |                                |                                | end of the last line. Then run |
   |                                |                                | signtool with                  |
   |                                |                                |    standard input redirected   |
   |                                |                                | from your file as follows:     |
   |                                |                                |  signtool -G MyTestCert        |
   |                                |                                | inputfile                      |
   |                                |                                |    The prompts show up on the  |
   |                                |                                | screen, but the responses will |
   |                                |                                | be automatically               |
   |                                |                                |    read from the file. The     |
   |                                |                                | password will still be read    |
   |                                |                                | from the console               |
   |                                |                                |    unless you use the -p       |
   |                                |                                | option to give the password on |
   |                                |                                | the command line.              |
   |                                |                                |    Using the -M Option to List |
   |                                |                                | Smart Cards                    |
   |                                |                                |    You can use the -M option   |
   |                                |                                | to list the PKCS #11 modules,  |
   |                                |                                | including smart                |
   |                                |                                |    cards, that are available   |
   |                                |                                | to signtool:                   |
   |                                |                                |  signtool -d                   |
   |                                |                                | "c:\netscape\users\jsmith" -M  |
   |                                |                                |  using certificate directory:  |
   |                                |                                | c:\netscape\users\username     |
   |                                |                                |  Listing of PKCS11 modules     |
   |                                |                                |  -----------------             |
   |                                |                                | ------------------------------ |
   |                                |                                |          1. Netscape Internal  |
   |                                |                                | PKCS #11 Module                |
   |                                |                                |                                |
   |                                |                                | (this module is internally     |
   |                                |                                | loaded)                        |
   |                                |                                |                                |
   |                                |                                | slots: 2 slots attached        |
   |                                |                                |                                |
   |                                |                                | status: loaded                 |
   |                                |                                |            slot: Communicator  |
   |                                |                                | Internal Cryptographic         |
   |                                |                                | Services Version 4.0           |
   |                                |                                |           token: Communicator  |
   |                                |                                | Generic Crypto Svcs            |
   |                                |                                |            slot: Communicator  |
   |                                |                                | User Private Key and           |
   |                                |                                | Certificate Services           |
   |                                |                                |           token: Communicator  |
   |                                |                                | Certificate DB                 |
   |                                |                                |          2. CryptOS            |
   |                                |                                |                                |
   |                                |                                | (this is an external module)   |
   |                                |                                |   DLL name: core32             |
   |                                |                                |           slots: 1 slots       |
   |                                |                                | attached                       |
   |                                |                                |          status: loaded        |
   |                                |                                |            slot: Litronic 210  |
   |                                |                                |           token:               |
   |                                |                                |                                |
   |                                |                                | -----------------              |
   |                                |                                | ------------------------------ |
   |                                |                                |    Using Netscape Signing Tool |
   |                                |                                | and a Smart Card to Sign Files |
   |                                |                                |    The signtool command        |
   |                                |                                | normally takes an argument of  |
   |                                |                                | the -k option to               |
   |                                |                                |    specify a signing           |
   |                                |                                | certificate. To sign with a    |
   |                                |                                | smart card, you supply only    |
   |                                |                                |    the fully qualified name of |
   |                                |                                | the certificate.               |
   |                                |                                |    To see fully qualified      |
   |                                |                                | certificate names when you run |
   |                                |                                | Communicator, click            |
   |                                |                                |    the Security button in      |
   |                                |                                | Navigator, then click Yours    |
   |                                |                                | under Certificates in          |
   |                                |                                |    the left frame. Fully       |
   |                                |                                | qualified names are of the     |
   |                                |                                | format smart                   |
   |                                |                                |    card:certificate, for       |
   |                                |                                | example "MyCard:My Signing     |
   |                                |                                | Cert". You use this name       |
   |                                |                                |    with the -k argument as     |
   |                                |                                | follows:                       |
   |                                |                                |  signtool -k "MyCard:My        |
   |                                |                                | Signing Cert" directory        |
   |                                |                                |    Verifying FIPS Mode         |
   |                                |                                |    Use the -M option to verify |
   |                                |                                | that you are using the         |
   |                                |                                | FIPS-140-1 module.             |
   |                                |                                |  signtool -d                   |
   |                                |                                | "c:\netscape\users\jsmith" -M  |
   |                                |                                |  using certificate directory:  |
   |                                |                                | c:\netscape\users\jsmith       |
   |                                |                                |  Listing of PKCS11 modules     |
   |                                |                                |  -----------------             |
   |                                |                                | ------------------------------ |
   |                                |                                |    1. Netscape Internal PKCS   |
   |                                |                                | #11 Module                     |
   |                                |                                |            (this module is     |
   |                                |                                | internally loaded)             |
   |                                |                                |            slots: 2 slots      |
   |                                |                                | attached                       |
   |                                |                                |            status: loaded      |
   |                                |                                |      slot: Communicator        |
   |                                |                                | Internal Cryptographic         |
   |                                |                                | Services Version 4.0           |
   |                                |                                |     token: Communicator        |
   |                                |                                | Generic Crypto Svcs            |
   |                                |                                |      slot: Communicator User   |
   |                                |                                | Private Key and Certificate    |
   |                                |                                | Services                       |
   |                                |                                |     token: Communicator        |
   |                                |                                | Certificate DB                 |
   |                                |                                |  -----------------             |
   |                                |                                | ------------------------------ |
   |                                |                                |    This Unix example shows     |
   |                                |                                | that Netscape Signing Tool is  |
   |                                |                                | using a FIPS-140-1             |
   |                                |                                |    module:                     |
   |                                |                                |  signtool -d                   |
   |                                |                                | "c:\netscape\users\jsmith" -M  |
   |                                |                                |  using certificate directory:  |
   |                                |                                | c:\netscape\users\jsmith       |
   |                                |                                |  Enter Password or Pin for     |
   |                                |                                | "Communicator Certificate DB": |
   |                                |                                | [password will not echo]       |
   |                                |                                |  Listing of PKCS11 modules     |
   |                                |                                |  -----------------             |
   |                                |                                | ------------------------------ |
   |                                |                                |  1. Netscape Internal FIPS     |
   |                                |                                | PKCS #11 Module                |
   |                                |                                |  (this module is internally    |
   |                                |                                | loaded)                        |
   |                                |                                |  slots: 1 slots attached       |
   |                                |                                |  status: loaded                |
   |                                |                                |  slot: Netscape Internal       |
   |                                |                                | FIPS-140-1 Cryptographic       |
   |                                |                                | Services                       |
   |                                |                                |  token: Communicator           |
   |                                |                                | Certificate DB                 |
   |                                |                                |  -----------------             |
   |                                |                                | ------------------------------ |
   |                                |                                | See Also                       |
   |                                |                                |    signver (1)                 |
   |                                |                                |    The NSS wiki has            |
   |                                |                                | information on the new         |
   |                                |                                | database design and how to     |
   |                                |                                |    configure applications to   |
   |                                |                                | use it.                        |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 356                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_tools_signver` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    signver — Verify a detached |
   |                                |                                | PKCS#7 signature for a file.   |
   |                                |                                | Synopsis                       |
   |                                |                                |    signtool -A \| -V -d        |
   |                                |                                | directory [-a] [-i input_file] |
   |                                |                                | [-o output_file] [-s           |
   |                                |                                |    signature_file] [-v]        |
   |                                |                                | Description                    |
   |                                |                                |    The Signature Verification  |
   |                                |                                | Tool, signver, is a simple     |
   |                                |                                | command-line utility           |
   |                                |                                |    that unpacks a              |
   |                                |                                | base-64-encoded PKCS#7 signed  |
   |                                |                                | object and verifies the        |
   |                                |                                |    digital signature using     |
   |                                |                                | standard cryptographic         |
   |                                |                                | techniques. The Signature      |
   |                                |                                |    Verification Tool can also  |
   |                                |                                | display the contents of the    |
   |                                |                                | signed object.                 |
   |                                |                                | Options                        |
   |                                |                                |    -A                          |
   |                                |                                |            Displays all of the |
   |                                |                                | information in the PKCS#7      |
   |                                |                                | signature.                     |
   |                                |                                |    -V                          |
   |                                |                                |            Verifies the        |
   |                                |                                | digital signature.             |
   |                                |                                |    -d [sql:]directory          |
   |                                |                                |            Specify the         |
   |                                |                                | database directory which       |
   |                                |                                | contains the certificates and  |
   |                                |                                |            keys.               |
   |                                |                                |            signver supports    |
   |                                |                                | two types of databases: the    |
   |                                |                                | legacy security                |
   |                                |                                |            databases           |
   |                                |                                | (cert8.db, key3.db, and        |
   |                                |                                | secmod.db) and new SQLite      |
   |                                |                                |            databases           |
   |                                |                                | (cert9.db, key4.db, and        |
   |                                |                                | pkcs11.txt). If the prefix     |
   |                                |                                | sql:                           |
   |                                |                                |            is not used, then   |
   |                                |                                | the tool assumes that the      |
   |                                |                                | given databases are in         |
   |                                |                                |            the old format.     |
   |                                |                                |    -a                          |
   |                                |                                |            Sets that the given |
   |                                |                                | signature file is in ASCII     |
   |                                |                                | format.                        |
   |                                |                                |    -i input_file               |
   |                                |                                |            Gives the input     |
   |                                |                                | file for the object with       |
   |                                |                                | signed data.                   |
   |                                |                                |    -o output_file              |
   |                                |                                |            Gives the output    |
   |                                |                                | file to which to write the     |
   |                                |                                | results.                       |
   |                                |                                |    -s signature_file           |
   |                                |                                |            Gives the input     |
   |                                |                                | file for the digital           |
   |                                |                                | signature.                     |
   |                                |                                |    -v                          |
   |                                |                                |            Enables verbose     |
   |                                |                                | output.                        |
   |                                |                                | Extended Examples              |
   |                                |                                |   Verifying a Signature        |
   |                                |                                |    The -V option verifies that |
   |                                |                                | the signature in a given       |
   |                                |                                | signature file is              |
   |                                |                                |    valid when used to sign the |
   |                                |                                | given object (from the input   |
   |                                |                                | file).                         |
   |                                |                                |  signver -V -s signature_file  |
   |                                |                                | -i signed_file -d              |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |  signatureValid=yes            |
   |                                |                                |   Printing Signature Data      |
   |                                |                                |    The -A option prints all of |
   |                                |                                | the information contained in a |
   |                                |                                | signature file.                |
   |                                |                                |    Using the -o option prints  |
   |                                |                                | the signature file information |
   |                                |                                | to the given                   |
   |                                |                                |    output file rather than     |
   |                                |                                | stdout.                        |
   |                                |                                |  signver -A -s signature_file  |
   |                                |                                | -o output_file                 |
   |                                |                                | NSS Database Types             |
   |                                |                                |    NSS originally used         |
   |                                |                                | BerkeleyDB databases to store  |
   |                                |                                | security information.          |
   |                                |                                |    The last versions of these  |
   |                                |                                | legacy databases are:          |
   |                                |                                |      o cert8.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key3.db for keys        |
   |                                |                                |      o secmod.db for PKCS #11  |
   |                                |                                | module information             |
   |                                |                                |    BerkeleyDB has performance  |
   |                                |                                | limitations, though, which     |
   |                                |                                | prevent it from                |
   |                                |                                |    being easily used by        |
   |                                |                                | multiple applications          |
   |                                |                                | simultaneously. NSS has some   |
   |                                |                                |    flexibility that allows     |
   |                                |                                | applications to use their own, |
   |                                |                                | independent                    |
   |                                |                                |    database engine while       |
   |                                |                                | keeping a shared database and  |
   |                                |                                | working around the             |
   |                                |                                |    access issues. Still, NSS   |
   |                                |                                | requires more flexibility to   |
   |                                |                                | provide a truly                |
   |                                |                                |    shared security database.   |
   |                                |                                |    In 2009, NSS introduced a   |
   |                                |                                | new set of databases that are  |
   |                                |                                | SQLite databases               |
   |                                |                                |    rather than BerkleyDB.      |
   |                                |                                | These new databases provide    |
   |                                |                                | more accessibility and         |
   |                                |                                |    performance:                |
   |                                |                                |      o cert9.db for            |
   |                                |                                | certificates                   |
   |                                |                                |      o key4.db for keys        |
   |                                |                                |      o pkcs11.txt, which is    |
   |                                |                                | listing of all of the PKCS #11 |
   |                                |                                | modules contained              |
   |                                |                                |        in a new subdirectory   |
   |                                |                                | in the security databases      |
   |                                |                                | directory                      |
   |                                |                                |    Because the SQLite          |
   |                                |                                | databases are designed to be   |
   |                                |                                | shared, these are the          |
   |                                |                                |    shared database type. The   |
   |                                |                                | shared database type is        |
   |                                |                                | preferred; the legacy          |
   |                                |                                |    format is included for      |
   |                                |                                | backward compatibility.        |
   |                                |                                |    By default, the tools       |
   |                                |                                | (certutil, pk12util, modutil)  |
   |                                |                                | assume that the given          |
   |                                |                                |    security databases follow   |
   |                                |                                | the more common legacy type.   |
   |                                |                                | Using the SQLite               |
   |                                |                                |    databases must be manually  |
   |                                |                                | specified by using the sql:    |
   |                                |                                | prefix with the                |
   |                                |                                |    given security directory.   |
   |                                |                                | For example:                   |
   |                                |                                |  # signver -A -s signature -d  |
   |                                |                                | sql:/home/my/sharednssdb       |
   |                                |                                |    To set the shared database  |
   |                                |                                | type as the default type for   |
   |                                |                                | the tools, set the             |
   |                                |                                |    NSS_DEFAULT_DB_TYPE         |
   |                                |                                | environment variable to sql:   |
   |                                |                                |  export                        |
   |                                |                                | NSS_DEFAULT_DB_TYPE="sql"      |
   |                                |                                |    This line can be set added  |
   |                                |                                | to the ~/.bashrc file to make  |
   |                                |                                | the change                     |
   |                                |                                |    permanent.                  |
   |                                |                                |    Most applications do not    |
   |                                |                                | use the shared database by     |
   |                                |                                | default, but they can          |
   |                                |                                |    be configured to use them.  |
   |                                |                                | For example, this how-to       |
   |                                |                                | article covers how to          |
   |                                |                                |    configure Firefox and       |
   |                                |                                | Thunderbird to use the new     |
   |                                |                                | shared NSS databases:          |
   |                                |                                |                                |
   |                                |                                | o https://wiki.m               |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |    For an engineering draft on |
   |                                |                                | the changes in the shared NSS  |
   |                                |                                | databases, see                 |
   |                                |                                |    the NSS project wiki:       |
   |                                |                                |                                |
   |                                |                                | o https://                     |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | See Also                       |
   |                                |                                |    signtool (1)                |
   |                                |                                |    The NSS wiki has            |
   |                                |                                | information on the new         |
   |                                |                                | database design and how to     |
   |                                |                                |    configure applications to   |
   |                                |                                | use it.                        |
   |                                |                                |      o Setting up the shared   |
   |                                |                                | NSS database                   |
   |                                |                                |                                |
   |                                |                                | https://wiki.m                 |
   |                                |                                | ozilla.org/NSS_Shared_DB_Howto |
   |                                |                                |      o Engineering and         |
   |                                |                                | technical information about    |
   |                                |                                | the shared NSS database        |
   |                                |                                |                                |
   |                                |                                | https://                       |
   |                                |                                | wiki.mozilla.org/NSS_Shared_DB |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 357                            | :ref:`mozi                     |                                |
   |                                | lla_projects_nss_tools_ssltap` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    ssltap — Tap into SSL       |
   |                                |                                | connections and display the    |
   |                                |                                | data going by                  |
   |                                |                                | Synopsis                       |
   |                                |                                |    libssltap [-vhfsxl] [-p     |
   |                                |                                | port] [hostname:port]          |
   |                                |                                | Description                    |
   |                                |                                |    The SSL Debugging Tool      |
   |                                |                                | ssltap is an SSL-aware         |
   |                                |                                | command-line proxy. It         |
   |                                |                                |    watches TCP connections and |
   |                                |                                | displays the data going by. If |
   |                                |                                | a connection is                |
   |                                |                                |    SSL, the data display       |
   |                                |                                | includes interpreted SSL       |
   |                                |                                | records and handshaking        |
   |                                |                                | Options                        |
   |                                |                                |    -v                          |
   |                                |                                |            Print a version     |
   |                                |                                | string for the tool.           |
   |                                |                                |    -h                          |
   |                                |                                |            Turn on hex/ASCII   |
   |                                |                                | printing. Instead of           |
   |                                |                                | outputting raw data, the       |
   |                                |                                |            command interprets  |
   |                                |                                | each record as a numbered line |
   |                                |                                | of hex values,                 |
   |                                |                                |            followed by the     |
   |                                |                                | same data as ASCII characters. |
   |                                |                                | The two parts are              |
   |                                |                                |            separated by a      |
   |                                |                                | vertical bar. Nonprinting      |
   |                                |                                | characters are replaced        |
   |                                |                                |            by dots.            |
   |                                |                                |    -f                          |
   |                                |                                |            Turn on fancy       |
   |                                |                                | printing. Output is printed in |
   |                                |                                | colored HTML. Data             |
   |                                |                                |            sent from the       |
   |                                |                                | client to the server is in     |
   |                                |                                | blue; the server's reply       |
   |                                |                                |            is in red. When     |
   |                                |                                | used with looping mode, the    |
   |                                |                                | different connections          |
   |                                |                                |            are separated with  |
   |                                |                                | horizontal lines. You can use  |
   |                                |                                | this option to                 |
   |                                |                                |            upload the output   |
   |                                |                                | into a browser.                |
   |                                |                                |    -s                          |
   |                                |                                |            Turn on SSL parsing |
   |                                |                                | and decoding. The tool does    |
   |                                |                                | not automatically              |
   |                                |                                |            detect SSL          |
   |                                |                                | sessions. If you are           |
   |                                |                                | intercepting an SSL            |
   |                                |                                | connection,                    |
   |                                |                                |            use this option so  |
   |                                |                                | that the tool can detect and   |
   |                                |                                | decode SSL                     |
   |                                |                                |            structures.         |
   |                                |                                |            If the tool detects |
   |                                |                                | a certificate chain, it saves  |
   |                                |                                | the DER-encoded                |
   |                                |                                |            certificates into   |
   |                                |                                | files in the current           |
   |                                |                                | directory. The files are       |
   |                                |                                |            named cert.0x,      |
   |                                |                                | where x is the sequence number |
   |                                |                                | of the certificate.            |
   |                                |                                |            If the -s option is |
   |                                |                                | used with -h, two separate     |
   |                                |                                | parts are printed              |
   |                                |                                |            for each record:    |
   |                                |                                | the plain hex/ASCII output,    |
   |                                |                                | and the parsed SSL             |
   |                                |                                |            output.             |
   |                                |                                |    -x                          |
   |                                |                                |            Turn on hex/ASCII   |
   |                                |                                | printing of undecoded data     |
   |                                |                                | inside parsed SSL              |
   |                                |                                |            records. Used only  |
   |                                |                                | with the -s option. This       |
   |                                |                                | option uses the same           |
   |                                |                                |            output format as    |
   |                                |                                | the -h option.                 |
   |                                |                                |    -l prefix                   |
   |                                |                                |            Turn on looping;    |
   |                                |                                | that is, continue to accept    |
   |                                |                                | connections rather             |
   |                                |                                |            than stopping after |
   |                                |                                | the first connection is        |
   |                                |                                | complete.                      |
   |                                |                                |    -p port                     |
   |                                |                                |            Change the default  |
   |                                |                                | rendezvous port (1924) to      |
   |                                |                                | another port.                  |
   |                                |                                |            The following are   |
   |                                |                                | well-known port numbers:       |
   |                                |                                |            \* HTTP 80          |
   |                                |                                |            \* HTTPS 443        |
   |                                |                                |            \* SMTP 25          |
   |                                |                                |            \* FTP 21           |
   |                                |                                |            \* IMAP 143         |
   |                                |                                |            \* IMAPS 993 (IMAP  |
   |                                |                                | over SSL)                      |
   |                                |                                |            \* NNTP 119         |
   |                                |                                |            \* NNTPS 563 (NNTP  |
   |                                |                                | over SSL)                      |
   |                                |                                | Usage and Examples             |
   |                                |                                |    You can use the SSL         |
   |                                |                                | Debugging Tool to intercept    |
   |                                |                                | any connection                 |
   |                                |                                |    information. Although you   |
   |                                |                                | can run the tool at its most   |
   |                                |                                | basic by issuing               |
   |                                |                                |    the ssltap command with no  |
   |                                |                                | options other than             |
   |                                |                                | hostname:port, the             |
   |                                |                                |    information you get in this |
   |                                |                                | way is not very useful. For    |
   |                                |                                | example, assume                |
   |                                |                                |    your development machine is |
   |                                |                                | called intercept. The simplest |
   |                                |                                | way to use the                 |
   |                                |                                |    debugging tool is to        |
   |                                |                                | execute the following command  |
   |                                |                                | from a command shell:          |
   |                                |                                |  $ ssltap www.netscape.com     |
   |                                |                                |    The program waits for an    |
   |                                |                                | incoming connection on the     |
   |                                |                                | default port 1924. In          |
   |                                |                                |    your browser window, enter  |
   |                                |                                | the URL http://intercept:1924. |
   |                                |                                | The browser                    |
   |                                |                                |    retrieves the requested     |
   |                                |                                | page from the server at        |
   |                                |                                | www.netscape.com, but the      |
   |                                |                                |    page is intercepted and     |
   |                                |                                | passed on to the browser by    |
   |                                |                                | the debugging tool on          |
   |                                |                                |    intercept. On its way to    |
   |                                |                                | the browser, the data is       |
   |                                |                                | printed to the command         |
   |                                |                                |    shell from which you issued |
   |                                |                                | the command. Data sent from    |
   |                                |                                | the client to the              |
   |                                |                                |    server is surrounded by the |
   |                                |                                | following symbols: --> [ data  |
   |                                |                                | ] Data sent from               |
   |                                |                                |    the server to the client is |
   |                                |                                | surrounded by the following    |
   |                                |                                | symbols: "left                 |
   |                                |                                |    arrow"-- [ data ] The raw   |
   |                                |                                | data stream is sent to         |
   |                                |                                | standard output and is         |
   |                                |                                |    not interpreted in any way. |
   |                                |                                | This can result in peculiar    |
   |                                |                                | effects, such as               |
   |                                |                                |    sounds, flashes, and even   |
   |                                |                                | crashes of the command shell   |
   |                                |                                | window. To output a            |
   |                                |                                |    basic, printable            |
   |                                |                                | interpretation of the data,    |
   |                                |                                | use the -h option, or, if you  |
   |                                |                                |    are looking at an SSL       |
   |                                |                                | connection, the -s option. You |
   |                                |                                | will notice that the           |
   |                                |                                |    page you retrieved looks    |
   |                                |                                | incomplete in the browser.     |
   |                                |                                | This is because, by            |
   |                                |                                |    default, the tool closes    |
   |                                |                                | down after the first           |
   |                                |                                | connection is complete, so     |
   |                                |                                |    the browser is not able to  |
   |                                |                                | load images. To make the tool  |
   |                                |                                | continue to                    |
   |                                |                                |    accept connections, switch  |
   |                                |                                | on looping mode with the -l    |
   |                                |                                | option. The                    |
   |                                |                                |    following examples show the |
   |                                |                                | output from commonly used      |
   |                                |                                | combinations of                |
   |                                |                                |    options.                    |
   |                                |                                |    Example 1                   |
   |                                |                                |  $ ssltap.exe -sx -p 444       |
   |                                |                                | interzone.mcom.com:443 >       |
   |                                |                                | sx.txt                         |
   |                                |                                |    Output                      |
   |                                |                                |  Connected to                  |
   |                                |                                | interzone.mcom.com:443         |
   |                                |                                |  -->; [                        |
   |                                |                                |  alloclen = 66 bytes           |
   |                                |                                |     [ssl2]  ClientHelloV2 {    |
   |                                |                                |              version = {0x03,  |
   |                                |                                | 0x00}                          |
   |                                |                                |                                |
   |                                |                                | cipher-specs-length = 39       |
   |                                |                                | (0x27)                         |
   |                                |                                |              sid-length = 0    |
   |                                |                                | (0x00)                         |
   |                                |                                |              challenge-length  |
   |                                |                                | = 16 (0x10)                    |
   |                                |                                |              cipher-suites = { |
   |                                |                                |                  (0x010080)    |
   |                                |                                | SSL2/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x020080)  |
   |                                |                                | SSL2/RSA/RC4-40/MD5            |
   |                                |                                |                    (0x030080)  |
   |                                |                                | SSL2/RSA/RC2CBC128/MD5         |
   |                                |                                |                    (0x040080)  |
   |                                |                                | SSL2/RSA/RC2CBC40/MD5          |
   |                                |                                |                    (0x060040)  |
   |                                |                                | SSL2/RSA/DES64CBC/MD5          |
   |                                |                                |                    (0x0700c0)  |
   |                                |                                | SSL2/RSA/3DES192EDE-CBC/MD5    |
   |                                |                                |                    (0x000004)  |
   |                                |                                | SSL3/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x00ffe0)  |
   |                                |                                | SS                             |
   |                                |                                | L3/RSA-FIPS/3DES192EDE-CBC/SHA |
   |                                |                                |                    (0x00000a)  |
   |                                |                                | SSL3/RSA/3DES192EDE-CBC/SHA    |
   |                                |                                |                    (0x00ffe1)  |
   |                                |                                | SSL3/RSA-FIPS/DES64CBC/SHA     |
   |                                |                                |                    (0x000009)  |
   |                                |                                | SSL3/RSA/DES64CBC/SHA          |
   |                                |                                |                    (0x000003)  |
   |                                |                                | SSL3/RSA/RC4-40/MD5            |
   |                                |                                |                    (0x000006)  |
   |                                |                                | SSL3/RSA/RC2CBC40/MD5          |
   |                                |                                |                    }           |
   |                                |                                |              session-id = { }  |
   |                                |                                |              challenge = {     |
   |                                |                                | 0xec5d 0x8edb 0x37c9 0xb5c9    |
   |                                |                                | 0x7b70 0x8fe9 0xd1d3           |
   |                                |                                |  0x2592 }                      |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 16 03 00 03             |
   |                                |                                | e5                             |
   |                                |                                |                                |
   |                                |                                | \|.....                        |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 997 (0x3e5)      |
   |                                |                                |     handshake {                |
   |                                |                                |     0: 02 00 00                |
   |                                |                                | 46                             |
   |                                |                                |                                |
   |                                |                                | \|...F                         |
   |                                |                                |        type = 2 (server_hello) |
   |                                |                                |        length = 70 (0x000046)  |
   |                                |                                |              ServerHello {     |
   |                                |                                |              server_version =  |
   |                                |                                | {3, 0}                         |
   |                                |                                |              random = {...}    |
   |                                |                                |     0: 77 8c 6e 26  6c 0c ec   |
   |                                |                                | c0  d9 58 4f 47  d3 2d 01 45   |
   |                                |                                | \|                             |
   |                                |                                |  wn&l.ì..XOG.-.E               |
   |                                |                                |     10: 5c 17 75 43  a7 4c 88  |
   |                                |                                | c7  88 64 3c 50  41 48 4f 7f   |
   |                                |                                | \|                             |
   |                                |                                |  \.uC§L.Ç.d<PAHO.              |
   |                                |                                |                    session ID  |
   |                                |                                | = {                            |
   |                                |                                |                    length = 32 |
   |                                |                                |                  contents =    |
   |                                |                                | {..}                           |
   |                                |                                |     0: 14 11 07 a8  2a 31 91   |
   |                                |                                | 29  11 94 40 37  57 10 a7 32   |
   |                                |                                | \| ...¨*1.)..@7W.§2            |
   |                                |                                |     10: 56 6f 52 62  fe 3d b3  |
   |                                |                                | 65  b1 e4 13 0f  52 a3 c8 f6   |
   |                                |                                | \| VoRbþ=³e±...R£È.            |
   |                                |                                |           }                    |
   |                                |                                |                 cipher_suite = |
   |                                |                                | (0x0003) SSL3/RSA/RC4-40/MD5   |
   |                                |                                |           }                    |
   |                                |                                |     0: 0b 00 02                |
   |                                |                                | c5                             |
   |                                |                                |                                |
   |                                |                                | \|...Å                         |
   |                                |                                |        type = 11 (certificate) |
   |                                |                                |        length = 709 (0x0002c5) |
   |                                |                                |              CertificateChain  |
   |                                |                                | {                              |
   |                                |                                |              chainlength = 706 |
   |                                |                                | (0x02c2)                       |
   |                                |                                |                 Certificate {  |
   |                                |                                |              size = 703        |
   |                                |                                | (0x02bf)                       |
   |                                |                                |                 data = { saved |
   |                                |                                | in file 'cert.001' }           |
   |                                |                                |              }                 |
   |                                |                                |           }                    |
   |                                |                                |     0: 0c 00 00                |
   |                                |                                | ca                             |
   |                                |                                |                                |
   |                                |                                | \|....                         |
   |                                |                                |           type = 12            |
   |                                |                                | (server_key_exchange)          |
   |                                |                                |           length = 202         |
   |                                |                                | (0x0000ca)                     |
   |                                |                                |     0: 0e 00 00                |
   |                                |                                | 00                             |
   |                                |                                |                                |
   |                                |                                | \|....                         |
   |                                |                                |           type = 14            |
   |                                |                                | (server_hello_done)            |
   |                                |                                |           length = 0           |
   |                                |                                | (0x000000)                     |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 16 03 00 00             |
   |                                |                                | 44                             |
   |                                |                                |                                |
   |                                |                                | \|....D                        |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 68 (0x44)        |
   |                                |                                |     handshake {                |
   |                                |                                |     0: 10 00 00                |
   |                                |                                | 40                             |
   |                                |                                |                                |
   |                                |                                | \|...@                         |
   |                                |                                |     type = 16                  |
   |                                |                                | (client_key_exchange)          |
   |                                |                                |     length = 64 (0x000040)     |
   |                                |                                |           ClientKeyExchange {  |
   |                                |                                |              message = {...}   |
   |                                |                                |           }                    |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 14 03 00 00             |
   |                                |                                | 01                             |
   |                                |                                |                                |
   |                                |                                | \|.....                        |
   |                                |                                |     type    = 20               |
   |                                |                                | (change_cipher_spec)           |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 1 (0x1)          |
   |                                |                                |     0:                         |
   |                                |                                | 01                             |
   |                                |                                |                                |
   |                                |                                | \|.                            |
   |                                |                                |  }                             |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 16 03 00 00             |
   |                                |                                | 38                             |
   |                                |                                |                                |
   |                                |                                | \|....8                        |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 56 (0x38)        |
   |                                |                                |                 < encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 14 03 00 00             |
   |                                |                                | 01                             |
   |                                |                                |                                |
   |                                |                                | \|.....                        |
   |                                |                                |     type    = 20               |
   |                                |                                | (change_cipher_spec)           |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 1 (0x1)          |
   |                                |                                |     0:                         |
   |                                |                                | 01                             |
   |                                |                                |                                |
   |                                |                                | \|.                            |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 16 03 00 00             |
   |                                |                                | 38                             |
   |                                |                                |                                |
   |                                |                                | \|....8                        |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 56 (0x38)        |
   |                                |                                |                    < encrypted |
   |                                |                                | >                              |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 17 03 00 01             |
   |                                |                                | 1f                             |
   |                                |                                |                                |
   |                                |                                | \|.....                        |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 287 (0x11f)      |
   |                                |                                |                 < encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 17 03 00 00             |
   |                                |                                | a0                             |
   |                                |                                |                                |
   |                                |                                | \|....                         |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 160 (0xa0)       |
   |                                |                                |                 < encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |  0: 17 03 00 00                |
   |                                |                                | df                             |
   |                                |                                |                                |
   |                                |                                | \|....ß                        |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 223 (0xdf)       |
   |                                |                                |                 < encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     0: 15 03 00 00             |
   |                                |                                | 12                             |
   |                                |                                |                                |
   |                                |                                | \|.....                        |
   |                                |                                |     type    = 21 (alert)       |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 18 (0x12)        |
   |                                |                                |                 < encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  Server socket closed.         |
   |                                |                                |    Example 2                   |
   |                                |                                |    The -s option turns on SSL  |
   |                                |                                | parsing. Because the -x option |
   |                                |                                | is not used in                 |
   |                                |                                |    this example, undecoded     |
   |                                |                                | values are output as raw data. |
   |                                |                                | The output is                  |
   |                                |                                |    routed to a text file.      |
   |                                |                                |  $ ssltap -s  -p 444           |
   |                                |                                | interzone.mcom.com:443 > s.txt |
   |                                |                                |    Output                      |
   |                                |                                |  Connected to                  |
   |                                |                                | interzone.mcom.com:443         |
   |                                |                                |  --> [                         |
   |                                |                                |  alloclen = 63 bytes           |
   |                                |                                |     [ssl2]  ClientHelloV2 {    |
   |                                |                                |              version = {0x03,  |
   |                                |                                | 0x00}                          |
   |                                |                                |                                |
   |                                |                                | cipher-specs-length = 36       |
   |                                |                                | (0x24)                         |
   |                                |                                |              sid-length = 0    |
   |                                |                                | (0x00)                         |
   |                                |                                |              challenge-length  |
   |                                |                                | = 16 (0x10)                    |
   |                                |                                |              cipher-suites = { |
   |                                |                                |                    (0x010080)  |
   |                                |                                | SSL2/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x020080)  |
   |                                |                                | SSL2/RSA/RC4-40/MD5            |
   |                                |                                |                    (0x030080)  |
   |                                |                                | SSL2/RSA/RC2CBC128/MD5         |
   |                                |                                |                    (0x060040)  |
   |                                |                                | SSL2/RSA/DES64CBC/MD5          |
   |                                |                                |                    (0x0700c0)  |
   |                                |                                | SSL2/RSA/3DES192EDE-CBC/MD5    |
   |                                |                                |                    (0x000004)  |
   |                                |                                | SSL3/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x00ffe0)  |
   |                                |                                | SS                             |
   |                                |                                | L3/RSA-FIPS/3DES192EDE-CBC/SHA |
   |                                |                                |                    (0x00000a)  |
   |                                |                                | SSL3/RSA/3DES192EDE-CBC/SHA    |
   |                                |                                |                    (0x00ffe1)  |
   |                                |                                | SSL3/RSA-FIPS/DES64CBC/SHA     |
   |                                |                                |                    (0x000009)  |
   |                                |                                | SSL3/RSA/DES64CBC/SHA          |
   |                                |                                |                    (0x000003)  |
   |                                |                                | SSL3/RSA/RC4-40/MD5            |
   |                                |                                |                    }           |
   |                                |                                |                 session-id = { |
   |                                |                                | }                              |
   |                                |                                |              challenge = {     |
   |                                |                                | 0x713c 0x9338 0x30e1 0xf8d6    |
   |                                |                                | 0xb934 0x7351 0x200c           |
   |                                |                                |  0x3fd0 }                      |
   |                                |                                |  ]                             |
   |                                |                                |  >-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 997 (0x3e5)      |
   |                                |                                |     handshake {                |
   |                                |                                |           type = 2             |
   |                                |                                | (server_hello)                 |
   |                                |                                |           length = 70          |
   |                                |                                | (0x000046)                     |
   |                                |                                |              ServerHello {     |
   |                                |                                |              server_version =  |
   |                                |                                | {3, 0}                         |
   |                                |                                |              random = {...}    |
   |                                |                                |              session ID = {    |
   |                                |                                |                 length = 32    |
   |                                |                                |                 contents =     |
   |                                |                                | {..}                           |
   |                                |                                |                 }              |
   |                                |                                |                 cipher_suite = |
   |                                |                                | (0x0003) SSL3/RSA/RC4-40/MD5   |
   |                                |                                |              }                 |
   |                                |                                |           type = 11            |
   |                                |                                | (certificate)                  |
   |                                |                                |           length = 709         |
   |                                |                                | (0x0002c5)                     |
   |                                |                                |              CertificateChain  |
   |                                |                                | {                              |
   |                                |                                |                 chainlength =  |
   |                                |                                | 706 (0x02c2)                   |
   |                                |                                |                 Certificate {  |
   |                                |                                |                    size = 703  |
   |                                |                                | (0x02bf)                       |
   |                                |                                |                    data = {    |
   |                                |                                | saved in file 'cert.001' }     |
   |                                |                                |                 }              |
   |                                |                                |              }                 |
   |                                |                                |           type = 12            |
   |                                |                                | (server_key_exchange)          |
   |                                |                                |           length = 202         |
   |                                |                                | (0x0000ca)                     |
   |                                |                                |           type = 14            |
   |                                |                                | (server_hello_done)            |
   |                                |                                |           length = 0           |
   |                                |                                | (0x000000)                     |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 68 (0x44)        |
   |                                |                                |     handshake {                |
   |                                |                                |           type = 16            |
   |                                |                                | (client_key_exchange)          |
   |                                |                                |           length = 64          |
   |                                |                                | (0x000040)                     |
   |                                |                                |              ClientKeyExchange |
   |                                |                                | {                              |
   |                                |                                |                 message =      |
   |                                |                                | {...}                          |
   |                                |                                |              }                 |
   |                                |                                |     }                          |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 20               |
   |                                |                                | (change_cipher_spec)           |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 1 (0x1)          |
   |                                |                                |  }                             |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 56 (0x38)        |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  >-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 20               |
   |                                |                                | (change_cipher_spec)           |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 1 (0x1)          |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  >-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 22 (handshake)   |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 56 (0x38)        |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  --> [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 287 (0x11f)      |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  [                             |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 160 (0xa0)       |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  >-- [                         |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 23               |
   |                                |                                | (application_data)             |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 223 (0xdf)       |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  SSLRecord {                   |
   |                                |                                |     type    = 21 (alert)       |
   |                                |                                |     version = { 3,0 }          |
   |                                |                                |     length  = 18 (0x12)        |
   |                                |                                |                 > encrypted >  |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  Server socket closed.         |
   |                                |                                |    Example 3                   |
   |                                |                                |    In this example, the -h     |
   |                                |                                | option turns hex/ASCII format. |
   |                                |                                | There is no SSL                |
   |                                |                                |    parsing or decoding. The    |
   |                                |                                | output is routed to a text     |
   |                                |                                | file.                          |
   |                                |                                |  $ ssltap -h  -p 444           |
   |                                |                                | interzone.mcom.com:443 > h.txt |
   |                                |                                |    Output                      |
   |                                |                                |  Connected to                  |
   |                                |                                | interzone.mcom.com:443         |
   |                                |                                |  --> [                         |
   |                                |                                |     0: 80 40 01 03  00 00 27   |
   |                                |                                | 00  00 00 10 01  00 80 02 00   |
   |                                |                                | \| .@....'.........            |
   |                                |                                |     10: 80 03 00 80  04 00 80  |
   |                                |                                | 06  00 40 07 00  c0 00 00 04   |
   |                                |                                | \| .........@......            |
   |                                |                                |     20: 00 ff e0 00  00 0a 00  |
   |                                |                                | ff  e1 00 00 09  00 00 03 00   |
   |                                |                                | \| ........á.......            |
   |                                |                                |     30: 00 06 9b fe  5b 56 96  |
   |                                |                                | 49  1f 9f ca dd  d5 ba b9 52   |
   |                                |                                | \| ..þ[V.I.\xd9 ...º¹R         |
   |                                |                                |     40: 6f                     |
   |                                |                                | 2d                             |
   |                                |                                |                                |
   |                                |                                | \|o-                           |
   |                                |                                |  ]                             |
   |                                |                                |  <-- [                         |
   |                                |                                |     0: 16 03 00 03  e5 02 00   |
   |                                |                                | 00  46 03 00 7f  e5 0d 1b 1d   |
   |                                |                                | \| ........F.......            |
   |                                |                                |     10: 68 7f 3a 79  60 d5 17  |
   |                                |                                | 3c  1d 9c 96 b3  88 d2 69 3b   |
   |                                |                                | \| h.:y`..<..³.Òi;             |
   |                                |                                |     20: 78 e2 4b 8b  a6 52 12  |
   |                                |                                | 4b  46 e8 c2 20  14 11 89 05   |
   |                                |                                | \| x.K.¦R.KFè. ...             |
   |                                |                                |     30: 4d 52 91 fd  93 e0 51  |
   |                                |                                | 48  91 90 08 96  c1 b6 76 77   |
   |                                |                                | \| MR.ý..QH.....¶vw            |
   |                                |                                |     40: 2a f4 00 08  a1 06 61  |
   |                                |                                | a2  64 1f 2e 9b  00 03 00 0b   |
   |                                |                                | \| \*ô..¡.a¢d......            |
   |                                |                                |     50: 00 02 c5 00  02 c2 00  |
   |                                |                                | 02  bf 30 82 02  bb 30 82 02   |
   |                                |                                | \| ..Å......0...0..            |
   |                                |                                |     60: 24 a0 03 02  01 02 02  |
   |                                |                                | 02  01 36 30 0d  06 09 2a 86   |
   |                                |                                | \| $ .......60...*.            |
   |                                |                                |     70: 48 86 f7 0d  01 01 04  |
   |                                |                                | 05  00 30 77 31  0b 30 09 06   |
   |                                |                                | \| H.÷......0w1.0..            |
   |                                |                                |     80: 03 55 04 06  13 02 55  |
   |                                |                                | 53  31 2c 30 2a  06 03 55 04   |
   |                                |                                | \| .U....US1,0*..U.            |
   |                                |                                |     90: 0a 13 23 4e  65 74 73  |
   |                                |                                | 63  61 70 65 20  43 6f 6d 6d   |
   |                                |                                | \| ..#Netscape Comm            |
   |                                |                                |     a0: 75 6e 69 63  61 74 69  |
   |                                |                                | 6f  6e 73 20 43  6f 72 70 6f   |
   |                                |                                | \| unications Corpo            |
   |                                |                                |     b0: 72 61 74 69  6f 6e 31  |
   |                                |                                | 11  30 0f 06 03  55 04 0b 13   |
   |                                |                                | \| ration1.0...U...            |
   |                                |                                |     c0: 08 48 61 72  64 63 6f  |
   |                                |                                | 72  65 31 27 30  25 06 03 55   |
   |                                |                                | \| .Hardcore1'0%..U            |
   |                                |                                |     d0: 04 03 13 1e  48 61 72  |
   |                                |                                | 64  63 6f 72 65  20 43 65 72   |
   |                                |                                | \| ....Hardcore Cer            |
   |                                |                                |     e0: 74 69 66 69  63 61 74  |
   |                                |                                | 65  20 53 65 72  76 65 72 20   |
   |                                |                                | \| tificate Server             |
   |                                |                                |     f0: 49 49 30 1e  17 0d 39  |
   |                                |                                | 38  30 35 31 36  30 31 30 33   |
   |                                |                                | \| II0...9805160103            |
   |                                |                                |  <additional data lines>       |
   |                                |                                |  ]                             |
   |                                |                                |  <additional records in same   |
   |                                |                                | format>                        |
   |                                |                                |  Server socket closed.         |
   |                                |                                |    Example 4                   |
   |                                |                                |    In this example, the -s     |
   |                                |                                | option turns on SSL parsing,   |
   |                                |                                | and the -h option              |
   |                                |                                |    turns on hex/ASCII format.  |
   |                                |                                | Both formats are shown for     |
   |                                |                                | each record. The               |
   |                                |                                |    output is routed to a text  |
   |                                |                                | file.                          |
   |                                |                                |  $ ssltap -hs -p 444           |
   |                                |                                | interzone.mcom.com:443 >       |
   |                                |                                | hs.txt                         |
   |                                |                                |    Output                      |
   |                                |                                |  Connected to                  |
   |                                |                                | interzone.mcom.com:443         |
   |                                |                                |  --> [                         |
   |                                |                                |     0: 80 3d 01 03  00 00 24   |
   |                                |                                | 00  00 00 10 01  00 80 02 00   |
   |                                |                                | \| .=....$.........            |
   |                                |                                |     10: 80 03 00 80  04 00 80  |
   |                                |                                | 06  00 40 07 00  c0 00 00 04   |
   |                                |                                | \| .........@......            |
   |                                |                                |     20: 00 ff e0 00  00 0a 00  |
   |                                |                                | ff  e1 00 00 09  00 00 03 03   |
   |                                |                                | \| ........á.......            |
   |                                |                                |     30: 55 e6 e4 99  79 c7 d7  |
   |                                |                                | 2c  86 78 96 5d  b5 cf e9      |
   |                                |                                | \|U..yÇ\xb0 ,.x.]µÏé           |
   |                                |                                |  alloclen = 63 bytes           |
   |                                |                                |     [ssl2]  ClientHelloV2 {    |
   |                                |                                |              version = {0x03,  |
   |                                |                                | 0x00}                          |
   |                                |                                |                                |
   |                                |                                | cipher-specs-length = 36       |
   |                                |                                | (0x24)                         |
   |                                |                                |              sid-length = 0    |
   |                                |                                | (0x00)                         |
   |                                |                                |              challenge-length  |
   |                                |                                | = 16 (0x10)                    |
   |                                |                                |              cipher-suites = { |
   |                                |                                |                    (0x010080)  |
   |                                |                                | SSL2/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x020080)  |
   |                                |                                | SSL2/RSA/RC4-40/MD5            |
   |                                |                                |                    (0x030080)  |
   |                                |                                | SSL2/RSA/RC2CBC128/MD5         |
   |                                |                                |                    (0x040080)  |
   |                                |                                | SSL2/RSA/RC2CBC40/MD5          |
   |                                |                                |                    (0x060040)  |
   |                                |                                | SSL2/RSA/DES64CBC/MD5          |
   |                                |                                |                    (0x0700c0)  |
   |                                |                                | SSL2/RSA/3DES192EDE-CBC/MD5    |
   |                                |                                |                    (0x000004)  |
   |                                |                                | SSL3/RSA/RC4-128/MD5           |
   |                                |                                |                    (0x00ffe0)  |
   |                                |                                | SS                             |
   |                                |                                | L3/RSA-FIPS/3DES192EDE-CBC/SHA |
   |                                |                                |                    (0x00000a)  |
   |                                |                                | SSL3/RSA/3DES192EDE-CBC/SHA    |
   |                                |                                |                    (0x00ffe1)  |
   |                                |                                | SSL3/RSA-FIPS/DES64CBC/SHA     |
   |                                |                                |                    (0x000009)  |
   |                                |                                | SSL3/RSA/DES64CBC/SHA          |
   |                                |                                |                    (0x000003)  |
   |                                |                                | SSL3/RSA/RC4-40/MD5            |
   |                                |                                |                    }           |
   |                                |                                |              session-id = { }  |
   |                                |                                |              challenge = {     |
   |                                |                                | 0x0355 0xe6e4 0x9979 0xc7d7    |
   |                                |                                | 0x2c86 0x7896 0x5db            |
   |                                |                                |  0xcfe9 }                      |
   |                                |                                |  }                             |
   |                                |                                |  ]                             |
   |                                |                                |  <additional records in same   |
   |                                |                                | formats>                       |
   |                                |                                |  Server socket closed.         |
   |                                |                                | Usage Tips                     |
   |                                |                                |    When SSL restarts a         |
   |                                |                                | previous session, it makes use |
   |                                |                                | of cached information          |
   |                                |                                |    to do a partial handshake.  |
   |                                |                                | If you wish to capture a full  |
   |                                |                                | SSL handshake,                 |
   |                                |                                |    restart the browser to      |
   |                                |                                | clear the session id cache.    |
   |                                |                                |    If you run the tool on a    |
   |                                |                                | machine other than the SSL     |
   |                                |                                | server to which you            |
   |                                |                                |    are trying to connect, the  |
   |                                |                                | browser will complain that the |
   |                                |                                | host name you                  |
   |                                |                                |    are trying to connect to is |
   |                                |                                | different from the             |
   |                                |                                | certificate. If you are        |
   |                                |                                |    using the default BadCert   |
   |                                |                                | callback, you can still        |
   |                                |                                | connect through a              |
   |                                |                                |    dialog. If you are not      |
   |                                |                                | using the default BadCert      |
   |                                |                                | callback, the one you          |
   |                                |                                |    supply must allow for this  |
   |                                |                                | possibility.                   |
   |                                |                                | See Also                       |
   |                                |                                |    The NSS Security Tools are  |
   |                                |                                | also documented at             |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | Additional Resources           |
   |                                |                                |    NSS is maintained in        |
   |                                |                                | conjunction with PKI and       |
   |                                |                                | security-related projects      |
   |                                |                                |    through Mozilla dn Fedora.  |
   |                                |                                | The most closely-related       |
   |                                |                                | project is Dogtag PKI,         |
   |                                |                                |    with a project wiki at      |
   |                                |                                | [2]\ http:                     |
   |                                |                                | //pki.fedoraproject.org/wiki/. |
   |                                |                                |    For information             |
   |                                |                                | specifically about NSS, the    |
   |                                |                                | NSS project wiki is located at |
   |                                |                                |                                |
   |                                |                                | [3]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | pki-devel@redhat.com and       |
   |                                |                                | pki-users@redhat.com           |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape and              |
   |                                |                                |    now with Red Hat and Sun.   |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozilla.org/p      |
   |                                |                                | rojects/secu.../pki/nss/tools  |
   |                                |                                | <https://www.mozilla.org/proje |
   |                                |                                | cts/security/pki/nss/tools>`__ |
   |                                |                                |    2.                          |
   |                                |                                | http                           |
   |                                |                                | ://pki.fedoraproject.org/wiki/ |
   |                                |                                |    3.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 358                            | :ref:`mozill                   |                                |
   |                                | a_projects_nss_tools_vfychain` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Name                           |
   |                                |                                |    vfychain — vfychain         |
   |                                |                                | [options] [revocation options] |
   |                                |                                | certfile [[options]            |
   |                                |                                |    certfile] ...               |
   |                                |                                | Synopsis                       |
   |                                |                                |    vfychain                    |
   |                                |                                | Description                    |
   |                                |                                |    The verification Tool,      |
   |                                |                                | vfychain, verifies certificate |
   |                                |                                | chains. modutil can            |
   |                                |                                |    add and delete PKCS #11     |
   |                                |                                | modules, change passwords on   |
   |                                |                                | security databases,            |
   |                                |                                |    set defaults, list module   |
   |                                |                                | contents, enable or disable    |
   |                                |                                | slots, enable or               |
   |                                |                                |    disable FIPS 140-2          |
   |                                |                                | compliance, and assign default |
   |                                |                                | providers for                  |
   |                                |                                |    cryptographic operations.   |
   |                                |                                | This tool can also create      |
   |                                |                                | certificate, key, and          |
   |                                |                                |    module security database    |
   |                                |                                | files.                         |
   |                                |                                |    The tasks associated with   |
   |                                |                                | security module database       |
   |                                |                                | management are part of         |
   |                                |                                |    a process that typically    |
   |                                |                                | also involves managing key     |
   |                                |                                | databases and                  |
   |                                |                                |    certificate databases.      |
   |                                |                                | Options                        |
   |                                |                                |    -a                          |
   |                                |                                |            the following       |
   |                                |                                | certfile is base64 encoded     |
   |                                |                                |    -b YYMMDDHHMMZ              |
   |                                |                                |            Validate date       |
   |                                |                                | (default: now)                 |
   |                                |                                |    -d directory                |
   |                                |                                |            database directory  |
   |                                |                                |    -f                          |
   |                                |                                |            Enable cert         |
   |                                |                                | fetching from AIA URL          |
   |                                |                                |    -o oid                      |
   |                                |                                |            Set policy OID for  |
   |                                |                                | cert validation(Format         |
   |                                |                                | OID.1.2.3)                     |
   |                                |                                |    -p                          |
   |                                |                                |            Use PKIX Library to |
   |                                |                                | validate certificate by        |
   |                                |                                | calling:                       |
   |                                |                                |            \*                  |
   |                                |                                | CERT_VerifyCertificate if      |
   |                                |                                | specified once,                |
   |                                |                                |            \*                  |
   |                                |                                | CERT_PKIXVerifyCert if         |
   |                                |                                | specified twice and more.      |
   |                                |                                |    -r                          |
   |                                |                                |            Following certfile  |
   |                                |                                | is raw binary DER (default)    |
   |                                |                                |    -t                          |
   |                                |                                |            Following cert is   |
   |                                |                                | explicitly trusted (overrides  |
   |                                |                                | db trust)                      |
   |                                |                                |    -u usage                    |
   |                                |                                |            0=SSL client, 1=SSL |
   |                                |                                | server, 2=SSL StepUp, 3=SSL    |
   |                                |                                | CA, 4=Email                    |
   |                                |                                |            signer, 5=Email     |
   |                                |                                | recipient, 6=Object signer,    |
   |                                |                                |                                |
   |                                |                                | 9=ProtectedObjectSigner,       |
   |                                |                                | 10=OCSP responder, 11=Any CA   |
   |                                |                                |    -v                          |
   |                                |                                |            Verbose mode.       |
   |                                |                                | Prints root cert               |
   |                                |                                | subject(double the argument    |
   |                                |                                | for                            |
   |                                |                                |            whole root cert     |
   |                                |                                | info)                          |
   |                                |                                |    -w password                 |
   |                                |                                |            Database password   |
   |                                |                                |    -W pwfile                   |
   |                                |                                |            Password file       |
   |                                |                                |            Revocation options  |
   |                                |                                | for PKIX API (invoked with -pp |
   |                                |                                | options) is a                  |
   |                                |                                |            collection of the   |
   |                                |                                | following flags: [-g type [-h  |
   |                                |                                | flags] [-m type                |
   |                                |                                |            [-s flags]] ...]    |
   |                                |                                | ...                            |
   |                                |                                |            Where:              |
   |                                |                                |    -g test-type                |
   |                                |                                |            Sets status         |
   |                                |                                | checking test type. Possible   |
   |                                |                                | values are "leaf" or           |
   |                                |                                |            "chain"             |
   |                                |                                |    -g test type                |
   |                                |                                |            Sets status         |
   |                                |                                | checking test type. Possible   |
   |                                |                                | values are "leaf" or           |
   |                                |                                |            "chain".            |
   |                                |                                |    -h test flags               |
   |                                |                                |            Sets revocation     |
   |                                |                                | flags for the test type it     |
   |                                |                                | follows. Possible              |
   |                                |                                |            flags:              |
   |                                |                                | "testLocalInfoFirst" and       |
   |                                |                                | "requireFreshInfo".            |
   |                                |                                |    -m method type              |
   |                                |                                |            Sets method type    |
   |                                |                                | for the test type it follows.  |
   |                                |                                | Possible types are             |
   |                                |                                |            "crl" and "ocsp".   |
   |                                |                                |    -s method flags             |
   |                                |                                |            Sets revocation     |
   |                                |                                | flags for the method it        |
   |                                |                                | follows. Possible types        |
   |                                |                                |            are "doNotUse",     |
   |                                |                                | "forbidFetching",              |
   |                                |                                | "ignoreDefaultSrc",            |
   |                                |                                |            "requireInfo" and   |
   |                                |                                | "failIfNoInfo".                |
   |                                |                                | Additional Resources           |
   |                                |                                |    For information about NSS   |
   |                                |                                | and other tools related to NSS |
   |                                |                                | (like JSS), check              |
   |                                |                                |    out the NSS project wiki at |
   |                                |                                |                                |
   |                                |                                | [1]\ `http://www.mozil         |
   |                                |                                | la.org/projects/security/pki/n |
   |                                |                                | ss/ <https://www.mozilla.org/p |
   |                                |                                | rojects/security/pki/nss/>`__. |
   |                                |                                | The NSS site relates           |
   |                                |                                |    directly to NSS code        |
   |                                |                                | changes and releases.          |
   |                                |                                |    Mailing lists:              |
   |                                |                                | https://lists.mozill           |
   |                                |                                | a.org/listinfo/dev-tech-crypto |
   |                                |                                |    IRC: Freenode at            |
   |                                |                                | #dogtag-pki                    |
   |                                |                                | Authors                        |
   |                                |                                |    The NSS tools were written  |
   |                                |                                | and maintained by developers   |
   |                                |                                | with Netscape, Red             |
   |                                |                                |    Hat, and Sun.               |
   |                                |                                |    Authors: Elio Maldonado     |
   |                                |                                | <emaldona@redhat.com>, Deon    |
   |                                |                                | Lackey                         |
   |                                |                                |    <dlackey@redhat.com>.       |
   |                                |                                | Copyright                      |
   |                                |                                |    (c) 2010, Red Hat, Inc.     |
   |                                |                                | Licensed under the GNU Public  |
   |                                |                                | License version 2.             |
   |                                |                                | References                     |
   |                                |                                |    Visible links               |
   |                                |                                |    1.                          |
   |                                |                                | `http://www.mozi               |
   |                                |                                | lla.org/projects/security/pki/ |
   |                                |                                | nss/ <https://www.mozilla.org/ |
   |                                |                                | projects/security/pki/nss/>`__ |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 359                            | :ref:`mozil                    |                                |
   |                                | la_projects_nss_tools_vfyserv` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | Coming soon                    |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 360                            | :ref:`mozilla                  | **NSS**                        |
   |                                | _projects_nss_troubleshooting` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | On this page, let's collect    |
   |                                |                                | information on how to          |
   |                                |                                | troubleshoot NSS at runtime.   |
   |                                |                                | Debugging tips, how to enable  |
   |                                |                                | tracing of the various         |
   |                                |                                | modules, etc.                  |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   | 361                            | :ref:`mozilla_p                | **NSS**                        |
   |                                | rojects_nss_utility_functions` |                                |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                | The public functions listed    |
   |                                |                                | here perform initialization    |
   |                                |                                | tasks and other services.      |
   +--------------------------------+--------------------------------+--------------------------------+
   |                                |                                |                                |
   +--------------------------------+--------------------------------+--------------------------------+