summaryrefslogtreecommitdiffstats
path: root/security/manager/ssl/nsNSSComponent.cpp
Commit message (Collapse)AuthorAgeLines
* Remove AccumulateCipherSuite()wolfbeast2018-11-08-2/+2
| | | | This resolves #858
* Remove all C++ Telemetry Accumulation calls.wolfbeast2018-09-03-17/+0
| | | | | This creates a number of stubs and leaves some surrounding code that may be irrelevant (eg. recorded time stamps, status variables). Stub resolution/removal should be a follow-up to this.
* Remove support for TLS session caches in TLSServerSocket.wolfbeast2018-09-01-14/+0
| | | | This resolves #738
* Fix missed in32->int64 in df852120098dc7ba5df4a76126c6297c6d2d1b7bwolfbeast2018-08-17-1/+1
| | | | Tag #709.
* Reinstate RC4 and mark 3DES weak.wolfbeast2018-08-17-1/+7
| | | | Tag #709
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.wolfbeast2018-08-17-8/+8
| | | | Tag #709.
* Request NSS to use DBM as the storage file formatJustOff2018-06-06-2/+2
|
* Disable 3DES cipher by default + re-order a few things.wolfbeast2018-02-02-6/+9
| | | | Issue #4 point 4
* Add RSA-AES + SHA256/384 suites for web compatibility.wolfbeast2018-02-02-0/+8
| | | | | | Sites with these ciphers (commonly IIS) would otherwise fall back to weak 3DES that will be disabled by default. Issue #4 points 2 and 3
* Add Camellia to the active cipher suites.wolfbeast2018-02-02-0/+8
| | | | | | | Issue #4 point 1. Camellia is a strong, modern, safe cipher with no known weaknesses or reduced strength attacks. The cipher has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.
* Add m-esr52 at 52.6.0Matt A. Tobin2018-02-02-0/+2499