summaryrefslogtreecommitdiffstats
path: root/security/manager/ssl
Commit message (Expand)AuthorAgeLines
* Issue #1053 - Remove android support from nsNSSComponent.cppMatt A. Tobin2020-02-28-61/+17
* Issue #447 - Update HSTS preload list & reduce debug spewwolfbeast2020-02-01-8489/+14123
* Be more consistent about decoding IP addresses in PSM.wolfbeast2020-01-09-2/+7
* Issue #1118 - Part 6: Fix various tests that are no longer correct.wolfbeast2019-12-22-1/+1
* Issue #447 - Update HSTS preload listwolfbeast2019-11-19-3828/+3982
* Issue #1289 - Part 3: Update tests.wolfbeast2019-11-14-0/+36
* Issue #1289 - Part 2: Clear out the preload list except for testwolfbeast2019-11-14-503/+2
* Issue #1289 - Part 1: Add a pref to disable HPKP header processing.wolfbeast2019-11-14-4/+37
* Issue #447 - Update HSTS preload list.wolfbeast2019-11-09-11027/+26141
* Properly implement various HSTS states.wolfbeast2019-09-05-16/+27
* Update HSTS preload listtrav902019-06-26-4115/+6505
* Update HSTS preload listwolfbeast2019-05-28-8368/+16300
* Remove SecurityUI telemetry.adeshkp2019-04-21-151/+0
* Fix order of member variables in a couple of initializer listsadeshkp2019-03-14-1/+1
* Update HSTS preload listtrav902019-01-31-2982/+5618
* Fix check for HSTS when service is disabled.Ascrod2019-01-17-1/+1
* Add preference for fully disabling HSTS.Ascrod2019-01-16-0/+25
* Remove a pointless `switch` after telemetry cleanupadeshkp2019-01-14-14/+0
* Telemetry: Remove stubs and related codeadeshkp2019-01-12-782/+6
* Update HSTS preload listtrav902019-01-02-1989/+1978
* Update HSTS preload listtrav902018-12-15-2240/+3430
* Update HSTS preload listtrav902018-11-27-2835/+4530
* Remove AccumulateCipherSuite()wolfbeast2018-11-08-71/+2
* Remove ancient workaround in client certificate codewolfbeast2018-11-02-57/+1
* Make sure nsNSSCertList handling checks for valid certs.wolfbeast2018-11-02-3/+36
* Update HSTS preload listtrav902018-10-27-1940/+3077
* Update HSTS preload listtrav902018-10-12-1500/+2523
* Ensure we got an nsISSLStatus when deserializing in TransportSecurityInfo.wolfbeast2018-10-04-1/+92
* Update HSTS preload listtrav902018-09-29-1907/+2923
* Get rid of the incorrect mechanism to remove insecure fallback hosts.wolfbeast2018-09-29-12/+0
* Update HSTS preload listtrav902018-09-11-1799/+3198
* Remove all C++ Telemetry Accumulation calls.wolfbeast2018-09-03-295/+4
* Remove support for TLS session caches in TLSServerSocket.wolfbeast2018-09-01-15/+0
* Update HSTS preload listtrav902018-08-27-2462/+4464
* Fix missed in32->int64 in df852120098dc7ba5df4a76126c6297c6d2d1b7bwolfbeast2018-08-17-1/+1
* Reinstate RC4 and mark 3DES weak.wolfbeast2018-08-17-1/+7
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.wolfbeast2018-08-17-8/+8
* Update HSTS preload listtrav902018-08-01-1735/+1719
* replace "certErrorCodePrefix2" with "certErrorCodePrefix"yami2018-07-22-2/+2
* Update HSTS preload listtrav902018-07-17-2555/+4080
* Remove SSL Error Reporting telemetrywolfbeast2018-06-29-136/+0
* Update HSTS preload listtrav902018-06-21-1865/+2637
* Fix SSL status ambiguity.wolfbeast2018-06-20-6/+25
* Merge pull request #461 from trav90/HSTSMoonchild2018-06-07-64272/+42909
|\
| * Regenerate the HSTS preload listtrav902018-06-07-64270/+42907
| * Restore clearly-delimited format for the HSTS preload listtrav902018-06-06-2/+2
* | Request NSS to use DBM as the storage file formatJustOff2018-06-06-2/+2
|/
* Remove support and tests for HSTS priming from the tree. Fixes #384Gaming4JC2018-05-26-17/+0
* moebius#119: (Windows) Security - Certificate Stores - NSSCertDBTrustDomain a...janekptacijarabaci2018-04-23-3/+25
* DevTools - network - security (improvements)janekptacijarabaci2018-03-01-1/+147