summaryrefslogtreecommitdiffstats
path: root/security
Commit message (Expand)AuthorAgeLines
* Remove ancient workaround in client certificate codewolfbeast2018-11-02-57/+1
* Make sure nsNSSCertList handling checks for valid certs.wolfbeast2018-11-02-3/+36
* Update HSTS preload listtrav902018-10-27-1940/+3077
* Update HSTS preload listtrav902018-10-12-1500/+2523
* Ensure we got an nsISSLStatus when deserializing in TransportSecurityInfo.wolfbeast2018-10-04-1/+92
* Update HSTS preload listtrav902018-09-29-1907/+2923
* Get rid of the incorrect mechanism to remove insecure fallback hosts.wolfbeast2018-09-29-12/+0
* Update HSTS preload listtrav902018-09-11-1799/+3198
* Remove all C++ Telemetry Accumulation calls.wolfbeast2018-09-03-295/+4
* Remove support for TLS session caches in TLSServerSocket.wolfbeast2018-09-01-15/+0
* Update HSTS preload listtrav902018-08-27-2462/+4464
* Fix missed in32->int64 in df852120098dc7ba5df4a76126c6297c6d2d1b7bwolfbeast2018-08-17-1/+1
* Reinstate RC4 and mark 3DES weak.wolfbeast2018-08-17-1/+7
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.wolfbeast2018-08-17-8/+8
* Update NSS to 3.38wolfbeast2018-08-14-7139/+4861
* Update HSTS preload listtrav902018-08-01-1735/+1719
* replace "certErrorCodePrefix2" with "certErrorCodePrefix"yami2018-07-22-4/+3
* Remove incorrect debug assertion.wolfbeast2018-07-22-9/+1
* Update HSTS preload listtrav902018-07-17-2555/+4080
* Merge branch 'ported-upstream'wolfbeast2018-07-02-2/+3
|\
| * Don't leak newTemplate in pk11_copyAttributes()wolfbeast2018-07-01-2/+3
* | Remove SSL Error Reporting telemetrywolfbeast2018-06-29-136/+0
|/
* Update HSTS preload listtrav902018-06-21-1865/+2637
* Fix SSL status ambiguity.wolfbeast2018-06-20-6/+25
* Update NSS to 3.36.4-RTMJustOff2018-06-11-5825/+5550
* [PALEMOON] Add missed strings required by page infoJustOff2018-06-08-1/+3
* Merge pull request #461 from trav90/HSTSMoonchild2018-06-07-64341/+42935
|\
| * Regenerate the HSTS preload listtrav902018-06-07-64270/+42907
| * Restore clearly-delimited format for the HSTS preload listtrav902018-06-06-65/+23
| * Increase concurrent lookups to 15 when generating HSTS preload listtrav902018-06-05-1/+1
| * Update HSTS preload list generation scripttrav902018-06-05-5/+4
* | Request NSS to use DBM as the storage file formatJustOff2018-06-06-5/+17
* | Revert "Restore NSS default storage file format to DBM when no prefix is given."wolfbeast2018-06-06-98/+4
* | Restore NSS default storage file format to DBM when no prefix is given.NSS_3.35_TESTwolfbeast2018-06-05-4/+98
* | Update NSS to 3.35-RTMwolfbeast2018-06-05-15971/+34294
|/
* Remove support and tests for HSTS priming from the tree. Fixes #384Gaming4JC2018-05-26-17/+0
* Remove MOZ_WIDGET_GONK [1/2]wolfbeast2018-05-12-6/+0
* Nuke the sandboxwolfbeast2018-05-03-87958/+0
* Remove sandbox ductwork conditional code.wolfbeast2018-05-03-6/+0
* Remove GMP sandbox code.wolfbeast2018-05-02-206/+0
* Remove content process sandbox code.wolfbeast2018-05-02-823/+0
* Fix unsafe "instanceof" negationsjanekptacijarabaci2018-05-02-3/+0
* Partially revert 1ef526f0f - sftkpwd.cMatt A. Tobin2018-04-26-2/+2
* Revert "Update NSS to 3.35-RTM"wolfbeast2018-04-25-34294/+15971
* moebius#119: (Windows) Security - Certificate Stores - NSSCertDBTrustDomain a...janekptacijarabaci2018-04-23-6/+31
* Strengthen the use of the Master Password.wolfbeast2018-04-18-2/+2
* moebius#126: [very minor fix] Fix typo in a comment in NSSCertDBTrustDomain.cppjanekptacijarabaci2018-04-13-2/+2
* Remove base conditional code for crash reporter and injector.wolfbeast2018-03-30-6/+0
* Disable -Wimplicit-fallthrough for a chromium filetrav902018-03-04-2/+2
* Fix build system translation errors.wolfbeast2018-03-04-1/+1