summaryrefslogtreecommitdiffstats
path: root/security
Commit message (Collapse)AuthorAgeLines
...
* Change softoken password rounds to a more conservative number stillwolfbeast2019-07-03-2/+2
| | | | | within industry standard security, considering our db hashing is more CPU intensive than anticipated.
* Merge pull request #1143 from trav90/masterNew Tobin Paradigm2019-06-26-4115/+6505
|\ | | | | Update HSTS preload list
| * Update HSTS preload listtrav902019-06-26-4115/+6505
| | | | | | | | Tag #447
* | Update NSS to 3.41.1 (custom)wolfbeast2019-06-27-49/+218
|/ | | | This resolves #82
* Revert "Update NSS to 3.41.1 (custom)"wolfbeast2019-06-26-213/+45
| | | | This reverts commit fbc2eaacd679f0c484993ffe23d786fd06da22c3.
* Update NSS to 3.41.1 (custom)wolfbeast2019-06-26-45/+213
| | | | This resolves #82
* Update HSTS preload listwolfbeast2019-05-28-8368/+16300
| | | | Tag #447
* Issue #1053 - Drop support Android and remove Fennec - Part 1b: Remove ↵Matt A. Tobin2019-04-23-1/+1
| | | | MOZ_FENNEC
* Remove SecurityUI telemetry.adeshkp2019-04-21-171/+0
|
* Fix order of member variables in a couple of initializer listsadeshkp2019-03-14-1/+1
|
* Update HSTS preload listtrav902019-01-31-2982/+5618
| | | | Tag #447
* Fix check for HSTS when service is disabled.Ascrod2019-01-17-1/+1
|
* Add preference for fully disabling HSTS.Ascrod2019-01-16-0/+25
|
* Remove a pointless `switch` after telemetry cleanupadeshkp2019-01-14-14/+0
|
* Telemetry: Remove stubs and related codeadeshkp2019-01-12-837/+18
|
* Update HSTS preload listtrav902019-01-02-1989/+1978
| | | | Tag #447
* Update HSTS preload listtrav902018-12-15-2240/+3430
| | | | Tag #447
* Update NSS to 3.41wolfbeast2018-12-15-8328/+47108
|
* Update HSTS preload listtrav902018-11-27-2835/+4530
| | | | Tag #447
* Remove AccumulateCipherSuite()wolfbeast2018-11-08-71/+2
| | | | This resolves #858
* Remove ancient workaround in client certificate codewolfbeast2018-11-02-57/+1
| | | | | | | | Apparently a prehistoric server implementation would send a certificate_authorities field that didn't include the outer DER SEQUENCE tag, so PSM attempted to detect this and work around it. This prehistoric server implementation isn't in use anywhere anymore, so this 18-yo server bug workaround can be removed.
* Make sure nsNSSCertList handling checks for valid certs.wolfbeast2018-11-02-3/+36
|
* Update HSTS preload listtrav902018-10-27-1940/+3077
| | | | Tag #447
* Update HSTS preload listtrav902018-10-12-1500/+2523
| | | | Tag #447
* Ensure we got an nsISSLStatus when deserializing in TransportSecurityInfo.wolfbeast2018-10-04-1/+92
|
* Update HSTS preload listtrav902018-09-29-1907/+2923
| | | | Tag #447
* Get rid of the incorrect mechanism to remove insecure fallback hosts.wolfbeast2018-09-29-12/+0
| | | | This fixes #797.
* Update HSTS preload listtrav902018-09-11-1799/+3198
| | | | Tag #447
* Remove all C++ Telemetry Accumulation calls.wolfbeast2018-09-03-295/+4
| | | | | This creates a number of stubs and leaves some surrounding code that may be irrelevant (eg. recorded time stamps, status variables). Stub resolution/removal should be a follow-up to this.
* Remove support for TLS session caches in TLSServerSocket.wolfbeast2018-09-01-15/+0
| | | | This resolves #738
* Update HSTS preload listtrav902018-08-27-2462/+4464
| | | | Tag #447
* Fix missed in32->int64 in df852120098dc7ba5df4a76126c6297c6d2d1b7bwolfbeast2018-08-17-1/+1
| | | | Tag #709.
* Reinstate RC4 and mark 3DES weak.wolfbeast2018-08-17-1/+7
| | | | Tag #709
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.wolfbeast2018-08-17-8/+8
| | | | Tag #709.
* Update NSS to 3.38wolfbeast2018-08-14-7139/+4861
| | | | | | | | | | | | | - Added HACL*Poly1305 32-bit (INRIA/Microsoft) - Updated to final TLS 1.3 draft version (28) - Removed TLS 1.3 prerelease draft limit check - Removed NPN code - Enabled dev/urandom-only RNG on Linux with NSS_SEED_ONLY_DEV_URANDOM for non-standard environments - Fixed several bugs with TLS 1.3 negotiation - Updated internal certificate store - Added support for the TLS Record Size Limit Extension. - Fixed CVE-2018-0495 - Various security fixes in the ASN.1 code.
* Update HSTS preload listtrav902018-08-01-1735/+1719
| | | | Tag #447
* replace "certErrorCodePrefix2" with "certErrorCodePrefix"yami2018-07-22-4/+3
|
* Remove incorrect debug assertion.wolfbeast2018-07-22-9/+1
| | | | solves #631, solves #664
* Update HSTS preload listtrav902018-07-17-2555/+4080
| | | | Tag #447
* Merge branch 'ported-upstream'wolfbeast2018-07-02-2/+3
|\
| * Don't leak newTemplate in pk11_copyAttributes()wolfbeast2018-07-01-2/+3
| | | | | | | | Cherry-pick of NSS fix from 3.37
* | Remove SSL Error Reporting telemetrywolfbeast2018-06-29-136/+0
|/
* Update HSTS preload listtrav902018-06-21-1865/+2637
| | | | Tag #447
* Fix SSL status ambiguity.wolfbeast2018-06-20-6/+25
| | | | | - Adds CipherSuite string with the full suite - Changes CipherName to be the actual cipher name instead of the (erroneous) full suite like Firefox does.
* Update NSS to 3.36.4-RTMJustOff2018-06-11-5825/+5550
|
* [PALEMOON] Add missed strings required by page infoJustOff2018-06-08-1/+3
|
* Merge pull request #461 from trav90/HSTSMoonchild2018-06-07-64341/+42935
|\ | | | | Improve HSTS preload list generation
| * Regenerate the HSTS preload listtrav902018-06-07-64270/+42907
| |
| * Restore clearly-delimited format for the HSTS preload listtrav902018-06-06-65/+23
| |
| * Increase concurrent lookups to 15 when generating HSTS preload listtrav902018-06-05-1/+1
| |