summaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAge
* Remove certificate issuer organization to common name fallbackPale Moon2017-10-14
* Pretty-print ECDSA-SHA224, 256, 384 and 512 hashed signatures.Pale Moon2017-10-14
* Update HSTS preload list generation script.Pale Moon2017-10-10
* Re-generate HSTS preload list without stale entries.Pale Moon2017-10-10
* gre/components/nsINIProcessor.js (etc.)janekptacijarabaci2017-10-07
* Update NSS to 3.32.1-RTMPale Moon2017-10-05
* Update HSTS preload listtrav902017-09-28
* Update HSTS preload listtrav902017-09-08
* Update HSTS preload listtrav902017-08-18
* Update NSS to 3.31.1 RTMPale Moon2017-08-12
* Update HSTS preload listtrav902017-07-13
* Update HSTS preload listtrav902017-06-06
* Update NSS to 3.28.5.1-PMPale Moon2017-06-03
* HSTS preload list update.Pale Moon2017-05-12
* Fix -Wreorder GCC warningtrav902017-05-09
* Security - Unsafe negotiation warning with TLS 1.3janekptacijarabaci2017-05-08
* Security - added support for TLS 1.3 (the next part)janekptacijarabaci2017-04-26
* Security - added support for TLS 1.3janekptacijarabaci2017-04-25
* Remove preloading of domain PKPins Part 2Pale Moon2017-04-23
* Remove preloading of domain PKPins Part 1Pale Moon2017-04-23
* Upgrade NSS to 3.28.4-RTMPale Moon2017-04-17
* Update HSTS preload listtrav902017-04-16
* Remove duplicate callback case statements.Pale Moon2017-03-22
* Add support for RSA+AES+SHA256/384 suites for web compatibility.Pale Moon2017-03-22
* Restore missing RSA+Camellia suites.Pale Moon2017-03-22
* Follow up to 7bd7e8a - *aState needs both STATE_IS_SECURE and STATE_SECURE_HI...Matt A. Tobin2017-03-06
* Reset mixed-mode page status to secure if no actual load has occurred through...Pale Moon2017-03-06
* Update HSTS preload list.Pale Moon2017-02-28
* Remove obsolete patchesPale Moon2017-02-25
* Enable AES256-GCM for accessibility to overly-strict sites that do not offer ...Pale Moon2017-02-25
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.Pale Moon2017-02-25
* Add AES256-GCM suites to secmanager.Pale Moon2017-02-25
* Enable ChaCha20-Poly1305 suites.Pale Moon2017-02-25
* Temporarily disable Camellia-GCM suites in secmanager.Pale Moon2017-02-24
* Update NSS symbolsPale Moon2017-02-24
* Misc file updates (non-code)Pale Moon2017-02-24
* Base import of NSS-3.28.3-RTMPale Moon2017-02-24
* Update NSS to 3.19.5.1-PMPale Moon2017-02-20
* Provide better file name suggestions when exporting certs.Pale Moon2017-02-01
* Update HSTS Preload listtrav902017-01-25
* Don't write HSTS site state to file if HSTS has been user-disabled.Pale Moon2017-01-15
* Reinstate network.stricttransportsecurity.enabled HSTS switch.Pale Moon2017-01-14
* Set execute attributes on .sh files in treetrav902017-01-06
* Update HSTS preload listtrav902016-12-12
* Update HSTS preload listtrav902016-11-18
* Update in-tree NSS to 3.19.5-PMPale Moon2016-11-17
* HSTS preload list update.Pale Moon2016-10-18
* Update list of known CA root hashesPale Moon2016-09-23
* Fix SSL status ambiguity.wolfbeast2016-09-06
* Base import of Tycho code (warning: huge commit)Pale Moon2016-09-01