summaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAge
* Ensure we got an nsISSLStatus when deserializing in TransportSecurityInfo.wolfbeast2018-10-04
* Update HSTS preload listtrav902018-09-29
* Get rid of the incorrect mechanism to remove insecure fallback hosts.wolfbeast2018-09-29
* Update HSTS preload listtrav902018-09-11
* Remove all C++ Telemetry Accumulation calls.wolfbeast2018-09-03
* Remove support for TLS session caches in TLSServerSocket.wolfbeast2018-09-01
* Update HSTS preload listtrav902018-08-27
* Fix missed in32->int64 in df852120098dc7ba5df4a76126c6297c6d2d1b7bwolfbeast2018-08-17
* Reinstate RC4 and mark 3DES weak.wolfbeast2018-08-17
* Extend {EnabledWeakCiphers} bit field to allow more cipher suites.wolfbeast2018-08-17
* Update NSS to 3.38wolfbeast2018-08-14
* Update HSTS preload listtrav902018-08-01
* replace "certErrorCodePrefix2" with "certErrorCodePrefix"yami2018-07-22
* Remove incorrect debug assertion.wolfbeast2018-07-22
* Update HSTS preload listtrav902018-07-17
* Merge branch 'ported-upstream'wolfbeast2018-07-02
|\
| * Don't leak newTemplate in pk11_copyAttributes()wolfbeast2018-07-01
* | Remove SSL Error Reporting telemetrywolfbeast2018-06-29
|/
* Update HSTS preload listtrav902018-06-21
* Fix SSL status ambiguity.wolfbeast2018-06-20
* Update NSS to 3.36.4-RTMJustOff2018-06-11
* [PALEMOON] Add missed strings required by page infoJustOff2018-06-08
* Merge pull request #461 from trav90/HSTSMoonchild2018-06-07
|\
| * Regenerate the HSTS preload listtrav902018-06-07
| * Restore clearly-delimited format for the HSTS preload listtrav902018-06-06
| * Increase concurrent lookups to 15 when generating HSTS preload listtrav902018-06-05
| * Update HSTS preload list generation scripttrav902018-06-05
* | Request NSS to use DBM as the storage file formatJustOff2018-06-06
* | Revert "Restore NSS default storage file format to DBM when no prefix is given."wolfbeast2018-06-06
* | Restore NSS default storage file format to DBM when no prefix is given.NSS_3.35_TESTwolfbeast2018-06-05
* | Update NSS to 3.35-RTMwolfbeast2018-06-05
|/
* Remove support and tests for HSTS priming from the tree. Fixes #384Gaming4JC2018-05-26
* Remove MOZ_WIDGET_GONK [1/2]wolfbeast2018-05-12
* Nuke the sandboxwolfbeast2018-05-03
* Remove sandbox ductwork conditional code.wolfbeast2018-05-03
* Remove GMP sandbox code.wolfbeast2018-05-02
* Remove content process sandbox code.wolfbeast2018-05-02
* Fix unsafe "instanceof" negationsjanekptacijarabaci2018-05-02
* Partially revert 1ef526f0f - sftkpwd.cMatt A. Tobin2018-04-26
* Revert "Update NSS to 3.35-RTM"wolfbeast2018-04-25
* moebius#119: (Windows) Security - Certificate Stores - NSSCertDBTrustDomain a...janekptacijarabaci2018-04-23
* Strengthen the use of the Master Password.wolfbeast2018-04-18
* moebius#126: [very minor fix] Fix typo in a comment in NSSCertDBTrustDomain.cppjanekptacijarabaci2018-04-13
* Remove base conditional code for crash reporter and injector.wolfbeast2018-03-30
* Disable -Wimplicit-fallthrough for a chromium filetrav902018-03-04
* Fix build system translation errors.wolfbeast2018-03-04
* Merge pull request #34 from janekptacijarabaci/devtools_import-from-moebius_1Moonchild2018-03-02
|\
| * DevTools - network - security (improvements)janekptacijarabaci2018-03-01
* | Use MOZ_FENNEC and MOZ_XULRUNNER instead of checking MOZ_BUILD_APP in most pl...Matt A. Tobin2018-03-01
|/
* Update NSS to 3.35-RTMwolfbeast2018-02-23