Commit Graph

1517 Commits

Author SHA1 Message Date
Camilo Viecco
9cb0490825 Bug 912155 - Adding new interface in nssCertifcateDB for testing. r=bsmith 2013-11-11 16:37:06 -08:00
Mike Hommey
931cb49886 Bug 939632 - Remove LIBRARY_NAME for leaf libraries. r=gps
Landing on a CLOSED TREE.
2013-11-19 11:50:54 +09:00
Mike Hommey
db9e5129bc Bug 939074 - Remove most LIBXUL_LIBRARY. rs=gps 2013-11-19 11:48:10 +09:00
Mike Hommey
636b672657 Bug 914245 - Move FORCE_SHARED_LIB to moz.build. r=mshal 2013-11-19 11:47:45 +09:00
Mike Hommey
b18be7aacd Bug 939044 - Rename remaining MODULE definitions to XPIDL_MODULE. r=mshal 2013-11-19 11:47:43 +09:00
Mike Hommey
f0d1cd1e10 Bug 939044 - Remove most definitions of MODULE. r=mshal 2013-11-19 11:47:39 +09:00
Mike Hommey
f81885e53b Bug 935881 - Use FINAL_LIBRARY for all (fake) libraries that end up linked in a single other library. r=gps 2013-11-19 11:47:14 +09:00
Camilo Viecco
15af5c4f84 Bug 935769: Fix shutdown locks for nssCerList and nssCertListEnumerator. r=bsmith 2013-11-11 15:16:45 -08:00
Landry Breuil
df1158db14 Bug 939498 - Properly include <algorithm> for std::max. r=bsmith 2013-11-18 11:04:13 +01:00
Brian Smith
2356f6f87a Bug 901718, Part 2: fix comment, r=me 2013-11-17 14:00:00 -08:00
Brian Smith
4ef7fa66b2 Bug 934663 followup: fix unused variable warning, r=me
--HG--
extra : rebase_source : e343b569df4d313f0f5f65fc82de99b9ea5b2ba9
2013-11-17 13:53:18 -08:00
Brian Smith
f878be4b6e Bug 901718: Remove TLS intolerance fallback from TLS 1.0 to SSL 3.0 for connection resets, r=honzab
--HG--
extra : rebase_source : 304e73126b66ae2e1a9fa6ae4c0cc3fa803aaac0
2013-11-17 13:51:37 -08:00
Brian Smith
4cc114fd5f Bug 898431: Update to NSS 3.15.4 beta 3 (NSS_3_15_4_BETA3), r=me
--HG--
extra : rebase_source : a6dd976f23ebdd33dcf6fd26e4752ddb2bbc5363
2013-11-17 13:50:25 -08:00
Brian Smith
600d22739e Bug 707275, Part 2: Add telemetry for cipher suites and key sizes, r=keeler
--HG--
extra : rebase_source : bd5f91877de357b415b6f143eccc87434d72db2b
2013-11-17 13:47:30 -08:00
Brian Smith
65c5b66328 Bug 707275, Part 1: Add telemetry for TLS intolerance, r=keeler
--HG--
extra : rebase_source : 8331f1486ad764838812ea500742a97fbc025858
2013-11-17 13:47:23 -08:00
Tom Schuster
f052cdba92 Bug 933834 - Rename and handlify JS_ValueToString. r=terrence,bz 2013-11-16 13:31:36 +01:00
Ms2ger
29adada2a2 Backout changesets ded0d64f6786:03f041d03f24 and 30cbd1abde1a (bug 935696, bug 933834 and bug 939194) for build bustage. 2013-11-17 16:39:25 +01:00
Tom Schuster
a12aa024e6 Bug 933834 - Rename and handlify JS_ValueToString. r=terrence,bz 2013-11-16 13:31:36 +01:00
Mike Hommey
e834fb4bc2 Bug 937005 - Install folded import library in the SDK. r=bsmedberg 2013-11-16 13:39:01 +09:00
Chris Peterson
e85861c8cb Bug 937459 - Remove unused private fields from nsNSSSocketInfo class. r=briansmith 2013-11-11 14:06:29 -08:00
Garrett Robinson
f36f81f792 Bug 932116 - Allow copying certificate viewer text. r=dkeeler, r=bsmedberg 2013-11-13 17:39:48 -08:00
Brian Smith
60bd09c93f Bug 932176: Add preference to control whether OCSP GET is used, off by default, r=cviecco
--HG--
extra : rebase_source : 4452d8959f22152512ed428184726c9834f6e4c3
2013-11-12 18:28:20 -08:00
Brian Smith
5cce2d3d3f Bug 898431: Update NSS to NSS 3.15.4 beta 2 (NSS_3_15_4_BETA2) again, r=me
--HG--
extra : rebase_source : 52c384c2f55da38d9576414a3c6e07427abd7000
2013-11-12 18:26:49 -08:00
Brian Smith
7007178a15 Bug 937721, Part 3: Back out cset 61fb80e560de (NSS_3_15_4_BETA1, bug 898431), r=kaie 2013-11-12 11:45:48 -08:00
Brian Smith
e529563450 Bug 937721, Part 2: Back out cset 61fb80e560de (NSS_3_15_4_BETA2, bug 898431), r=kaie
--HG--
extra : rebase_source : 9b588bc5ba6e6a8ddd630e22ddf27667d6951edd
2013-11-12 11:27:59 -08:00
Brian Smith
1e15b44fa5 Bug 937721, Part 1: Back out cset 8dbd3f432835 (bug 932176), r=kaie
--HG--
extra : rebase_source : 80f4b7ee7e4f77ef92cb42e6163f95074d68d306
2013-11-12 11:25:55 -08:00
David Keeler
979f562dfd bug 932519 - (3/3) add an optional additional cert name as a parameter to GetOCSPResponseForType r=cviecco r=briansmith 2013-11-11 13:36:29 -08:00
David Keeler
3189c3e838 bug 932519 - (2/3) rename OCSP response generation test code to remove "stapling" r=cviecco r=briansmith 2013-11-11 13:42:35 -08:00
David Keeler
373b5ea9bf bug 932519 - (1/3) move common OCSP response generation test code for refactoring r=cviecco r=briansmith
--HG--
rename : security/manager/ssl/tests/unit/tlsserver/cmd/OCSPStaplingServer.cpp => security/manager/ssl/tests/unit/tlsserver/lib/OCSPCommon.cpp
rename : security/manager/ssl/tests/unit/tlsserver/cmd/OCSPStaplingServer.cpp => security/manager/ssl/tests/unit/tlsserver/lib/OCSPCommon.h
2013-11-11 13:43:04 -08:00
David Keeler
78a5e9e6f5 bug 935618 - (2/2) generateCRMFRequest: test using a bad popcert parameter r=cviecco 2013-11-07 13:33:58 -08:00
David Keeler
be9934f8aa bug 935618 - (1/2) check for an ec certificate in nsConvertToActualKeyGenParams r=cviecco 2013-11-07 13:34:59 -08:00
Jacob Acord
d01a66c71a Bug 934673 - Fix nsRandomGenerator::GenerateRandomBytes can leak r=keeler 2013-11-11 14:38:37 -08:00
Jed Davis
0575f79039 Bug 936163 - Fix profiling-specific sandbox whitelist for x86_64. r=kang
There is no sigaction, only rt_sigaction.
2013-11-08 13:30:05 -08:00
Jed Davis
bf53218b36 Bug 936252 - Augment seccomp whitelist for b2g mochitests. r=kang
FormHistory invokes sqlite3, which calls fsync and geteuid.
A form test calls nsIFile's remove method, which uses lstat.
The crash reporter uses socketpair/sendmsg, to send a pipe back to the parent.
2013-11-11 09:11:43 -05:00
Brian Smith
3156fc687b Bug 934378, Bug 898431: Update NSS to NSS 3.15.4 beta 2 (NSS_3_15_4_BETA2), r=me
--HG--
extra : rebase_source : 079854e8533b46d24184547c1424078cfb68852f
2013-11-09 11:02:17 -08:00
Brian Smith
5561c4b35b Bug 934663: Enable AES-GCM cipher suites; disable SEED, ECDH_*, and FIPS, and DSS+Camellia cipher suites, r=cviecco
--HG--
extra : rebase_source : a1542ba09258448e571109bc4aa6423cd9ad616a
2013-11-01 05:20:03 -07:00
Brian Smith
780de23203 Bug 934327: Give OCSP-related NSS errors symbolic names in xpcshell tests, r=keeler
--HG--
extra : rebase_source : 10bd4842f16a6a4e1cbd8d50505a70a6502d9581
2013-10-14 21:36:18 -07:00
Garrett Robinson
e97987f422 Bug 855326 - CSP 1.1 nonce-source for scripts and styles r=mrbkap r=dholbert r=geekboy 2013-11-08 15:44:39 -08:00
Carsten "Tomcat" Book
b65d0a157a Merge mozilla-central to mozilla-inbound 2013-11-09 12:25:41 +01:00
ffxbld
6795532ada No bug, Automated HSTS preload list update from host bld-linux64-ec2-173 - a=hsts-update 2013-11-09 03:19:13 -08:00
Jed Davis
8a6912c5a8 Bug 936145 - Clean up architecture-specific parts of seccomp whitelist. r=kang 2013-11-08 15:31:20 -05:00
Daniel Holbert
0d7ef379ad backout 57213b64023b (bug 855326) for build bustage in debug builds
CLOSED TREE
2013-11-08 11:22:36 -08:00
Garrett Robinson
7cbc01f239 Bug 855326 - CSP 1.1 nonce-source for scripts and styles. r=mrbkap r=dholbert r=geekboy 2013-11-08 09:20:43 -08:00
Mike Hommey
425071163a Bug 934864 - Add option to make INSTALL_TARGETS and PP_TARGETS keep the original path when copying/preprocessing. r=gps
Also, refactored them for more debuggability and clarity.
2013-11-09 10:32:53 +09:00
David Keeler
9a14744725 bug 934716 - generateCRMFRequest: accept only the first repeated keygen parameter r=cviecco 2013-11-07 10:42:59 -08:00
Kai Engert
8322c5cd60 Bug 898431, Bug 935959, pick up NSS 3.15.4 beta1 in order to test recent NSS fixes, rs=me 2013-11-07 15:31:39 +01:00
Michael Shuen
88afe268b2 Bug 933995 - Check return value of ImportCertsIntoPermanentStorage and CERT_ImportCerts. r=dkeeler 2013-11-06 12:30:45 -05:00
Brian R. Bondy
6ceb592a81 Bug 935042 - Allow more than one process to be sandboxed from a single sandboxbroker. r=aklotz 2013-11-05 13:07:40 -05:00
Ryan VanderMeulen
41e603833c Merge m-c to inbound. 2013-11-04 16:31:13 -05:00
Carsten "Tomcat" Book
dc3520d4b7 merge b2g-inbound to mozilla-central 2013-11-04 13:52:18 +01:00