Commit Graph

1326 Commits

Author SHA1 Message Date
David Zbarsky
2bc2cd98b5 [Bug 857884] Use dom::EventTarget more instead of nsIDOMEventTarget Part 7 r=Ms2ger 2013-04-21 21:25:28 -04:00
Wan-Teh Chang
6883005431 Bug 858231 Refine HAVE_FREEBL_LIBS_32 into HAVE_FREEBL_LIBS_32INT32 and HAVE_FREEBL_LIBS_32FPU, and set only HAVE_FREEBL_LIBS_32FPU to 1 for 32-bit Solaris SPARC builds. r=ginn.chen 2013-04-21 23:29:07 +08:00
Brian Smith
7eb83c7ec9 Bug 787155: Avoid using libpkix on B2G to work around crash in PKIX_List_GetItem and improve performance, r=honzab, a=tef+
--HG--
extra : rebase_source : 88ef8746f7f74dc4891599ba6d074a20c801778f
2013-04-17 17:17:10 -07:00
Bobby Holley
288399f5c0 Bug 860438 - Straightforward cases. r=gabor 2013-04-18 11:36:03 -04:00
Ben Kelly
4e0ea91f2c Bug 847279 - Fix hardcoded path names in mochitests to match relativesrcdir. r=mbrubeck 2013-04-18 10:32:25 -04:00
L. David Baron
611d0a66d9 Bug 847279 - Fix incorrect relativesrcdir in other mochitest makefiles. r=mbrubeck 2013-04-18 10:32:25 -04:00
Daniel Holbert
6ad32cb40a backout 8e0af273404e (Bug 847279) for android M-8 orange 2013-04-17 17:13:02 -07:00
Daniel Holbert
52802eaf5f backout b1096811620f (Bug 847279) for android M-8 orange 2013-04-17 17:12:10 -07:00
Ben Kelly
68002a88f5 Bug 847279 - Fix hardcoded path names in mochitests to match relativesrcdir. r=mbrubeck 2013-04-17 18:00:14 -04:00
L. David Baron
b525977bdc Bug 847279 - Fix incorrect relativesrcdir in other mochitest makefiles. r=mbrubeck 2013-04-17 18:00:14 -04:00
Mike Shal
24b4056720 Bug 846634 - Part 2: Move EXPORTS to moz.build; r=joey 2013-04-16 15:24:43 -04:00
Camilo Viecco
a04c03cc90 Bug 813418 - Backout 95add3006aaf due to bustage CLOSED TREE 2013-04-15 16:45:38 -07:00
Camilo Viecco
29bf74d445 Bug 813418 - Backout 2f47fcb0a648 due to bustage CLOSED TREE 2013-04-15 16:45:11 -07:00
Camilo Viecco
9376ed8b22 Bug 813418 - Backout 7bcdee03b55 due to bustage CLOSED TREE 2013-04-15 16:44:38 -07:00
Camilo Viecco
860572f604 Bug 813418 - Backout fe8c74e402bc due to bustage CLOSED TREE 2013-04-15 16:43:59 -07:00
Camilo Viecco
33382e84f8 Bug 813418 - Centralize certificate validation (Part 4 remove verifycertnow). r=bsmith
--HG--
extra : rebase_source : 15e6d3b1f70e24384914dfc71b393a00ac5ddf1e
2013-02-27 10:30:10 -08:00
Camilo Viecco
c760167814 Bug 813418 - Centralize certificate validation (Part 3 Getting chain form verify). r=bsmith
--HG--
rename : security/manager/ssl/src/nsCERTValInParamWrapper.cpp => security/manager/ssl/src/CertVerifier.cpp
extra : rebase_source : f373c1dabd57b4e0e6d61ac27b2eb0528eac03ba
2013-04-15 15:39:39 -07:00
Brian Smith
214e506247 Bug 813418 - Centralize certificate validation (Part 2 centralize verfification) r=bsmith
--HG--
rename : security/manager/ssl/src/nsCERTValInParamWrapper.cpp => security/manager/ssl/src/CertVerifier.cpp
extra : rebase_source : 36e8fc83be5c0ec3d83791f04505f47ab972e2cb
2012-10-27 00:11:35 -07:00
Camilo Viecco
903d1a3019 Bug 813418 - Centralize certificate validation (Part 1, tests). r=bsmith
--HG--
extra : rebase_source : a9d66d37da35b315097af6e20177188a3ef52ce0
2013-02-27 10:30:19 -08:00
David Keeler
3419ace095 bug 847621 - follow-up to fix SOURCE url r=bsmith DONTBUILD because NPOTB 2013-04-15 11:51:52 -07:00
David Keeler
5147118b86 bug 847621 - HSTS preload list: be more careful about dropping sites r=cviecco sr=bsmith DONTBUILD because NPOTB 2013-04-12 10:20:01 -07:00
Brian Smith
5776e92058 Bug 858231: Upgrade to NSS 3.15 BETA 1 and adjust security/build to work with new NSS directory layout, r=bsmith
--HG--
rename : security/coreconf/AIX.mk => security/nss/coreconf/AIX.mk
rename : security/coreconf/Android.mk => security/nss/coreconf/Android.mk
rename : security/coreconf/BSD_OS.mk => security/nss/coreconf/BSD_OS.mk
rename : security/coreconf/BeOS.mk => security/nss/coreconf/BeOS.mk
rename : security/coreconf/Darwin.mk => security/nss/coreconf/Darwin.mk
rename : security/coreconf/FreeBSD.mk => security/nss/coreconf/FreeBSD.mk
rename : security/coreconf/HP-UX.mk => security/nss/coreconf/HP-UX.mk
rename : security/coreconf/HP-UXA.09.03.mk => security/nss/coreconf/HP-UXA.09.03.mk
rename : security/coreconf/HP-UXA.09.07.mk => security/nss/coreconf/HP-UXA.09.07.mk
rename : security/coreconf/HP-UXA.09.mk => security/nss/coreconf/HP-UXA.09.mk
rename : security/coreconf/HP-UXB.10.01.mk => security/nss/coreconf/HP-UXB.10.01.mk
rename : security/coreconf/HP-UXB.10.10.mk => security/nss/coreconf/HP-UXB.10.10.mk
rename : security/coreconf/HP-UXB.10.20.mk => security/nss/coreconf/HP-UXB.10.20.mk
rename : security/coreconf/HP-UXB.10.30.mk => security/nss/coreconf/HP-UXB.10.30.mk
rename : security/coreconf/HP-UXB.10.mk => security/nss/coreconf/HP-UXB.10.mk
rename : security/coreconf/HP-UXB.11.00.mk => security/nss/coreconf/HP-UXB.11.00.mk
rename : security/coreconf/HP-UXB.11.11.mk => security/nss/coreconf/HP-UXB.11.11.mk
rename : security/coreconf/HP-UXB.11.20.mk => security/nss/coreconf/HP-UXB.11.20.mk
rename : security/coreconf/HP-UXB.11.22.mk => security/nss/coreconf/HP-UXB.11.22.mk
rename : security/coreconf/HP-UXB.11.23.mk => security/nss/coreconf/HP-UXB.11.23.mk
rename : security/coreconf/HP-UXB.11.mk => security/nss/coreconf/HP-UXB.11.mk
rename : security/coreconf/IRIX.mk => security/nss/coreconf/IRIX.mk
rename : security/coreconf/IRIX5.2.mk => security/nss/coreconf/IRIX5.2.mk
rename : security/coreconf/IRIX5.3.mk => security/nss/coreconf/IRIX5.3.mk
rename : security/coreconf/IRIX5.mk => security/nss/coreconf/IRIX5.mk
rename : security/coreconf/IRIX6.2.mk => security/nss/coreconf/IRIX6.2.mk
rename : security/coreconf/IRIX6.3.mk => security/nss/coreconf/IRIX6.3.mk
rename : security/coreconf/IRIX6.5.mk => security/nss/coreconf/IRIX6.5.mk
rename : security/coreconf/IRIX6.mk => security/nss/coreconf/IRIX6.mk
rename : security/coreconf/Linux.mk => security/nss/coreconf/Linux.mk
rename : security/coreconf/Makefile => security/nss/coreconf/Makefile
rename : security/coreconf/NCR3.0.mk => security/nss/coreconf/NCR3.0.mk
rename : security/coreconf/NEC4.2.mk => security/nss/coreconf/NEC4.2.mk
rename : security/coreconf/NetBSD.mk => security/nss/coreconf/NetBSD.mk
rename : security/coreconf/OS2.mk => security/nss/coreconf/OS2.mk
rename : security/coreconf/OSF1.mk => security/nss/coreconf/OSF1.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V2.0.mk
rename : security/coreconf/OSF1V3.0.mk => security/nss/coreconf/OSF1V3.0.mk
rename : security/coreconf/OSF1V3.2.mk => security/nss/coreconf/OSF1V3.2.mk
rename : security/coreconf/OSF1V4.0.mk => security/nss/coreconf/OSF1V4.0.mk
rename : security/coreconf/OSF1V4.0B.mk => security/nss/coreconf/OSF1V4.0B.mk
rename : security/coreconf/OSF1V4.0D.mk => security/nss/coreconf/OSF1V4.0D.mk
rename : security/coreconf/OSF1V5.0.mk => security/nss/coreconf/OSF1V5.0.mk
rename : security/coreconf/OSF1V5.1.mk => security/nss/coreconf/OSF1V5.1.mk
rename : security/coreconf/OpenBSD.mk => security/nss/coreconf/OpenBSD.mk
rename : security/coreconf/OpenUNIX.mk => security/nss/coreconf/OpenUNIX.mk
rename : security/coreconf/QNX.mk => security/nss/coreconf/QNX.mk
rename : security/coreconf/README => security/nss/coreconf/README
rename : security/coreconf/RISCOS.mk => security/nss/coreconf/RISCOS.mk
rename : security/coreconf/ReliantUNIX.mk => security/nss/coreconf/ReliantUNIX.mk
rename : security/coreconf/ReliantUNIX5.4.mk => security/nss/coreconf/ReliantUNIX5.4.mk
rename : security/coreconf/SCOOS5.0.mk => security/nss/coreconf/SCOOS5.0.mk
rename : security/coreconf/SCO_SV3.2.mk => security/nss/coreconf/SCO_SV3.2.mk
rename : security/coreconf/SunOS4.1.3_U1.mk => security/nss/coreconf/SunOS4.1.3_U1.mk
rename : security/coreconf/UNIX.mk => security/nss/coreconf/UNIX.mk
rename : security/coreconf/UNIXWARE2.1.mk => security/nss/coreconf/UNIXWARE2.1.mk
rename : security/coreconf/WIN95.mk => security/nss/coreconf/WIN95.mk
rename : security/coreconf/WINNT.mk => security/nss/coreconf/WINNT.mk
rename : security/coreconf/arch.mk => security/nss/coreconf/arch.mk
rename : security/coreconf/command.mk => security/nss/coreconf/command.mk
rename : security/coreconf/coreconf.pl => security/nss/coreconf/coreconf.pl
rename : security/coreconf/cpdist.pl => security/nss/coreconf/cpdist.pl
rename : security/coreconf/headers.mk => security/nss/coreconf/headers.mk
rename : security/coreconf/import.pl => security/nss/coreconf/import.pl
rename : security/coreconf/jdk.mk => security/nss/coreconf/jdk.mk
rename : security/coreconf/jniregen.pl => security/nss/coreconf/jniregen.pl
rename : security/coreconf/location.mk => security/nss/coreconf/location.mk
rename : security/coreconf/mkdepend/Makefile => security/nss/coreconf/mkdepend/Makefile
rename : security/coreconf/mkdepend/cppsetup.c => security/nss/coreconf/mkdepend/cppsetup.c
rename : security/coreconf/mkdepend/def.h => security/nss/coreconf/mkdepend/def.h
rename : security/coreconf/mkdepend/ifparser.c => security/nss/coreconf/mkdepend/ifparser.c
rename : security/coreconf/mkdepend/ifparser.h => security/nss/coreconf/mkdepend/ifparser.h
rename : security/coreconf/mkdepend/imakemdep.h => security/nss/coreconf/mkdepend/imakemdep.h
rename : security/coreconf/mkdepend/include.c => security/nss/coreconf/mkdepend/include.c
rename : security/coreconf/mkdepend/main.c => security/nss/coreconf/mkdepend/main.c
rename : security/coreconf/mkdepend/mkdepend.man => security/nss/coreconf/mkdepend/mkdepend.man
rename : security/coreconf/mkdepend/parse.c => security/nss/coreconf/mkdepend/parse.c
rename : security/coreconf/mkdepend/pr.c => security/nss/coreconf/mkdepend/pr.c
rename : security/coreconf/module.mk => security/nss/coreconf/module.mk
rename : security/coreconf/nsinstall/Makefile => security/nss/coreconf/nsinstall/Makefile
rename : security/coreconf/nsinstall/nsinstall.c => security/nss/coreconf/nsinstall/nsinstall.c
rename : security/coreconf/nsinstall/pathsub.c => security/nss/coreconf/nsinstall/pathsub.c
rename : security/coreconf/nsinstall/pathsub.h => security/nss/coreconf/nsinstall/pathsub.h
rename : security/coreconf/nsinstall/sunos4.h => security/nss/coreconf/nsinstall/sunos4.h
rename : security/coreconf/outofdate.pl => security/nss/coreconf/outofdate.pl
rename : security/coreconf/prefix.mk => security/nss/coreconf/prefix.mk
rename : security/coreconf/release.pl => security/nss/coreconf/release.pl
rename : security/coreconf/rules.mk => security/nss/coreconf/rules.mk
rename : security/coreconf/ruleset.mk => security/nss/coreconf/ruleset.mk
rename : security/coreconf/source.mk => security/nss/coreconf/source.mk
rename : security/coreconf/suffix.mk => security/nss/coreconf/suffix.mk
rename : security/coreconf/tree.mk => security/nss/coreconf/tree.mk
rename : security/coreconf/version.mk => security/nss/coreconf/version.mk
rename : security/coreconf/version.pl => security/nss/coreconf/version.pl
rename : security/dbm/config/config.mk => security/nss/lib/dbm/config/config.mk
rename : dbm/include/cdefs.h => security/nss/lib/dbm/include/cdefs.h
rename : dbm/include/extern.h => security/nss/lib/dbm/include/extern.h
rename : dbm/include/hash.h => security/nss/lib/dbm/include/hash.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/hsearch.h
rename : dbm/include/mcom_db.h => security/nss/lib/dbm/include/mcom_db.h
rename : dbm/include/mpool.h => security/nss/lib/dbm/include/mpool.h
rename : dbm/include/ncompat.h => security/nss/lib/dbm/include/ncompat.h
rename : dbm/include/page.h => security/nss/lib/dbm/include/page.h
rename : dbm/include/queue.h => security/nss/lib/dbm/include/queue.h
rename : dbm/include/search.h => security/nss/lib/dbm/include/search.h
rename : dbm/include/winfile.h => security/nss/lib/dbm/include/winfile.h
rename : dbm/src/db.c => security/nss/lib/dbm/src/db.c
rename : security/dbm/src/dirent.c => security/nss/lib/dbm/src/dirent.c
rename : security/dbm/src/dirent.h => security/nss/lib/dbm/src/dirent.h
rename : dbm/src/h_bigkey.c => security/nss/lib/dbm/src/h_bigkey.c
rename : dbm/src/h_func.c => security/nss/lib/dbm/src/h_func.c
rename : dbm/src/h_log2.c => security/nss/lib/dbm/src/h_log2.c
rename : dbm/src/h_page.c => security/nss/lib/dbm/src/h_page.c
rename : dbm/src/hash.c => security/nss/lib/dbm/src/hash.c
rename : dbm/src/hash_buf.c => security/nss/lib/dbm/src/hash_buf.c
rename : dbm/src/memmove.c => security/nss/lib/dbm/src/memmove.c
rename : dbm/src/mktemp.c => security/nss/lib/dbm/src/mktemp.c
rename : dbm/src/snprintf.c => security/nss/lib/dbm/src/snprintf.c
rename : dbm/src/strerror.c => security/nss/lib/dbm/src/strerror.c
rename : dbm/tests/dbmtest.pkg => security/nss/lib/dbm/tests/dbmtest.pkg
rename : dbm/tests/lots.c => security/nss/lib/dbm/tests/lots.c
extra : rebase_source : 119dad5f824e8e760182047fd32e2a0d0f944172
extra : amend_source : 98e24aa51f9044d9091a26f013b643925e8f9dcf
2013-04-11 16:46:53 -07:00
Brian Smith
b0048e524e Bug 733642: Allow the user to enable any version of TLS that libssl supports, maintaining our current defaults, r=dolske
--HG--
extra : rebase_source : 3484236a9d357b70a88387e0f27d3757db79bd4b
2013-04-11 11:02:51 -07:00
Camilo Viecco
8d50adc41c Bug 672811 - Fix cert viewer usage display when using libpkix. r=bsmith 2013-04-08 09:13:59 -07:00
aceman
b20aad1de4 Bug 856238 - Remove unused includes of the obsolete nsISupportsArray and nsIEnumerator. r=Neil, r=bsmedberg 2013-04-08 14:35:31 -04:00
Brian Smith
5583072cc1 Bug 853775: Update client.py to pull NSPR and NSS from Mercurial instead of CVS, r=kaie 2013-04-01 17:26:39 -07:00
Kyle Machulis
f5e3aadf0b Bug 855465 - Add emacs python mode comments to moz.build files; r=gps 2013-04-01 11:36:59 -07:00
Jacek Caban
ede4a5df0b Bug 855675 - Disable libraries folding on mingw. r=glandium 2013-03-30 10:30:07 +01:00
Kyle Machulis
d2b6e6e01a Backout for changeset 03452b187c14 (Bug 855465) due to bustage on a CLOSED TREE; r=qdot 2013-03-29 15:12:58 -07:00
Kyle Machulis
5663b98bc5 Bug 855465 - Add emacs python mode comments to moz.build files; r=gps
--HG--
extra : rebase_source : 004a756492323e1a049586e85b3be5037159df20
2013-03-29 13:56:18 -07:00
Devdatta Akhawe
b14c57f2e8 Bug 850435. Separately measure telemetry UI for iframes and toplevel documents. r=felipe 2013-03-28 10:53:01 -07:00
Tanvi Vyas
0fb50fe153 Bug 834836 - Allow mixed active content on mixed content tests that depend on mixed active content to test securty state changes. r=bsmith 2013-03-28 13:18:48 -07:00
Tanvi Vyas
7c27950fb0 Bug 836951 - Add mDocShell to nsSecureBrowserUIImpl. Traverse up to the root doc shell. r=bsmith,smaug 2013-03-27 22:12:03 -07:00
Patrick McManus
49235c6f48 bug 848139 - telemetry for tls server hello size r=honzab
--HG--
extra : rebase_source : 5e8d1fa5e86ed7845cb196ad84539a6be024ca73
2013-03-26 20:06:15 -04:00
Patrick McManus
a813477c0b bug 845934 Telemetry for TLS Resumption rates r=honzab
--HG--
extra : rebase_source : 185c871273dcca7a84aafea5dc818033fcda945d
2013-03-26 20:06:14 -04:00
Phil Ringnalda
e41e930920 Back out ee27d1d8b302 (bug 836951) for depending on a patch that's being backed out
CLOSED TREE
2013-03-26 20:18:30 -07:00
Tanvi Vyas
2726132d96 Bug 836951 - Add mDocShell to nsSecureBrowserUIImpl. Traverse up to the root doc shell. r=bsmith,smaug 2013-03-26 16:37:46 -07:00
Reed Loden
659f1b4d39 Bug 844527: Update nsSTSPreloadList with latest Chromium additions (2013-03-20 edition), r=bsmith
--HG--
extra : rebase_source : 96acba1d48bd8096f8a54ebdcfce36d6aafb1f76
2013-03-25 15:48:58 -07:00
Mike Shal
f290401a73 Bug 852534 - Remove GRE_MODULE from Makefile.in; r=gps 2013-03-21 08:41:00 -07:00
Gregory Szorc
94ec89296d Bug 844654 - Part 3: Remove now empty Makefile.in files; rs=khuey
--HG--
extra : rebase_source : 8de9c7f68a953e574dda22f8c14c2b2ca60444f9
2013-03-19 18:49:07 -07:00
Mike Shal
ea1d9b8ba7 Bug 844654 - Part 2: Move MODULE to moz.build; rs=gps 2013-03-19 11:47:00 -07:00
Brian Smith
50c3fc5997 Bug 841135: Remove the marketplace test root cert, r=honzab
--HG--
extra : source : cad6855a3b4a862989873ef30675a115c4341ce1
2013-03-18 19:50:18 -07:00
Camilo Viecco
422896c51f Bug 832942: work around an ARMv6 code generation bug in gcc 4.6. r=wtc.
--HG--
extra : source : f37f4a6ba90b8add8792fa15812ba25d176b96b7
2013-03-18 19:49:38 -07:00
Gregory Szorc
02d1d31696 Bug 844635 - Part 3: Remove empty Makefile.in files; r=glandium 2013-03-17 18:01:25 -07:00
Mike Hommey
d6babd6685 Bug 648407 - Allow to fold NSPR, NSS and SQLite libraries all together. r=ted 2013-03-17 07:53:39 +01:00
Jose Cortes
219e54a946 Bug 842186 - Replace jsvals with JS::Values in .cpp and .h files inside the ipc, security, tools, caps, xpfe and startupcache directories. r=jwalden
--HG--
extra : rebase_source : 17f26bc48a8ce01b7349adc178a4e62f7d4b3a5e
2013-03-15 22:22:01 -07:00
Bill McCloskey
251d14b8b7 Bug 846150 - Disable 'Window has gone away' assertion (r=bsmith) 2013-03-13 15:32:27 -07:00
Cykesiopka
25b95a1810 Bug 445371 - In </security/*>, "use a xul <stringbundle/> instead of including the strres.js code" r=bsmith 2013-03-15 14:03:19 -07:00
Daniel Holbert
0d1377f7a3 Bug 849086: Remove unused *_CLASSNAME defines. r=bsmedberg 2013-03-15 10:52:10 -07:00
Gregory Szorc
56a7634c1c Merge mozilla-central into build-system 2013-03-13 08:20:09 -07:00
Gregory Szorc
0d33ac5f93 Bug 818246 - Part 5: Move XPIDLSRCS into moz.build (manual); r=glandium 2013-03-12 10:20:41 -07:00
Gregory Szorc
629b5d86c6 Bug 818246 - Part 4: Move XPIDLSRCS into moz.build (auto); rs=glandium
This is the result of running
|mach mozbuild-migrate --list XPIDLSRCS SDK_XPIDLSRCS XPIDL_SOURCES| and
reverting xpcom/sample/*.
2013-03-12 10:17:46 -07:00
Ryan VanderMeulen
e7aafcd18a Merge m-c to inbound. 2013-03-12 22:50:21 -04:00
Honza Bambas
a16e3b5c92 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, r=wtc,bsmith 2013-03-12 22:58:12 +01:00
Kyle Huey
ef853e9718 Bug 849654: Remove the sole consumer of nsDataHashtableMT. r=bsmith 2013-03-12 14:25:52 -07:00
Olli Pettay
8f72caeb73 Bug 822399 - Make Event to use Paris bindings, r=peterv 2013-03-09 13:34:29 +02:00
Cykesiopka
c4d44d38d7 Bug 92979 - Remove unused parameters in nsNetUtil.h methods. r=biesi 2013-03-08 08:30:13 -05:00
Trevor Saunders
c40af5bf91 bug 407956 - make nsITreeView not take a nsISupportsArray* r=neil, bz sr=neil 2013-01-06 19:54:42 -05:00
Ryan VanderMeulen
b93f0363df Bug 404077 - Change annotation. 2013-03-02 20:56:09 -05:00
Ryan VanderMeulen
c5c9bf5ca1 Bug 846862 - Disable test_sts_preloadlist_perwindowpb.js and test_sts_preloadlist_selfdestruct.js on a CLOSED TREE. 2013-03-01 15:21:43 -05:00
Ms2ger
c6832bb745 Merge m-i to b-s. 2013-02-28 14:46:10 +01:00
Ms2ger
c512245107 Merge m-c to m-i on a CLOSED TREE. 2013-02-28 14:42:12 +01:00
Ms2ger
1d54d70126 Merge mozilla-central to build-system. 2013-02-28 12:11:53 +01:00
Gregory Szorc
27c42e83c6 Merge mozilla-central into build-system
The 3 merged files had no conflicts and were manually verified to ensure
no incompatible changes crept in.
2013-02-27 21:02:02 -08:00
Guillaume Destuynder
b86d2a45bf Bug 822944: Add production marketplace cert, r=bsmith, modifed by bsmith before checkin
--HG--
rename : security/build/b2g-app-root-cert.der => security/build/test-b2g-app-root-cert.der
rename : security/manager/ssl/tests/unit/test_signed_apps/privileged-app-test-1.0.zip => security/manager/ssl/tests/unit/test_signed_apps/test-privileged-app-test-1.0.zip
extra : source : d23c1cb4e6ab66195de2bea8e818e8f88f120fc5
2013-02-27 17:43:35 -08:00
Gregory Szorc
803629b9c6 Merge mozilla-central into build-system
There were merges in configure.in and some Makefile.in. None had any
conflicts. I spot verified the Makefile.in changes and confirmed that
the changes did not touch any DIRS* variables.
2013-02-27 10:03:52 -08:00
Ms2ger
2801c25ab8 Merge m-c to b-s. 2013-02-26 19:09:25 +01:00
Gregory Szorc
3fed21377f Bug 784841 - Part 18δ: Convert /security; f=Ms2ger rs=ted 2013-02-25 12:47:24 -08:00
Mike Hommey
526d2811c1 Bug 832272 - Allow mostly parallel build of NSS. r=ted 2013-02-25 10:49:34 +01:00
David Dahl
95660a9d32 Bug 673432 - Implement window.crypto.getRandomValues for FirefoxOS r=khuey 2013-02-27 14:31:19 -06:00
L. David Baron
ff34707a75 Bug 404077: Adjust annotations of expected assertions. 2013-02-27 10:37:19 -08:00
L. David Baron
b109fbe639 Bug 404077: Adjust annotations of expected assertions. 2013-02-27 14:55:16 -08:00
L. David Baron
05d5d9dfa9 Bug 404077: Use navigator.platform.startsWith rather than navigator.platform.indexOf, at Jesse's suggestion. 2013-02-26 22:23:08 -08:00
Chris Peterson
c689d53c56 Bug 842931 - Remove unused private member variable nsPKCS12Blob::mTmpFilePath. r=bsmith 2013-02-20 00:47:12 -08:00
L. David Baron
4f4296979b Bug 404077: Annotate known assertions in mochitests. 2013-02-25 18:39:21 -08:00
Chuck Lee
e45fb52048 Bug 835719 - 0003. Rename JSAutoByteString.encode() to encodeLatin1(). r=terrence 2013-02-21 17:48:17 +08:00
Monica Chew
4ff96dd2b0 Bug 829832 - NEEDS CLOBBER - Compute SHA256 hash on saving files in BackgroundFileSaver. (r=paolo,cviecco,sr=biesi) 2013-02-19 12:47:59 -08:00
Karl Tomlinson
f2bfe73bab back out f24c22852083 for xpcshell failures b=829832
--HG--
extra : rebase_source : 151e69e6a280c9c67e9b49d55c11aad1fc0def94
2013-02-20 11:15:51 +13:00
Monica Chew
b099c6aca7 Bug 829832 - Compute SHA256 hash on saving files in BackgroundFileSaver. (r=paolo,cviecco,sr=biesi) 2013-02-19 12:47:59 -08:00
David Dahl
6e4db0cf07 Bug 440046 - expose secure PRNG in the DOM (window.crypto.getRandomValues) r=cviecco r=bsmith 2013-02-15 15:38:15 -08:00
David Dahl
406eda85db Bug 683262 - window.crypto throws if MOZ_DISABLE_DOMCRYPTO is turned on - revert nsIWindowCrypto patch - r=jst 2013-02-16 22:43:19 -06:00
David Dahl
5ccb7367b2 Bug 683262 - window.crypto throws if MOZ_DISABLE_DOMCRYPTO is turned on - window.crypto patch - r=jst
--HG--
rename : dom/interfaces/base/nsIDOMCrypto.idl => dom/interfaces/base/nsIDOMCryptoLegacy.idl
2013-02-16 22:43:16 -06:00
Brian Smith
d3639f9b99 Bug 842064: Fix build bustage caused by expired certificates in test_signed_apps.js on a CLOSED TREE, a=bustage, a=testonly
--HG--
extra : source : ff193fc3dc7d37db4081dd95f1f1aa8e3551d527
extra : histedit_source : 5b6de6aae72860b31173a4a7540f123ecae8892e
2013-02-16 11:21:13 -08:00
Phil Ringnalda
604c8641a6 Back out 236ba87c0a9f (bug 440046) and d3b7606d94a6:895a7efc978d (bug 683262) for b2g mochitest failures 2013-02-15 23:33:45 -08:00
David Dahl
49070311ef Bug 440046 - expose secure PRNG in the DOM (window.crypto.getRandomValues) r=cviecco r=bsmith 2013-02-15 15:38:15 -08:00
David Dahl
0bfba29ba5 Bug 683262 - window.crypto throws if MOZ_DISABLE_DOMCRYPTO is turned on - revert nsIWindowCrypto patch r=jst 2013-02-15 23:34:18 -06:00
David Dahl
cb2e8d0515 Bug 683262 - window.crypto throws if MOZ_DISABLE_DOMCRYPTO is turned on - window.crypto patch r=jst
--HG--
rename : dom/interfaces/base/nsIDOMCrypto.idl => dom/interfaces/base/nsIDOMCryptoLegacy.idl
2013-02-15 23:34:15 -06:00
Olli Pettay
6e6150abc6 Bug 839465 - Implement SmartCardEvent using event code generator, r=mounir 2013-02-11 21:37:20 +02:00
Kai Engert
75a00d6a80 Bug 834091, re-apply an unreleased patch that Mozilla has chosen to use on top of NSS 2013-02-10 01:13:24 +01:00
Kai Engert
593060ec65 Bug 839141 - Upgrade Mozilla to NSS 3.14.3, starting with Beta1, r=ekr 2013-02-10 01:11:00 +01:00
Josh Matthews
9622013d21 Bug 827272 - Avoid performing cleanup on SSL state that doesn't exist. r=bsmith 2013-01-14 16:53:30 +01:00
Tanvi Vyas
2ab4f79cb0 Bug 836951 - If piwin is null, return NS_OK and skip setting the mixed content state. r=bsmith 2013-02-06 18:29:24 -08:00
Tanvi Vyas
ffe34e696a Bug 836459 - If a page has both mixed display and mixed active content loaded, make sure both nsIWebProgressListener flags are set in psm. r=bsmith 2013-01-31 19:27:09 -08:00
Kai Engert
62c0f4c74d Bug 834741, landing final NSPR 4.9.5 and final NSS 3.14.2, r=wtc.
Keeping the locally applied patch, but bumping its version tag, to indicate it hasn't been part of an official NSS release yet.
2013-02-01 00:31:20 +01:00
Tanvi Vyas
8ecfda5905 Bug 822367 - With nsMixedContentBlocker.cpp, mixed content XHR calls are considered mixed active content and yield to a security state of STATE_IS_BROKEN. This fixes this mixed content todo-test to test that passes. r=bsmith 2013-01-30 00:04:49 -08:00
Tanvi Vyas
79ca64e10b Bug 822367 - Use new nsIWebProgressListenerFlags for mixed active and mixed passive content in PSM. Also update the security state to STATE_IS_BROKEN if nsMixedContentBlocker has detected mixed content (even if PSM has not detected the mixed content). r=bsmith 2013-01-30 00:04:43 -08:00
David Keeler
c08acf8f69 bug 822771 - add timeout to getHSTSPreloadList.js' XHRs r=bsmith DONTBUILD (NPOB) 2013-01-29 11:56:57 -08:00
Ehsan Akhgari
32d278987e Bug 817477 - Remove support for global private browsing mode; r=jdm,glandium
--HG--
rename : browser/app/profile/extensions/testpilot@labs.mozilla.com/modules/setup.js.in => browser/app/profile/extensions/testpilot@labs.mozilla.com/modules/setup.js
rename : browser/app/profile/extensions/testpilot@labs.mozilla.com/modules/tasks.js.in => browser/app/profile/extensions/testpilot@labs.mozilla.com/modules/tasks.js
2013-01-29 13:12:13 -05:00
Brian Smith
4d7302a18a Bug 834741: Update NSS to NSS 3.14.2 BETA 3 (NSS_3_14_2_BETA3), r=me, a=bustage
--HG--
extra : rebase_source : 877c00c76e2c4f0899126afeb5d52c34b47f0f55
2013-01-28 01:37:45 +01:00
Carmen Jiménez Cabezas
6496234509 Bug 834091: Verify certificate chain for signed B2G apps as of the current time (now) instead of the signing time, r=bsmith
--HG--
extra : amend_source : 86d8ca2b28259aaf41983740b809ef8a51befc4f
extra : rebase_source : e5a1c1199756e929f14852f5c83ba28d097449f4
0001-01-01 00:00:00 +00:00
Ryan VanderMeulen
d5d782111a Backed out changeset eb2f0c1fffc2 (bug 820613) for xpcshell failures.
--HG--
extra : rebase_source : 7fff4cec5a4d7839cd3ede5cd0322631e11f9d38
2013-01-26 14:05:31 -05:00
Shriram Kunchanapalli
5a7f15d5b3 Bug 820613 - Remove all references to shutdown-cleanse. r=bsmedberg 2013-01-17 00:40:56 +05:30
Kai Engert
d4ddc18806 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Ehsan Akhgari
b3849129ac Backed out changeset 70baa7e07838 (bug 833915) since one day has passed 2013-01-24 11:12:24 -05:00
Ehsan Akhgari
c30aff9acb Bug 833915 - Turn off PGO and LTCG on Windows Nightly for one day; r=glandium 2013-01-23 16:13:50 -05:00
Patrick McManus
724b384ac7 bug 804605 - backout 766973 767158 785050 r=backout a=akeybl 2013-01-22 11:59:01 -05:00
Brian Smith
a3d652b504 Bug 624514: Make PSM access the network.ntlm.send-lm-response pref only on the main thread, r=honzab
--HG--
extra : rebase_source : ef4c9e19548fbbc9198d1cd63c32a33e797c5dd9
2013-01-18 16:06:12 -08:00
Brian Smith
adaa345534 Bug 714477: Do not check the OCSP enabled pref during extended validation, r=rrelyea
--HG--
extra : source : 48823673fe63bd00cd182fe185b6aba0d19eff9d
2013-01-18 10:28:58 -08:00
Mats Palmgren
d5826be6d7 Bug 786533 - Replace NS_MIN/NS_MAX with std::min/std::max and #include <algorithm> where needed. r=ehsan 2013-01-15 13:22:03 +01:00
Antonio Manuel Amaya Calvo
0eba4f3ab1 Bug 828730: Fix crash in test_signed_apps/generate.sh, r=bsmith, a=NPOTB
--HG--
extra : rebase_source : 7edc7a07b2447c902074735039a17e5f2726096f
2013-01-10 13:55:54 +01:00
Chris Peterson
d2b4e410e5 Bug 785918 - Part 1: Replace PR_ARRAY_SIZE() with mozilla::ArrayLength() and MOZ_ARRAY_LENGTH(). r=ehsan 2013-01-05 23:37:25 -08:00
Brian Smith
b61797dec2 Bug 824199: Replace the marketplace-dev cert with the marketplace-prod test cert, r=rtilder
--HG--
extra : rebase_source : f2b9a1102e32c58a7d55ec4481b895af531d5e14
2013-01-08 11:55:04 +01:00
Ehsan Akhgari
129c4cd7fd Bug 579517 follow-up: Remove NSPR types that crept in 2013-01-07 18:21:50 -05:00
Andres Hernandez
5ef959a002 Bug 824493 - Intermittent timeout in test_sts_privatebrowsing_perwindowpb.html; r=ehsan 2013-01-04 10:05:32 -06:00
Ehsan Akhgari
726d181e3b Backed out changeset 66a7359f9be2 (bug 791546) because it broke the build 2013-01-03 18:36:16 -05:00
Shriram Kunchanapalli
2239414ab6 Bug 791546: Removes nsCRT::strcmp(const PRUnichar* s) from nsCRT.h and replaces it occurrences with NS_strcmp; r=bsmedberg 2012-12-24 08:47:18 +05:30
Camilo Viecco
3e1b6f0a96 Bug 799267 - AuthCertificate Telemetry (measuring first auth, pkix and classic) r=bsmith 2013-01-02 08:14:07 -08:00
Kai Engert
0d91a897a9 Bug 825022, pick up NSS roots module version 1.93. patch by bsmith/kaie. r=kaie/kwilson/bsmith. a=bbajaj 2012-12-29 18:47:31 +01:00
Ms2ger
519fc6202b Merge PGO-green changeset from inbound to m-c. 2012-12-22 12:06:37 +01:00
Ms2ger
3eb0a0a781 Bug 823107 - Make nsIDOMEvent::SetTrusted return void; r=smaug 2012-12-22 09:18:08 +01:00
Benjamin Smedberg
5f32a1893f Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : a4611953352684c48913501d26e8ce782ba04f8f
2012-12-13 12:20:00 -05:00
Trevor Saunders
f308c492e2 bug 820182 - remove nsISupportsArray::ElementAt() uses r=ehsan 2012-12-11 11:16:42 -05:00
Andres Hernandez
dbd105015e Bug 806731 - Port test_sts_privatebrowsing.html to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing.html => security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing_perwindowpb.html
2012-12-14 15:35:33 -06:00
Brian Smith
61a2b1c74c Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Josh Matthews
587d1ddff8 Bug 823342 - Update reference to renamed getRecentBadCertsService method. r=bsmith 2012-12-20 11:59:40 -05:00
Ed Morley
dbdc5c97de Backout 851fd44eeb42 (bug 799267) for leaks on a CLOSED TREE 2012-12-19 22:07:04 +00:00
Camilo Viecco
b05a420c0c Bug 799267 - Telemetry for Cert Verification (PKIX and classic) in SSLServerCertVerification r=bsmith 2012-12-19 13:05:43 -08:00
Ed Morley
9e8a4f79dc Merge mozilla-central to mozilla-inbound 2012-12-14 19:03:57 +00:00
Josh Matthews
afb3c11643 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
c4ae32a33f Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
8a6b872223 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
ddef2da004 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
1c894a8fc6 Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
2365a99364 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley
2b5f199504 Merge mozilla-inbound to mozilla-central on a CLOSED TREE 2012-12-14 15:28:22 +00:00
Ed Morley
0ff2809134 Backout d9336f8c0f6c, 761ff8b47a4e, 072da0be4236, ee2822d2eab9, 38cd815da29a, a80ec6b90878 & 9e9281ce1b63 (bug 769288) on suspicion of causing bug 821701 on a CLOSED TREE 2012-12-14 15:07:48 +00:00
Brian Smith
7bf7022fd9 Bug 772365, Part 3: Add B2G-specific customizations to NSS certificate trust database with tests, r=rrelyea r=honzab
--HG--
rename : dom/tests/browser/browser_ConsoleStoragePBTest_perwindowpb.js => dom/tests/browser/browser_ConsoleStoragePBTest.js
rename : dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing_perwindowpb.html => dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing.html
rename : security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js => security/manager/ssl/tests/unit/test_bug627234.js
extra : rebase_source : 2792b75d7ccccf80e9a23feed70c134dfcdfe00f
2012-12-10 07:17:29 -08:00
Josh Matthews
0e7772fb45 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
25637557d7 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
4597eb8010 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
cd19472008 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
0726a9f42b Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
d4dc77e053 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley
f4fdd9141e Merge last PGO-green changeset of mozilla-inbound to mozilla-central 2012-12-13 15:55:31 +00:00
Mario Alvarado [:marioalv]
3747833633 Bug 806732 - Port test_bug627234.js to the new per-tab PB APIs; r=ehsan
DONTBUILD since this is NPOTB for global PB builds

--HG--
rename : security/manager/ssl/tests/unit/test_bug627234.js => security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js
2012-12-12 15:15:35 -06:00
Josh Matthews
d4f3c2e8ad Backed out changeset 3d1dab473a7e (bug 769288) 2012-12-12 02:53:10 -05:00
Josh Matthews
f27fcffbd2 Backed out changeset ea45d78f5b3b (bug 769288) 2012-12-12 02:53:08 -05:00
Josh Matthews
b10e54c8a1 Backed out changeset 571f73bc8d01 (bug 769288) 2012-12-12 02:53:06 -05:00
Josh Matthews
d6b4232ea5 Backed out changeset 209bff5d2e80 (bug 769288) 2012-12-12 02:53:05 -05:00
Josh Matthews
922d804409 Backed out changeset 9fcf530e1c41 (bug 769288) 2012-12-12 02:53:03 -05:00
Josh Matthews
a5db6503f5 Backed out changeset a5c2323ca151 (bug 769288) 2012-12-12 02:52:59 -05:00
Josh Matthews
e7f92d3a9a Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
22a51d9ed1 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
bf8a575e6f Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
52565c80ab Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
23cec1578a Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
94b29c24d4 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Wan-Teh Chang
95f4853fb2 Bug 611451: Update NSS to NSS_3_14_1_BETA3. Also include the fixes for
bug 811317, bug 818741, bug 813401.
2012-12-12 13:19:33 -08:00
Camilo Viecco
ace29d5678 Bug 819429 - Remove assertion allowing aToken to be NULL in nsNSSCertificateDB::FindCertByDBKey. r=bsmith 2012-12-14 09:10:44 -08:00
Makoto Kato
03f2158bee Bug 486141 - pymake cannot build securiy/build. r=gladium 2012-12-12 12:23:42 +09:00
Mike Hommey
7cfff25fc0 Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Ed Morley
cf6ee79d29 Backout 28807b41f92e (bug 818903) for errors during configure 2012-12-10 18:23:45 +00:00
Mike Hommey
d1971cdcea Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Mike Hommey
1f081089c8 Bug 486141 - Stop building NSS with gmake when building m-c with pymake. r=ted 2012-12-10 10:05:03 +01:00
Saurabh Anand
151d13c7a5 Bug 818817 - Fix some compiler warnings, r=Ms2ger 2012-12-09 22:53:19 +05:30
David Keeler
8d8aefd158 bug 819106 - update processStsHeader call in hsts preload list script r=bsmith DONTBUILD (NPOTB) 2012-12-06 16:46:00 -08:00
Ehsan Akhgari
b3efcff124 Merge mozilla-central into mozilla-inbound 2012-12-06 01:08:07 -05:00
Ehsan Akhgari
603c1a492c Bug 806733 - Part 0: Don't run test_sts_preloadlist.js in per-window PB builds 2012-12-06 00:39:44 -05:00
Ehsan Akhgari
ac20c50532 Bug 806732 - Part 0: Don't run test_bug627234.js in per-window PB builds 2012-12-06 00:39:06 -05:00
Ehsan Akhgari
2ec638928f Bug 806731 - Part 0: Don't run test_sts_privatebrowsing.html in per-window PB builds 2012-12-06 00:37:37 -05:00
Brian Smith
4031b71173 Bug 772365, Part 1: Implement JARSignatureVerification, r=honzab, parts r=ehsan
* * *
Bug 772365, Part 2.1: Generate test cases for signed app signature verification
* * *
Bug 772365, Part 2.2: Test JAR signature verification

--HG--
extra : rebase_source : 198be789e8b1565dad418e15760fa6dc90da843f
2012-11-14 15:31:39 -08:00
Brian Smith
918b8579c0 Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted
--HG--
extra : rebase_source : d3d9c1e474bee2c0952d5d71cb3e7460d661a5aa
2012-11-12 09:42:33 -08:00
Brian Smith
0cfd275457 Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab
--HG--
extra : rebase_source : 5fa068e15febb301b0c776f1a565262d698789b2
2012-11-12 09:42:28 -08:00
Brian Smith
a315453a26 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith
594736d869 Backed out changeset 84bf2e19c701
--HG--
extra : rebase_source : 446249323b44e54161bf187c0d386db645402bb7
2012-11-30 19:39:46 -08:00
Brian Smith
2a9f131039 Backed out changeset c966b16e4fb5
--HG--
extra : rebase_source : 4b3f5af10951cf33c70f459a5043075bb946ccb4
2012-11-30 19:37:39 -08:00
Brian Smith
9fcc4bfd61 Backed out changeset 329da1081148
--HG--
extra : rebase_source : 9efe319bbff8d9a3f55208686d238626bf6d0dc0
2012-11-30 19:36:08 -08:00
Brian Smith
534e4f8dbf Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted 2012-11-12 09:42:33 -08:00
Brian Smith
6ca9a21460 Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab 2012-11-12 09:42:28 -08:00
Andres Hernandez
db50a92da6 Bug 806733 - Port test_sts_preloadlist.js to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/unit/test_sts_preloadlist.js => security/manager/ssl/tests/unit/test_sts_preloadlist_perwindowpb.js
2012-12-13 12:15:10 -06:00
Ehsan Akhgari
5085c9776c Merge mozilla-central into mozilla-inbound 2012-12-13 16:01:29 -05:00
Wan-Teh Chang
3552df150c Bug 816392: Update NSS to NSS_3_14_1_RC0. 2012-12-13 12:00:41 -08:00
Ed Morley
844fb967b0 Backout 4ebd50016f35 & 9033700cc24f (bug 807757) for failing to build on a CLOSED TREE 2012-12-13 18:46:38 +00:00
Benjamin Smedberg
e1992703b2 Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : d31d974b8d7da64e6a524fbbea4d98bf0d9a505a
2012-12-13 12:20:00 -05:00
Brian Smith
9087077a80 Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab
--HG--
extra : rebase_source : de29f383e6d5b109a06837b887d96bbcbce55817
2012-07-13 15:44:24 -07:00
Brian Smith
5a14f993ea Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith
e51024bde5 Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab 2012-07-13 15:44:24 -07:00
Brian Smith
4a19468daf Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Daniel Holbert
eb0138e91d Bug 817176: Add "(void)" cast to silence GCC unused-var warning for an intentionally-unused variable. r=bsmith 2012-11-30 16:59:42 -08:00
Brian Smith
a3848f342f Bug 812531: Make MOZ_TYPE_SPECIFIC_SCOPED_POINTER_TEMPLATE comply with two-phase template name lookup rules, as clang requires, r=khuey
--HG--
extra : rebase_source : 5c4c8c0ff4f2dfcb4d83e63376036a5bf45ab0ab
2012-11-15 17:02:11 -08:00
Brian Smith
be0d41bee2 Bug 813241: Update config/system-headers and make wrapping of NSPR & NSS headers more robust, r=glandium
--HG--
extra : rebase_source : 5ba0a83110268ff489df7b3e0a8a9219711247b1
2012-11-22 11:15:01 -08:00
Josh Matthews
682011a69c Bug 812794 - Make docshell STS usage use existing PB knowledge instead of digging in SSL internals. r=bz/bsmith 2012-11-28 11:24:03 -05:00
Daniel Holbert
e548ef3a86 Bug 815928 part 2: Fix typo s/elment/elment/ in comments & tests. DONTBUILD, rs=Waldo 2012-11-27 19:15:36 -08:00
Patrick McManus
3d5a1836dc bug 806992 EV initialization blocks the first certificate verification thread for a long time r=bsmith r=honzab 2012-11-22 15:57:59 -05:00
Patrick McManus
3b2659e71b bug 807435 telemetry for ssl handshake time r=bsmith r=honzab 2012-11-22 15:36:59 -05:00
Patrick McManus
de18bbe99e bug 807435 - telemetry for ssl key exchange algorithm r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
64542079df bug 807435 - telemetry for ocsp success/failure and elapsed time r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
37f5399c50 bug 807435 telemetry for server TLS NPN support r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
db47e11909 bug 807435 telemetry for ssl version used r=honzab r=bsmith 2012-11-22 11:43:27 -05:00
Brian Smith
f54dc1694d Backed out changeset ef6db4ced917 (bug 804663) due to build bustage, a=bustage
--HG--
extra : rebase_source : 20d434a5f205052e836e059bcee57a0bf84725c4
2012-11-19 20:24:47 -08:00