Commit Graph

1706 Commits

Author SHA1 Message Date
Ehsan Akhgari
d1964b92f6 Bug 970727 - Move DEFFILE to moz.build; r=mshal 2014-02-11 11:28:54 -05:00
Ehsan Akhgari
82ebdc883f Bug 969757 - Remove the dead code in our tree which pretends to support OS/2; r=roc,mcmanus,gps,jorendorf,bsmedberg sr=bsmedberg 2014-02-10 17:57:01 -05:00
Jacek Caban
561e839426 Bug 969330 - Fix -Werror=int-to-pointer-cast in windows-only code. r=ehsan 2014-02-10 12:05:22 +01:00
Brian Smith
2e61dec135 Bug 967153: Add name constraint test certs accidentally excluded from commit 9e5d07c8c87b, r=me, a=NPOTB, DONTBUILD
--HG--
extra : amend_source : 1c120e9bfce764f70ea3f1355db6a1bf58332526
2014-02-09 16:33:59 -08:00
Brian Smith
eca3e2b377 Bug 967153: Update NSS to NSS 3.16 beta 1 (NSS_3_16_BETA1), r=me 2014-02-09 16:29:50 -08:00
ffxbld
20838cbe86 No bug, Automated HSTS preload list update from host bld-linux64-ec2-400 - a=hsts-update 2014-02-08 03:17:31 -08:00
Camilo Viecco
da9d0dec0c Bug 790809 - Add callback for in libpkix for extra app checks (in usage sslserver). r=dkeeler 2014-02-05 14:49:14 -08:00
Jed Davis
7e6db2be33 Bug 945504 - Include JS stack in sandbox reporter logs. r=kang 2014-02-07 10:46:38 -05:00
Carsten "Tomcat" Book
69627ca737 merge b2g-inbound to mozilla-central 2014-02-07 09:54:06 +01:00
Brian Smith
43ed0a2efe Bug 921893: Verify key usage extension in insanity::pkix, r=keeler, r=cviecco
--HG--
extra : rebase_source : 1ea7626ed36cd92cdbf2aea5533e983fc0f58a44
2014-01-28 23:20:11 -08:00
Brian Smith
0c073be21f Bug 921892: Check basic constraints in insanity::pkix, r=keeler, r=cviecco
--HG--
extra : rebase_source : 6a5bb14c2ba8ba195dfdb207e86016577ddd836a
2014-02-06 18:13:20 -08:00
Brian Smith
b7e81d69b7 Bug 921891, part 3: Add basic building and verification, r=keeler, r=cviecco
--HG--
extra : rebase_source : 7b01773c47445efc40941ae251d03f505f429be6
extra : source : 2a36da04b931740858d51023b2cc8ef7528ef740
2014-02-02 21:21:00 -08:00
Eric Rahm
f3b451f0fe Bug 969126 - Fix sandbox build for b2g on OS X. r=kang 2014-02-06 16:11:53 -08:00
Carsten "Tomcat" Book
7dbd13a7f9 Merge mozilla-central to mozilla-inbound 2014-02-06 13:22:35 +01:00
Carsten "Tomcat" Book
117533e244 merge fx-team to mozilla-central 2014-02-06 12:51:21 +01:00
Daniel Holbert
8e7148a29c Bug 968323: Declare prlog variables inside #ifdef PR_LOGGING instead of MOZ_LOGGING, in /security, to fix build failures in --disable-logging builds. r=briansmith 2014-02-05 22:11:26 -08:00
Daniel Holbert
43ce0ebc64 Bug 968491: Mark security/certverifier/ as FAIL_ON_WARNINGS. r=briansmith 2014-02-05 22:11:24 -08:00
Camilo Viecco
2c91d307ea Bug 968491 helper-patch: Temporarily #ifdef out static function 'insertErrorIntoVerifyLog' to address Wunused-function build warning. r=briansmith 2014-02-05 22:11:16 -08:00
Jed Davis
319cd8feae Bug 945498 - Use breakpad to report seccomp violations as crashes. r=ted, r=kang
Upstream issue for breakpad patch: https://breakpad.appspot.com/1114003/
2014-02-05 13:29:51 -05:00
Brian Smith
4ba4c8f029 Bug 958916: Update to NSS 3.15.5 release candidate 0, (NSS_3_15_5_RC0), r=me
--HG--
extra : rebase_source : 03eeda2f9f6968811d69c1e44eb8dc00472d7558
2014-02-05 19:32:56 -08:00
Monica Chew
daa8048fbe Bug 967298: Make nsIX509CertList instantiable (r=briansmith) 2014-02-03 22:25:50 -08:00
Honza Bambas
b68a255707 Bug 828183 - disable NTLM generic module, effectively disable arbitrary NTLMv1 in Firefox, r=bsmith 2014-02-04 01:52:55 +01:00
Brian Smith
1235699f64 Bug 967299: Fix async/sync issue in test_ev_certs.js, r=keeler
--HG--
extra : rebase_source : bb7e0a593205ff95de35cf4eecb65ed9dc91a630
2014-02-03 16:05:33 -08:00
Brian Smith
9fd512a8b9 Bug 967175: Remove EV entries for ValiCert (Go Daddy) roots removed in bug 936304, r=kwilson
--HG--
extra : rebase_source : b87998d88f38057d37b7518cf1f4fb485c505b31
2014-02-03 14:29:05 -08:00
David Keeler
a3dcf00b0e Bug 964493, Part 2: Test, r=briansmith
--HG--
extra : rebase_source : 4bc219aaece6f16458ce7755acf552bf956e01a0
2014-01-31 11:32:48 -08:00
Brian Smith
f5dee705f7 Bug 958916: Update to NSS 3.15.5 beta 3 (NSS_3_15_5_BETA3), r=me
--HG--
extra : rebase_source : 569c37a2b5ff3fb6e65a15f82b4c0fb1f2ae603d
2014-02-03 13:34:34 -08:00
David Keeler
b6af6d819b bug 965379 - refactor getting the profile directory in nsNSSComponent::InitializeNSS r=briansmith 2014-02-02 13:00:45 -08:00
David Keeler
b23d366e84 bug 965379 - properly indent nsNSSComponent::InitializeNSS r=briansmith 2014-02-02 13:02:27 -08:00
Ryan VanderMeulen
0f91046fc6 Merge m-c to inbound. 2014-02-01 17:22:56 -05:00
David Keeler
0a1c541b76 bug 966670 - remove PSMContentDownloader.h r=briansmith 2014-02-01 13:42:59 -08:00
ffxbld
9e20af7fb9 No bug, Automated HSTS preload list update from host bld-linux64-ec2-363 - a=hsts-update 2014-02-01 03:16:13 -08:00
Michael Shal
5f37657f54 Bug 963123 - NNS Windows build fix to prevent lower case working directories to make the build fail. r=glandium 2014-01-30 11:14:35 -05:00
Camilo Viecco
a18d495121 Bug 962693: Add function to add arbitrary errors to tail of verifylog. r=keeler 2014-01-24 14:13:25 -08:00
Monica Chew
0da87bcc7d Bug 966557: Add nsIX509CertDB.ConstructX509FromRawDER (r=bsmith) 2014-01-31 17:33:28 -08:00
Daniel Holbert
f66bb84889 Bug 968363: Mark security/manager/ssl/src/ as FAIL_ON_WARNINGS. r=briansmith 2014-02-06 00:12:17 -08:00
Daniel Holbert
18f6059797 Bug 968348: Remove some set-but-never-read variables, an inline a PR_LOGGING-only variable, to fix build warnings in security/manager/ssl/src/. r=keeler 2014-02-06 00:12:16 -08:00
Brian R. Bondy
4fbe9c94fa Bug 961757 - Add the ability to include shim first for a buildable sandbox on Windows. r=glandium
--HG--
rename : security/sandbox/base/at_exit.cc => security/sandbox/chromium/base/at_exit.cc
rename : security/sandbox/base/at_exit.h => security/sandbox/chromium/base/at_exit.h
rename : security/sandbox/base/atomic_ref_count.h => security/sandbox/chromium/base/atomic_ref_count.h
rename : security/sandbox/base/atomic_sequence_num.h => security/sandbox/chromium/base/atomic_sequence_num.h
rename : security/sandbox/base/atomicops.h => security/sandbox/chromium/base/atomicops.h
rename : security/sandbox/base/atomicops_internals_tsan.h => security/sandbox/chromium/base/atomicops_internals_tsan.h
rename : security/sandbox/base/atomicops_internals_x86_gcc.h => security/sandbox/chromium/base/atomicops_internals_x86_gcc.h
rename : security/sandbox/base/atomicops_internals_x86_msvc.h => security/sandbox/chromium/base/atomicops_internals_x86_msvc.h
rename : security/sandbox/base/base_export.h => security/sandbox/chromium/base/base_export.h
rename : security/sandbox/base/base_paths.cc => security/sandbox/chromium/base/base_paths.cc
rename : security/sandbox/base/base_paths.h => security/sandbox/chromium/base/base_paths.h
rename : security/sandbox/base/base_paths_win.cc => security/sandbox/chromium/base/base_paths_win.cc
rename : security/sandbox/base/base_paths_win.h => security/sandbox/chromium/base/base_paths_win.h
rename : security/sandbox/base/base_switches.cc => security/sandbox/chromium/base/base_switches.cc
rename : security/sandbox/base/base_switches.h => security/sandbox/chromium/base/base_switches.h
rename : security/sandbox/base/basictypes.h => security/sandbox/chromium/base/basictypes.h
rename : security/sandbox/base/bind.h => security/sandbox/chromium/base/bind.h
rename : security/sandbox/base/bind_helpers.h => security/sandbox/chromium/base/bind_helpers.h
rename : security/sandbox/base/bind_internal.h => security/sandbox/chromium/base/bind_internal.h
rename : security/sandbox/base/bind_internal_win.h => security/sandbox/chromium/base/bind_internal_win.h
rename : security/sandbox/base/callback.h => security/sandbox/chromium/base/callback.h
rename : security/sandbox/base/callback_forward.h => security/sandbox/chromium/base/callback_forward.h
rename : security/sandbox/base/callback_internal.cc => security/sandbox/chromium/base/callback_internal.cc
rename : security/sandbox/base/callback_internal.h => security/sandbox/chromium/base/callback_internal.h
rename : security/sandbox/base/command_line.cc => security/sandbox/chromium/base/command_line.cc
rename : security/sandbox/base/command_line.h => security/sandbox/chromium/base/command_line.h
rename : security/sandbox/base/compiler_specific.h => security/sandbox/chromium/base/compiler_specific.h
rename : security/sandbox/base/containers/hash_tables.h => security/sandbox/chromium/base/containers/hash_tables.h
rename : security/sandbox/base/cpu.cc => security/sandbox/chromium/base/cpu.cc
rename : security/sandbox/base/cpu.h => security/sandbox/chromium/base/cpu.h
rename : security/sandbox/base/critical_closure.h => security/sandbox/chromium/base/critical_closure.h
rename : security/sandbox/base/debug/alias.cc => security/sandbox/chromium/base/debug/alias.cc
rename : security/sandbox/base/debug/alias.h => security/sandbox/chromium/base/debug/alias.h
rename : security/sandbox/base/debug/debugger.h => security/sandbox/chromium/base/debug/debugger.h
rename : security/sandbox/base/debug/leak_annotations.h => security/sandbox/chromium/base/debug/leak_annotations.h
rename : security/sandbox/base/debug/profiler.cc => security/sandbox/chromium/base/debug/profiler.cc
rename : security/sandbox/base/debug/profiler.h => security/sandbox/chromium/base/debug/profiler.h
rename : security/sandbox/base/environment.h => security/sandbox/chromium/base/environment.h
rename : security/sandbox/base/file_descriptor_posix.h => security/sandbox/chromium/base/file_descriptor_posix.h
rename : security/sandbox/base/file_util.cc => security/sandbox/chromium/base/file_util.cc
rename : security/sandbox/base/file_util.h => security/sandbox/chromium/base/file_util.h
rename : security/sandbox/base/file_util_win.cc => security/sandbox/chromium/base/file_util_win.cc
rename : security/sandbox/base/file_version_info.h => security/sandbox/chromium/base/file_version_info.h
rename : security/sandbox/base/file_version_info_win.h => security/sandbox/chromium/base/file_version_info_win.h
rename : security/sandbox/base/files/file_path.h => security/sandbox/chromium/base/files/file_path.h
rename : security/sandbox/base/float_util.h => security/sandbox/chromium/base/float_util.h
rename : security/sandbox/base/format_macros.h => security/sandbox/chromium/base/format_macros.h
rename : security/sandbox/base/guid.h => security/sandbox/chromium/base/guid.h
rename : security/sandbox/base/lazy_instance.cc => security/sandbox/chromium/base/lazy_instance.cc
rename : security/sandbox/base/lazy_instance.h => security/sandbox/chromium/base/lazy_instance.h
rename : security/sandbox/base/location.cc => security/sandbox/chromium/base/location.cc
rename : security/sandbox/base/location.h => security/sandbox/chromium/base/location.h
rename : security/sandbox/base/logging.cc => security/sandbox/chromium/base/logging.cc
rename : security/sandbox/base/logging.h => security/sandbox/chromium/base/logging.h
rename : security/sandbox/base/logging_win.cc => security/sandbox/chromium/base/logging_win.cc
rename : security/sandbox/base/logging_win.h => security/sandbox/chromium/base/logging_win.h
rename : security/sandbox/base/memory/aligned_memory.h => security/sandbox/chromium/base/memory/aligned_memory.h
rename : security/sandbox/base/memory/raw_scoped_refptr_mismatch_checker.h => security/sandbox/chromium/base/memory/raw_scoped_refptr_mismatch_checker.h
rename : security/sandbox/base/memory/ref_counted.cc => security/sandbox/chromium/base/memory/ref_counted.cc
rename : security/sandbox/base/memory/ref_counted.h => security/sandbox/chromium/base/memory/ref_counted.h
rename : security/sandbox/base/memory/scoped_ptr.h => security/sandbox/chromium/base/memory/scoped_ptr.h
rename : security/sandbox/base/memory/singleton.cc => security/sandbox/chromium/base/memory/singleton.cc
rename : security/sandbox/base/memory/singleton.h => security/sandbox/chromium/base/memory/singleton.h
rename : security/sandbox/base/memory/weak_ptr.h => security/sandbox/chromium/base/memory/weak_ptr.h
rename : security/sandbox/base/move.h => security/sandbox/chromium/base/move.h
rename : security/sandbox/base/observer_list.h => security/sandbox/chromium/base/observer_list.h
rename : security/sandbox/base/observer_list_threadsafe.h => security/sandbox/chromium/base/observer_list_threadsafe.h
rename : security/sandbox/base/os_compat_nacl.h => security/sandbox/chromium/base/os_compat_nacl.h
rename : security/sandbox/base/path_service.cc => security/sandbox/chromium/base/path_service.cc
rename : security/sandbox/base/path_service.h => security/sandbox/chromium/base/path_service.h
rename : security/sandbox/base/pending_task.h => security/sandbox/chromium/base/pending_task.h
rename : security/sandbox/base/platform_file.cc => security/sandbox/chromium/base/platform_file.cc
rename : security/sandbox/base/platform_file.h => security/sandbox/chromium/base/platform_file.h
rename : security/sandbox/base/port.h => security/sandbox/chromium/base/port.h
rename : security/sandbox/base/process/process_handle.h => security/sandbox/chromium/base/process/process_handle.h
rename : security/sandbox/base/profiler/alternate_timer.h => security/sandbox/chromium/base/profiler/alternate_timer.h
rename : security/sandbox/base/profiler/tracked_time.h => security/sandbox/chromium/base/profiler/tracked_time.h
rename : security/sandbox/base/rand_util.h => security/sandbox/chromium/base/rand_util.h
rename : security/sandbox/base/run_loop.h => security/sandbox/chromium/base/run_loop.h
rename : security/sandbox/base/scoped_clear_errno.h => security/sandbox/chromium/base/scoped_clear_errno.h
rename : security/sandbox/base/sequence_checker.h => security/sandbox/chromium/base/sequence_checker.h
rename : security/sandbox/base/sequence_checker_impl.h => security/sandbox/chromium/base/sequence_checker_impl.h
rename : security/sandbox/base/sequenced_task_runner.h => security/sandbox/chromium/base/sequenced_task_runner.h
rename : security/sandbox/base/sequenced_task_runner_helpers.h => security/sandbox/chromium/base/sequenced_task_runner_helpers.h
rename : security/sandbox/base/shim/base/gtest_prod_util.h => security/sandbox/chromium/base/shim/base/gtest_prod_util.h
rename : security/sandbox/base/shim/base/logging.cpp => security/sandbox/chromium/base/shim/base/logging.cpp
rename : security/sandbox/base/shim/base/strings/string_piece.h => security/sandbox/chromium/base/shim/base/strings/string_piece.h
rename : security/sandbox/base/shim/base/third_party/nspr/prtime.h => security/sandbox/chromium/base/shim/base/third_party/nspr/prtime.h
rename : security/sandbox/base/shim/base/third_party/nspr/prtypes.h => security/sandbox/chromium/base/shim/base/third_party/nspr/prtypes.h
rename : security/sandbox/base/shim/base/tracked_objects.h => security/sandbox/chromium/base/shim/base/tracked_objects.h
rename : security/sandbox/base/shim/sdkdecls.h => security/sandbox/chromium/base/shim/sdkdecls.h
rename : security/sandbox/base/single_thread_task_runner.h => security/sandbox/chromium/base/single_thread_task_runner.h
rename : security/sandbox/base/stl_util.h => security/sandbox/chromium/base/stl_util.h
rename : security/sandbox/base/strings/nullable_string16.cc => security/sandbox/chromium/base/strings/nullable_string16.cc
rename : security/sandbox/base/strings/nullable_string16.h => security/sandbox/chromium/base/strings/nullable_string16.h
rename : security/sandbox/base/strings/string16.h => security/sandbox/chromium/base/strings/string16.h
rename : security/sandbox/base/strings/string_number_conversions.cc => security/sandbox/chromium/base/strings/string_number_conversions.cc
rename : security/sandbox/base/strings/string_number_conversions.h => security/sandbox/chromium/base/strings/string_number_conversions.h
rename : security/sandbox/base/strings/string_piece.cc => security/sandbox/chromium/base/strings/string_piece.cc
rename : security/sandbox/base/strings/string_piece.h => security/sandbox/chromium/base/strings/string_piece.h
rename : security/sandbox/base/strings/string_util.h => security/sandbox/chromium/base/strings/string_util.h
rename : security/sandbox/base/strings/string_util_constants.cc => security/sandbox/chromium/base/strings/string_util_constants.cc
rename : security/sandbox/base/strings/string_util_stripped.cc => security/sandbox/chromium/base/strings/string_util_stripped.cc
rename : security/sandbox/base/strings/string_util_win.h => security/sandbox/chromium/base/strings/string_util_win.h
rename : security/sandbox/base/strings/stringprintf.cc => security/sandbox/chromium/base/strings/stringprintf.cc
rename : security/sandbox/base/strings/stringprintf.h => security/sandbox/chromium/base/strings/stringprintf.h
rename : security/sandbox/base/strings/utf_string_conversion_utils.cc => security/sandbox/chromium/base/strings/utf_string_conversion_utils.cc
rename : security/sandbox/base/strings/utf_string_conversion_utils.h => security/sandbox/chromium/base/strings/utf_string_conversion_utils.h
rename : security/sandbox/base/strings/utf_string_conversions.cc => security/sandbox/chromium/base/strings/utf_string_conversions.cc
rename : security/sandbox/base/strings/utf_string_conversions.h => security/sandbox/chromium/base/strings/utf_string_conversions.h
rename : security/sandbox/base/synchronization/lock.cc => security/sandbox/chromium/base/synchronization/lock.cc
rename : security/sandbox/base/synchronization/lock.h => security/sandbox/chromium/base/synchronization/lock.h
rename : security/sandbox/base/synchronization/lock_impl.h => security/sandbox/chromium/base/synchronization/lock_impl.h
rename : security/sandbox/base/synchronization/lock_impl_win.cc => security/sandbox/chromium/base/synchronization/lock_impl_win.cc
rename : security/sandbox/base/sys_info.h => security/sandbox/chromium/base/sys_info.h
rename : security/sandbox/base/task_runner.h => security/sandbox/chromium/base/task_runner.h
rename : security/sandbox/base/template_util.h => security/sandbox/chromium/base/template_util.h
rename : security/sandbox/base/third_party/dmg_fp/LICENSE => security/sandbox/chromium/base/third_party/dmg_fp/LICENSE
rename : security/sandbox/base/third_party/dmg_fp/dmg_fp.h => security/sandbox/chromium/base/third_party/dmg_fp/dmg_fp.h
rename : security/sandbox/base/third_party/dmg_fp/dtoa.cc => security/sandbox/chromium/base/third_party/dmg_fp/dtoa.cc
rename : security/sandbox/base/third_party/dmg_fp/g_fmt.cc => security/sandbox/chromium/base/third_party/dmg_fp/g_fmt.cc
rename : security/sandbox/base/third_party/dynamic_annotations/LICENSE => security/sandbox/chromium/base/third_party/dynamic_annotations/LICENSE
rename : security/sandbox/base/third_party/dynamic_annotations/dynamic_annotations.h => security/sandbox/chromium/base/third_party/dynamic_annotations/dynamic_annotations.h
rename : security/sandbox/base/third_party/icu/LICENSE => security/sandbox/chromium/base/third_party/icu/LICENSE
rename : security/sandbox/base/third_party/icu/icu_utf.cc => security/sandbox/chromium/base/third_party/icu/icu_utf.cc
rename : security/sandbox/base/third_party/icu/icu_utf.h => security/sandbox/chromium/base/third_party/icu/icu_utf.h
rename : security/sandbox/base/thread_task_runner_handle.h => security/sandbox/chromium/base/thread_task_runner_handle.h
rename : security/sandbox/base/threading/platform_thread.h => security/sandbox/chromium/base/threading/platform_thread.h
rename : security/sandbox/base/threading/platform_thread_win.cc => security/sandbox/chromium/base/threading/platform_thread_win.cc
rename : security/sandbox/base/threading/sequenced_worker_pool.h => security/sandbox/chromium/base/threading/sequenced_worker_pool.h
rename : security/sandbox/base/threading/thread_checker_impl.h => security/sandbox/chromium/base/threading/thread_checker_impl.h
rename : security/sandbox/base/threading/thread_collision_warner.cc => security/sandbox/chromium/base/threading/thread_collision_warner.cc
rename : security/sandbox/base/threading/thread_collision_warner.h => security/sandbox/chromium/base/threading/thread_collision_warner.h
rename : security/sandbox/base/threading/thread_id_name_manager.cc => security/sandbox/chromium/base/threading/thread_id_name_manager.cc
rename : security/sandbox/base/threading/thread_id_name_manager.h => security/sandbox/chromium/base/threading/thread_id_name_manager.h
rename : security/sandbox/base/threading/thread_local.h => security/sandbox/chromium/base/threading/thread_local.h
rename : security/sandbox/base/threading/thread_local_storage.h => security/sandbox/chromium/base/threading/thread_local_storage.h
rename : security/sandbox/base/threading/thread_local_win.cc => security/sandbox/chromium/base/threading/thread_local_win.cc
rename : security/sandbox/base/threading/thread_restrictions.cc => security/sandbox/chromium/base/threading/thread_restrictions.cc
rename : security/sandbox/base/threading/thread_restrictions.h => security/sandbox/chromium/base/threading/thread_restrictions.h
rename : security/sandbox/base/time/time.cc => security/sandbox/chromium/base/time/time.cc
rename : security/sandbox/base/time/time.h => security/sandbox/chromium/base/time/time.h
rename : security/sandbox/base/time/time_win.cc => security/sandbox/chromium/base/time/time_win.cc
rename : security/sandbox/base/tracking_info.h => security/sandbox/chromium/base/tracking_info.h
rename : security/sandbox/base/tuple.h => security/sandbox/chromium/base/tuple.h
rename : security/sandbox/base/values.h => security/sandbox/chromium/base/values.h
rename : security/sandbox/base/version.h => security/sandbox/chromium/base/version.h
rename : security/sandbox/base/win/event_trace_provider.cc => security/sandbox/chromium/base/win/event_trace_provider.cc
rename : security/sandbox/base/win/event_trace_provider.h => security/sandbox/chromium/base/win/event_trace_provider.h
rename : security/sandbox/base/win/pe_image.cc => security/sandbox/chromium/base/win/pe_image.cc
rename : security/sandbox/base/win/pe_image.h => security/sandbox/chromium/base/win/pe_image.h
rename : security/sandbox/base/win/registry.cc => security/sandbox/chromium/base/win/registry.cc
rename : security/sandbox/base/win/registry.h => security/sandbox/chromium/base/win/registry.h
rename : security/sandbox/base/win/scoped_handle.cc => security/sandbox/chromium/base/win/scoped_handle.cc
rename : security/sandbox/base/win/scoped_handle.h => security/sandbox/chromium/base/win/scoped_handle.h
rename : security/sandbox/base/win/scoped_process_information.cc => security/sandbox/chromium/base/win/scoped_process_information.cc
rename : security/sandbox/base/win/scoped_process_information.h => security/sandbox/chromium/base/win/scoped_process_information.h
rename : security/sandbox/base/win/startup_information.cc => security/sandbox/chromium/base/win/startup_information.cc
rename : security/sandbox/base/win/startup_information.h => security/sandbox/chromium/base/win/startup_information.h
rename : security/sandbox/base/win/windows_version.cc => security/sandbox/chromium/base/win/windows_version.cc
rename : security/sandbox/base/win/windows_version.h => security/sandbox/chromium/base/win/windows_version.h
2014-01-28 15:19:22 -05:00
Jed Davis
b84e184fac Bug 964427 - Whitelist msync (asm.js cache) and sched_get_priority_m{in,ax} (webrtc). r=kang 2014-01-28 09:04:39 -05:00
Camilo Viecco
687e8383e4 Bug 962833: ensure-certverify-returns secfailure on MUST_BE_EV and no ev certificate. r=dkeeler 2014-01-24 13:57:35 -08:00
Ehsan Akhgari
9a53bde08a Bug 964061 - Part 2: Remove nsIDOMCRMFObject; r=bzbarsky
--HG--
extra : rebase_source : 888e33d68bdcd6e03b56f75036ea00142831961d
2014-01-27 08:27:06 -08:00
Ehsan Akhgari
1281428936 Bug 964061 - Part 1: Convert CRMFObject to WebIDL bindings; r=bzbarsky
--HG--
extra : rebase_source : 39a2b35df50cdd42624fb0e7a14383e8d40cea4b
2014-01-27 08:27:04 -08:00
Nathan Froyd
ed3ed17460 Bug 938786 - notify the secure browser UI, if any, first in NotifySubmitObservers; r=bz 2014-01-23 15:06:20 -05:00
Brian Smith
c7bfa5dd85 Bug 891066, Part 9: Move DisableMD5 to NSSCertDBTrustDomain, r=dkeeler
--HG--
extra : rebase_source : aaf658c12a74fc53f1591333f10d54e78fe1d992
2014-01-20 01:30:25 -08:00
Wes Kocher
98304f06e0 Backed out changeset f693f6c91b23 (bug 860076) for browser_-certViewer.js failures on a CLOSED TREE 2014-01-30 18:33:31 -08:00
David Keeler
a9ba42182d bug 860076 - remove SkipOcsp for being totally bogus r=briansmith
--HG--
rename : security/manager/ssl/tests/mochitest/browser/browser_certificateManagerLeak.js => security/manager/ssl/tests/mochitest/browser/browser_certViewer.js
2014-01-30 14:55:51 -08:00
Brian Smith
6d3abea576 Bug 921888: Fix nullptr workaround to work with clang, r=cviecco
--HG--
extra : rebase_source : 39e8badba1865a695bca49b2fbd4b266c804f361
extra : source : 259e4540e192da66a2ec5cdd26dfc43d506c51c6
2013-09-29 23:53:25 -07:00
Brian Smith
b71ba84d6e Bug 921891, Part 1: Add insanity::pkix::Result and insanity::pkix::TrustDomain, r=keeler, r=cviecco
--HG--
extra : rebase_source : 2157dbe076e0f50d7c618964804fd17d7e735904
extra : source : 682de9276170560ac62d5bc5ffbe5b707060321b
2013-10-13 23:38:49 -07:00
Brian Smith
a6308c6759 Bug 921889: Add minimal std::bind/ref/cref polyfill to insanity::pkix, r=keeler
--HG--
extra : rebase_source : fe8677986461e9d81e471df91360f98b3dd0c97f
extra : source : 6f777ffc1bbc4f3575a0f2c8c1dc63b0fa4b02b0
2013-09-29 12:08:13 -07:00
Brian Smith
de10055819 Bug 921887: Add minimal DER decoder to insanity::pkix, r=keeler
--HG--
extra : rebase_source : 12becc63c3f1d4f04f0164d236b6759e9f4e81cc
extra : source : 6db5ba057f8d557eaf238d35d539e4c3dc08be1a
2013-09-29 12:08:33 -07:00
Brian Smith
5bc05fdca2 Bug 921890: Add key extraction and signature verification to insanity::pkix, r=keeler, r=cviecco
--HG--
extra : rebase_source : c94380aedc563b3eecddb9bcac60b532f5799eee
extra : source : e33ed267eeee330807dff6c6347e11c0a4e86809
2013-10-01 01:08:42 -07:00