Commit Graph

1174 Commits

Author SHA1 Message Date
Kai Engert
d5c4c5a980 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Ehsan Akhgari
8df404f0aa Backed out changeset 70baa7e07838 (bug 833915) since one day has passed 2013-01-24 11:12:24 -05:00
Ehsan Akhgari
15d7770547 Bug 833915 - Turn off PGO and LTCG on Windows Nightly for one day; r=glandium 2013-01-23 16:13:50 -05:00
Patrick McManus
e54de96374 bug 804605 - backout 766973 767158 785050 r=backout a=akeybl 2013-01-22 11:59:01 -05:00
Brian Smith
95f366ba8c Bug 624514: Make PSM access the network.ntlm.send-lm-response pref only on the main thread, r=honzab
--HG--
extra : rebase_source : ef4c9e19548fbbc9198d1cd63c32a33e797c5dd9
2013-01-18 16:06:12 -08:00
Brian Smith
250b34c44c Bug 714477: Do not check the OCSP enabled pref during extended validation, r=rrelyea
--HG--
extra : source : 48823673fe63bd00cd182fe185b6aba0d19eff9d
2013-01-18 10:28:58 -08:00
Mats Palmgren
6c53161814 Bug 786533 - Replace NS_MIN/NS_MAX with std::min/std::max and #include <algorithm> where needed. r=ehsan 2013-01-15 13:22:03 +01:00
Antonio Manuel Amaya Calvo
a3cc2f5de3 Bug 828730: Fix crash in test_signed_apps/generate.sh, r=bsmith, a=NPOTB
--HG--
extra : rebase_source : 7edc7a07b2447c902074735039a17e5f2726096f
2013-01-10 13:55:54 +01:00
Chris Peterson
4c4bf85b10 Bug 785918 - Part 1: Replace PR_ARRAY_SIZE() with mozilla::ArrayLength() and MOZ_ARRAY_LENGTH(). r=ehsan 2013-01-05 23:37:25 -08:00
Brian Smith
585e898528 Bug 824199: Replace the marketplace-dev cert with the marketplace-prod test cert, r=rtilder
--HG--
extra : rebase_source : f2b9a1102e32c58a7d55ec4481b895af531d5e14
2013-01-08 11:55:04 +01:00
Ehsan Akhgari
fb00d8ba4e Bug 579517 follow-up: Remove NSPR types that crept in 2013-01-07 18:21:50 -05:00
Andres Hernandez
52affddf3f Bug 824493 - Intermittent timeout in test_sts_privatebrowsing_perwindowpb.html; r=ehsan 2013-01-04 10:05:32 -06:00
Ehsan Akhgari
2cf729e283 Backed out changeset 66a7359f9be2 (bug 791546) because it broke the build 2013-01-03 18:36:16 -05:00
Shriram Kunchanapalli
bbed330a6b Bug 791546: Removes nsCRT::strcmp(const PRUnichar* s) from nsCRT.h and replaces it occurrences with NS_strcmp; r=bsmedberg 2012-12-24 08:47:18 +05:30
Camilo Viecco
6214e6e508 Bug 799267 - AuthCertificate Telemetry (measuring first auth, pkix and classic) r=bsmith 2013-01-02 08:14:07 -08:00
Kai Engert
ec84d50c5f Bug 825022, pick up NSS roots module version 1.93. patch by bsmith/kaie. r=kaie/kwilson/bsmith. a=bbajaj 2012-12-29 18:47:31 +01:00
Ms2ger
4e7e2a5d51 Merge PGO-green changeset from inbound to m-c. 2012-12-22 12:06:37 +01:00
Ms2ger
e1d87b9f1f Bug 823107 - Make nsIDOMEvent::SetTrusted return void; r=smaug 2012-12-22 09:18:08 +01:00
Benjamin Smedberg
b6e1cd2f0d Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : a4611953352684c48913501d26e8ce782ba04f8f
2012-12-13 12:20:00 -05:00
Trevor Saunders
4c3855e446 bug 820182 - remove nsISupportsArray::ElementAt() uses r=ehsan 2012-12-11 11:16:42 -05:00
Andres Hernandez
90da4d9971 Bug 806731 - Port test_sts_privatebrowsing.html to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing.html => security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing_perwindowpb.html
2012-12-14 15:35:33 -06:00
Brian Smith
41301afa46 Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Josh Matthews
91ff527682 Bug 823342 - Update reference to renamed getRecentBadCertsService method. r=bsmith 2012-12-20 11:59:40 -05:00
Ed Morley
3f8181b204 Backout 851fd44eeb42 (bug 799267) for leaks on a CLOSED TREE 2012-12-19 22:07:04 +00:00
Camilo Viecco
41c2b856f2 Bug 799267 - Telemetry for Cert Verification (PKIX and classic) in SSLServerCertVerification r=bsmith 2012-12-19 13:05:43 -08:00
Ed Morley
5b648d8c35 Merge mozilla-central to mozilla-inbound 2012-12-14 19:03:57 +00:00
Josh Matthews
3dd5587b29 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
b24377e8b5 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
fe5a1fc1d3 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
9b779aa6b7 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
11ea9bf8fc Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
639fced5e2 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley
2070770784 Merge mozilla-inbound to mozilla-central on a CLOSED TREE 2012-12-14 15:28:22 +00:00
Ed Morley
022349dfc3 Backout d9336f8c0f6c, 761ff8b47a4e, 072da0be4236, ee2822d2eab9, 38cd815da29a, a80ec6b90878 & 9e9281ce1b63 (bug 769288) on suspicion of causing bug 821701 on a CLOSED TREE 2012-12-14 15:07:48 +00:00
Brian Smith
c90d9b85f2 Bug 772365, Part 3: Add B2G-specific customizations to NSS certificate trust database with tests, r=rrelyea r=honzab
--HG--
rename : dom/tests/browser/browser_ConsoleStoragePBTest_perwindowpb.js => dom/tests/browser/browser_ConsoleStoragePBTest.js
rename : dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing_perwindowpb.html => dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing.html
rename : security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js => security/manager/ssl/tests/unit/test_bug627234.js
extra : rebase_source : 2792b75d7ccccf80e9a23feed70c134dfcdfe00f
2012-12-10 07:17:29 -08:00
Josh Matthews
8254edebb3 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
ed70f58493 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
a96cc77495 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
a20b20132f Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
46bea8356f Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
61c247f393 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley
a9ffac91b5 Merge last PGO-green changeset of mozilla-inbound to mozilla-central 2012-12-13 15:55:31 +00:00
Mario Alvarado [:marioalv]
56f41c45a6 Bug 806732 - Port test_bug627234.js to the new per-tab PB APIs; r=ehsan
DONTBUILD since this is NPOTB for global PB builds

--HG--
rename : security/manager/ssl/tests/unit/test_bug627234.js => security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js
2012-12-12 15:15:35 -06:00
Josh Matthews
d14ccbcb75 Backed out changeset 3d1dab473a7e (bug 769288) 2012-12-12 02:53:10 -05:00
Josh Matthews
75c9525f2a Backed out changeset ea45d78f5b3b (bug 769288) 2012-12-12 02:53:08 -05:00
Josh Matthews
375e22f5b1 Backed out changeset 571f73bc8d01 (bug 769288) 2012-12-12 02:53:06 -05:00
Josh Matthews
ffa908cbe2 Backed out changeset 209bff5d2e80 (bug 769288) 2012-12-12 02:53:05 -05:00
Josh Matthews
e4a15fd69e Backed out changeset 9fcf530e1c41 (bug 769288) 2012-12-12 02:53:03 -05:00
Josh Matthews
7c75bb6a93 Backed out changeset a5c2323ca151 (bug 769288) 2012-12-12 02:52:59 -05:00
Josh Matthews
c77b482735 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews
7fb4b04c40 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews
5a745d4346 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
155fdd65f2 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews
b941ce8c02 Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews
7925351229 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Wan-Teh Chang
f9a40c62e2 Bug 611451: Update NSS to NSS_3_14_1_BETA3. Also include the fixes for
bug 811317, bug 818741, bug 813401.
2012-12-12 13:19:33 -08:00
Camilo Viecco
dab940de30 Bug 819429 - Remove assertion allowing aToken to be NULL in nsNSSCertificateDB::FindCertByDBKey. r=bsmith 2012-12-14 09:10:44 -08:00
Makoto Kato
a0c306b886 Bug 486141 - pymake cannot build securiy/build. r=gladium 2012-12-12 12:23:42 +09:00
Mike Hommey
0a68e859a3 Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Ed Morley
db92990a9e Backout 28807b41f92e (bug 818903) for errors during configure 2012-12-10 18:23:45 +00:00
Mike Hommey
ec437c9ed7 Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Mike Hommey
6407cca375 Bug 486141 - Stop building NSS with gmake when building m-c with pymake. r=ted 2012-12-10 10:05:03 +01:00
Saurabh Anand
c9e3659e16 Bug 818817 - Fix some compiler warnings, r=Ms2ger 2012-12-09 22:53:19 +05:30
David Keeler
b01ad0081c bug 819106 - update processStsHeader call in hsts preload list script r=bsmith DONTBUILD (NPOTB) 2012-12-06 16:46:00 -08:00
Ehsan Akhgari
4970895402 Merge mozilla-central into mozilla-inbound 2012-12-06 01:08:07 -05:00
Ehsan Akhgari
72ffc2012c Bug 806733 - Part 0: Don't run test_sts_preloadlist.js in per-window PB builds 2012-12-06 00:39:44 -05:00
Ehsan Akhgari
5ebfc14028 Bug 806732 - Part 0: Don't run test_bug627234.js in per-window PB builds 2012-12-06 00:39:06 -05:00
Ehsan Akhgari
08fd71c9a6 Bug 806731 - Part 0: Don't run test_sts_privatebrowsing.html in per-window PB builds 2012-12-06 00:37:37 -05:00
Brian Smith
8b3350f6d2 Bug 772365, Part 1: Implement JARSignatureVerification, r=honzab, parts r=ehsan
* * *
Bug 772365, Part 2.1: Generate test cases for signed app signature verification
* * *
Bug 772365, Part 2.2: Test JAR signature verification

--HG--
extra : rebase_source : 198be789e8b1565dad418e15760fa6dc90da843f
2012-11-14 15:31:39 -08:00
Brian Smith
8b107fc7c0 Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted
--HG--
extra : rebase_source : d3d9c1e474bee2c0952d5d71cb3e7460d661a5aa
2012-11-12 09:42:33 -08:00
Brian Smith
cb7c24d515 Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab
--HG--
extra : rebase_source : 5fa068e15febb301b0c776f1a565262d698789b2
2012-11-12 09:42:28 -08:00
Brian Smith
4ac3ad1159 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith
d9bc34c46b Backed out changeset 84bf2e19c701
--HG--
extra : rebase_source : 446249323b44e54161bf187c0d386db645402bb7
2012-11-30 19:39:46 -08:00
Brian Smith
eab8e69e69 Backed out changeset c966b16e4fb5
--HG--
extra : rebase_source : 4b3f5af10951cf33c70f459a5043075bb946ccb4
2012-11-30 19:37:39 -08:00
Brian Smith
62fead1afa Backed out changeset 329da1081148
--HG--
extra : rebase_source : 9efe319bbff8d9a3f55208686d238626bf6d0dc0
2012-11-30 19:36:08 -08:00
Brian Smith
d5e492d0d1 Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted 2012-11-12 09:42:33 -08:00
Brian Smith
0757356584 Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab 2012-11-12 09:42:28 -08:00
Andres Hernandez
157805f7c8 Bug 806733 - Port test_sts_preloadlist.js to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/unit/test_sts_preloadlist.js => security/manager/ssl/tests/unit/test_sts_preloadlist_perwindowpb.js
2012-12-13 12:15:10 -06:00
Ehsan Akhgari
6c7d8c4463 Merge mozilla-central into mozilla-inbound 2012-12-13 16:01:29 -05:00
Wan-Teh Chang
99fa5418a7 Bug 816392: Update NSS to NSS_3_14_1_RC0. 2012-12-13 12:00:41 -08:00
Ed Morley
408c992b8d Backout 4ebd50016f35 & 9033700cc24f (bug 807757) for failing to build on a CLOSED TREE 2012-12-13 18:46:38 +00:00
Benjamin Smedberg
fae7e88805 Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : d31d974b8d7da64e6a524fbbea4d98bf0d9a505a
2012-12-13 12:20:00 -05:00
Brian Smith
6c0a65320c Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab
--HG--
extra : rebase_source : de29f383e6d5b109a06837b887d96bbcbce55817
2012-07-13 15:44:24 -07:00
Brian Smith
1565e02094 Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith
46c8b420d3 Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab 2012-07-13 15:44:24 -07:00
Brian Smith
1af1da4bc8 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Daniel Holbert
d7d5846bc1 Bug 817176: Add "(void)" cast to silence GCC unused-var warning for an intentionally-unused variable. r=bsmith 2012-11-30 16:59:42 -08:00
Brian Smith
79b9a37db4 Bug 812531: Make MOZ_TYPE_SPECIFIC_SCOPED_POINTER_TEMPLATE comply with two-phase template name lookup rules, as clang requires, r=khuey
--HG--
extra : rebase_source : 5c4c8c0ff4f2dfcb4d83e63376036a5bf45ab0ab
2012-11-15 17:02:11 -08:00
Brian Smith
d935774988 Bug 813241: Update config/system-headers and make wrapping of NSPR & NSS headers more robust, r=glandium
--HG--
extra : rebase_source : 5ba0a83110268ff489df7b3e0a8a9219711247b1
2012-11-22 11:15:01 -08:00
Josh Matthews
cfa92f09d7 Bug 812794 - Make docshell STS usage use existing PB knowledge instead of digging in SSL internals. r=bz/bsmith 2012-11-28 11:24:03 -05:00
Daniel Holbert
1f6c42c110 Bug 815928 part 2: Fix typo s/elment/elment/ in comments & tests. DONTBUILD, rs=Waldo 2012-11-27 19:15:36 -08:00
Patrick McManus
91262a60f6 bug 806992 EV initialization blocks the first certificate verification thread for a long time r=bsmith r=honzab 2012-11-22 15:57:59 -05:00
Patrick McManus
7099237ca8 bug 807435 telemetry for ssl handshake time r=bsmith r=honzab 2012-11-22 15:36:59 -05:00
Patrick McManus
eb3911c98d bug 807435 - telemetry for ssl key exchange algorithm r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
ef5cec2956 bug 807435 - telemetry for ocsp success/failure and elapsed time r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
380fde7b17 bug 807435 telemetry for server TLS NPN support r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus
1abfc63665 bug 807435 telemetry for ssl version used r=honzab r=bsmith 2012-11-22 11:43:27 -05:00
Brian Smith
57d66aaf73 Backed out changeset ef6db4ced917 (bug 804663) due to build bustage, a=bustage
--HG--
extra : rebase_source : 20d434a5f205052e836e059bcee57a0bf84725c4
2012-11-19 20:24:47 -08:00
Brian Smith
3b421f7cf1 Bug 804663: Add a CryptoTask class for asynchronous crypto operations and add more utilities to ScopedNSSTypes.h
--HG--
extra : source : cc195997c6e526ce4b64d28cfb065d671b90bdba
2012-07-13 15:44:24 -07:00
Josh Matthews
3c1cd97486 Bug 722979 - Add privacy status argument to relevant nsIStrictTransportSecurityService methods. r=bsmith sr=biesi 2012-06-30 07:34:17 -07:00
Ed Morley
f2ccb0abbe Backout e123e0173185, 326ed6f1dc9e & 7c2c9c988869 (bug 722979) for mochitest-a11y failures 2012-11-16 15:06:13 +00:00
Josh Matthews
e4660ea794 Bug 722979 - Update test in accordance with STS API changes. 2012-11-16 14:48:08 +00:00
Josh Matthews
6d9f8239fe Bug 722979 - Add privacy status argument to relevant nsIStrictTransportSecurityService methods. r=bsmith sr=biesi 2012-06-30 07:34:17 -07:00
Kai Engert
cd1eba1beb Bug 799304 - Document how to enable a CA root certificate for EV (extended validation, r=rrelyea, DONTBUILD 2012-11-15 17:33:37 +01:00
Isaac Aggrey
218a57b4d4 Bug 802706: Remove usage of NSPRFormatTime.h from tree; r=ehsan 2012-11-14 13:14:21 -06:00
Brian Smith
d79b8dcdb8 Bug 799009: Remove unneeded SSL-related security alerts, r=honzab, r=dao 2012-11-10 20:49:44 -08:00
Brian Smith
1da60348ef Bug 799007: Remove support for low/weak/null cipher suites, r=honzab, r=dao 2012-11-10 20:49:29 -08:00
Brian Smith
87d054d8e5 backout cset b36d5c933092 due to orange 2012-11-10 19:09:07 -08:00
Brian Smith
7781a26273 backout cset 30f8e29f9cd1 due to orange 2012-11-10 19:08:26 -08:00
Brian Smith
ca3df795ee Bug 772365: Fix build bustage caused by cset 4ed8af50dc10, a=bustage 2012-11-10 18:51:22 -08:00
Brian Smith
d6580050c0 Bug 799009: Remove unneeded SSL-related security alerts, r=honzab, r=dao
--HG--
extra : rebase_source : b6216bf3163f63f1eb4f16901943d9f351bca2cf
2012-11-10 18:19:55 -08:00
Brian Smith
cb19bf16cd Bug 799007: Remove support for low/weak/null cipher suites, r=honzab, r=dao
--HG--
extra : rebase_source : 822ef336a5cdeb7d6693dbe46844a26465600854
2012-11-10 18:18:14 -08:00
Brian Smith
824cf41577 Bug 802302: Remove obsolete OCSP responder override UI and API, r=honzab
--HG--
extra : rebase_source : 5d241a8b9573f442c37d0aeef0689ae5054dd08d
2012-10-15 20:39:11 -07:00
Brian Smith
4f01c0148b Bug 772365, Part 0: remove nsNSSCertHeader.h, r=honzab
--HG--
extra : rebase_source : b58ac957c58f647180f67a6e13be3cc81915d90c
2012-11-02 12:34:46 -07:00
Brian Smith
20fdba1c78 Bug 804441: Put our NSPR and NSS header wrappers before OS_INCLUDES, r=ted
This allows inline functions in headers to call NSPR/NSS functions without
causing linking errors.

--HG--
extra : rebase_source : f89df8a53d6e8f624c84fc3b84982c4dd92d5f38
2012-10-24 14:31:54 -07:00
Camilo Viecco
e2817d88c5 Bug 785259 - tests, r=honzab 2012-10-31 22:17:28 +01:00
Nathan Froyd
bd55a07f0e Bug 806618 - rewrite PR_NewLogModule calls to not generate static initializers; r=ehsan 2012-10-29 19:32:10 -04:00
Jacek Szpot
0b35b0e3d8 Bug 792180 - Replace NS_{UN,}LIKELY with MOZ_{UN,}LIKELY; r=ehsan 2012-10-26 15:32:10 +02:00
David Keeler
48d041d98a bug 800444 - disable HSTS preload list if firefox has not updated in 18 weeks r=bsmith, mayhemer 2012-10-26 09:50:23 -07:00
Andrew Quartey
5576623aa8 Bug 792581 - part 21: Replace LL_F2L and LL_D2L macros. r=ehsan 2012-10-25 19:25:58 -04:00
Tim Taubert
101d75524c merge m-c to fx-team 2012-10-25 21:23:58 +02:00
Mihai Sucan
ff15ba270c Bug 803964 - Cannot show window object with inspect viewer in remote web console; r=bz 2012-10-24 13:01:54 +03:00
Mike Conley
ce88c1ca2d Bug 804690 - Skip test for bug 627234 if the Private Browsing service is not available. r=dkeeler. 2012-10-24 15:00:36 -04:00
Brian Smith
3d1a0697eb Bug 802378: Make PSM coding patterns more consistent, and more consistent with Mozilla Coding Style, r=keeler
--HG--
extra : rebase_source : 8b7ebf227a490cfde7376a61e2952a07a900e2d2
2012-10-17 13:48:36 -07:00
Patrick McManus
3ff8d7a652 bug 803267 - speculative backout of 802378 to test crash stats r=backout 2012-10-23 16:42:19 -04:00
Daniel Holbert
cb88fe3510 Bug 803236: Reorder nsSTSHostEntry constructors' init lists to fix build warning, and mark that directory & its sibling 'pki' as warning-free. r=bsmith 2012-10-18 15:42:10 -07:00
Brian Smith
125999d7c4 Bug 794510: Part 6 - Fixups needed to build on Windows and Android and Mac OS X debug, plus shorten comment to be less than 80 columns; r=ehsan 2012-10-18 15:55:48 -04:00
Kai Engert
1a42ab289d Bug 757240 - May 2012 batch of changes to the EV-activation list, r=bsmith 2012-10-18 22:17:59 +02:00
Wan-Teh Chang
f558cbdf60 Bug 801218: Upgrade NSS from NSS_3_14_BETA1 to NSS_3_14_RC1. 2012-10-18 11:41:08 -07:00
David Keeler
a3ef93cf41 bug 627234 - test that hsts data isn't deleted in private browsing when includeSubdomains is false r=bsmith 2012-10-22 10:38:50 -07:00
Nick Hurley
31985d7fa6 Bug 536324 part 3 - Change consumers of nsIChannel. r=sworkman 2012-10-22 10:51:07 -07:00
Bobby Holley
dc33cae831 Bug 789224 - Separate certificate principals out from CAPS. r=dveditz
There's no longer any reason why "certificate principals" need to be principals at all.
I tried to rip them out entirely, but it looks like they're still used vestigially at XPI
install time to display author information. But there's no reason that they have to be
porkbarreled into the security-critical objects that we pass around all over the place.
So let's make them their own deal.

I was tempted to call them "certificate holders", but that would involve renaming methods and
cause more compat fuss than necessary.

--HG--
rename : caps/idl/nsISignatureVerifier.idl => security/manager/ssl/public/nsISignatureVerifier.idl
2012-10-22 08:29:56 +02:00
Brian Smith
dac4a30ad5 Bug 802378: Make PSM coding patterns more consistent, and more consistent with Mozilla Coding Style, r=keeler
--HG--
extra : rebase_source : 46fde9231dd69356221c0c5a7042a7b2d3dd0cf6
2012-10-17 13:48:36 -07:00
Isaac Aggrey
fc1063f503 Bug 794510: Part 5 - use plarena.h type definitions; r=ehsan 2012-10-11 01:39:28 -05:00
Ehsan Akhgari
115ba5a2eb Bug 722978 - Port the certificate exception UI to the new per-window private browsing API; r=jdm
--HG--
extra : rebase_source : a49d0c630a170a950dd830ad484e084a29f8b51f
2012-10-12 23:38:19 -04:00
David Keeler
2148728e6b bug 786417 - filter the hsts preload list to sites that actually send the header r=bsmith, mayhemer 2012-10-15 14:43:57 -07:00
Andrew Quartey
40a4eebd6c Bug 792581 - part 17: Replace LL_L2F macro with a double cast. r=ehsan 2012-10-12 13:29:11 -04:00
Andrew Quartey
464807b57d Bug 792581 - part 16: Replace LL_L2UI macro with uint32_t cast. r=ehsan 2012-10-12 13:29:11 -04:00
Trevor Saunders
3d3592cd63 bug 798595 - remove useless prmem.h includes r=ehsan 2012-10-04 02:14:06 -04:00
Abhishek Potnis
6f931b9ad7 Bug 795504: Remove usages of PR_STATIC_CALLBACK from the tree; r=ehsan 2012-10-08 21:45:12 +05:30
EKR
2ae69bfc6d Bug 790517: mtransport - Generic media transport subsystem for ICE and DTLS r=jesup,bsmith,mcmanus 2012-10-02 13:04:58 -07:00
Andrew Quartey
b0c7350c5a Bug 792581 - part 13: Replace LL_MOD macro with modulo operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey
e0477b23d8 Bug 792581 - part 12: Replace LL_DIV with division operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey
efd58ac27b Bug 792581 - part 11: Replace LL_MUL macro with multiplication operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey
9f926a0d71 Bug 792581 - part 10: Replace LL_SUB macro with mathematical minus operator. r=ehsan 2012-10-05 01:05:27 -04:00
Andrew Quartey
b92e443462 Bug 792581 - part 9: Replace LL_ADD with mathematical plus operator. r=ehsan 2012-10-05 01:05:27 -04:00
Ryan VanderMeulen
362bb93971 Merge the last PGO-green inbound changeset to m-c. 2012-10-03 21:43:28 -04:00
rjesup@jesup.org
13af8ac5fa Bug 797572: Export SRTP functions from libssl. r=bsmith
--HG--
extra : rebase_source : 0d95c706eafd57dec591cd2651d3a1ceaec83de4
2012-10-03 15:52:10 -07:00
Andrew Quartey
106c5d6f24 Bug 792581 - part 5: Replace LL_CMP macro with standard comparison. r=ehsan 2012-10-03 10:13:19 -04:00
Andrew Quartey
9eed719a44 Bug 792581 - part 1: Replace LL_IS_ZERO macro with standard relation. r=ehsan 2012-10-03 10:13:18 -04:00