Граф коммитов

7604 Коммитов

Автор SHA1 Сообщение Дата
Shriram Kunchanapalli 07a2e5d95d Bug 820613 - Remove all references to shutdown-cleanse. r=bsmedberg 2013-01-17 00:40:56 +05:30
Kai Engert cb0c1cd199 Bug 834741, NSPR_4_9_5_BETA2 and NSS_3_14_2_BETA2, r=wtc 2013-01-25 17:26:46 +01:00
Ehsan Akhgari 497f06f2c6 Backed out changeset 70baa7e07838 (bug 833915) since one day has passed 2013-01-24 11:12:24 -05:00
Ehsan Akhgari ea3a2d23b4 Bug 833915 - Turn off PGO and LTCG on Windows Nightly for one day; r=glandium 2013-01-23 16:13:50 -05:00
Patrick McManus 1956603633 bug 804605 - backout 766973 767158 785050 r=backout a=akeybl 2013-01-22 11:59:01 -05:00
Brian Smith 901031216b Bug 624514: Make PSM access the network.ntlm.send-lm-response pref only on the main thread, r=honzab
--HG--
extra : rebase_source : ef4c9e19548fbbc9198d1cd63c32a33e797c5dd9
2013-01-18 16:06:12 -08:00
Brian Smith 3378556222 Bug 714477: Do not check the OCSP enabled pref during extended validation, r=rrelyea
--HG--
extra : source : 48823673fe63bd00cd182fe185b6aba0d19eff9d
2013-01-18 10:28:58 -08:00
Mats Palmgren b7ae90666d Bug 786533 - Replace NS_MIN/NS_MAX with std::min/std::max and #include <algorithm> where needed. r=ehsan 2013-01-15 13:22:03 +01:00
Antonio Manuel Amaya Calvo 2c0c73b5c0 Bug 828730: Fix crash in test_signed_apps/generate.sh, r=bsmith, a=NPOTB
--HG--
extra : rebase_source : 7edc7a07b2447c902074735039a17e5f2726096f
2013-01-10 13:55:54 +01:00
Chris Peterson 9bb826d9ee Bug 785918 - Part 1: Replace PR_ARRAY_SIZE() with mozilla::ArrayLength() and MOZ_ARRAY_LENGTH(). r=ehsan 2013-01-05 23:37:25 -08:00
Brian Smith 0fda3aa4b4 Bug 824199: Replace the marketplace-dev cert with the marketplace-prod test cert, r=rtilder
--HG--
extra : rebase_source : f2b9a1102e32c58a7d55ec4481b895af531d5e14
2013-01-08 11:55:04 +01:00
Ehsan Akhgari 304e36fea0 Bug 579517 follow-up: Remove NSPR types that crept in 2013-01-07 18:21:50 -05:00
Andres Hernandez c923e88653 Bug 824493 - Intermittent timeout in test_sts_privatebrowsing_perwindowpb.html; r=ehsan 2013-01-04 10:05:32 -06:00
Ehsan Akhgari 4ad1b6649d Backed out changeset 66a7359f9be2 (bug 791546) because it broke the build 2013-01-03 18:36:16 -05:00
Shriram Kunchanapalli 25d2ca6bd4 Bug 791546: Removes nsCRT::strcmp(const PRUnichar* s) from nsCRT.h and replaces it occurrences with NS_strcmp; r=bsmedberg 2012-12-24 08:47:18 +05:30
Camilo Viecco c90416e5f7 Bug 799267 - AuthCertificate Telemetry (measuring first auth, pkix and classic) r=bsmith 2013-01-02 08:14:07 -08:00
Kai Engert 5023259bac Bug 825022, pick up NSS roots module version 1.93. patch by bsmith/kaie. r=kaie/kwilson/bsmith. a=bbajaj 2012-12-29 18:47:31 +01:00
Ms2ger 8dd150af35 Merge PGO-green changeset from inbound to m-c. 2012-12-22 12:06:37 +01:00
Ms2ger f96f32cdf5 Bug 823107 - Make nsIDOMEvent::SetTrusted return void; r=smaug 2012-12-22 09:18:08 +01:00
Benjamin Smedberg e4c1ae9fc4 Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : a4611953352684c48913501d26e8ce782ba04f8f
2012-12-13 12:20:00 -05:00
Trevor Saunders 54792f2e4d bug 820182 - remove nsISupportsArray::ElementAt() uses r=ehsan 2012-12-11 11:16:42 -05:00
Andres Hernandez 11e91fde51 Bug 806731 - Port test_sts_privatebrowsing.html to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing.html => security/manager/ssl/tests/mochitest/stricttransportsecurity/test_sts_privatebrowsing_perwindowpb.html
2012-12-14 15:35:33 -06:00
Brian Smith 9866453c7a Bug 823705: Update NSS in Gecko to NSS 3.14.2 beta 1 (NSS_3_14_2_BETA1), r=me, a=wtc
--HG--
extra : rebase_source : ae5ec41dab45b5a2c84a8f29acb3c3d6c85aa1f6
2012-12-20 14:04:14 -08:00
Josh Matthews f9e5c45e87 Bug 823342 - Update reference to renamed getRecentBadCertsService method. r=bsmith 2012-12-20 11:59:40 -05:00
Ed Morley 929ff9a64d Backout 851fd44eeb42 (bug 799267) for leaks on a CLOSED TREE 2012-12-19 22:07:04 +00:00
Camilo Viecco 46fddb2d20 Bug 799267 - Telemetry for Cert Verification (PKIX and classic) in SSLServerCertVerification r=bsmith 2012-12-19 13:05:43 -08:00
Ed Morley 490414c99c Merge mozilla-central to mozilla-inbound 2012-12-14 19:03:57 +00:00
Josh Matthews 26bf429881 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews a34a650976 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews b741fdca17 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews e702da7ed7 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews c4590ce76c Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews b36633903e Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley 7774c430ca Merge mozilla-inbound to mozilla-central on a CLOSED TREE 2012-12-14 15:28:22 +00:00
Ed Morley 6800e12c21 Backout d9336f8c0f6c, 761ff8b47a4e, 072da0be4236, ee2822d2eab9, 38cd815da29a, a80ec6b90878 & 9e9281ce1b63 (bug 769288) on suspicion of causing bug 821701 on a CLOSED TREE 2012-12-14 15:07:48 +00:00
Brian Smith 9dcf1b156f Bug 772365, Part 3: Add B2G-specific customizations to NSS certificate trust database with tests, r=rrelyea r=honzab
--HG--
rename : dom/tests/browser/browser_ConsoleStoragePBTest_perwindowpb.js => dom/tests/browser/browser_ConsoleStoragePBTest.js
rename : dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing_perwindowpb.html => dom/tests/mochitest/localstorage/test_localStorageBasePrivateBrowsing.html
rename : security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js => security/manager/ssl/tests/unit/test_bug627234.js
extra : rebase_source : 2792b75d7ccccf80e9a23feed70c134dfcdfe00f
2012-12-10 07:17:29 -08:00
Josh Matthews fd92af3596 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews 44d18af0aa Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews a4ad0b072f Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews 76b69a6787 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews 84f72dc5e8 Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews 0f271f8e13 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Ed Morley 72deb1c273 Merge last PGO-green changeset of mozilla-inbound to mozilla-central 2012-12-13 15:55:31 +00:00
Mario Alvarado [:marioalv] 0e2faa6cfc Bug 806732 - Port test_bug627234.js to the new per-tab PB APIs; r=ehsan
DONTBUILD since this is NPOTB for global PB builds

--HG--
rename : security/manager/ssl/tests/unit/test_bug627234.js => security/manager/ssl/tests/mochitest/browser/browser_bug627234_perwindowpb.js
2012-12-12 15:15:35 -06:00
Josh Matthews 97ec000aee Backed out changeset 3d1dab473a7e (bug 769288) 2012-12-12 02:53:10 -05:00
Josh Matthews 8d6e42fcce Backed out changeset ea45d78f5b3b (bug 769288) 2012-12-12 02:53:08 -05:00
Josh Matthews 0aa89768b3 Backed out changeset 571f73bc8d01 (bug 769288) 2012-12-12 02:53:06 -05:00
Josh Matthews 742823bd93 Backed out changeset 209bff5d2e80 (bug 769288) 2012-12-12 02:53:05 -05:00
Josh Matthews 1f3a82af8e Backed out changeset 9fcf530e1c41 (bug 769288) 2012-12-12 02:53:03 -05:00
Josh Matthews 0d61b7bc1d Backed out changeset a5c2323ca151 (bug 769288) 2012-12-12 02:52:59 -05:00
Josh Matthews 722dc6e9e3 Bug 769288 - Part 7: Use separate SSL session cache entries for private connections. r=mayhemer 2012-12-07 17:57:53 -05:00
Josh Matthews cf4b4603c1 Bug 769288 - Part 5: Close private socket connections when the lsat private browsing instance dies. r=bsmith,mcmanus 2012-12-07 17:50:43 -05:00
Josh Matthews 21bb772c49 Bug 769288 - Part 4: Clear SSL session cache upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews 9e9bbb0285 Bug 769288 - Part 3: Clear all temporary cert overrides upon leaving private browsing. r=bsmith 2012-12-06 22:05:34 -05:00
Josh Matthews a147972907 Bug 769288 - Part 2: Avoid storing intermediate cert data for private contexts. r=bsmith sr=mayhemer 2012-12-06 22:05:34 -05:00
Josh Matthews b87a2710b5 Bug 769288 - Part 1: Make PSM more amenable to storing concurrent private and non-private data. r=bsmith 2012-12-06 22:05:27 -05:00
Wan-Teh Chang 528cce19ba Bug 611451: Update NSS to NSS_3_14_1_BETA3. Also include the fixes for
bug 811317, bug 818741, bug 813401.
2012-12-12 13:19:33 -08:00
Camilo Viecco 1da4a1eb6f Bug 819429 - Remove assertion allowing aToken to be NULL in nsNSSCertificateDB::FindCertByDBKey. r=bsmith 2012-12-14 09:10:44 -08:00
Makoto Kato 0045689f9f Bug 486141 - pymake cannot build securiy/build. r=gladium 2012-12-12 12:23:42 +09:00
Mike Hommey 013f3a2bd0 Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Ed Morley 620f7804bb Backout 28807b41f92e (bug 818903) for errors during configure 2012-12-10 18:23:45 +00:00
Mike Hommey 941cd7e749 Bug 818903 - Also link NSPR and NSS with --build-id when available. r=ted 2012-12-10 19:00:38 +01:00
Mike Hommey 99795ec7a8 Bug 486141 - Stop building NSS with gmake when building m-c with pymake. r=ted 2012-12-10 10:05:03 +01:00
Saurabh Anand 6de7befa37 Bug 818817 - Fix some compiler warnings, r=Ms2ger 2012-12-09 22:53:19 +05:30
David Keeler 1f14212b7c bug 819106 - update processStsHeader call in hsts preload list script r=bsmith DONTBUILD (NPOTB) 2012-12-06 16:46:00 -08:00
Ehsan Akhgari ddc6026b27 Merge mozilla-central into mozilla-inbound 2012-12-06 01:08:07 -05:00
Ehsan Akhgari 2cbf9d9475 Bug 806733 - Part 0: Don't run test_sts_preloadlist.js in per-window PB builds 2012-12-06 00:39:44 -05:00
Ehsan Akhgari a54ca0d7a2 Bug 806732 - Part 0: Don't run test_bug627234.js in per-window PB builds 2012-12-06 00:39:06 -05:00
Ehsan Akhgari 9c327e94a2 Bug 806731 - Part 0: Don't run test_sts_privatebrowsing.html in per-window PB builds 2012-12-06 00:37:37 -05:00
Brian Smith f118bb8b55 Bug 772365, Part 1: Implement JARSignatureVerification, r=honzab, parts r=ehsan
* * *
Bug 772365, Part 2.1: Generate test cases for signed app signature verification
* * *
Bug 772365, Part 2.2: Test JAR signature verification

--HG--
extra : rebase_source : 198be789e8b1565dad418e15760fa6dc90da843f
2012-11-14 15:31:39 -08:00
Brian Smith e4a4d92ee8 Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted
--HG--
extra : rebase_source : d3d9c1e474bee2c0952d5d71cb3e7460d661a5aa
2012-11-12 09:42:33 -08:00
Brian Smith 3a071d2b94 Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab
--HG--
extra : rebase_source : 5fa068e15febb301b0c776f1a565262d698789b2
2012-11-12 09:42:28 -08:00
Brian Smith 046ba07983 Backed out changeset 7ac3f1563741
--HG--
extra : rebase_source : 1b25c854c88690c4d0f64927d0ec1e2d656b9ca3
2012-11-30 19:40:27 -08:00
Brian Smith 5d7521e3e8 Backed out changeset 84bf2e19c701
--HG--
extra : rebase_source : 446249323b44e54161bf187c0d386db645402bb7
2012-11-30 19:39:46 -08:00
Brian Smith 6f43374e85 Backed out changeset c966b16e4fb5
--HG--
extra : rebase_source : 4b3f5af10951cf33c70f459a5043075bb946ccb4
2012-11-30 19:37:39 -08:00
Brian Smith b01adc0cab Backed out changeset 329da1081148
--HG--
extra : rebase_source : 9efe319bbff8d9a3f55208686d238626bf6d0dc0
2012-11-30 19:36:08 -08:00
Brian Smith 06ad52cc6b Bug 767241, Part 3: Replace uses of one-off Auto* classes with ScopedNSSTypes in ssltunnel, r=ted 2012-11-12 09:42:33 -08:00
Brian Smith 3a7de9a0ba Bug 767241, Part 2: Replace almost all uses of NSSCleanupAutoPtrClass with ScopedNSSTypes, r=honzab 2012-11-12 09:42:28 -08:00
Andres Hernandez 41ea2c1657 Bug 806733 - Port test_sts_preloadlist.js to the new per-window PB APIs; r=ehsan
--HG--
rename : security/manager/ssl/tests/unit/test_sts_preloadlist.js => security/manager/ssl/tests/unit/test_sts_preloadlist_perwindowpb.js
2012-12-13 12:15:10 -06:00
Ehsan Akhgari b1cdb90cb6 Merge mozilla-central into mozilla-inbound 2012-12-13 16:01:29 -05:00
Wan-Teh Chang 254a336b56 Bug 816392: Update NSS to NSS_3_14_1_RC0. 2012-12-13 12:00:41 -08:00
Ed Morley 2720ada529 Backout 4ebd50016f35 & 9033700cc24f (bug 807757) for failing to build on a CLOSED TREE 2012-12-13 18:46:38 +00:00
Benjamin Smedberg d651f34b62 Bug 807757 part PSM - Remove nsIProfileChangeStatus and related veto notifications from PSM r=bsmith
--HG--
extra : rebase_source : d31d974b8d7da64e6a524fbbea4d98bf0d9a505a
2012-12-13 12:20:00 -05:00
Brian Smith ddd80afae9 Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab
--HG--
extra : rebase_source : de29f383e6d5b109a06837b887d96bbcbce55817
2012-07-13 15:44:24 -07:00
Brian Smith b958ad747b Bug 816392: Update to NSS 3.14.1 beta 2 (NSS_3_14_1_BETA2), r=me, a=rrelyea
--HG--
extra : rebase_source : fad4097ed16f529fc9845231292c99fce4fea1f5
2012-12-05 15:19:18 -08:00
Brian Smith e45ed569c6 Bug 804663: Create a CryptoTask API to simplify the creation of correct async crypto operations and add more utilities to ScopedNSSTypes.h, r=honzab 2012-07-13 15:44:24 -07:00
Brian Smith 3f5d342d63 Bug 816392: Update NSS to NSS 3_14_1_BETA1, r=me, a=relyea, a=wtc 2012-11-30 18:00:34 -08:00
Daniel Holbert 7ddb3ec34c Bug 817176: Add "(void)" cast to silence GCC unused-var warning for an intentionally-unused variable. r=bsmith 2012-11-30 16:59:42 -08:00
Brian Smith b4d60d3f56 Bug 812531: Make MOZ_TYPE_SPECIFIC_SCOPED_POINTER_TEMPLATE comply with two-phase template name lookup rules, as clang requires, r=khuey
--HG--
extra : rebase_source : 5c4c8c0ff4f2dfcb4d83e63376036a5bf45ab0ab
2012-11-15 17:02:11 -08:00
Brian Smith c4ec584655 Bug 813241: Update config/system-headers and make wrapping of NSPR & NSS headers more robust, r=glandium
--HG--
extra : rebase_source : 5ba0a83110268ff489df7b3e0a8a9219711247b1
2012-11-22 11:15:01 -08:00
Josh Matthews cb22bd8de5 Bug 812794 - Make docshell STS usage use existing PB knowledge instead of digging in SSL internals. r=bz/bsmith 2012-11-28 11:24:03 -05:00
Daniel Holbert f00177debd Bug 815928 part 2: Fix typo s/elment/elment/ in comments & tests. DONTBUILD, rs=Waldo 2012-11-27 19:15:36 -08:00
Patrick McManus 76d5a2dc45 bug 806992 EV initialization blocks the first certificate verification thread for a long time r=bsmith r=honzab 2012-11-22 15:57:59 -05:00
Patrick McManus 2f1cf659c1 bug 807435 telemetry for ssl handshake time r=bsmith r=honzab 2012-11-22 15:36:59 -05:00
Patrick McManus 338f6b9d27 bug 807435 - telemetry for ssl key exchange algorithm r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus 763e59f9fd bug 807435 - telemetry for ocsp success/failure and elapsed time r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus dd26863620 bug 807435 telemetry for server TLS NPN support r=bsmith r=honzab 2012-11-22 11:43:27 -05:00
Patrick McManus 4b227908ba bug 807435 telemetry for ssl version used r=honzab r=bsmith 2012-11-22 11:43:27 -05:00
Brian Smith 2980f5b3c0 Backed out changeset ef6db4ced917 (bug 804663) due to build bustage, a=bustage
--HG--
extra : rebase_source : 20d434a5f205052e836e059bcee57a0bf84725c4
2012-11-19 20:24:47 -08:00
Brian Smith 211ec8576f Bug 804663: Add a CryptoTask class for asynchronous crypto operations and add more utilities to ScopedNSSTypes.h
--HG--
extra : source : cc195997c6e526ce4b64d28cfb065d671b90bdba
2012-07-13 15:44:24 -07:00
Josh Matthews e0bfa38e3b Bug 722979 - Add privacy status argument to relevant nsIStrictTransportSecurityService methods. r=bsmith sr=biesi 2012-06-30 07:34:17 -07:00
Ed Morley 0687c2b3aa Backout e123e0173185, 326ed6f1dc9e & 7c2c9c988869 (bug 722979) for mochitest-a11y failures 2012-11-16 15:06:13 +00:00
Josh Matthews 31aa205891 Bug 722979 - Update test in accordance with STS API changes. 2012-11-16 14:48:08 +00:00
Josh Matthews cdf21f169e Bug 722979 - Add privacy status argument to relevant nsIStrictTransportSecurityService methods. r=bsmith sr=biesi 2012-06-30 07:34:17 -07:00
Kai Engert fe59ec3cda Bug 799304 - Document how to enable a CA root certificate for EV (extended validation, r=rrelyea, DONTBUILD 2012-11-15 17:33:37 +01:00
Isaac Aggrey 6058811463 Bug 802706: Remove usage of NSPRFormatTime.h from tree; r=ehsan 2012-11-14 13:14:21 -06:00
Brian Smith 5977555bd6 Bug 799009: Remove unneeded SSL-related security alerts, r=honzab, r=dao 2012-11-10 20:49:44 -08:00
Brian Smith 5bd1df9e3f Bug 799007: Remove support for low/weak/null cipher suites, r=honzab, r=dao 2012-11-10 20:49:29 -08:00
Brian Smith a71cf40b82 backout cset b36d5c933092 due to orange 2012-11-10 19:09:07 -08:00
Brian Smith e75ead1bc2 backout cset 30f8e29f9cd1 due to orange 2012-11-10 19:08:26 -08:00
Brian Smith 8565c9fada Bug 772365: Fix build bustage caused by cset 4ed8af50dc10, a=bustage 2012-11-10 18:51:22 -08:00
Brian Smith 661fa55dce Bug 799009: Remove unneeded SSL-related security alerts, r=honzab, r=dao
--HG--
extra : rebase_source : b6216bf3163f63f1eb4f16901943d9f351bca2cf
2012-11-10 18:19:55 -08:00
Brian Smith 3c7bd35add Bug 799007: Remove support for low/weak/null cipher suites, r=honzab, r=dao
--HG--
extra : rebase_source : 822ef336a5cdeb7d6693dbe46844a26465600854
2012-11-10 18:18:14 -08:00
Brian Smith e24b1fa596 Bug 802302: Remove obsolete OCSP responder override UI and API, r=honzab
--HG--
extra : rebase_source : 5d241a8b9573f442c37d0aeef0689ae5054dd08d
2012-10-15 20:39:11 -07:00
Brian Smith ab60131366 Bug 772365, Part 0: remove nsNSSCertHeader.h, r=honzab
--HG--
extra : rebase_source : b58ac957c58f647180f67a6e13be3cc81915d90c
2012-11-02 12:34:46 -07:00
Brian Smith cbbae4e698 Bug 804441: Put our NSPR and NSS header wrappers before OS_INCLUDES, r=ted
This allows inline functions in headers to call NSPR/NSS functions without
causing linking errors.

--HG--
extra : rebase_source : f89df8a53d6e8f624c84fc3b84982c4dd92d5f38
2012-10-24 14:31:54 -07:00
Camilo Viecco 15554db005 Bug 785259 - tests, r=honzab 2012-10-31 22:17:28 +01:00
Nathan Froyd 4c61ef9ec5 Bug 806618 - rewrite PR_NewLogModule calls to not generate static initializers; r=ehsan 2012-10-29 19:32:10 -04:00
Jacek Szpot 761b11160f Bug 792180 - Replace NS_{UN,}LIKELY with MOZ_{UN,}LIKELY; r=ehsan 2012-10-26 15:32:10 +02:00
David Keeler 63402fa50e bug 800444 - disable HSTS preload list if firefox has not updated in 18 weeks r=bsmith, mayhemer 2012-10-26 09:50:23 -07:00
Andrew Quartey 0a078468c0 Bug 792581 - part 21: Replace LL_F2L and LL_D2L macros. r=ehsan 2012-10-25 19:25:58 -04:00
Tim Taubert c0ec641283 merge m-c to fx-team 2012-10-25 21:23:58 +02:00
Mihai Sucan bdae941449 Bug 803964 - Cannot show window object with inspect viewer in remote web console; r=bz 2012-10-24 13:01:54 +03:00
Mike Conley 81e44ef97f Bug 804690 - Skip test for bug 627234 if the Private Browsing service is not available. r=dkeeler. 2012-10-24 15:00:36 -04:00
Brian Smith 5f9db1687c Bug 802378: Make PSM coding patterns more consistent, and more consistent with Mozilla Coding Style, r=keeler
--HG--
extra : rebase_source : 8b7ebf227a490cfde7376a61e2952a07a900e2d2
2012-10-17 13:48:36 -07:00
Patrick McManus aef514efbd bug 803267 - speculative backout of 802378 to test crash stats r=backout 2012-10-23 16:42:19 -04:00
Daniel Holbert d482396014 Bug 803236: Reorder nsSTSHostEntry constructors' init lists to fix build warning, and mark that directory & its sibling 'pki' as warning-free. r=bsmith 2012-10-18 15:42:10 -07:00
Brian Smith 9a21ea4912 Bug 794510: Part 6 - Fixups needed to build on Windows and Android and Mac OS X debug, plus shorten comment to be less than 80 columns; r=ehsan 2012-10-18 15:55:48 -04:00
Kai Engert 0bc51b6a07 Bug 757240 - May 2012 batch of changes to the EV-activation list, r=bsmith 2012-10-18 22:17:59 +02:00
Wan-Teh Chang 2da21bef74 Bug 801218: Upgrade NSS from NSS_3_14_BETA1 to NSS_3_14_RC1. 2012-10-18 11:41:08 -07:00
David Keeler efef6128ad bug 627234 - test that hsts data isn't deleted in private browsing when includeSubdomains is false r=bsmith 2012-10-22 10:38:50 -07:00
Nick Hurley 3b308213ec Bug 536324 part 3 - Change consumers of nsIChannel. r=sworkman 2012-10-22 10:51:07 -07:00
Bobby Holley 10241f928c Bug 789224 - Separate certificate principals out from CAPS. r=dveditz
There's no longer any reason why "certificate principals" need to be principals at all.
I tried to rip them out entirely, but it looks like they're still used vestigially at XPI
install time to display author information. But there's no reason that they have to be
porkbarreled into the security-critical objects that we pass around all over the place.
So let's make them their own deal.

I was tempted to call them "certificate holders", but that would involve renaming methods and
cause more compat fuss than necessary.

--HG--
rename : caps/idl/nsISignatureVerifier.idl => security/manager/ssl/public/nsISignatureVerifier.idl
2012-10-22 08:29:56 +02:00
Brian Smith 80f3ffb006 Bug 802378: Make PSM coding patterns more consistent, and more consistent with Mozilla Coding Style, r=keeler
--HG--
extra : rebase_source : 46fde9231dd69356221c0c5a7042a7b2d3dd0cf6
2012-10-17 13:48:36 -07:00
Isaac Aggrey a86815785b Bug 794510: Part 5 - use plarena.h type definitions; r=ehsan 2012-10-11 01:39:28 -05:00
Ehsan Akhgari 61482c1186 Bug 722978 - Port the certificate exception UI to the new per-window private browsing API; r=jdm
--HG--
extra : rebase_source : a49d0c630a170a950dd830ad484e084a29f8b51f
2012-10-12 23:38:19 -04:00
David Keeler 27d5157e2b bug 786417 - filter the hsts preload list to sites that actually send the header r=bsmith, mayhemer 2012-10-15 14:43:57 -07:00
Andrew Quartey da3cde276e Bug 792581 - part 17: Replace LL_L2F macro with a double cast. r=ehsan 2012-10-12 13:29:11 -04:00
Andrew Quartey 3ca8d029a6 Bug 792581 - part 16: Replace LL_L2UI macro with uint32_t cast. r=ehsan 2012-10-12 13:29:11 -04:00
Trevor Saunders 000b6e89a1 bug 798595 - remove useless prmem.h includes r=ehsan 2012-10-04 02:14:06 -04:00
Abhishek Potnis 8dc8f06743 Bug 795504: Remove usages of PR_STATIC_CALLBACK from the tree; r=ehsan 2012-10-08 21:45:12 +05:30
EKR 7e1291fe34 Bug 790517: mtransport - Generic media transport subsystem for ICE and DTLS r=jesup,bsmith,mcmanus 2012-10-02 13:04:58 -07:00
Andrew Quartey afc3fc37de Bug 792581 - part 13: Replace LL_MOD macro with modulo operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey 58aa97ec8b Bug 792581 - part 12: Replace LL_DIV with division operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey d371ac7c39 Bug 792581 - part 11: Replace LL_MUL macro with multiplication operator. r=ehsan 2012-10-05 01:05:28 -04:00
Andrew Quartey 6a3e28f73b Bug 792581 - part 10: Replace LL_SUB macro with mathematical minus operator. r=ehsan 2012-10-05 01:05:27 -04:00
Andrew Quartey ceaa3c8f60 Bug 792581 - part 9: Replace LL_ADD with mathematical plus operator. r=ehsan 2012-10-05 01:05:27 -04:00
Ryan VanderMeulen 28c781f991 Merge the last PGO-green inbound changeset to m-c. 2012-10-03 21:43:28 -04:00
rjesup@jesup.org c5fca030e4 Bug 797572: Export SRTP functions from libssl. r=bsmith
--HG--
extra : rebase_source : 0d95c706eafd57dec591cd2651d3a1ceaec83de4
2012-10-03 15:52:10 -07:00
Andrew Quartey 54074fe47f Bug 792581 - part 5: Replace LL_CMP macro with standard comparison. r=ehsan 2012-10-03 10:13:19 -04:00
Andrew Quartey 816b3752e7 Bug 792581 - part 1: Replace LL_IS_ZERO macro with standard relation. r=ehsan 2012-10-03 10:13:18 -04:00
Brian Smith 12f6bbbff2 Bug 795972: Upgrade NSS to NSS_3_14_BETA1, r=me
--HG--
rename : security/nss/lib/freebl/sechash.h => security/nss/lib/cryptohi/sechash.h
rename : security/nss/lib/softoken/secmodt.h => security/nss/lib/pk11wrap/secmodt.h
rename : security/nss/lib/freebl/hasht.h => security/nss/lib/util/hasht.h
extra : rebase_source : 7da6cd73ca2605a261085ad7fb3b90315e38ad6b
2012-10-01 11:02:15 -07:00
Brian Smith 4b53323828 Bug 767241, Part 1: Create scoped pointer types for NSS types, r=honzab
--HG--
rename : dom/tests/mochitest/localstorage/test_clear_browser_data.html => dom/tests/mochitest/localstorage/test_app_uninstall.html
rename : layout/reftests/flexbox/solidblue.png => layout/reftests/bugs/solidblue.png
extra : rebase_source : d0825fab76fdb92eba788d3baaaa25aa97547d43
2012-05-22 13:49:49 -07:00
cviecco@mozilla.com fb2dae4760 Bug 785259: Fix override bit masking [v2], r=bsmith, sr=honzab
--HG--
extra : rebase_source : 22768054c4113e6904d07f5e9b5db32d969315a1
2012-09-28 11:05:26 -07:00
Isaac Aggrey 481e7dfb0b Bug 791906: Replace NSPR integer limit constants with stdint ones; r=ehsan 2012-09-28 01:57:33 -05:00
cviecco@mozilla.com 5fb755df43 Bug 785259: Fix override bit masking, r=bsmith, sr=honzab
--HG--
extra : rebase_source : 42bef348ffad84d9c49181c896dd0a1446a86e68
2012-09-26 12:08:00 -07:00
Isaac Aggrey d159f53557 Bug 789847 - Remove PR_CALLBACK usage from tree 2012-09-25 11:18:38 -05:00
Benjamin Peterson 45876f065f backout 5f9951a2e6df (bug 785918) for breaking on osx 2012-09-25 10:24:09 -04:00
José Guilherme Vanz 43c5c49691 Bug 785918 - Replace the usages of PR_ARRAY_SIZE with mozilla::ArrayLength; r=ehsan 2012-09-25 09:57:08 -04:00
Bobby Holley 8188b09b4e Bug 792036 - Fix up tests to avoid relying on the existence of window.Components (MANUAL). r=mccr8
These are the manual fixes that the ensuing auto-generation can't deal with. Some of them
just fix up formatting (such as Components.\nFoo, so that subsequent auto-generation can
work better).
2012-09-24 14:46:28 +02:00
Devdatta Akhawe 0b63e44533 Bug 774395 - Measure prevalence of SSL MITM errors for updates (r=bbondy) 2012-09-08 09:23:42 -07:00
Devdatta Akhawe d22e4db8e2 Bug 787738 - Telemetry for Geolocation Prompt UI (r=felipe) 2012-09-08 09:20:51 -07:00
Makoto Kato 1356f06137 Bug 784912 - nsIStreamListener.onDataAvailable should handle 64-bit offset. r=honza 2012-09-06 11:41:02 +09:00
Patrick McManus 507c8f4edf bug 662996 fix comment from da6a55f4fdae r=comment-only 2012-09-04 13:14:22 -04:00
Gavin Sharp d792c2a19c Bug 662996. Don't send cookies with OCSP requests. r=bsmith, sr=kaie 2011-07-12 12:06:34 -04:00
Randell Jesup 65539ef89c Bug 773151: Convert nsCAutoString->nsAutoCString CLOSED TREE r=bsmedberg 2012-09-01 22:35:17 -04:00
David Keeler 94bfda2cc4 Bug 785860 - fix sts preload list tests to skip private mode tests if private browsing service is missing - conditionally call run_next_test based on if we're in private browsing mode or not. r=bsmith 2012-08-28 09:41:32 -07:00
Landry Breuil e271b67caa Bug 785738 Part 5: restore a PRUint64, fix an OpenBSD build failure. r=ehsan
Root cause is bug 634793 (ie int64_t != PRint64 on OpenBSD..sigh), and
since security/nss/lib/certdb/certt.h still uses PRUint64 for
cert_rev_flags_per_method we need to assign it a correct type in
security/manager/ssl/src/nsIdentityChecking.cpp.
2012-08-30 09:10:44 +02:00
Ehsan Akhgari dae032a5cb Bug 579517 follow-up: Remove NSPR types that crept in
--HG--
extra : rebase_source : adad9af01d9168a14d87c201c1bd51a3a7a768f5
2012-08-29 10:56:51 -04:00
Kai Engert dff80343aa Bug 783974, Log SSL errors to the error console, v9, mostly r=bsmith 2012-08-28 15:32:34 +02:00
Sid Stamm 4c371f06ea Bug 785860 - fix sts preload list tests to skip private mode tests if private browsing service is missing. r=bsmith 2012-08-27 12:01:00 -07:00
Kai Engert df626bc596 backout a6890a3b8f72 because of a leak 2012-08-27 18:45:52 +02:00
Ehsan Akhgari 991a3567bb Bug 579517 follow-up: Remove NSPR types that crept in 2012-08-27 12:28:11 -04:00
Kai Engert 7c7bfe8a5e Bug 783974, Log SSL errors to the error console, r=bsmith 2012-08-27 16:37:47 +02:00
David Keeler b5bcf20091 Bug 760307 - Preloaded strict-transport-security site list. r=mayhemer, bsmith 2012-08-24 14:17:27 -07:00
Luke Wagner ad90af9ca5 Bug 625199 - s/JSAutoEnterCompartment/JSAutoCompartment/ and make it infallible (r=bholley)
--HG--
extra : rebase_source : 12acf2288285f5caefd7fecea8207de3a47eab5b
2012-08-21 18:42:53 -07:00
Ehsan Akhgari 845651448b Bug 579517 - Part 5: Add missing StandardInteger.h #includes where needed; r=bsmedberg
Landing on a CLOSED TREE
2012-08-08 17:08:17 -04:00
Ehsan Akhgari e368dc9c85 Bug 579517 - Part 1: Automated conversion of NSPR numeric types to stdint types in Gecko; r=bsmedberg
This patch was generated by a script.  Here's the source of the script for
future reference:

function convert() {
echo "Converting $1 to $2..."
find . ! -wholename "*nsprpub*" \
       ! -wholename "*security/nss*" \
       ! -wholename "*/.hg*" \
       ! -wholename "obj-ff-dbg*" \
       ! -name nsXPCOMCID.h \
       ! -name prtypes.h \
         -type f \
      \( -iname "*.cpp" \
         -o -iname "*.h" \
         -o -iname "*.c" \
         -o -iname "*.cc" \
         -o -iname "*.idl" \
         -o -iname "*.ipdl" \
         -o -iname "*.ipdlh" \
         -o -iname "*.mm" \) | \
    xargs -n 1 sed -i -e "s/\b$1\b/$2/g"
}

convert PRInt8 int8_t
convert PRUint8 uint8_t
convert PRInt16 int16_t
convert PRUint16 uint16_t
convert PRInt32 int32_t
convert PRUint32 uint32_t
convert PRInt64 int64_t
convert PRUint64 uint64_t

convert PRIntn int
convert PRUintn unsigned

convert PRSize size_t

convert PROffset32 int32_t
convert PROffset64 int64_t

convert PRPtrdiff ptrdiff_t

convert PRFloat64 double
2012-08-22 11:56:38 -04:00
Ryan VanderMeulen 716f20bbce Bustage fix for bug 480745 on a CLOSED TREE. 2012-08-16 19:28:16 -04:00
Ludovic Hirlimann 10a9b621f5 Bug 480745 - Remove XP_MAC from mozilla/security. r=bsmith, sr=kaie 2012-08-16 17:35:19 -04:00
Marek Stepien 6101150c5e Bug 636245 - Allow localizers to change the Device Manager window size. r=kaie 2012-08-15 21:00:50 -04:00
Kai Engert 0fb8e60fce Bug 496005 - some locales will not allow you Unload PKCS#11 Device, patch contributed by Makoto Kato, r=kaie, r=rrelyea 2012-08-15 21:54:44 +02:00
Aryeh Gregor 061fd9f9ca Bug 782252 - Use NS_FAILED instead of boolean test for ToInteger()/ToFloat(); r=ehsan 2012-08-13 16:49:48 +03:00
Aryeh Gregor 4e199a1679 Bug 780618 - Move all error codes to nsError.h; r=ehsan 2012-07-27 17:03:27 +03:00
EKR 33e628cd9d Bug 769930 - Split PSM and NSS builds so that we can build NSS early; original patch by glandium. r=khuey
--HG--
rename : security/manager/Makefile.in => security/build/Makefile.in
2012-06-30 10:15:57 -07:00
Honza Bambas 15daadba69 Bug 215450: Allow uploading of files greater than 2gb in size. Involves making input streams 64-bit capable. Significant work done by Makoto Kato, finished by Honza Bambas. r=hbambas,bsmedberg,jdrew,sicking 2012-08-10 22:44:11 -04:00
Wan-Teh Chang 11b6889a5b Bug 780009: Update NSS to NSS_3_13_6_RTM. Note that this overwrites
the changes to the three Makefile.in files in dbm/ in the changeset
https://hg.mozilla.org/mozilla-central/rev/162130598df0 for bug 774032.
2012-08-10 18:36:28 -07:00
Ed Morley b5f4776008 Merge last PGO-green changeset of mozilla-inbound to mozilla-central 2012-08-09 12:46:05 +01:00
Ms2ger 4c81482ae1 Bug 780387 - Part d: Stop using PRFloat64; r=bsmedberg 2012-08-09 09:09:42 +02:00
Ms2ger 75ab7efb95 Bug 780387 - Part b: Stop using PRIntn; r=bsmedberg 2012-08-09 09:09:40 +02:00
Aryeh Gregor 6e66d97fbf Bug 777292 - security/manager/: Don't treat number of bytes as an nsresult; r=kaie 2012-07-30 12:24:36 +03:00
Aryeh Gregor ebbeed4a32 Bug 777292 - security/manager/: Fix incorrect conversions to nsresult; r=kaie 2012-07-30 12:24:36 +03:00
Ed Morley 5162e724a0 Backout b4a63a0b90c2 (bug 778420), b849f1b3859a (bug 778420), d522b5a13b27 (bug 72964), 3a12c64bf53a (bug 778420), c07148142675 (bug 726053) for failures in test_bug435425.html on a CLOSED TREE 2012-08-07 00:57:27 +01:00
Bobby Holley 2adf92413a Bug 778420 - Fix up tests that don't like the new enablePrivilege, r=jmaher.
--HG--
extra : rebase_source : 07565c66b279ba5a58b5902b697110f940c255fd
2012-08-06 22:38:19 +02:00
Bobby Holley 1895527d8c Bug 778420 - Fix up tests that don't like the new enablePrivilege. r=jmaher
--HG--
extra : rebase_source : 1158df4a4eb917074204e649efd8f2b8e699f115
2012-08-03 22:19:54 +02:00
Ms2ger c75eefb90d Bug 716822 - Move attributes and methods on nsIDOMNSEvent to nsIDOMEvent; r=smaug 2012-08-04 09:44:00 +02:00
Mike Hommey 70d7c821af Bug 774032 bonus - Use @DEPTH@ and @relativesrcdir@ in Makefile.in. r=ted 2012-08-04 20:26:44 +02:00
Ed Morley f4181983a1 Revert inbound to 3d5d1daa2505 to stop OS X M5 failures (backout not clean/could have been a bad merge) on a CLOSED TREE 2012-08-04 18:05:15 +01:00
Ms2ger 27245512cd Bug 716822 - Move attributes and methods on nsIDOMNSEvent to nsIDOMEvent; r=smaug 2012-08-04 09:44:00 +02:00
Devdatta Akhawe 7aa2770d79 Bug 767676 - Implement Security UI Telemetry. r=honzab,bsmith,felipc,dtownsend 2012-08-02 18:51:17 -07:00