Commit Graph

15721 Commits

Author SHA1 Message Date
Dana Keeler
5b70006bba Bug 1686833 - avoid CERTCertificate in nsNSSCertificate::GetDbKey r=bbeurdouche
This patch changes nsNSSCertificate::GetDbKey to use mozilla::pkix::BackCert
instead of requiring a decoded CERTCertificate.

Differential Revision: https://phabricator.services.mozilla.com/D101836
2021-01-20 19:26:20 +00:00
Kevin Jacobs
7a93d152d6 Bug 1684061 - land NSS NSS_3_61_BETA1 UPGRADE_NSS_RELEASE, r=bbeurdouche
2021-01-13  Kevin Jacobs  <kjacobs@mozilla.com>

	* automation/taskcluster/graph/src/try_syntax.js:
	Bug 1686557 - Support aarch64-make target in nss-try. r=bbeurdouche

	[68ae9b456b1b] [NSS_3_61_BETA1]

Differential Revision: https://phabricator.services.mozilla.com/D102421
2021-01-20 17:17:56 +00:00
Butkovits Atila
04e8f8d535 Backed out changeset e20e32462008 (bug 1678384) for causing build bustages complaining about generate_certdata-testlib. CLOSED TREE 2021-01-20 18:51:35 +02:00
Benjamin Beurdouche
3073a91c90 Bug 1678384 - Changes to security/moz.build to allow building nssckbi-testlib in m-c. r=kjacobs
Differential Revision: https://phabricator.services.mozilla.com/D97630
2021-01-20 15:24:43 +00:00
Moritz Birghan
48257a0b1c Bug 1672120 - Access of TransportSecurityInfo fields should hold mutex r=keeler,necko-reviewers,valentin
Differential Revision: https://phabricator.services.mozilla.com/D97632
2021-01-19 20:57:16 +00:00
Sebastian Hengst
dd7521e748 Bug 1687458 - document actions needed when canary certificate expiration check test_cert_expiration_canary.js fails. r=keeler DONTBUILD
Differential Revision: https://phabricator.services.mozilla.com/D102294
2021-01-19 22:13:59 +00:00
Geoff Lankow
610cbaea58 Bug 1667294 - Skip parts of SandboxBroker::LaunchApp when launching a Thunderbird process. r=tkikuchi
Thunderbird does not yet have the same blocklist initialization as Firefox, so we skip calling InitDllBlocklistOOP to avoid a MOZ_RELEASE_ASSERT.

Differential Revision: https://phabricator.services.mozilla.com/D99173
2021-01-19 22:33:02 +00:00
Dana Keeler
b20d3edb85 Bug 1682989 - remove CertBlocklist implementation and MOZ_NEW_CERT_STORAGE build variable r=rmf
Differential Revision: https://phabricator.services.mozilla.com/D100034
2021-01-19 22:11:25 +00:00
Dana Keeler
3e98e56e75 Bug 1686779 - remove isSelfSigned from nsIX509Cert r=rmf
Before this patch, nsIX509Cert.isSelfSigned was only used by LocalCertService
to verify that the certificate it uses is self-signed. This shouldn't have been
necessary, because the certificate isn't a trust anchor and an override has to
be added for it anyway. Additionally, the certificate in question is already
guaranteed to be self-signed because it was either just generated that way or
it was retrieved from the database (the code for which checks that it's
self-signed).

Differential Revision: https://phabricator.services.mozilla.com/D101810
2021-01-19 17:01:57 +00:00
ffxbld
beab1a7d51 No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=jcristau
Differential Revision: https://phabricator.services.mozilla.com/D102198
2021-01-18 14:44:53 +00:00
Sebastian Hengst
e8f8962b8c Bug 1686615 - update hardcode certificate data in test browser_certificateManager.js after certificate got updated. a=test-failure CLOSED TREE 2021-01-14 21:49:32 +01:00
Dana Keeler
103f64a076 Bug 1685552 - move certificate subject alternative name processing for error pages from backend to frontend r=bbeurdouche,johannh,baku
This removes nsIX509Cert.subjectAltNames and reduces potential attack surface
by avoiding parsing subject alternative names in C/C++. It also reduces PSM
reliance on NSS types.

Differential Revision: https://phabricator.services.mozilla.com/D101418
2021-01-14 09:58:03 +00:00
Aki Sasaki
66d1eb342b Bug 1686615 - regenerate all .pem.certspec files into their .pems r=kjacobs
per https://bugzilla.mozilla.org/show_bug.cgi?id=1525191#c6 .

Depends on D101697

Differential Revision: https://phabricator.services.mozilla.com/D101698
2021-01-14 17:34:54 +00:00
Sebastian Hengst
88f92fccf4 Bug 1686615 - reenable certificate expiration canary check. r=kjacobs
Differential Revision: https://phabricator.services.mozilla.com/D101724
2021-01-14 17:48:18 +00:00
Kevin Jacobs
4d02d441fc Bug 1684061 - land NSS a8de35c990e3 UPGRADE_NSS_RELEASE, r=bbeurdouche
2021-01-13  Kevin Jacobs  <kjacobs@mozilla.com>

	* gtests/softoken_gtest/manifest.mn:
	Bug 1684300 - Define USE_STATIC_LIBS=1 for softoken_gtest make
	builds. r=bbeurdouche

	[a8de35c990e3] [tip]

	* gtests/softoken_gtest/manifest.mn,
	gtests/softoken_gtest/softoken_gtest.cc,
	gtests/softoken_gtest/softoken_gtest.gyp, lib/softoken/sftkdb.c,
	tests/gtests/gtests.sh:
	Bug 1684300 - Disable legacy storage when compiled with
	NSS_DISABLE_DBM. r=mt

	[d4991bb56852]

Differential Revision: https://phabricator.services.mozilla.com/D101703
2021-01-14 15:16:11 +00:00
ffxbld
e1040cc6b8 No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=RyanVM
Differential Revision: https://phabricator.services.mozilla.com/D101757
2021-01-14 14:44:52 +00:00
smolnar
2a24205479 Merge autoland to mozilla-central. a=merge 2021-01-14 10:31:00 +02:00
Sebastian Hengst
b9267b9a87 Bug 1686615 - disable certificate expiration canary check until certificates have been updated. a=prevent-permafail 2021-01-14 09:23:53 +01:00
smolnar
0b57365558 Backed out changeset 48a0fcaf46b8 (bug 1684532) for causing gtest perma failure. CLOSED TREE 2021-01-13 11:49:37 +02:00
Toshihito Kikuchi
b27dd298e9 Bug 1684532 - Detect injected dependent modules in NtMapViewOfSection. r=mhowell
This patch is to improve the way to detect an injected dependent module for
automatic DLL blocking (bug 1659438).

In the previous version, we created a list of dependent modules in the launcher
process and shared it with other processes via the shared section.  However, it
was not compatible with third-party applications who tamper the Import Table and
revert it in the injected module's DllMain (bug 1682834) because we parsed the
Import Table in the launcher process after it was reverted.

With this patch, we check the Import Table in `patched_NtMapViewOfSection`,
so we can see tampering before it's reverted.  More specifically, we create
a list of dependent modules in the browser process as below.

1. The launcher process creates a section object and initializes
   the kernel32.dll's functions in it.

2. The launcher process transfers a writable handle of the shared
   section to the browser process.

3. In the browser process, if an injected dependent module is being
   mapped by `NtMapViewOfSection`, we add its NT path to the shared
   section and block it with `REDIRECT_TO_NOOP_ENTRYPOINT`.

4. The `main` function of the browser process converts the writable
   handle of the shared section into a readonly handle.

5. The browser process transfers a readonly handle of the shared
   section to a sandbox process.

Since automatic DLL blocking may still cause a compat issue like bug 1682304,
we activate it only in Nightly for now.

Differential Revision: https://phabricator.services.mozilla.com/D101460
2021-01-13 08:38:16 +00:00
Paul Adenot
b8fa268285 Bug 1205985 - Implement something to get the process uptime with and without the time the device was suspended. r=haik,dmajor,jld
Differential Revision: https://phabricator.services.mozilla.com/D99138
2021-01-12 12:34:59 +00:00
ffxbld
bc9f4c4080 No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=RyanVM
Differential Revision: https://phabricator.services.mozilla.com/D101352
2021-01-11 14:43:13 +00:00
Mihai Alexandru Michis
f12a97c159 Backed out 3 changesets (bug 1205985) for causing xpcshell failures in test_TelemetrySession.js
CLOSED TREE

Backed out changeset f82f5070bee5 (bug 1205985)
Backed out changeset 89b03879ce7d (bug 1205985)
Backed out changeset 9ba60febbcf8 (bug 1205985)
2021-01-11 13:44:23 +02:00
Paul Adenot
57e6014622 Bug 1205985 - Implement something to get the process uptime with and without the time the device was suspended. r=haik,dmajor,jld
Differential Revision: https://phabricator.services.mozilla.com/D99138
2021-01-11 10:05:29 +00:00
Toshihito Kikuchi
7545ed9378 Bug 1684532 - Detect injected dependent modules in NtMapViewOfSection. r=mhowell
This patch is to improve the way to detect an injected dependent module for
automatic DLL blocking (bug 1659438).

In the previous version, we created a list of dependent modules in the launcher
process and shared it with other processes via the shared section.  However, it
was not compatible with third-party applications who tamper the Import Table and
revert it in the injected module's DllMain (bug 1682834) because we parsed the
Import Table in the launcher process after it was reverted.

With this patch, we check the Import Table in `patched_NtMapViewOfSection`,
so we can see tampering before it's reverted.  More specifically, we create
a list of dependent modules in the browser process as below.

1. The launcher process creates a section object and initializes
   the kernel32.dll's functions in it.

2. The launcher process transfers a writable handle of the shared
   section to the browser process.

3. In the browser process, if an injected dependent module is being
   mapped by `NtMapViewOfSection`, we add its NT path to the shared
   section and block it with `REDIRECT_TO_NOOP_ENTRYPOINT`.

4. The `main` function of the browser process converts the writable
   handle of the shared section into a readonly handle.

5. The browser process transfers a readonly handle of the shared
   section to a sandbox process.

Since automatic DLL blocking may still cause a compat issue like bug 1682304,
we activate it only in Nightly for now.

Differential Revision: https://phabricator.services.mozilla.com/D101460
2021-01-13 15:13:18 +00:00
Dana Keeler
f984ac2500 Bug 1681839 - remove nsISecurityReporter and implementation r=johannh,necko-reviewers,dragana
TLS error report sending was disabled by default in bug 1579906. The server
that ingested these reports has been decommissioned as well, so this patch
removes this dead code.

Differential Revision: https://phabricator.services.mozilla.com/D99405
2021-01-07 17:47:47 +00:00
Dana Keeler
8e74f15280 Bug 1682412 - (part 2/2) remove unnecessary nsCertAddonInfo class r=rmf,mbirghan
Differential Revision: https://phabricator.services.mozilla.com/D99731
2021-01-07 17:44:35 +00:00
Dana Keeler
90f034e991 Bug 1682412 - (part 1/2) remove dead code from nsCertTree.cpp and related files r=rmf,mbirghan
Differential Revision: https://phabricator.services.mozilla.com/D99730
2021-01-07 17:44:33 +00:00
ffxbld
e6694a43f0 No Bug, mozilla-central repo-update HSTS HPKP remote-settings - a=repo-update r=jcristau
Differential Revision: https://phabricator.services.mozilla.com/D101025
2021-01-07 14:40:58 +00:00
Razvan Maries
02be333576 Backed out changeset bd99fb3e8177 (bug 1672120) for multiple Marionette failures on test_profile_management.py. CLOSED TREE 2021-01-07 16:23:15 +02:00
smolnar
f2d5237921 Backed out changeset 7a7372cdf019 (bug 1684231) for causing build bustage in security/moz.build. CLOSED TREE 2021-01-07 14:47:25 +02:00
Masatoshi Kimura
e712f57133 Bug 1684231 - Fix build warnings about importing local symbols. r=glandium
Differential Revision: https://phabricator.services.mozilla.com/D100476
2021-01-07 07:40:48 +00:00
Moritz Birghan
83aebe0e67 Bug 1672120 - Access of TransportSecurityInfo fields should hold mutex r=keeler,necko-reviewers,valentin
Differential Revision: https://phabricator.services.mozilla.com/D97632
2021-01-06 23:40:23 +00:00
Dana Keeler
c97a4c4960 Bug 1607542 - don't remove old key3.db files that won't get migrated anyway r=mbirghan
As of bug 1594931, Firefox does not migrate old NSS DB files to the newer
version. As a result, any old NSS DB files that exist in the profile directory
either were already migrated or will never be migrated. To avoid data loss,
this patch removes the functionality that would remove key3.db if it existed in
the profile directory.

Differential Revision: https://phabricator.services.mozilla.com/D99946
2021-01-07 01:15:52 +00:00
Moritz Birghan
9a338c96dc Bug 1676303 - Remove 10 GeoTrust, thawte, and VeriSign root certs from TrustOverride-SymantecData.inc r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D97349
2021-01-06 23:39:39 +00:00
Gerald Squelart
a82ad0bb16 Bug 1329600 - Capture CPU usage on Linux - r=canaltinova,gcp
Differential Revision: https://phabricator.services.mozilla.com/D99416
2021-01-04 11:37:46 +00:00
ffxbld
aa5fc44faf No Bug, mozilla-central repo-update HSTS HPKP remote-settings - a=repo-update r=RyanVM
Differential Revision: https://phabricator.services.mozilla.com/D100692
2021-01-04 14:45:13 +00:00
ffxbld
410bf344ed No Bug, mozilla-central repo-update HSTS HPKP remote-settings - a=repo-update r=jcristau
Differential Revision: https://phabricator.services.mozilla.com/D100567
2021-01-02 11:08:11 +00:00
ffxbld
168f51b8b5 No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=jcristau
Differential Revision: https://phabricator.services.mozilla.com/D100503
2020-12-28 16:56:21 +00:00
Kevin Jacobs
1eb47f6133 Bug 1684061 - land NSS 97ef009f7a78 UPGRADE_NSS_RELEASE, r=bbeurdouche
2020-12-11  Kevin Jacobs  <kjacobs@mozilla.com>

	* automation/abi-check/expected-report-libssl3.so.txt, automation/abi-
	check/previous-nss-release, lib/nss/nss.h, lib/softoken/softkver.h,
	lib/util/nssutil.h:
	Set version numbers to 3.61 Beta
	[f277d2674c80]

	* gtests/<...>
	Bug 1677207 - Update Google Test to release-1.10.0 r=bbeurdouche

	./gtests/google_test/update.sh release-1.10.0 && hg remove -A && hg
	add gtests/google_test/*

	[89141382df45]

	* gtests/<...>
	Bug 1677207 - Replace references to TestCase, which is deprecated,
	with TestSuite r=bbeurdouche

	grep -rl --exclude-dir=google_test INSTANTIATE_TEST_CASE_P gtests |
	xargs sed -i '' s/INSTANTIATE_TEST_CASE_P/INSTANTIATE_TEST_SUITE_P/g
	grep -rl --exclude-dir=google_test SetUpTestCase gtests | xargs sed
	-i '' s/SetUpTestCase/SetUpTestSuite/g

	[e15b78be87fa]

	* gtests/ssl_gtest/ssl_ciphersuite_unittest.cc,
	gtests/ssl_gtest/ssl_debug_env_unittest.cc,
	gtests/ssl_gtest/ssl_extension_unittest.cc,
	gtests/ssl_gtest/ssl_loopback_unittest.cc,
	gtests/ssl_gtest/ssl_renegotiation_unittest.cc,
	gtests/ssl_gtest/ssl_resumption_unittest.cc,
	gtests/ssl_gtest/ssl_version_unittest.cc,
	gtests/ssl_gtest/tls_ech_unittest.cc:
	Bug 1677207 - Use GTEST_SKIP in ssl_gtests. r=bbeurdouche

	[0772f1bf5fd6]

2020-12-17  Robert Relyea  <rrelyea@redhat.com>

	* gtests/common/testvectors/ike-aesxcbc-vectors.h,
	gtests/common/testvectors/ike-sha1-vectors.h,
	gtests/common/testvectors/ike-sha256-vectors.h,
	gtests/common/testvectors/ike-sha384-vectors.h,
	gtests/common/testvectors/ike-sha512-vectors.h,
	gtests/common/testvectors_base/test-structs.h,
	gtests/pk11_gtest/manifest.mn, gtests/pk11_gtest/pk11_gtest.gyp,
	gtests/pk11_gtest/pk11_ike_unittest.cc, lib/softoken/sftkike.c:
	Bug 1682071 IKE Quick mode IPSEC give you incorrect keys if you are
	asking for keys smaller than the hash size.

	IKE Appendix B fixes.

	This patch fixes 2 problems.

	 If you run either ike v1 App B or quick mode asking for a key with
	length

	mod macsize = 0, you will generate an extra block that's not used
	and overwrites the end of the buffer.

	 If you use quick mode, the function incorrectly subsets the
	existing key

	rather than generating a new key. This is correct behavior for
	Appendix B, where appendix B is trying to take a generated key and
	create a new longer key (with no diversification, just transform the
	key into something that's longer), so if you ask for a key less than
	or equal to, then you want to just subset the original key. In quick
	mode you are taking a base key and creating a set of new keys based
	on additional data, so you want to subset the generated data. This
	patch only subsets the original key if you aren't doing quickmode.

	Full test vectors have now been added for all ike modes in this
	patch as well (previously we depended on the FIPS CAVS tests to test
	ike, which covers basic IKEv1, IKEv1_psk, and IKEv2 but not IKEv1
	App B and IKE v1 Quick mode).

	[f4995c9fa185]

2020-12-18  Robert Relyea  <rrelyea@redhat.com>

	* gtests/common/testvectors/rsa_pkcs1_2048_test-vectors.h,
	gtests/common/testvectors/rsa_pkcs1_3072_test-vectors.h,
	gtests/common/testvectors/rsa_pkcs1_4096_test-vectors.h,
	gtests/freebl_gtest/Makefile, gtests/freebl_gtest/manifest.mn,
	gtests/freebl_gtest/rsa_unittest.cc, gtests/manifest.mn,
	gtests/pk11_gtest/pk11_rsaencrypt_unittest.cc,
	gtests/pk11_gtest/pk11_rsaoaep_unittest.cc, lib/freebl/alghmac.c,
	lib/freebl/alghmac.h, lib/freebl/rsapkcs.c:
	Bug 1651411 New tlsfuzzer code can still detect timing issues in RSA
	operations.

	This patch defeats Bleichenbacher by not trying to hide the size of
	the decrypted text, but to hide if the text succeeded for failed.
	This is done by generating a fake returned text that's based on the
	key and the cipher text, so the fake data is always the same for the
	same key and cipher text. Both the length and the plain text are
	generated with a prf.

	Here's the proposed spec the patch codes to:

	 1. Use SHA-256 to hash the private exponent encoded as a big-
	endian integer to a string the same length as the public modulus.
	Keep this value secret. (this is just an optimisation so that the
	implementation doesn't have to serialise the key over and over
	again) 2. Check the length of input according to step one of
	https://tools.ietf.org/html/rfc8017#section-7.2.2 3. When provided
	with a ciphertext, use SHA-256 HMAC(key=hash_from_step1,
	text=ciphertext) to generate the key derivation key 4. Use SHA-256
	HMAC with key derivation key as the key and a two-byte big- endian
	iterator concatenated with byte string "length" with the big- endian
	representation of 2048 (0x0800) as the bit length of the generated
	string.
	      - Iterate this PRF 8 times to generate a 256 byte string 5. initialise
	the length of synthetic message to 0 6. split the PRF output into 2
	byte strings, convert into big-endian integers, zero- out high-order
	bits so that they have the same bit length as the octet length of
	the maximum acceptable message size (k-11), select the last integer
	that is no larger than (k-11) or remain at 0 if no integer is
	smaller than (k-11); this selection needs to be performed using a
	side-channel free operators 7. Use SHA-256 HMAC with key derivation
	key as the key and a two-byte big-endian iterator concatenated with
	byte string "message" with the big-endian representation of k*8
	      - use this PRF to generate k bytes of output (right-truncate last HMAC
	call if the number of generated bytes is not a multiple of SHA-256
	output size) 8. perform the RSA decryption as described in step 2 of
	section 7.2.2 of rfc8017 9. Verify the EM message padding as
	described in step 3 of section 7.2.2 of rfc8017, but instead of
	outputting "decryption error", return the last l bytes of the
	"message" PRF, when l is the selected synthetic message length using
	the "length" PRF, make this decision and copy using side-channel
	free operation

	[fc05574c7399]

2020-12-22  Robert Relyea  <rrelyea@redhat.com>

	* gtests/freebl_gtest/rsa_unittest.cc,
	gtests/pk11_gtest/pk11_rsaoaep_unittest.cc, lib/freebl/alghmac.c,
	lib/freebl/rsapkcs.c:
	Restore lost portion of the bleichenbacher timing batch that
	addressed review comments. All the review comments pertained to
	actual code comments, so this patch only affects the comments.
	[fcebe146314e]

2020-12-22  Kevin Jacobs  <kjacobs@mozilla.com>

	* lib/dev/devslot.c:
	Bug 1682863 - Revert nssSlot_IsTokenPresent to 3.58 after ongoing Fx
	hangs with slow PKCS11 devices. r=bbeurdouche

	This patch reverts the `nssSlot_IsTokenPresent` changes made in bug
	1663661 and bug 1679290, restoring the version used in NSS 3.58 and
	earlier. It's not an actual `hg backout` because the comment in
	lib/dev/devt.h is worth keeping. While removing the nested locking
	did resolve the hang for some (most?) third-party modules, problems
	remain with some slower tokens after an even further relaxation of
	the locking, which defeats the purpose of addressing the races in
	the first place.

	The crash addressed by these patches was caused by the Intermediate
	Preloading Healer in Firefox, which has been disabled. We clearly
	have insufficient test coverage for third-party modules, and now
	that osclientcerts is enabled in Fx Nightly, any problems caused by
	these and similar changes is unlikely to be reported until Fx Beta,
	well after NSS RTM. I think the best option at this point is to
	simply revert NSS.

	[97ef009f7a78] [tip]

Differential Revision: https://phabricator.services.mozilla.com/D100401
2020-12-23 19:54:31 +00:00
ffxbld
09a2b437fc No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=RyanVM
Differential Revision: https://phabricator.services.mozilla.com/D100239
2020-12-21 14:41:51 +00:00
Simon Giesecke
9758d919eb Bug 1583109 - Use StringJoin(Append) where easily possible. r=nika
Bug 1583109 introduced new function templates StringJoin and StringJoinAppend.
These are now used to replace several custom loops across the codebase that
implement string-joining algorithms to simplify the code.

Differential Revision: https://phabricator.services.mozilla.com/D98750
2020-12-17 14:58:18 +00:00
ffxbld
377b7dd0c8 No Bug, mozilla-central repo-update HSTS HPKP remote-settings tld-suffixes - a=repo-update r=RyanVM
Differential Revision: https://phabricator.services.mozilla.com/D100015
2020-12-17 14:37:41 +00:00
Csoregi Natalia
d8c9489b13 Backed out changeset 16d174e7c342 (bug 1583109) for bustage on nsReadableUtils.h. CLOSED TREE 2020-12-16 22:51:26 +02:00
Simon Giesecke
72babae175 Bug 1583109 - Use StringJoin(Append) where easily possible. r=nika
Bug 1583109 introduced new function templates StringJoin and StringJoinAppend.
These are now used to replace several custom loops across the codebase that
implement string-joining algorithms to simplify the code.

Differential Revision: https://phabricator.services.mozilla.com/D98750
2020-12-16 19:38:23 +00:00
smolnar
643005bb54 Backed out changeset b1c01a78a999 (bug 1676303) for perma failures in test_sanctions_symantec_apple_google.js CLOSED TREE 2020-12-16 22:04:49 +02:00
Simon Giesecke
9379d0240f Bug 1679987 - Use nsTokenizedRange where easily possible. r=xpcom-reviewers,nika
Differential Revision: https://phabricator.services.mozilla.com/D98308
2020-12-16 19:10:34 +00:00
Moritz Birghan
c5610a3897 Bug 1676303 - Remove 10 GeoTrust, thawte, and VeriSign root certs from TrustOverride-SymantecData.inc r=keeler
Differential Revision: https://phabricator.services.mozilla.com/D97349
2020-12-16 15:07:06 +00:00
Kevin Jacobs
d7a0965c77 Bug 1678208 - Remove expiring Delegated Credentials telemetry. r=keeler
This patch removes telemetry probes for TLS 1.3 Delegated Credentials. The
probes are expiring soon and we do not plan to run any more experiments that
would justify their renewal. There is no plan to enable this feature in beta or
release until the draft hits RFC stage.

Differential Revision: https://phabricator.services.mozilla.com/D99557
2020-12-15 21:16:22 +00:00
Bob Clary
abb8b75cc4 Bug 1681104 - python3 - security/manager/tools/getCTKnownLogs.py - base64.decodestring -> base64.decodebytes. r=keeler
Depends on D98961

Differential Revision: https://phabricator.services.mozilla.com/D98962
2020-12-10 21:14:31 +00:00