Closed Bug 1351416 Opened 8 years ago Closed 3 years ago

Add mozilla-releng.net to the HSTS preload list

Categories

(Release Engineering :: General, defect)

defect
Not set
normal

Tracking

(Not tracked)

RESOLVED INCOMPLETE

People

(Reporter: emorley, Unassigned)

References

Details

Bug 1351363 is aiming to add as many apex/root Mozilla domains to the HSTS preload list as possible, to protect first connections and also to catch any subdomains that forget to set an HSTS header themselves. Rough steps: 1) Identify mozilla-releng.net subdomains that don't yet support HTTPS and file dependant bugs to fix them. 2) Ensure the apex/root domain (https://mozilla-releng.net/) serves an HSTS header that meets the requirements on https://hstspreload.org/ 3) Submit the domain using that same tool
Depends on: 1125894
Component: Tools → General

Tracker is resolved incomplete; marking this one as well.

Status: NEW → RESOLVED
Closed: 3 years ago
Resolution: --- → INCOMPLETE
You need to log in before you can comment on or make changes to this bug.