Seirdy

Results 83 issues of Seirdy

WebAssembly is not available when browsers disable JIT compilation: - Edge's enhanced security mode - The Tor Browser's "safer" security level - iOS Lockdown mode - Vanadium and Bromite are...

improvement
looking for contributions
Pagefind Search
collecting opinions

## Proposed directives Document-Policy directives such as `size-markup`, `size-images`, `size-styles`, and `size-scripts` can specify (in kilobytes or kibibytes?) the cumulative sizes of a type of resource; a generic `size` directive...

Next-gen image formats of the present and future include WebP, AVIF, JPEG-XL, and WebP2. With every new format, new compression ratios become possible; however, cross-browser support is inconsistent. That means...

The Tor daemon (when used in the Tor Browser Bundle) uses SIOCOUTQNSD. It gets killed during the bootstrap process if SIOCOUTQNSD is blocked.

Currently, information such as the domain leaks through TLS-encrypted traffic since SNI information is unencrypted. With Encrypted Client Hello, the whole Client Hello—including SNI—is encrypted using with public keys stored...

enhancement

The website https://netzhaut.dev/ is unreachable. It currently has a cert that's only valid for GitHub domains. With HSTS there is no workaround.

This is necessary to compile with Clang++. LLVM bug: https://bugs.llvm.org/show_bug.cgi?id=25294 See also: https://stackoverflow.com/questions/5685471/error-jump-to-case-label-in-switch-statement

Firefox skips OCSP checks for certs younger than the number of days specified in security.pki.cert_short_lifetime_in_days (10 by default), which makes sense because OCSP stapling is redundant for short-lived certs. Revocation...

Firefox skips OCSP checks for certificates with a lifetime of under 10 days. At this point, OCSP stapling becomes redundant: since the whole certificate will renew within days, an additional...

It's hard to understand what this package does without before/after screenshots. Some in the README would be appreciated!