Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(147)

Side by Side Diff: net/third_party/nss/ssl/ssl.h

Issue 10387222: nss: revert encrypted and origin bound certificates support. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: ... Created 8 years, 7 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « net/third_party/nss/patches/origin_bound_certs.patch ('k') | net/third_party/nss/ssl/ssl3con.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* 1 /*
2 * This file contains prototypes for the public SSL functions. 2 * This file contains prototypes for the public SSL functions.
3 * 3 *
4 * ***** BEGIN LICENSE BLOCK ***** 4 * ***** BEGIN LICENSE BLOCK *****
5 * Version: MPL 1.1/GPL 2.0/LGPL 2.1 5 * Version: MPL 1.1/GPL 2.0/LGPL 2.1
6 * 6 *
7 * The contents of this file are subject to the Mozilla Public License Version 7 * The contents of this file are subject to the Mozilla Public License Version
8 * 1.1 (the "License"); you may not use this file except in compliance with 8 * 1.1 (the "License"); you may not use this file except in compliance with
9 * the License. You may obtain a copy of the License at 9 * the License. You may obtain a copy of the License at
10 * http://www.mozilla.org/MPL/ 10 * http://www.mozilla.org/MPL/
(...skipping 173 matching lines...) Expand 10 before | Expand all | Expand 10 after
184 * configurations) prevent the same attack by prepending an empty 184 * configurations) prevent the same attack by prepending an empty
185 * application_data record to every application_data record they send; we do 185 * application_data record to every application_data record they send; we do
186 * not do that because some implementations cannot handle empty 186 * not do that because some implementations cannot handle empty
187 * application_data records. Also, we only split application_data records and 187 * application_data records. Also, we only split application_data records and
188 * not other types of records, because some implementations will not accept 188 * not other types of records, because some implementations will not accept
189 * fragmented records of some other types (e.g. some versions of NSS do not 189 * fragmented records of some other types (e.g. some versions of NSS do not
190 * accept fragmented alerts). 190 * accept fragmented alerts).
191 */ 191 */
192 #define SSL_CBC_RANDOM_IV 23 192 #define SSL_CBC_RANDOM_IV 23
193 #define SSL_ENABLE_OCSP_STAPLING 24 /* Request OCSP stapling (client) */ 193 #define SSL_ENABLE_OCSP_STAPLING 24 /* Request OCSP stapling (client) */
194 #define SSL_ENABLE_OB_CERTS 25 /* Enable origin bound certs. */
195 #define SSL_ENCRYPT_CLIENT_CERTS 26 /* Enable encrypted client certs. */
196 194
197 #ifdef SSL_DEPRECATED_FUNCTION 195 #ifdef SSL_DEPRECATED_FUNCTION
198 /* Old deprecated function names */ 196 /* Old deprecated function names */
199 SSL_IMPORT SECStatus SSL_Enable(PRFileDesc *fd, int option, PRBool on); 197 SSL_IMPORT SECStatus SSL_Enable(PRFileDesc *fd, int option, PRBool on);
200 SSL_IMPORT SECStatus SSL_EnableDefault(int option, PRBool on); 198 SSL_IMPORT SECStatus SSL_EnableDefault(int option, PRBool on);
201 #endif 199 #endif
202 200
203 /* New function names */ 201 /* New function names */
204 SSL_IMPORT SECStatus SSL_OptionSet(PRFileDesc *fd, PRInt32 option, PRBool on); 202 SSL_IMPORT SECStatus SSL_OptionSet(PRFileDesc *fd, PRInt32 option, PRBool on);
205 SSL_IMPORT SECStatus SSL_OptionGet(PRFileDesc *fd, PRInt32 option, PRBool *on); 203 SSL_IMPORT SECStatus SSL_OptionGet(PRFileDesc *fd, PRInt32 option, PRBool *on);
(...skipping 825 matching lines...) Expand 10 before | Expand all | Expand 10 after
1031 * should continue using the connection. If the application passes a non-zero 1029 * should continue using the connection. If the application passes a non-zero
1032 * value for second argument (error), or if SSL_AuthCertificateComplete returns 1030 * value for second argument (error), or if SSL_AuthCertificateComplete returns
1033 * anything other than SECSuccess, then the application should close the 1031 * anything other than SECSuccess, then the application should close the
1034 * connection. 1032 * connection.
1035 */ 1033 */
1036 SSL_IMPORT SECStatus SSL_AuthCertificateComplete(PRFileDesc *fd, 1034 SSL_IMPORT SECStatus SSL_AuthCertificateComplete(PRFileDesc *fd,
1037 PRErrorCode error); 1035 PRErrorCode error);
1038 SEC_END_PROTOS 1036 SEC_END_PROTOS
1039 1037
1040 #endif /* __ssl_h_ */ 1038 #endif /* __ssl_h_ */
OLDNEW
« no previous file with comments | « net/third_party/nss/patches/origin_bound_certs.patch ('k') | net/third_party/nss/ssl/ssl3con.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698