Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(122)

Side by Side Diff: net/third_party/nss/ssl/sslimpl.h

Issue 10387222: nss: revert encrypted and origin bound certificates support. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: ... Created 8 years, 7 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « net/third_party/nss/ssl/ssl3ext.c ('k') | net/third_party/nss/ssl/sslsock.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* 1 /*
2 * This file is PRIVATE to SSL and should be the first thing included by 2 * This file is PRIVATE to SSL and should be the first thing included by
3 * any SSL implementation file. 3 * any SSL implementation file.
4 * 4 *
5 * ***** BEGIN LICENSE BLOCK ***** 5 * ***** BEGIN LICENSE BLOCK *****
6 * Version: MPL 1.1/GPL 2.0/LGPL 2.1 6 * Version: MPL 1.1/GPL 2.0/LGPL 2.1
7 * 7 *
8 * The contents of this file are subject to the Mozilla Public License Version 8 * The contents of this file are subject to the Mozilla Public License Version
9 * 1.1 (the "License"); you may not use this file except in compliance with 9 * 1.1 (the "License"); you may not use this file except in compliance with
10 * the License. You may obtain a copy of the License at 10 * the License. You may obtain a copy of the License at
(...skipping 338 matching lines...) Expand 10 before | Expand all | Expand 10 after
349 unsigned int noStepDown : 1; /* 15 */ 349 unsigned int noStepDown : 1; /* 15 */
350 unsigned int bypassPKCS11 : 1; /* 16 */ 350 unsigned int bypassPKCS11 : 1; /* 16 */
351 unsigned int noLocks : 1; /* 17 */ 351 unsigned int noLocks : 1; /* 17 */
352 unsigned int enableSessionTickets : 1; /* 18 */ 352 unsigned int enableSessionTickets : 1; /* 18 */
353 unsigned int enableDeflate : 1; /* 19 */ 353 unsigned int enableDeflate : 1; /* 19 */
354 unsigned int enableRenegotiation : 2; /* 20-21 */ 354 unsigned int enableRenegotiation : 2; /* 20-21 */
355 unsigned int requireSafeNegotiation : 1; /* 22 */ 355 unsigned int requireSafeNegotiation : 1; /* 22 */
356 unsigned int enableFalseStart : 1; /* 23 */ 356 unsigned int enableFalseStart : 1; /* 23 */
357 unsigned int cbcRandomIV : 1; /* 24 */ 357 unsigned int cbcRandomIV : 1; /* 24 */
358 unsigned int enableOCSPStapling : 1; /* 25 */ 358 unsigned int enableOCSPStapling : 1; /* 25 */
359 unsigned int enableOBCerts : 1; /* 26 */
360 unsigned int encryptClientCerts : 1; /* 27 */
361 } sslOptions; 359 } sslOptions;
362 360
363 typedef enum { sslHandshakingUndetermined = 0, 361 typedef enum { sslHandshakingUndetermined = 0,
364 sslHandshakingAsClient, 362 sslHandshakingAsClient,
365 sslHandshakingAsServer 363 sslHandshakingAsServer
366 } sslHandshakingType; 364 } sslHandshakingType;
367 365
368 typedef struct sslServerCertsStr { 366 typedef struct sslServerCertsStr {
369 /* Configuration state for server sockets */ 367 /* Configuration state for server sockets */
370 CERTCertificate * serverCert; 368 CERTCertificate * serverCert;
(...skipping 1324 matching lines...) Expand 10 before | Expand all | Expand 10 after
1695 extern SECStatus ssl3_HandleServerNameXtn(sslSocket * ss, 1693 extern SECStatus ssl3_HandleServerNameXtn(sslSocket * ss,
1696 PRUint16 ex_type, SECItem *data); 1694 PRUint16 ex_type, SECItem *data);
1697 extern SECStatus ssl3_HandleSupportedCurvesXtn(sslSocket * ss, 1695 extern SECStatus ssl3_HandleSupportedCurvesXtn(sslSocket * ss,
1698 PRUint16 ex_type, SECItem *data); 1696 PRUint16 ex_type, SECItem *data);
1699 extern SECStatus ssl3_HandleSupportedPointFormatsXtn(sslSocket * ss, 1697 extern SECStatus ssl3_HandleSupportedPointFormatsXtn(sslSocket * ss,
1700 PRUint16 ex_type, SECItem *data); 1698 PRUint16 ex_type, SECItem *data);
1701 extern SECStatus ssl3_ClientHandleSessionTicketXtn(sslSocket *ss, 1699 extern SECStatus ssl3_ClientHandleSessionTicketXtn(sslSocket *ss,
1702 PRUint16 ex_type, SECItem *data); 1700 PRUint16 ex_type, SECItem *data);
1703 extern SECStatus ssl3_ClientHandleStatusRequestXtn(sslSocket *ss, 1701 extern SECStatus ssl3_ClientHandleStatusRequestXtn(sslSocket *ss,
1704 PRUint16 ex_type, SECItem *data); 1702 PRUint16 ex_type, SECItem *data);
1705 extern SECStatus ssl3_ClientHandleOBCertXtn(sslSocket *ss,
1706 PRUint16 ex_type, SECItem *data);
1707 extern SECStatus ssl3_ServerHandleSessionTicketXtn(sslSocket *ss, 1703 extern SECStatus ssl3_ServerHandleSessionTicketXtn(sslSocket *ss,
1708 PRUint16 ex_type, SECItem *data); 1704 PRUint16 ex_type, SECItem *data);
1709 extern SECStatus ssl3_ServerHandleOBCertXtn(sslSocket *ss,
1710 PRUint16 ex_type, SECItem *data);
1711 1705
1712 /* ClientHello and ServerHello extension senders. 1706 /* ClientHello and ServerHello extension senders.
1713 * Note that not all extension senders are exposed here; only those that 1707 * Note that not all extension senders are exposed here; only those that
1714 * that need exposure. 1708 * that need exposure.
1715 */ 1709 */
1716 extern PRInt32 ssl3_SendSessionTicketXtn(sslSocket *ss, PRBool append, 1710 extern PRInt32 ssl3_SendSessionTicketXtn(sslSocket *ss, PRBool append,
1717 PRUint32 maxBytes); 1711 PRUint32 maxBytes);
1718 extern PRInt32 ssl3_ClientSendStatusRequestXtn(sslSocket *ss, PRBool append, 1712 extern PRInt32 ssl3_ClientSendStatusRequestXtn(sslSocket *ss, PRBool append,
1719 PRUint32 maxBytes); 1713 PRUint32 maxBytes);
1720 1714
1721 /* ClientHello and ServerHello extension senders. 1715 /* ClientHello and ServerHello extension senders.
1722 * The code is in ssl3ext.c. 1716 * The code is in ssl3ext.c.
1723 */ 1717 */
1724 extern PRInt32 ssl3_SendServerNameXtn(sslSocket *ss, PRBool append, 1718 extern PRInt32 ssl3_SendServerNameXtn(sslSocket *ss, PRBool append,
1725 PRUint32 maxBytes); 1719 PRUint32 maxBytes);
1726 extern PRInt32 ssl3_SendOBCertXtn(sslSocket *ss, PRBool append,
1727 PRUint32 maxBytes);
1728 1720
1729 /* Assigns new cert, cert chain and keys to ss->serverCerts 1721 /* Assigns new cert, cert chain and keys to ss->serverCerts
1730 * struct. If certChain is NULL, tries to find one. Aborts if 1722 * struct. If certChain is NULL, tries to find one. Aborts if
1731 * fails to do so. If cert and keyPair are NULL - unconfigures 1723 * fails to do so. If cert and keyPair are NULL - unconfigures
1732 * sslSocket of kea type.*/ 1724 * sslSocket of kea type.*/
1733 extern SECStatus ssl_ConfigSecureServer(sslSocket *ss, CERTCertificate *cert, 1725 extern SECStatus ssl_ConfigSecureServer(sslSocket *ss, CERTCertificate *cert,
1734 const CERTCertificateList *certChain, 1726 const CERTCertificateList *certChain,
1735 ssl3KeyPair *keyPair, SSLKEAType kea); 1727 ssl3KeyPair *keyPair, SSLKEAType kea);
1736 /* Return key type for the cert */ 1728 /* Return key type for the cert */
1737 extern SSLKEAType ssl_FindCertKEAType(CERTCertificate * cert); 1729 extern SSLKEAType ssl_FindCertKEAType(CERTCertificate * cert);
(...skipping 166 matching lines...) Expand 10 before | Expand all | Expand 10 after
1904 #elif defined(_WIN32_WCE) 1896 #elif defined(_WIN32_WCE)
1905 #define SSL_GETPID GetCurrentProcessId 1897 #define SSL_GETPID GetCurrentProcessId
1906 #elif defined(WIN32) 1898 #elif defined(WIN32)
1907 extern int __cdecl _getpid(void); 1899 extern int __cdecl _getpid(void);
1908 #define SSL_GETPID _getpid 1900 #define SSL_GETPID _getpid
1909 #else 1901 #else
1910 #define SSL_GETPID() 0 1902 #define SSL_GETPID() 0
1911 #endif 1903 #endif
1912 1904
1913 #endif /* __sslimpl_h_ */ 1905 #endif /* __sslimpl_h_ */
OLDNEW
« no previous file with comments | « net/third_party/nss/ssl/ssl3ext.c ('k') | net/third_party/nss/ssl/sslsock.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698