Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(183)

Side by Side Diff: net/socket/ssl_client_socket_openssl.h

Issue 1360633002: Implement Token Binding negotiation TLS extension (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@test-server-flags
Patch Set: rebase Created 5 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « no previous file | net/socket/ssl_client_socket_openssl.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 // Copyright (c) 2012 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2012 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #ifndef NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_ 5 #ifndef NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_
6 #define NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_ 6 #define NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_
7 7
8 #include <openssl/base.h> 8 #include <openssl/base.h>
9 #include <openssl/ssl.h> 9 #include <openssl/ssl.h>
10 #include <stdint.h> 10 #include <stdint.h>
(...skipping 192 matching lines...) Expand 10 before | Expand all | Expand 10 after
203 const EVP_MD* md, 203 const EVP_MD* md,
204 const uint8_t* in, 204 const uint8_t* in,
205 size_t in_len); 205 size_t in_len);
206 ssl_private_key_result_t PrivateKeySignCompleteCallback(uint8_t* out, 206 ssl_private_key_result_t PrivateKeySignCompleteCallback(uint8_t* out,
207 size_t* out_len, 207 size_t* out_len,
208 size_t max_out); 208 size_t max_out);
209 209
210 void OnPrivateKeySignComplete(Error error, 210 void OnPrivateKeySignComplete(Error error,
211 const std::vector<uint8_t>& signature); 211 const std::vector<uint8_t>& signature);
212 212
213 int TokenBindingAdd(const uint8_t** out,
214 size_t* out_len,
215 int* out_alert_value);
216 int TokenBindingParse(const uint8_t* contents,
217 size_t contents_len,
218 int* out_alert_value);
219
213 bool transport_send_busy_; 220 bool transport_send_busy_;
214 bool transport_recv_busy_; 221 bool transport_recv_busy_;
215 222
216 // Buffers which are shared by BoringSSL and SSLClientSocketOpenSSL. 223 // Buffers which are shared by BoringSSL and SSLClientSocketOpenSSL.
217 // GrowableIOBuffer is used to keep ownership and setting offset. 224 // GrowableIOBuffer is used to keep ownership and setting offset.
218 scoped_refptr<GrowableIOBuffer> send_buffer_; 225 scoped_refptr<GrowableIOBuffer> send_buffer_;
219 scoped_refptr<GrowableIOBuffer> recv_buffer_; 226 scoped_refptr<GrowableIOBuffer> recv_buffer_;
220 227
221 CompletionCallback user_connect_callback_; 228 CompletionCallback user_connect_callback_;
222 CompletionCallback user_read_callback_; 229 CompletionCallback user_read_callback_;
(...skipping 51 matching lines...) Expand 10 before | Expand all | Expand 10 after
274 CertVerifier* const cert_verifier_; 281 CertVerifier* const cert_verifier_;
275 scoped_ptr<CertVerifier::Request> cert_verifier_request_; 282 scoped_ptr<CertVerifier::Request> cert_verifier_request_;
276 base::TimeTicks start_cert_verification_time_; 283 base::TimeTicks start_cert_verification_time_;
277 284
278 // Certificate Transparency: Verifier and result holder. 285 // Certificate Transparency: Verifier and result holder.
279 ct::CTVerifyResult ct_verify_result_; 286 ct::CTVerifyResult ct_verify_result_;
280 CTVerifier* cert_transparency_verifier_; 287 CTVerifier* cert_transparency_verifier_;
281 288
282 // The service for retrieving Channel ID keys. May be NULL. 289 // The service for retrieving Channel ID keys. May be NULL.
283 ChannelIDService* channel_id_service_; 290 ChannelIDService* channel_id_service_;
291 bool tb_was_negotiated_;
292 TokenBindingParam tb_negotiated_param_;
284 293
285 // OpenSSL stuff 294 // OpenSSL stuff
286 SSL* ssl_; 295 SSL* ssl_;
287 BIO* transport_bio_; 296 BIO* transport_bio_;
288 297
289 scoped_ptr<ClientSocketHandle> transport_; 298 scoped_ptr<ClientSocketHandle> transport_;
290 const HostPortPair host_and_port_; 299 const HostPortPair host_and_port_;
291 SSLConfig ssl_config_; 300 SSLConfig ssl_config_;
292 // ssl_session_cache_shard_ is an opaque string that partitions the SSL 301 // ssl_session_cache_shard_ is an opaque string that partitions the SSL
293 // session cache. i.e. sessions created with one value will not attempt to 302 // session cache. i.e. sessions created with one value will not attempt to
(...skipping 43 matching lines...) Expand 10 before | Expand all | Expand 10 after
337 // pinning failure. It is a (somewhat) human-readable string. 346 // pinning failure. It is a (somewhat) human-readable string.
338 std::string pinning_failure_log_; 347 std::string pinning_failure_log_;
339 348
340 BoundNetLog net_log_; 349 BoundNetLog net_log_;
341 base::WeakPtrFactory<SSLClientSocketOpenSSL> weak_factory_; 350 base::WeakPtrFactory<SSLClientSocketOpenSSL> weak_factory_;
342 }; 351 };
343 352
344 } // namespace net 353 } // namespace net
345 354
346 #endif // NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_ 355 #endif // NET_SOCKET_SSL_CLIENT_SOCKET_OPENSSL_H_
OLDNEW
« no previous file with comments | « no previous file | net/socket/ssl_client_socket_openssl.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698