Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(151)

Side by Side Diff: net/third_party/nss/ssl/ssl3con.c

Issue 8394027: Revert 104483 - Merge 104119 to 874 (manual merge) (Closed) Base URL: svn://svn.chromium.org/chrome/branches/874/src/
Patch Set: Created 9 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
« no previous file with comments | « no previous file | no next file » | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* 1 /*
2 * SSL3 Protocol 2 * SSL3 Protocol
3 * 3 *
4 * ***** BEGIN LICENSE BLOCK ***** 4 * ***** BEGIN LICENSE BLOCK *****
5 * Version: MPL 1.1/GPL 2.0/LGPL 2.1 5 * Version: MPL 1.1/GPL 2.0/LGPL 2.1
6 * 6 *
7 * The contents of this file are subject to the Mozilla Public License Version 7 * The contents of this file are subject to the Mozilla Public License Version
8 * 1.1 (the "License"); you may not use this file except in compliance with 8 * 1.1 (the "License"); you may not use this file except in compliance with
9 * the License. You may obtain a copy of the License at 9 * the License. You may obtain a copy of the License at
10 * http://www.mozilla.org/MPL/ 10 * http://www.mozilla.org/MPL/
(...skipping 2350 matching lines...) Expand 10 before | Expand all | Expand 10 after
2361 * chance to get some cycles while the writer thread is in 2361 * chance to get some cycles while the writer thread is in
2362 * the middle of a large application data write. (See 2362 * the middle of a large application data write. (See
2363 * Bugzilla bug 127740, comment #1.) 2363 * Bugzilla bug 127740, comment #1.)
2364 */ 2364 */
2365 ssl_ReleaseXmitBufLock(ss); 2365 ssl_ReleaseXmitBufLock(ss);
2366 PR_Sleep(PR_INTERVAL_NO_WAIT); /* PR_Yield(); */ 2366 PR_Sleep(PR_INTERVAL_NO_WAIT); /* PR_Yield(); */
2367 ssl_GetXmitBufLock(ss); 2367 ssl_GetXmitBufLock(ss);
2368 } 2368 }
2369 toSend = PR_MIN(len - totalSent, MAX_FRAGMENT_LENGTH); 2369 toSend = PR_MIN(len - totalSent, MAX_FRAGMENT_LENGTH);
2370 if (isBlockCipher && 2370 if (isBlockCipher &&
2371 ss->opt.enableFalseStart &&
2372 ss->ssl3.cwSpec->version <= SSL_LIBRARY_VERSION_3_1_TLS) { 2371 ss->ssl3.cwSpec->version <= SSL_LIBRARY_VERSION_3_1_TLS) {
2373 /* 2372 /*
2374 * We assume that block ciphers are used in CBC mode and send 2373 * We assume that block ciphers are used in CBC mode and send
2375 * only one byte in the first record. This effectively 2374 * only one byte in the first record. This effectively
2376 * randomizes the IV in a backward compatible way. 2375 * randomizes the IV in a backward compatible way.
2377 * 2376 *
2378 * We get back to the MAX_FRAGMENT_LENGTH record boundary in 2377 * We get back to the MAX_FRAGMENT_LENGTH record boundary in
2379 * the second record. So for a large amount of data, we send 2378 * the second record. So for a large amount of data, we send
2380 * 1 2379 * 1
2381 * MAX_FRAGMENT_LENGTH - 1 2380 * MAX_FRAGMENT_LENGTH - 1
(...skipping 7600 matching lines...) Expand 10 before | Expand all | Expand 10 after
9982 9981
9983 ss->ssl3.initialized = PR_FALSE; 9982 ss->ssl3.initialized = PR_FALSE;
9984 9983
9985 if (ss->ssl3.nextProto.data) { 9984 if (ss->ssl3.nextProto.data) {
9986 PORT_Free(ss->ssl3.nextProto.data); 9985 PORT_Free(ss->ssl3.nextProto.data);
9987 ss->ssl3.nextProto.data = NULL; 9986 ss->ssl3.nextProto.data = NULL;
9988 } 9987 }
9989 } 9988 }
9990 9989
9991 /* End of ssl3con.c */ 9990 /* End of ssl3con.c */
OLDNEW
« no previous file with comments | « no previous file | no next file » | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698