Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(2277)

Side by Side Diff: net/quic/crypto/aes_128_gcm_12_decrypter_nss.cc

Issue 1535363003: Switch to standard integer types in net/. (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: stddef Created 5 years ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 // Copyright (c) 2013 The Chromium Authors. All rights reserved. 1 // Copyright (c) 2013 The Chromium Authors. All rights reserved.
2 // Use of this source code is governed by a BSD-style license that can be 2 // Use of this source code is governed by a BSD-style license that can be
3 // found in the LICENSE file. 3 // found in the LICENSE file.
4 4
5 #include "net/quic/crypto/aes_128_gcm_12_decrypter.h" 5 #include "net/quic/crypto/aes_128_gcm_12_decrypter.h"
6 6
7 #include <pk11pub.h> 7 #include <pk11pub.h>
8 #include <secerr.h> 8 #include <secerr.h>
9 9
10 using base::StringPiece; 10 using base::StringPiece;
(...skipping 30 matching lines...) Expand all
41 gcm_params->ulTagBits = auth_tag_size * 8; 41 gcm_params->ulTagBits = auth_tag_size * 8;
42 } 42 }
43 43
44 const char* Aes128Gcm12Decrypter::cipher_name() const { 44 const char* Aes128Gcm12Decrypter::cipher_name() const {
45 // TODO(rtenneti): Use TLS1_TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 instead 45 // TODO(rtenneti): Use TLS1_TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256 instead
46 // of hard coded string. 46 // of hard coded string.
47 // return TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256; 47 // return TLS1_TXT_ECDHE_RSA_WITH_AES_128_GCM_SHA256;
48 return "ECDHE-RSA-AES128-GCM-SHA256"; 48 return "ECDHE-RSA-AES128-GCM-SHA256";
49 } 49 }
50 50
51 uint32 Aes128Gcm12Decrypter::cipher_id() const { 51 uint32_t Aes128Gcm12Decrypter::cipher_id() const {
52 // TODO(rtenneti): when Chromium requires NSS 3.15.2 or later, use 52 // TODO(rtenneti): when Chromium requires NSS 3.15.2 or later, use
53 // TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 instead of 0xC02F. 53 // TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 instead of 0xC02F.
54 // Or'ed with 0x03000000 to match OpenSSL/BoringSSL implementations. 54 // Or'ed with 0x03000000 to match OpenSSL/BoringSSL implementations.
55 return 0x03000000 | 0xC02F; 55 return 0x03000000 | 0xC02F;
56 } 56 }
57 57
58 } // namespace net 58 } // namespace net
OLDNEW
« no previous file with comments | « net/quic/crypto/aes_128_gcm_12_decrypter.h ('k') | net/quic/crypto/aes_128_gcm_12_decrypter_openssl.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698