Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(317)

Side by Side Diff: net/third_party/nss/ssl/ssl.h

Issue 75663004: net: boost AES-GCM ciphers if the machine has AES-NI. (Closed) Base URL: svn://svn.chromium.org/chrome/trunk/src
Patch Set: Remove unused variable Created 7 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch | Annotate | Revision Log
OLDNEW
1 /* 1 /*
2 * This file contains prototypes for the public SSL functions. 2 * This file contains prototypes for the public SSL functions.
3 * 3 *
4 * This Source Code Form is subject to the terms of the Mozilla Public 4 * This Source Code Form is subject to the terms of the Mozilla Public
5 * License, v. 2.0. If a copy of the MPL was not distributed with this 5 * License, v. 2.0. If a copy of the MPL was not distributed with this
6 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */ 6 * file, You can obtain one at http://mozilla.org/MPL/2.0/. */
7 7
8 #ifndef __ssl_h_ 8 #ifndef __ssl_h_
9 #define __ssl_h_ 9 #define __ssl_h_
10 10
(...skipping 249 matching lines...) Expand 10 before | Expand all | Expand 10 after
260 SSL_IMPORT SECStatus SSL_SetPolicy(long which, int policy); 260 SSL_IMPORT SECStatus SSL_SetPolicy(long which, int policy);
261 #endif 261 #endif
262 262
263 /* New function names */ 263 /* New function names */
264 SSL_IMPORT SECStatus SSL_CipherPrefSet(PRFileDesc *fd, PRInt32 cipher, PRBool en abled); 264 SSL_IMPORT SECStatus SSL_CipherPrefSet(PRFileDesc *fd, PRInt32 cipher, PRBool en abled);
265 SSL_IMPORT SECStatus SSL_CipherPrefGet(PRFileDesc *fd, PRInt32 cipher, PRBool *e nabled); 265 SSL_IMPORT SECStatus SSL_CipherPrefGet(PRFileDesc *fd, PRInt32 cipher, PRBool *e nabled);
266 SSL_IMPORT SECStatus SSL_CipherPrefSetDefault(PRInt32 cipher, PRBool enabled); 266 SSL_IMPORT SECStatus SSL_CipherPrefSetDefault(PRInt32 cipher, PRBool enabled);
267 SSL_IMPORT SECStatus SSL_CipherPrefGetDefault(PRInt32 cipher, PRBool *enabled); 267 SSL_IMPORT SECStatus SSL_CipherPrefGetDefault(PRInt32 cipher, PRBool *enabled);
268 SSL_IMPORT SECStatus SSL_CipherPolicySet(PRInt32 cipher, PRInt32 policy); 268 SSL_IMPORT SECStatus SSL_CipherPolicySet(PRInt32 cipher, PRInt32 policy);
269 SSL_IMPORT SECStatus SSL_CipherPolicyGet(PRInt32 cipher, PRInt32 *policy); 269 SSL_IMPORT SECStatus SSL_CipherPolicyGet(PRInt32 cipher, PRInt32 *policy);
270 /* SSL_CipherOrderSet sets the cipher suite preference order from |ciphers|,
wtc 2013/11/19 23:00:44 Nit: Add a blank line before this line.
agl 2013/11/20 18:21:07 Done.
271 * which must be an array of cipher suite ids of length |len|. All the given
272 * cipher suite ids must appear in the array that is returned by
273 * |SSL_GetImplementedCiphers| and may only appear once, at most. */
274 SSL_IMPORT SECStatus SSL_CipherOrderSet(PRFileDesc *fd, const PRUint16 *ciphers,
275 size_t len);
wtc 2013/11/19 23:00:44 Nit: use unsigned int, which is the commonly used
agl 2013/11/20 18:21:07 Done.
270 276
271 /* SSLChannelBindingType enumerates the types of supported channel binding 277 /* SSLChannelBindingType enumerates the types of supported channel binding
272 * values. See RFC 5929. */ 278 * values. See RFC 5929. */
273 typedef enum SSLChannelBindingType { 279 typedef enum SSLChannelBindingType {
274 SSL_CHANNEL_BINDING_TLS_UNIQUE = 1, 280 SSL_CHANNEL_BINDING_TLS_UNIQUE = 1,
275 } SSLChannelBindingType; 281 } SSLChannelBindingType;
276 282
277 /* SSL_GetChannelBinding copies the requested channel binding value, as defined 283 /* SSL_GetChannelBinding copies the requested channel binding value, as defined
278 * in RFC 5929, into |out|. The full length of the binding value is written 284 * in RFC 5929, into |out|. The full length of the binding value is written
279 * into |*outLen|. 285 * into |*outLen|.
(...skipping 871 matching lines...) Expand 10 before | Expand all | Expand 10 after
1151 * should continue using the connection. If the application passes a non-zero 1157 * should continue using the connection. If the application passes a non-zero
1152 * value for second argument (error), or if SSL_AuthCertificateComplete returns 1158 * value for second argument (error), or if SSL_AuthCertificateComplete returns
1153 * anything other than SECSuccess, then the application should close the 1159 * anything other than SECSuccess, then the application should close the
1154 * connection. 1160 * connection.
1155 */ 1161 */
1156 SSL_IMPORT SECStatus SSL_AuthCertificateComplete(PRFileDesc *fd, 1162 SSL_IMPORT SECStatus SSL_AuthCertificateComplete(PRFileDesc *fd,
1157 PRErrorCode error); 1163 PRErrorCode error);
1158 SEC_END_PROTOS 1164 SEC_END_PROTOS
1159 1165
1160 #endif /* __ssl_h_ */ 1166 #endif /* __ssl_h_ */
OLDNEW

Powered by Google App Engine
This is Rietveld 408576698