Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(944)

Side by Side Diff: webrtc/base/sslstreamadapter.h

Issue 2648003003: Revert of Removing #defines previously used for building without BoringSSL/OpenSSL. (Closed)
Patch Set: Created 3 years, 11 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « webrtc/base/sslidentity.cc ('k') | webrtc/base/sslstreamadapter.cc » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* 1 /*
2 * Copyright 2004 The WebRTC Project Authors. All rights reserved. 2 * Copyright 2004 The WebRTC Project Authors. All rights reserved.
3 * 3 *
4 * Use of this source code is governed by a BSD-style license 4 * Use of this source code is governed by a BSD-style license
5 * that can be found in the LICENSE file in the root of the source 5 * that can be found in the LICENSE file in the root of the source
6 * tree. An additional intellectual property rights grant can be found 6 * tree. An additional intellectual property rights grant can be found
7 * in the file PATENTS. All contributing project authors may 7 * in the file PATENTS. All contributing project authors may
8 * be found in the AUTHORS file in the root of the source tree. 8 * be found in the AUTHORS file in the root of the source tree.
9 */ 9 */
10 10
(...skipping 210 matching lines...) Expand 10 before | Expand all | Expand 10 after
221 // DTLS-SRTP interface 221 // DTLS-SRTP interface
222 virtual bool SetDtlsSrtpCryptoSuites(const std::vector<int>& crypto_suites); 222 virtual bool SetDtlsSrtpCryptoSuites(const std::vector<int>& crypto_suites);
223 virtual bool GetDtlsSrtpCryptoSuite(int* crypto_suite); 223 virtual bool GetDtlsSrtpCryptoSuite(int* crypto_suite);
224 224
225 // Returns true if a TLS connection has been established. 225 // Returns true if a TLS connection has been established.
226 // The only difference between this and "GetState() == SE_OPEN" is that if 226 // The only difference between this and "GetState() == SE_OPEN" is that if
227 // the peer certificate digest hasn't been verified, the state will still be 227 // the peer certificate digest hasn't been verified, the state will still be
228 // SS_OPENING but IsTlsConnected should return true. 228 // SS_OPENING but IsTlsConnected should return true.
229 virtual bool IsTlsConnected() = 0; 229 virtual bool IsTlsConnected() = 0;
230 230
231 // Capabilities testing. 231 // Capabilities testing
232 // Used to have "DTLS supported", "DTLS-SRTP supported" etc. methods, but now 232 static bool HaveDtls();
233 // that's assumed. 233 static bool HaveDtlsSrtp();
234 static bool HaveExporter();
234 static bool IsBoringSsl(); 235 static bool IsBoringSsl();
235 236
236 // Returns true iff the supplied cipher is deemed to be strong. 237 // Returns true iff the supplied cipher is deemed to be strong.
237 // TODO(torbjorng): Consider removing the KeyType argument. 238 // TODO(torbjorng): Consider removing the KeyType argument.
238 static bool IsAcceptableCipher(int cipher, KeyType key_type); 239 static bool IsAcceptableCipher(int cipher, KeyType key_type);
239 static bool IsAcceptableCipher(const std::string& cipher, KeyType key_type); 240 static bool IsAcceptableCipher(const std::string& cipher, KeyType key_type);
240 241
241 // TODO(guoweis): Move this away from a static class method. Currently this is 242 // TODO(guoweis): Move this away from a static class method. Currently this is
242 // introduced such that any caller could depend on sslstreamadapter.h without 243 // introduced such that any caller could depend on sslstreamadapter.h without
243 // depending on specific SSL implementation. 244 // depending on specific SSL implementation.
(...skipping 13 matching lines...) Expand all
257 258
258 // If true (default), the client is required to provide a certificate during 259 // If true (default), the client is required to provide a certificate during
259 // handshake. If no certificate is given, handshake fails. This applies to 260 // handshake. If no certificate is given, handshake fails. This applies to
260 // server mode only. 261 // server mode only.
261 bool client_auth_enabled_; 262 bool client_auth_enabled_;
262 }; 263 };
263 264
264 } // namespace rtc 265 } // namespace rtc
265 266
266 #endif // WEBRTC_BASE_SSLSTREAMADAPTER_H_ 267 #endif // WEBRTC_BASE_SSLSTREAMADAPTER_H_
OLDNEW
« no previous file with comments | « webrtc/base/sslidentity.cc ('k') | webrtc/base/sslstreamadapter.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698