summaryrefslogtreecommitdiffstats
path: root/net/third_party/nss/ssl/sslenum.c
diff options
context:
space:
mode:
authorwtc@chromium.org <wtc@chromium.org@0039d316-1c4b-4281-b951-d872f2087c98>2013-08-15 00:51:34 +0000
committerwtc@chromium.org <wtc@chromium.org@0039d316-1c4b-4281-b951-d872f2087c98>2013-08-15 00:51:34 +0000
commit80096fe8895efbbc7b0fe8ca1580b03e03c57f0e (patch)
tree663c6d406852517ee07346d1f3d45f93f8091326 /net/third_party/nss/ssl/sslenum.c
parent206a5f3ed884fd480fde01abca12c40d7886cf58 (diff)
downloadchromium_src-80096fe8895efbbc7b0fe8ca1580b03e03c57f0e.zip
chromium_src-80096fe8895efbbc7b0fe8ca1580b03e03c57f0e.tar.gz
chromium_src-80096fe8895efbbc7b0fe8ca1580b03e03c57f0e.tar.bz2
Implement the AES GCM cipher suites for TLS.
The AES GCM cipher suites are disabled in DTLS. This will be fixed soon. Disable the HMAC-SHA256 cipher suites so that our ClientHello doesn't become too big. Patch by Adam Langley. R=agl@chromium.org,rsleevi@chromium.org BUG=255241 TEST=none Review URL: https://chromiumcodereview.appspot.com/21696002 git-svn-id: svn://svn.chromium.org/chrome/trunk/src@217716 0039d316-1c4b-4281-b951-d872f2087c98
Diffstat (limited to 'net/third_party/nss/ssl/sslenum.c')
-rw-r--r--net/third_party/nss/ssl/sslenum.c8
1 files changed, 8 insertions, 0 deletions
diff --git a/net/third_party/nss/ssl/sslenum.c b/net/third_party/nss/ssl/sslenum.c
index b460f26..597ec07 100644
--- a/net/third_party/nss/ssl/sslenum.c
+++ b/net/third_party/nss/ssl/sslenum.c
@@ -29,6 +29,14 @@
* Finally, update the ssl_V3_SUITES_IMPLEMENTED macro in sslimpl.h.
*/
const PRUint16 SSL_ImplementedCiphers[] = {
+ /* AES-GCM */
+#ifdef NSS_ENABLE_ECC
+ TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
+ TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
+#endif /* NSS_ENABLE_ECC */
+ TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
+ TLS_RSA_WITH_AES_128_GCM_SHA256,
+
/* 256-bit */
#ifdef NSS_ENABLE_ECC
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,