summaryrefslogtreecommitdiff
path: root/chromium/components/ssl_config
diff options
context:
space:
mode:
authorAllan Sandfeld Jensen <allan.jensen@qt.io>2018-01-31 16:33:43 +0100
committerAllan Sandfeld Jensen <allan.jensen@qt.io>2018-02-06 16:33:22 +0000
commitda51f56cc21233c2d30f0fe0d171727c3102b2e0 (patch)
tree4e579ab70ce4b19bee7984237f3ce05a96d59d83 /chromium/components/ssl_config
parentc8c2d1901aec01e934adf561a9fdf0cc776cdef8 (diff)
downloadqtwebengine-chromium-da51f56cc21233c2d30f0fe0d171727c3102b2e0.tar.gz
BASELINE: Update Chromium to 65.0.3525.40
Also imports missing submodules Change-Id: I36901b7c6a325cda3d2c10cedb2186c25af3b79b Reviewed-by: Alexandru Croitor <alexandru.croitor@qt.io>
Diffstat (limited to 'chromium/components/ssl_config')
-rw-r--r--chromium/components/ssl_config/ssl_config_service_manager_pref.cc21
-rw-r--r--chromium/components/ssl_config/ssl_config_service_manager_pref_unittest.cc49
-rw-r--r--chromium/components/ssl_config/ssl_config_switches.cc5
-rw-r--r--chromium/components/ssl_config/ssl_config_switches.h5
4 files changed, 26 insertions, 54 deletions
diff --git a/chromium/components/ssl_config/ssl_config_service_manager_pref.cc b/chromium/components/ssl_config/ssl_config_service_manager_pref.cc
index b96163ba1ad..f924fe268f0 100644
--- a/chromium/components/ssl_config/ssl_config_service_manager_pref.cc
+++ b/chromium/components/ssl_config/ssl_config_service_manager_pref.cc
@@ -199,18 +199,15 @@ SSLConfigServiceManagerPref::SSLConfigServiceManagerPref(
const char* experiment_value = nullptr;
if (tls13_variant == "disabled") {
tls13_value = switches::kTLS13VariantDisabled;
- } else if (tls13_variant == "draft") {
- tls13_value = switches::kTLS13VariantDraft;
+ } else if (tls13_variant == "draft22") {
+ tls13_value = switches::kTLS13VariantDraft22;
experiment_value = switches::kSSLVersionTLSv13;
- } else if (tls13_variant == "experiment") {
- tls13_value = switches::kTLS13VariantExperiment;
+ } else if (tls13_variant == "draft23") {
+ tls13_value = switches::kTLS13VariantDraft23;
experiment_value = switches::kSSLVersionTLSv13;
} else if (tls13_variant == "experiment2") {
tls13_value = switches::kTLS13VariantExperiment2;
experiment_value = switches::kSSLVersionTLSv13;
- } else if (tls13_variant == "experiment3") {
- tls13_value = switches::kTLS13VariantExperiment3;
- experiment_value = switches::kSSLVersionTLSv13;
}
if (tls13_value) {
@@ -327,14 +324,12 @@ void SSLConfigServiceManagerPref::GetSSLConfigFromPrefs(
if (tls13_variant_str == switches::kTLS13VariantDisabled) {
if (config->version_max > net::SSL_PROTOCOL_VERSION_TLS1_2)
config->version_max = net::SSL_PROTOCOL_VERSION_TLS1_2;
- } else if (tls13_variant_str == switches::kTLS13VariantDraft) {
- config->tls13_variant = net::kTLS13VariantDraft;
- } else if (tls13_variant_str == switches::kTLS13VariantExperiment) {
- config->tls13_variant = net::kTLS13VariantExperiment;
+ } else if (tls13_variant_str == switches::kTLS13VariantDraft22) {
+ config->tls13_variant = net::kTLS13VariantDraft22;
+ } else if (tls13_variant_str == switches::kTLS13VariantDraft23) {
+ config->tls13_variant = net::kTLS13VariantDraft23;
} else if (tls13_variant_str == switches::kTLS13VariantExperiment2) {
config->tls13_variant = net::kTLS13VariantExperiment2;
- } else if (tls13_variant_str == switches::kTLS13VariantExperiment3) {
- config->tls13_variant = net::kTLS13VariantExperiment3;
}
config->disabled_cipher_suites = disabled_cipher_suites_;
diff --git a/chromium/components/ssl_config/ssl_config_service_manager_pref_unittest.cc b/chromium/components/ssl_config/ssl_config_service_manager_pref_unittest.cc
index 4b605f39919..a53bd9b3378 100644
--- a/chromium/components/ssl_config/ssl_config_service_manager_pref_unittest.cc
+++ b/chromium/components/ssl_config/ssl_config_service_manager_pref_unittest.cc
@@ -250,32 +250,11 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureDisabled) {
EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_2, ssl_config.version_max);
}
-// Tests that Draft TLS 1.3 can be enabled via field trials.
-TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureDraft) {
- // Toggle the field trial.
- variations::testing::VariationParamsManager variation_params(
- "TLS13Variant", {{"variant", "draft"}});
-
- TestingPrefServiceSimple local_state;
- SSLConfigServiceManager::RegisterPrefs(local_state.registry());
-
- std::unique_ptr<SSLConfigServiceManager> config_manager(
- SSLConfigServiceManager::CreateDefaultManager(
- &local_state, base::ThreadTaskRunnerHandle::Get()));
- scoped_refptr<SSLConfigService> config_service(config_manager->Get());
- ASSERT_TRUE(config_service.get());
-
- SSLConfig ssl_config;
- config_service->GetSSLConfig(&ssl_config);
- EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_3, ssl_config.version_max);
- EXPECT_EQ(net::kTLS13VariantDraft, ssl_config.tls13_variant);
-}
-
-// Tests that Experiment TLS 1.3 can be enabled via field trials.
-TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment) {
+// Tests that Experiment2 TLS 1.3 can be enabled via field trials.
+TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment2) {
// Toggle the field trial.
variations::testing::VariationParamsManager variation_params(
- "TLS13Variant", {{"variant", "experiment"}});
+ "TLS13Variant", {{"variant", "experiment2"}});
TestingPrefServiceSimple local_state;
SSLConfigServiceManager::RegisterPrefs(local_state.registry());
@@ -289,14 +268,14 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment) {
SSLConfig ssl_config;
config_service->GetSSLConfig(&ssl_config);
EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_3, ssl_config.version_max);
- EXPECT_EQ(net::kTLS13VariantExperiment, ssl_config.tls13_variant);
+ EXPECT_EQ(net::kTLS13VariantExperiment2, ssl_config.tls13_variant);
}
-// Tests that Experiment2 TLS 1.3 can be enabled via field trials.
-TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment2) {
+// Tests that Draft22 TLS 1.3 can be enabled via field trials.
+TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureDraft22) {
// Toggle the field trial.
variations::testing::VariationParamsManager variation_params(
- "TLS13Variant", {{"variant", "experiment2"}});
+ "TLS13Variant", {{"variant", "draft22"}});
TestingPrefServiceSimple local_state;
SSLConfigServiceManager::RegisterPrefs(local_state.registry());
@@ -310,14 +289,14 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment2) {
SSLConfig ssl_config;
config_service->GetSSLConfig(&ssl_config);
EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_3, ssl_config.version_max);
- EXPECT_EQ(net::kTLS13VariantExperiment2, ssl_config.tls13_variant);
+ EXPECT_EQ(net::kTLS13VariantDraft22, ssl_config.tls13_variant);
}
-// Tests that Experiment3 TLS 1.3 can be enabled via field trials.
-TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment3) {
+// Tests that Draft23 TLS 1.3 can be enabled via field trials.
+TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureDraft23) {
// Toggle the field trial.
variations::testing::VariationParamsManager variation_params(
- "TLS13Variant", {{"variant", "experiment3"}});
+ "TLS13Variant", {{"variant", "draft23"}});
TestingPrefServiceSimple local_state;
SSLConfigServiceManager::RegisterPrefs(local_state.registry());
@@ -331,7 +310,7 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantFeatureExperiment3) {
SSLConfig ssl_config;
config_service->GetSSLConfig(&ssl_config);
EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_3, ssl_config.version_max);
- EXPECT_EQ(net::kTLS13VariantExperiment3, ssl_config.tls13_variant);
+ EXPECT_EQ(net::kTLS13VariantDraft23, ssl_config.tls13_variant);
}
// Tests that the SSLVersionMax preference overwites the TLS 1.3 variant
@@ -398,7 +377,7 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantOverrideEnable) {
local_state.SetUserPref(ssl_config::prefs::kSSLVersionMax,
base::MakeUnique<base::Value>("tls1.3"));
local_state.SetUserPref(ssl_config::prefs::kTLS13Variant,
- base::MakeUnique<base::Value>("experiment"));
+ base::MakeUnique<base::Value>("experiment2"));
SSLConfigServiceManager::RegisterPrefs(local_state.registry());
std::unique_ptr<SSLConfigServiceManager> config_manager(
@@ -411,7 +390,7 @@ TEST_F(SSLConfigServiceManagerPrefTest, TLS13VariantOverrideEnable) {
SSLConfig ssl_config;
config_service->GetSSLConfig(&ssl_config);
EXPECT_EQ(net::SSL_PROTOCOL_VERSION_TLS1_3, ssl_config.version_max);
- EXPECT_EQ(net::kTLS13VariantExperiment, ssl_config.tls13_variant);
+ EXPECT_EQ(net::kTLS13VariantExperiment2, ssl_config.tls13_variant);
}
// Tests that SHA-1 signatures for local trust anchors can be enabled.
diff --git a/chromium/components/ssl_config/ssl_config_switches.cc b/chromium/components/ssl_config/ssl_config_switches.cc
index 1b47b7b1c38..49434ac4e8c 100644
--- a/chromium/components/ssl_config/ssl_config_switches.cc
+++ b/chromium/components/ssl_config/ssl_config_switches.cc
@@ -25,9 +25,8 @@ const char kSSLVersionTLSv12[] = "tls1.2";
const char kSSLVersionTLSv13[] = "tls1.3";
const char kTLS13VariantDisabled[] = "disabled";
-const char kTLS13VariantDraft[] = "draft";
-const char kTLS13VariantExperiment[] = "experiment";
+const char kTLS13VariantDraft22[] = "draft22";
+const char kTLS13VariantDraft23[] = "draft23";
const char kTLS13VariantExperiment2[] = "experiment2";
-const char kTLS13VariantExperiment3[] = "experiment3";
} // namespace switches
diff --git a/chromium/components/ssl_config/ssl_config_switches.h b/chromium/components/ssl_config/ssl_config_switches.h
index 92654148325..a80adaa8f83 100644
--- a/chromium/components/ssl_config/ssl_config_switches.h
+++ b/chromium/components/ssl_config/ssl_config_switches.h
@@ -15,10 +15,9 @@ extern const char kSSLVersionTLSv11[];
extern const char kSSLVersionTLSv12[];
extern const char kSSLVersionTLSv13[];
extern const char kTLS13VariantDisabled[];
-extern const char kTLS13VariantDraft[];
-extern const char kTLS13VariantExperiment[];
+extern const char kTLS13VariantDraft22[];
+extern const char kTLS13VariantDraft23[];
extern const char kTLS13VariantExperiment2[];
-extern const char kTLS13VariantExperiment3[];
} // namespace switches