summaryrefslogtreecommitdiffstats
path: root/security/manager/ssl/nsKeygenHandler.cpp
diff options
context:
space:
mode:
Diffstat (limited to 'security/manager/ssl/nsKeygenHandler.cpp')
-rw-r--r--security/manager/ssl/nsKeygenHandler.cpp43
1 files changed, 1 insertions, 42 deletions
diff --git a/security/manager/ssl/nsKeygenHandler.cpp b/security/manager/ssl/nsKeygenHandler.cpp
index c4529f877..9196e200c 100644
--- a/security/manager/ssl/nsKeygenHandler.cpp
+++ b/security/manager/ssl/nsKeygenHandler.cpp
@@ -399,48 +399,7 @@ loser:
void
GatherKeygenTelemetry(uint32_t keyGenMechanism, int keysize, char* curve)
{
- if (keyGenMechanism == CKM_RSA_PKCS_KEY_PAIR_GEN) {
- if (keysize > 8196 || keysize < 0) {
- return;
- }
-
- nsCString telemetryValue("rsa");
- telemetryValue.AppendPrintf("%d", keysize);
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, telemetryValue);
- } else if (keyGenMechanism == CKM_EC_KEY_PAIR_GEN) {
- nsCString secp384r1 = NS_LITERAL_CSTRING("secp384r1");
- nsCString secp256r1 = NS_LITERAL_CSTRING("secp256r1");
-
- mozilla::UniqueSECItem decoded = DecodeECParams(curve);
- if (!decoded) {
- switch (keysize) {
- case 2048:
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, secp384r1);
- break;
- case 1024:
- case 512:
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, secp256r1);
- break;
- }
- } else {
- if (secp384r1.EqualsIgnoreCase(curve, secp384r1.Length())) {
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, secp384r1);
- } else if (secp256r1.EqualsIgnoreCase(curve, secp256r1.Length())) {
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, secp256r1);
- } else {
- mozilla::Telemetry::Accumulate(
- mozilla::Telemetry::KEYGEN_GENERATED_KEY_TYPE, NS_LITERAL_CSTRING("other_ec"));
- }
- }
- } else {
- MOZ_CRASH("Unknown keygen algorithm");
- return;
- }
+/* STUB */
}
nsresult