Bug 1251133 - Remove DSA telemetry. r=jcj draft
authorCykesiopka <cykesiopka.bmo@gmail.com>
Thu, 19 May 2016 18:42:16 -0700
changeset 369013 e96b8a416cf584626bf9861e2756a6a51686e43e
parent 369011 a3eb07c249c423d3ff2ee258665be51480a404be
child 521425 4bbb7fa721067f245d08f21aa7549c3e14a8ee16
push id18696
push usercykesiopka.bmo@gmail.com
push dateFri, 20 May 2016 01:42:31 +0000
reviewersjcj
bugs1251133
milestone49.0a1
Bug 1251133 - Remove DSA telemetry. r=jcj Firefox no longer supports DSA cipher suites, so this telemetry is dead code. MozReview-Commit-ID: G3ipd0TADM
security/manager/ssl/nsNSSCallbacks.cpp
toolkit/components/telemetry/Histograms.json
toolkit/components/telemetry/histogram-whitelists.json
--- a/security/manager/ssl/nsNSSCallbacks.cpp
+++ b/security/manager/ssl/nsNSSCallbacks.cpp
@@ -1156,20 +1156,16 @@ void HandshakeCallback(PRFileDesc* fd, v
 
         // RSA key exchange doesn't use a signature for auth.
         if (cipherInfo.keaType != ssl_kea_rsa) {
           switch (cipherInfo.authAlgorithm) {
             case ssl_auth_rsa:
               AccumulateNonECCKeySize(Telemetry::SSL_AUTH_RSA_KEY_SIZE_FULL,
                                       channelInfo.authKeyBits);
               break;
-            case ssl_auth_dsa:
-              AccumulateNonECCKeySize(Telemetry::SSL_AUTH_DSA_KEY_SIZE_FULL,
-                                      channelInfo.authKeyBits);
-              break;
             case ssl_auth_ecdsa:
               AccumulateECCCurve(Telemetry::SSL_AUTH_ECDSA_CURVE_FULL,
                                  channelInfo.authKeyBits);
               break;
             default:
               MOZ_CRASH("impossible auth algorithm");
               break;
           }
--- a/toolkit/components/telemetry/Histograms.json
+++ b/toolkit/components/telemetry/Histograms.json
@@ -8391,23 +8391,16 @@
   },
   "SSL_AUTH_RSA_KEY_SIZE_FULL": {
     "alert_emails": ["seceng-telemetry@mozilla.com"],
     "expires_in_version": "never",
     "kind": "enumerated",
     "n_values": 24,
     "description": "RSA signature key size for TLS_*_RSA_* in full handshake"
   },
-  "SSL_AUTH_DSA_KEY_SIZE_FULL": {
-    "alert_emails": ["seceng-telemetry@mozilla.com"],
-    "expires_in_version": "never",
-    "kind": "enumerated",
-    "n_values": 24,
-    "description": "DSA signature key size for TLS_*_DSS_* in full handshake"
-  },
   "SSL_AUTH_ECDSA_CURVE_FULL": {
     "alert_emails": ["seceng-telemetry@mozilla.com"],
     "expires_in_version": "never",
     "kind": "enumerated",
     "n_values": 36,
     "description": "ECDSA signature curve for TLS_*_ECDSA_* in full handshake (23=P-256, 24=P-384, 25=P-521)"
   },
   "SSL_SYMMETRIC_CIPHER_FULL": {
--- a/toolkit/components/telemetry/histogram-whitelists.json
+++ b/toolkit/components/telemetry/histogram-whitelists.json
@@ -898,17 +898,16 @@
     "SPDY_SYN_REPLY_RATIO",
     "SPDY_SYN_REPLY_SIZE",
     "SPDY_SYN_SIZE",
     "SPDY_VERSION2",
     "SQLITEBRIDGE_PROVIDER_FORMS_LOCKED",
     "SQLITEBRIDGE_PROVIDER_HOME_LOCKED",
     "SQLITEBRIDGE_PROVIDER_PASSWORDS_LOCKED",
     "SSL_AUTH_ALGORITHM_FULL",
-    "SSL_AUTH_DSA_KEY_SIZE_FULL",
     "SSL_AUTH_ECDSA_CURVE_FULL",
     "SSL_AUTH_RSA_KEY_SIZE_FULL",
     "SSL_BYTES_BEFORE_CERT_CALLBACK",
     "SSL_CERT_ERROR_OVERRIDES",
     "SSL_CIPHER_SUITE_FULL",
     "SSL_CIPHER_SUITE_RESUMED",
     "SSL_FALLBACK_LIMIT_REACHED",
     "SSL_HANDSHAKE_TYPE",
@@ -2133,17 +2132,16 @@
     "SPDY_SYN_REPLY_RATIO",
     "SPDY_SYN_REPLY_SIZE",
     "SPDY_SYN_SIZE",
     "SPDY_VERSION2",
     "SQLITEBRIDGE_PROVIDER_FORMS_LOCKED",
     "SQLITEBRIDGE_PROVIDER_HOME_LOCKED",
     "SQLITEBRIDGE_PROVIDER_PASSWORDS_LOCKED",
     "SSL_AUTH_ALGORITHM_FULL",
-    "SSL_AUTH_DSA_KEY_SIZE_FULL",
     "SSL_AUTH_ECDSA_CURVE_FULL",
     "SSL_AUTH_RSA_KEY_SIZE_FULL",
     "SSL_BYTES_BEFORE_CERT_CALLBACK",
     "SSL_CERT_ERROR_OVERRIDES",
     "SSL_CERT_VERIFICATION_ERRORS",
     "SSL_CIPHER_SUITE_FULL",
     "SSL_CIPHER_SUITE_RESUMED",
     "SSL_FALLBACK_LIMIT_REACHED",