summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorwtc%google.com <devnull@localhost>2008-03-01 02:22:25 +0000
committerwtc%google.com <devnull@localhost>2008-03-01 02:22:25 +0000
commita7cea634c9746ee17e722eedacbef324d554766b (patch)
tree7f2864c87bfca383d506f3cbd612eaf334642272
parent74fcc2a70a7da98a77f68daeed705dcee0cb3ba4 (diff)
downloadnss-hg-a7cea634c9746ee17e722eedacbef324d554766b.tar.gz
Bug 304549: miscellaneous minor (reformatting, renaming) changes.
Modified Files: Tag: NSS_RFC4507BIS_BRANCH ssl3con.c ssl3ext.c sslimpl.h sslnonce.c
-rw-r--r--security/nss/lib/ssl/ssl3con.c4
-rw-r--r--security/nss/lib/ssl/ssl3ext.c4
-rw-r--r--security/nss/lib/ssl/sslimpl.h27
-rw-r--r--security/nss/lib/ssl/sslnonce.c20
4 files changed, 28 insertions, 27 deletions
diff --git a/security/nss/lib/ssl/ssl3con.c b/security/nss/lib/ssl/ssl3con.c
index 42b4ef317..4c3e4abce 100644
--- a/security/nss/lib/ssl/ssl3con.c
+++ b/security/nss/lib/ssl/ssl3con.c
@@ -3576,7 +3576,7 @@ ssl3_SendClientHello(sslSocket *ss)
/* Are we attempting a stateless session resume? */
if (sid->version > SSL_LIBRARY_VERSION_3_0 &&
- sid->u.ssl3.session_ticket.ticket.data)
+ sid->u.ssl3.sessionTicket.ticket.data)
SSL_AtomicIncrementLong(& ssl3stats.sch_sid_stateless_resumes );
rv = ssl3_NegotiateVersion(ss, sid->version);
@@ -4779,7 +4779,7 @@ ssl3_HandleServerHello(sslSocket *ss, SSL3Opaque *b, PRUint32 length)
/* If we sent a session ticket, then this is a stateless resume. */
if (sid->version > SSL_LIBRARY_VERSION_3_0 &&
- sid->u.ssl3.session_ticket.ticket.data != NULL)
+ sid->u.ssl3.sessionTicket.ticket.data != NULL)
SSL_AtomicIncrementLong(& ssl3stats.hsh_sid_stateless_resumes );
if (ssl3_ExtensionNegotiated(ss, session_ticket_xtn))
diff --git a/security/nss/lib/ssl/ssl3ext.c b/security/nss/lib/ssl/ssl3ext.c
index 5ff4dbebc..6bd29c29b 100644
--- a/security/nss/lib/ssl/ssl3ext.c
+++ b/security/nss/lib/ssl/ssl3ext.c
@@ -255,7 +255,7 @@ ssl3HelloExtensionSender clientHelloSenders[MAX_EXTENSIONS] = {
{ -1, NULL },
{ -1, NULL },
#endif
- { session_ticket_xtn, ssl3_SendSessionTicketExt },
+ { session_ticket_xtn, ssl3_SendSessionTicketExt }
};
static PRBool
@@ -365,7 +365,7 @@ ssl3_SendSessionTicketExt(
*/
if (!ss->sec.isServer) {
sslSessionID *sid = ss->sec.ci.sid;
- session_ticket = &sid->u.ssl3.session_ticket;
+ session_ticket = &sid->u.ssl3.sessionTicket;
if (session_ticket->ticket.data) {
if (ss->xtnData.ticketTimestampVerified) {
extension_length += session_ticket->ticket.len;
diff --git a/security/nss/lib/ssl/sslimpl.h b/security/nss/lib/ssl/sslimpl.h
index 3ab56824d..c2c52717e 100644
--- a/security/nss/lib/ssl/sslimpl.h
+++ b/security/nss/lib/ssl/sslimpl.h
@@ -633,7 +633,7 @@ struct sslSessionIDStr {
/* Session ticket if we have one, is sent as an extension in the
* ClientHello message. This field is used by clients.
*/
- NewSessionTicket session_ticket;
+ NewSessionTicket sessionTicket;
} ssl3;
} u;
};
@@ -1448,27 +1448,27 @@ extern SECStatus ssl3_CacheWrappedMasterSecret(sslSocket *ss,
/* Functions that handle ClientHello and ServerHello extensions. */
extern SECStatus ssl3_HandleServerNameExt(sslSocket * ss,
- PRUint16 ex_type, SECItem *data);
+ PRUint16 ex_type, SECItem *data);
extern SECStatus ssl3_HandleSupportedCurvesExt(sslSocket * ss,
- PRUint16 ex_type, SECItem *data);
+ PRUint16 ex_type, SECItem *data);
extern SECStatus ssl3_HandleSupportedPointFormatsExt(sslSocket * ss,
- PRUint16 ex_type, SECItem *data);
+ PRUint16 ex_type, SECItem *data);
extern SECStatus ssl3_ClientHandleSessionTicketExt(sslSocket *ss,
- PRUint16 ex_type, SECItem *data);
+ PRUint16 ex_type, SECItem *data);
extern SECStatus ssl3_ServerHandleSessionTicketExt(sslSocket *ss,
- PRUint16 ex_type, SECItem *data);
+ PRUint16 ex_type, SECItem *data);
/* ClientHello and ServerHello extension senders.
* Note that not all extension senders are exposed here; only those that
* that need exposure.
*/
extern PRInt32 ssl3_SendSessionTicketExt(sslSocket *ss, PRBool append,
- PRUint32 maxBytes);
+ PRUint32 maxBytes);
#ifdef NSS_ENABLE_ECC
extern PRInt32 ssl3_SendSupportedCurvesExt(sslSocket *ss,
- PRBool append, PRUint32 maxBytes);
+ PRBool append, PRUint32 maxBytes);
extern PRInt32 ssl3_SendSupportedPointFormatsExt(sslSocket *ss,
- PRBool append, PRUint32 maxBytes);
+ PRBool append, PRUint32 maxBytes);
#endif
/* call the registered extension handlers. */
@@ -1478,13 +1478,14 @@ extern SECStatus ssl3_HandleHelloExtensions(sslSocket *ss,
/* Hello Extension related routines. */
extern PRBool ssl3_ExtensionNegotiated(sslSocket *ss, PRUint16 ex_type);
extern SECStatus ssl3_SetSIDSessionTicket(sslSessionID *sid,
- NewSessionTicket *session_ticket);
+ NewSessionTicket *session_ticket);
extern SECStatus ssl3_SendNewSessionTicket(sslSocket *ss);
extern PRBool ssl_GetSessionTicketKeys(uint8 *key_name, unsigned char *encKey,
- unsigned char *macKey);
+ unsigned char *macKey);
extern PRBool ssl_GetSessionTicketKeysPKCS11(SECKEYPrivateKey *svrPrivKey,
- SECKEYPublicKey *svrPubKey, void *pwArg, unsigned char *keyName,
- PK11SymKey **aesKey, PK11SymKey **macKey);
+ SECKEYPublicKey *svrPubKey, void *pwArg,
+ unsigned char *keyName, PK11SymKey **aesKey,
+ PK11SymKey **macKey);
/* Tell clients to consider tickets valid for this long. */
#define TLS_EX_SESS_TICKET_LIFETIME_HINT (2 * 24 * 60 * 60) /* 2 days */
diff --git a/security/nss/lib/ssl/sslnonce.c b/security/nss/lib/ssl/sslnonce.c
index b5dafc97a..ee9bfd340 100644
--- a/security/nss/lib/ssl/sslnonce.c
+++ b/security/nss/lib/ssl/sslnonce.c
@@ -110,8 +110,8 @@ ssl_DestroySID(sslSessionID *sid)
if ( sid->localCert ) {
CERT_DestroyCertificate(sid->localCert);
}
- if (sid->u.ssl3.session_ticket.ticket.data) {
- SECITEM_FreeItem(&sid->u.ssl3.session_ticket.ticket, PR_FALSE);
+ if (sid->u.ssl3.sessionTicket.ticket.data) {
+ SECITEM_FreeItem(&sid->u.ssl3.sessionTicket.ticket, PR_FALSE);
}
PORT_ZFree(sid, sizeof(sslSessionID));
@@ -250,7 +250,7 @@ CacheSID(sslSessionID *sid)
sid->u.ssl2.cipherArg.data, sid->u.ssl2.cipherArg.len));
} else {
if (sid->u.ssl3.sessionIDLength == 0 &&
- sid->u.ssl3.session_ticket.ticket.data == NULL)
+ sid->u.ssl3.sessionTicket.ticket.data == NULL)
return;
/* Client generates the SessionID if this was a stateless resume. */
if (sid->u.ssl3.sessionIDLength == 0) {
@@ -398,22 +398,22 @@ ssl3_SetSIDSessionTicket(sslSessionID *sid, NewSessionTicket *session_ticket)
/* A server might have sent us an empty ticket, which has the
* effect of clearing the previously known ticket.
*/
- if (sid->u.ssl3.session_ticket.ticket.data)
- SECITEM_FreeItem(&sid->u.ssl3.session_ticket.ticket, PR_FALSE);
+ if (sid->u.ssl3.sessionTicket.ticket.data)
+ SECITEM_FreeItem(&sid->u.ssl3.sessionTicket.ticket, PR_FALSE);
if (session_ticket->ticket.len > 0) {
- rv = SECITEM_CopyItem(NULL, &sid->u.ssl3.session_ticket.ticket,
+ rv = SECITEM_CopyItem(NULL, &sid->u.ssl3.sessionTicket.ticket,
&session_ticket->ticket);
if (rv != SECSuccess) {
UNLOCK_CACHE;
return rv;
}
} else {
- sid->u.ssl3.session_ticket.ticket.data = NULL;
- sid->u.ssl3.session_ticket.ticket.len = 0;
+ sid->u.ssl3.sessionTicket.ticket.data = NULL;
+ sid->u.ssl3.sessionTicket.ticket.len = 0;
}
- sid->u.ssl3.session_ticket.received_timestamp =
+ sid->u.ssl3.sessionTicket.received_timestamp =
session_ticket->received_timestamp;
- sid->u.ssl3.session_ticket.ticket_lifetime_hint =
+ sid->u.ssl3.sessionTicket.ticket_lifetime_hint =
session_ticket->ticket_lifetime_hint;
UNLOCK_CACHE;