summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorwtc%google.com <devnull@localhost>2008-03-05 03:31:08 +0000
committerwtc%google.com <devnull@localhost>2008-03-05 03:31:08 +0000
commitb9eb5484de5746e7c3eec44626490ebffb0cf123 (patch)
tree72ed650d09fae8b2161de8c81a38990083108bd2
parenta95288738d68c2ef34415a0c5ab6747a98f29388 (diff)
downloadnss-hg-b9eb5484de5746e7c3eec44626490ebffb0cf123.tar.gz
Rename functions: Ext => Xtn.
Modified Files: Tag: NSS_RFC4507BIS_BRANCH ssl3con.c ssl3ecc.c ssl3ext.c sslimpl.h
-rw-r--r--security/nss/lib/ssl/ssl3con.c2
-rw-r--r--security/nss/lib/ssl/ssl3ecc.c10
-rw-r--r--security/nss/lib/ssl/ssl3ext.c32
-rw-r--r--security/nss/lib/ssl/sslimpl.h16
4 files changed, 30 insertions, 30 deletions
diff --git a/security/nss/lib/ssl/ssl3con.c b/security/nss/lib/ssl/ssl3con.c
index 7cca18ef1..313e994ee 100644
--- a/security/nss/lib/ssl/ssl3con.c
+++ b/security/nss/lib/ssl/ssl3con.c
@@ -5705,7 +5705,7 @@ ssl3_HandleClientHello(sslSocket *ss, SSL3Opaque *b, PRUint32 length)
*/
if (ssl3_ExtensionNegotiated(ss, session_ticket_xtn) && sid == NULL) {
ssl3_RegisterServerHelloExtensionSender(ss,
- session_ticket_xtn, ssl3_SendSessionTicketExt);
+ session_ticket_xtn, ssl3_SendSessionTicketXtn);
}
if (sid != NULL) {
diff --git a/security/nss/lib/ssl/ssl3ecc.c b/security/nss/lib/ssl/ssl3ecc.c
index 1952217b3..84e5db0e7 100644
--- a/security/nss/lib/ssl/ssl3ecc.c
+++ b/security/nss/lib/ssl/ssl3ecc.c
@@ -1047,7 +1047,7 @@ static const PRUint8 ECPtFmt[6] = {
* which says that we support all TLS-defined named curves.
*/
PRInt32
-ssl3_SendSupportedCurvesExt(
+ssl3_SendSupportedCurvesXtn(
sslSocket * ss,
PRBool append,
PRUint32 maxBytes)
@@ -1070,7 +1070,7 @@ ssl3_SendSupportedCurvesExt(
* which says that we only support uncompressed points.
*/
PRInt32
-ssl3_SendSupportedPointFormatsExt(
+ssl3_SendSupportedPointFormatsXtn(
sslSocket * ss,
PRBool append,
PRUint32 maxBytes)
@@ -1094,7 +1094,7 @@ ssl3_SendSupportedPointFormatsExt(
* Since that is all we support. Disable ECC cipher suites if it doesn't.
*/
SECStatus
-ssl3_HandleSupportedPointFormatsExt(sslSocket *ss, PRUint16 ex_type,
+ssl3_HandleSupportedPointFormatsXtn(sslSocket *ss, PRUint16 ex_type,
SECItem *data)
{
int i;
@@ -1109,7 +1109,7 @@ ssl3_HandleSupportedPointFormatsExt(sslSocket *ss, PRUint16 ex_type,
/* indicate that we should send a reply */
SECStatus rv;
rv = ssl3_RegisterServerHelloExtensionSender(ss, ex_type,
- &ssl3_SendSupportedPointFormatsExt);
+ &ssl3_SendSupportedPointFormatsXtn);
return rv;
}
}
@@ -1141,7 +1141,7 @@ ECName ssl3_GetSvrCertCurveName(sslSocket *ss)
* by the remote client, and disable all ECC cipher suites if not.
*/
SECStatus
-ssl3_HandleSupportedCurvesExt(sslSocket *ss, PRUint16 ex_type, SECItem *data)
+ssl3_HandleSupportedCurvesXtn(sslSocket *ss, PRUint16 ex_type, SECItem *data)
{
PRInt32 list_len;
PRUint32 peerCurves = 0;
diff --git a/security/nss/lib/ssl/ssl3ext.c b/security/nss/lib/ssl/ssl3ext.c
index 947d6cf5e..0857e5186 100644
--- a/security/nss/lib/ssl/ssl3ext.c
+++ b/security/nss/lib/ssl/ssl3ext.c
@@ -61,7 +61,7 @@ static unsigned char session_ticket_mac_key[SHA256_LENGTH];
static PRBool session_ticket_keys_initialized = PR_FALSE;
static PRCallOnceType generate_session_keys_once;
-static PRInt32 ssl3_SendServerNameExt(sslSocket * ss,
+static PRInt32 ssl3_SendServerNameXtn(sslSocket * ss,
PRBool append, PRUint32 maxBytes);
static SECStatus ssl3_ParseEncryptedSessionTicket(sslSocket *ss,
SECItem *data, EncryptedSessionTicket *enc_session_ticket);
@@ -223,19 +223,19 @@ ssl3_GetSessionTicketKeys(const unsigned char **aes_key,
* will be registered here.
*/
static const ssl3HelloExtensionHandler clientHelloHandlers[] = {
- { server_name_xtn, &ssl3_HandleServerNameExt },
+ { server_name_xtn, &ssl3_HandleServerNameXtn },
#ifdef NSS_ENABLE_ECC
- { elliptic_curves_xtn, &ssl3_HandleSupportedCurvesExt },
- { ec_point_formats_xtn, &ssl3_HandleSupportedPointFormatsExt },
+ { elliptic_curves_xtn, &ssl3_HandleSupportedCurvesXtn },
+ { ec_point_formats_xtn, &ssl3_HandleSupportedPointFormatsXtn },
#endif
- { session_ticket_xtn, &ssl3_ServerHandleSessionTicketExt },
+ { session_ticket_xtn, &ssl3_ServerHandleSessionTicketXtn },
{ -1, NULL }
};
static const ssl3HelloExtensionHandler serverHelloHandlers[] = {
- { server_name_xtn, &ssl3_HandleServerNameExt },
+ { server_name_xtn, &ssl3_HandleServerNameXtn },
/* TODO: add a handler for ec_point_formats_xtn */
- { session_ticket_xtn, &ssl3_ClientHandleSessionTicketExt },
+ { session_ticket_xtn, &ssl3_ClientHandleSessionTicketXtn },
{ -1, NULL }
};
@@ -246,15 +246,15 @@ static const ssl3HelloExtensionHandler serverHelloHandlers[] = {
*/
static const
ssl3HelloExtensionSender clientHelloSenders[MAX_EXTENSIONS] = {
- { server_name_xtn, &ssl3_SendServerNameExt },
+ { server_name_xtn, &ssl3_SendServerNameXtn },
#ifdef NSS_ENABLE_ECC
- { elliptic_curves_xtn, &ssl3_SendSupportedCurvesExt },
- { ec_point_formats_xtn, &ssl3_SendSupportedPointFormatsExt },
+ { elliptic_curves_xtn, &ssl3_SendSupportedCurvesXtn },
+ { ec_point_formats_xtn, &ssl3_SendSupportedPointFormatsXtn },
#else
{ -1, NULL },
{ -1, NULL },
#endif
- { session_ticket_xtn, ssl3_SendSessionTicketExt }
+ { session_ticket_xtn, ssl3_SendSessionTicketXtn }
};
static PRBool
@@ -286,7 +286,7 @@ ssl3_ClientExtensionAdvertised(sslSocket *ss, PRUint16 ex_type) {
* unless that name is a dotted decimal string.
*/
static PRInt32
-ssl3_SendServerNameExt(
+ssl3_SendServerNameXtn(
sslSocket * ss,
PRBool append,
PRUint32 maxBytes)
@@ -329,7 +329,7 @@ ssl3_SendServerNameExt(
/* handle an incoming SNI extension, by ignoring it. */
SECStatus
-ssl3_HandleServerNameExt(sslSocket * ss, PRUint16 ex_type, SECItem *data)
+ssl3_HandleServerNameXtn(sslSocket * ss, PRUint16 ex_type, SECItem *data)
{
/* TODO: if client, should verify extension_data is empty. */
/* TODO: if server, should send empty extension_data. */
@@ -342,7 +342,7 @@ ssl3_HandleServerNameExt(sslSocket * ss, PRUint16 ex_type, SECItem *data)
* sends an empty ticket. Servers always send empty tickets.
*/
PRInt32
-ssl3_SendSessionTicketExt(
+ssl3_SendSessionTicketXtn(
sslSocket * ss,
PRBool append,
PRUint32 maxBytes)
@@ -720,7 +720,7 @@ loser:
* message is expected during the handshake.
*/
SECStatus
-ssl3_ClientHandleSessionTicketExt(sslSocket *ss, PRUint16 ex_type,
+ssl3_ClientHandleSessionTicketXtn(sslSocket *ss, PRUint16 ex_type,
SECItem *data)
{
if (data->len != 0)
@@ -732,7 +732,7 @@ ssl3_ClientHandleSessionTicketExt(sslSocket *ss, PRUint16 ex_type,
}
SECStatus
-ssl3_ServerHandleSessionTicketExt(sslSocket *ss, PRUint16 ex_type,
+ssl3_ServerHandleSessionTicketXtn(sslSocket *ss, PRUint16 ex_type,
SECItem *data)
{
SECStatus rv;
diff --git a/security/nss/lib/ssl/sslimpl.h b/security/nss/lib/ssl/sslimpl.h
index 0a0f9f25f..4c6c65ee6 100644
--- a/security/nss/lib/ssl/sslimpl.h
+++ b/security/nss/lib/ssl/sslimpl.h
@@ -1447,27 +1447,27 @@ extern SECStatus ssl3_CacheWrappedMasterSecret(sslSocket *ss,
SSL3KEAType effectiveExchKeyType);
/* Functions that handle ClientHello and ServerHello extensions. */
-extern SECStatus ssl3_HandleServerNameExt(sslSocket * ss,
+extern SECStatus ssl3_HandleServerNameXtn(sslSocket * ss,
PRUint16 ex_type, SECItem *data);
-extern SECStatus ssl3_HandleSupportedCurvesExt(sslSocket * ss,
+extern SECStatus ssl3_HandleSupportedCurvesXtn(sslSocket * ss,
PRUint16 ex_type, SECItem *data);
-extern SECStatus ssl3_HandleSupportedPointFormatsExt(sslSocket * ss,
+extern SECStatus ssl3_HandleSupportedPointFormatsXtn(sslSocket * ss,
PRUint16 ex_type, SECItem *data);
-extern SECStatus ssl3_ClientHandleSessionTicketExt(sslSocket *ss,
+extern SECStatus ssl3_ClientHandleSessionTicketXtn(sslSocket *ss,
PRUint16 ex_type, SECItem *data);
-extern SECStatus ssl3_ServerHandleSessionTicketExt(sslSocket *ss,
+extern SECStatus ssl3_ServerHandleSessionTicketXtn(sslSocket *ss,
PRUint16 ex_type, SECItem *data);
/* ClientHello and ServerHello extension senders.
* Note that not all extension senders are exposed here; only those that
* that need exposure.
*/
-extern PRInt32 ssl3_SendSessionTicketExt(sslSocket *ss, PRBool append,
+extern PRInt32 ssl3_SendSessionTicketXtn(sslSocket *ss, PRBool append,
PRUint32 maxBytes);
#ifdef NSS_ENABLE_ECC
-extern PRInt32 ssl3_SendSupportedCurvesExt(sslSocket *ss,
+extern PRInt32 ssl3_SendSupportedCurvesXtn(sslSocket *ss,
PRBool append, PRUint32 maxBytes);
-extern PRInt32 ssl3_SendSupportedPointFormatsExt(sslSocket *ss,
+extern PRInt32 ssl3_SendSupportedPointFormatsXtn(sslSocket *ss,
PRBool append, PRUint32 maxBytes);
#endif