summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFranziskus Kiefer <franziskuskiefer@gmail.com>2017-11-21 07:53:09 +0100
committerFranziskus Kiefer <franziskuskiefer@gmail.com>2017-11-21 07:53:09 +0100
commit72aa6ddb29a9fdb66d3e4cee4f33991eb63b434c (patch)
tree026229e8ea672e07e514aa07da5df3b07c03a5af
parent899e7129da86bf9193c0f933657e8964f3b1dd5b (diff)
downloadnss-hg-72aa6ddb29a9fdb66d3e4cee4f33991eb63b434c.tar.gz
Bug 1415795 - revert renaming of SSL_UseAltServerHelloType, r=mt
Summary: Reverting name change of experimental API (transplanted changed from 3.34 branch). blocks D222 Reviewers: mt Reviewed By: mt Bug #: 1415795 Differential Revision: https://phabricator.services.mozilla.com/D261
-rw-r--r--cmd/tstclnt/tstclnt.c2
-rw-r--r--gtests/ssl_gtest/tls_agent.cc2
-rw-r--r--lib/ssl/sslexp.h4
-rw-r--r--lib/ssl/sslsock.c2
-rw-r--r--lib/ssl/tls13con.c4
-rw-r--r--lib/ssl/tls13con.h2
6 files changed, 8 insertions, 8 deletions
diff --git a/cmd/tstclnt/tstclnt.c b/cmd/tstclnt/tstclnt.c
index 0dcc2ce65..87229085a 100644
--- a/cmd/tstclnt/tstclnt.c
+++ b/cmd/tstclnt/tstclnt.c
@@ -1183,7 +1183,7 @@ run_client(void)
/* Alternate ServerHello content type (TLS 1.3 only) */
if (enableAltServerHello) {
- rv = SSL_UseAltHandshakeType(s, PR_TRUE);
+ rv = SSL_UseAltServerHelloType(s, PR_TRUE);
if (rv != SECSuccess) {
SECU_PrintError(progName, "error enabling alternate ServerHello type");
error = 1;
diff --git a/gtests/ssl_gtest/tls_agent.cc b/gtests/ssl_gtest/tls_agent.cc
index 77b848b9c..dd096e980 100644
--- a/gtests/ssl_gtest/tls_agent.cc
+++ b/gtests/ssl_gtest/tls_agent.cc
@@ -387,7 +387,7 @@ void TlsAgent::SetShortHeadersEnabled() {
void TlsAgent::SetAltHandshakeTypeEnabled() {
EXPECT_TRUE(EnsureTlsSetup());
- SECStatus rv = SSL_UseAltHandshakeType(ssl_fd(), PR_TRUE);
+ SECStatus rv = SSL_UseAltServerHelloType(ssl_fd(), PR_TRUE);
EXPECT_EQ(SECSuccess, rv);
}
diff --git a/lib/ssl/sslexp.h b/lib/ssl/sslexp.h
index fd87effc9..688903e9a 100644
--- a/lib/ssl/sslexp.h
+++ b/lib/ssl/sslexp.h
@@ -26,8 +26,8 @@ SEC_BEGIN_PROTOS
* This will either become part of the standard or be disabled
* after we have tested it.
*/
-#define SSL_UseAltHandshakeType(fd, enable) \
- SSL_EXPERIMENTAL_API("SSL_UseAltHandshakeType", \
+#define SSL_UseAltServerHelloType(fd, enable) \
+ SSL_EXPERIMENTAL_API("SSL_UseAltServerHelloType", \
(PRFileDesc * _fd, PRBool _enable), \
(fd, enable))
diff --git a/lib/ssl/sslsock.c b/lib/ssl/sslsock.c
index af91df2f0..dd82afb78 100644
--- a/lib/ssl/sslsock.c
+++ b/lib/ssl/sslsock.c
@@ -3875,7 +3875,7 @@ struct {
void *function;
} ssl_experimental_functions[] = {
#ifndef SSL_DISABLE_EXPERIMENTAL_API
- EXP(UseAltHandshakeType),
+ EXP(UseAltServerHelloType),
#endif
{ "", NULL }
};
diff --git a/lib/ssl/tls13con.c b/lib/ssl/tls13con.c
index eb3ed8f96..c80dccc2e 100644
--- a/lib/ssl/tls13con.c
+++ b/lib/ssl/tls13con.c
@@ -4612,13 +4612,13 @@ tls13_NegotiateVersion(sslSocket *ss, const TLSExtension *supported_versions)
}
SECStatus
-SSLExp_UseAltHandshakeType(PRFileDesc *fd, PRBool enable)
+SSLExp_UseAltServerHelloType(PRFileDesc *fd, PRBool enable)
{
sslSocket *ss;
ss = ssl_FindSocket(fd);
if (!ss || IS_DTLS(ss)) {
- SSL_DBG(("%d: SSL[%d]: bad socket in SSLExp_UseAltHandshakeType",
+ SSL_DBG(("%d: SSL[%d]: bad socket in SSLExp_UseAltServerHelloType",
SSL_GETPID(), fd));
PORT_SetError(SEC_ERROR_INVALID_ARGS);
return SECFailure;
diff --git a/lib/ssl/tls13con.h b/lib/ssl/tls13con.h
index 7ec6168a7..906a0ab4c 100644
--- a/lib/ssl/tls13con.h
+++ b/lib/ssl/tls13con.h
@@ -85,7 +85,7 @@ PRUint16 tls13_EncodeAltDraftVersion(SSL3ProtocolVersion version);
SECStatus tls13_NegotiateVersion(sslSocket *ss,
const TLSExtension *supported_versions);
SECStatus tls13_SendNewSessionTicket(sslSocket *ss);
-SECStatus SSLExp_UseAltHandshakeType(PRFileDesc *fd, PRBool enable);
+SECStatus SSLExp_UseAltServerHelloType(PRFileDesc *fd, PRBool enable);
void tls13_SetSpecRecordVersion(sslSocket *ss, ssl3CipherSpec *spec);
#endif /* __tls13con_h_ */