summaryrefslogtreecommitdiff
path: root/lib/libssl/tls13_server.c
diff options
context:
space:
mode:
authorTheo Buehler <tb@cvs.openbsd.org>2021-01-07 16:26:32 +0000
committerTheo Buehler <tb@cvs.openbsd.org>2021-01-07 16:26:32 +0000
commita55b90d8e5a6407a3202daa2dade87f2eb264632 (patch)
treefbae188de119575d0c28b18265266c0c894d21e4 /lib/libssl/tls13_server.c
parentc52c18086042516a117db47e56c8e2749225ecc2 (diff)
Rename two local variables ssl to s for consistency
In our tls13_* files, we use SSL *s for local variables and SSL *ssl for function arguments. This is odd, but probably the result of finger memory. We intended to use ssl everywhere. Be that as it may, all local variables except in two functions ended up being called s, so align the two outliers with that. As noted by jsing, this is not ideal either as in tls13_legacy_servername_process() the ssl_ctx is now inconsistent. Renaming all s to ssl is a substantial amount of unnecessary churn at a moment that isn't ideal, so we have to live with that. ok bcook inoguchi jsing
Diffstat (limited to 'lib/libssl/tls13_server.c')
-rw-r--r--lib/libssl/tls13_server.c14
1 files changed, 7 insertions, 7 deletions
diff --git a/lib/libssl/tls13_server.c b/lib/libssl/tls13_server.c
index f929e132a8c..2062d4956cd 100644
--- a/lib/libssl/tls13_server.c
+++ b/lib/libssl/tls13_server.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls13_server.c,v 1.67 2021/01/06 20:15:35 tb Exp $ */
+/* $OpenBSD: tls13_server.c,v 1.68 2021/01/07 16:26:31 tb Exp $ */
/*
* Copyright (c) 2019, 2020 Joel Sing <jsing@openbsd.org>
* Copyright (c) 2020 Bob Beck <beck@openbsd.org>
@@ -99,7 +99,7 @@ tls13_client_hello_is_legacy(CBS *cbs)
int
tls13_client_hello_required_extensions(struct tls13_ctx *ctx)
{
- SSL *ssl = ctx->ssl;
+ SSL *s = ctx->ssl;
/*
* RFC 8446, section 9.2. If the ClientHello has supported_versions
@@ -111,10 +111,10 @@ tls13_client_hello_required_extensions(struct tls13_ctx *ctx)
* If we got no pre_shared_key, then signature_algorithms and
* supported_groups must both be present.
*/
- if (!tlsext_extension_seen(ssl, TLSEXT_TYPE_pre_shared_key)) {
- if (!tlsext_extension_seen(ssl, TLSEXT_TYPE_signature_algorithms))
+ if (!tlsext_extension_seen(s, TLSEXT_TYPE_pre_shared_key)) {
+ if (!tlsext_extension_seen(s, TLSEXT_TYPE_signature_algorithms))
return 0;
- if (!tlsext_extension_seen(ssl, TLSEXT_TYPE_supported_groups))
+ if (!tlsext_extension_seen(s, TLSEXT_TYPE_supported_groups))
return 0;
}
@@ -122,8 +122,8 @@ tls13_client_hello_required_extensions(struct tls13_ctx *ctx)
* supported_groups and key_share must either both be present or
* both be absent.
*/
- if (tlsext_extension_seen(ssl, TLSEXT_TYPE_supported_groups) !=
- tlsext_extension_seen(ssl, TLSEXT_TYPE_key_share))
+ if (tlsext_extension_seen(s, TLSEXT_TYPE_supported_groups) !=
+ tlsext_extension_seen(s, TLSEXT_TYPE_key_share))
return 0;
/*