Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(224)

Unified Diff: crypto/rsa_private_key.h

Issue 1082123003: Rename USE_NSS to USE_NSS_CERTS. (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@use-nss-certs
Patch Set: rebase Created 5 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View side-by-side diff with in-line comments
Download patch
« no previous file with comments | « crypto/nss_util.cc ('k') | crypto/rsa_private_key_nss.cc » ('j') | no next file with comments »
Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
Index: crypto/rsa_private_key.h
diff --git a/crypto/rsa_private_key.h b/crypto/rsa_private_key.h
index 221e341a6fe8da40b9753dc58df91598a53fd61a..78a660e903e677df2b6211b2a40b73d3bf99ea6f 100644
--- a/crypto/rsa_private_key.h
+++ b/crypto/rsa_private_key.h
@@ -13,7 +13,7 @@
#include "base/basictypes.h"
#include "crypto/crypto_export.h"
-#if defined(USE_NSS)
+#if defined(USE_NSS_CERTS)
#include "base/gtest_prod_util.h"
#endif
@@ -180,7 +180,7 @@ class CRYPTO_EXPORT RSAPrivateKey {
static RSAPrivateKey* CreateFromPrivateKeyInfo(
const std::vector<uint8>& input);
-#if defined(USE_NSS)
+#if defined(USE_NSS_CERTS)
// Create a new random instance in |slot|. Can return NULL if initialization
// fails. The created key is permanent and is not exportable in plaintext
// form.
@@ -241,7 +241,7 @@ class CRYPTO_EXPORT RSAPrivateKey {
bool ExportPublicKey(std::vector<uint8>* output) const;
private:
-#if defined(USE_NSS)
+#if defined(USE_NSS_CERTS)
FRIEND_TEST_ALL_PREFIXES(RSAPrivateKeyNSSTest, FindFromPublicKey);
FRIEND_TEST_ALL_PREFIXES(RSAPrivateKeyNSSTest, FailedFindFromPublicKey);
#endif
@@ -254,7 +254,7 @@ class CRYPTO_EXPORT RSAPrivateKey {
// Shared helper for Create() and CreateSensitive().
// TODO(cmasone): consider replacing |permanent| and |sensitive| with a
// flags arg created by ORing together some enumerated values.
- // Note: |permanent| is only supported when USE_NSS is defined.
+ // Note: |permanent| is only supported when USE_NSS_CERTS is defined.
static RSAPrivateKey* CreateWithParams(PK11SlotInfo* slot,
uint16 num_bits,
bool permanent,
@@ -262,7 +262,7 @@ class CRYPTO_EXPORT RSAPrivateKey {
// Shared helper for CreateFromPrivateKeyInfo() and
// CreateSensitiveFromPrivateKeyInfo().
- // Note: |permanent| is only supported when USE_NSS is defined.
+ // Note: |permanent| is only supported when USE_NSS_CERTS is defined.
static RSAPrivateKey* CreateFromPrivateKeyInfoWithParams(
PK11SlotInfo* slot,
const std::vector<uint8>& input,
@@ -270,7 +270,7 @@ class CRYPTO_EXPORT RSAPrivateKey {
bool sensitive);
#endif
-#if defined(USE_NSS)
+#if defined(USE_NSS_CERTS)
// Import an existing public key. The format of the public key blob
// is an X509 SubjectPublicKeyInfo block. This can return NULL if
// initialization fails. The caller takes ownership of the returned
« no previous file with comments | « crypto/nss_util.cc ('k') | crypto/rsa_private_key_nss.cc » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698