summaryrefslogtreecommitdiff
path: root/tests
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2016-09-11 12:21:59 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2016-09-11 13:21:04 +0200
commitaa2cc04b9ef04404b719db5d693e6f146dbe026a (patch)
tree469b7b176428d24e797ae39105705eea45ef1901 /tests
parent09f1d96b662d34c55de9903a8a890ad887bcd699 (diff)
downloadgnutls-aa2cc04b9ef04404b719db5d693e6f146dbe026a.tar.gz
several spacing fixes to keep syntax-check happy
Diffstat (limited to 'tests')
-rw-r--r--tests/auto-verify.c30
-rw-r--r--tests/cert-key-exchange.c4
-rw-r--r--tests/cert-tests/Makefile.am2
-rw-r--r--tests/certificate_set_x509_crl.c6
-rw-r--r--tests/chainverify.c12
-rw-r--r--tests/common-cert-key-exchange.c8
-rw-r--r--tests/conv-utf8.c2
-rw-r--r--tests/crl-basic.c4
-rw-r--r--tests/crlverify.c6
-rw-r--r--tests/crq-basic.c4
-rw-r--r--tests/crq_key_id.c4
-rw-r--r--tests/custom-urls-override.c2
-rw-r--r--tests/custom-urls.c4
-rw-r--r--tests/dane.c916
-rw-r--r--tests/dtls-handshake-versions.c4
-rw-r--r--tests/dtls-max-record.c4
-rw-r--r--tests/dtls-rehandshake-anon.c4
-rw-r--r--tests/dtls-rehandshake-cert-2.c4
-rw-r--r--tests/dtls-rehandshake-cert-3.c2
-rw-r--r--tests/dtls-rehandshake-cert.c8
-rw-r--r--tests/dtls-sliding-window.c2
-rw-r--r--tests/dtls/dtls-stress.c32
-rw-r--r--tests/eagain-common.h126
-rw-r--r--tests/fallback-scsv.c2
-rw-r--r--tests/handshake-false-start.c16
-rw-r--r--tests/handshake-versions.c4
-rw-r--r--tests/hostname-check.c520
-rw-r--r--tests/key-material-dtls.c2
-rw-r--r--tests/key-usage.c8
-rw-r--r--tests/mini-cert-status.c4
-rw-r--r--tests/mini-chain-unsorted.c6
-rw-r--r--tests/mini-dtls-heartbeat.c12
-rw-r--r--tests/mini-dtls-large.c18
-rw-r--r--tests/mini-dtls-lowmtu.c2
-rw-r--r--tests/mini-dtls-mtu.c36
-rw-r--r--tests/mini-eagain-dtls.c8
-rw-r--r--tests/mini-eagain.c8
-rw-r--r--tests/mini-emsgsize-dtls.c8
-rw-r--r--tests/mini-etm.c2
-rw-r--r--tests/mini-extension.c4
-rw-r--r--tests/mini-global-load.c4
-rw-r--r--tests/mini-key-material.c2
-rw-r--r--tests/mini-record.c2
-rw-r--r--tests/mini-rsa-psk.c4
-rw-r--r--tests/mini-session-verify-function.c24
-rw-r--r--tests/mini-supplementaldata.c4
-rw-r--r--tests/mini-x509-2.c10
-rw-r--r--tests/mini-x509-callbacks-intr.c8
-rw-r--r--tests/mini-x509-callbacks.c8
-rw-r--r--tests/mini-x509-cas.c4
-rw-r--r--tests/mini-x509-default-prio.c4
-rw-r--r--tests/mini-x509-dual.c4
-rw-r--r--tests/mini-x509.c4
-rw-r--r--tests/name-constraints-ip.c32
-rw-r--r--tests/ocsp-tests/Makefile.am8
-rw-r--r--tests/ocsp.c26
-rw-r--r--tests/openpgp-auth.c8
-rw-r--r--tests/openpgp-auth2.c4
-rw-r--r--tests/openpgpself.c2
-rw-r--r--tests/pgps2kgnu.c10
-rw-r--r--tests/pkcs12_s2k.c10
-rw-r--r--tests/pkcs12_s2k_pem.c8
-rw-r--r--tests/pkcs12_simple.c4
-rw-r--r--tests/pkcs8-key-decode.c6
-rw-r--r--tests/prf.c12
-rw-r--r--tests/rehandshake-ext-secret.c4
-rw-r--r--tests/rehandshake-switch-cert-allow.c6
-rw-r--r--tests/rehandshake-switch-cert-client-allow.c6
-rw-r--r--tests/rehandshake-switch-cert-client.c6
-rw-r--r--tests/rehandshake-switch-cert.c6
-rw-r--r--tests/rehandshake-switch-psk-id.c6
-rw-r--r--tests/rehandshake-switch-srp-id.c6
-rw-r--r--tests/resume-dtls.c4
-rw-r--r--tests/resume-with-false-start.c4
-rw-r--r--tests/resume.c6
-rw-r--r--tests/rsa-encrypt-decrypt.c4
-rw-r--r--tests/send-client-cert.c4
-rw-r--r--tests/session-export-funcs.c4
-rw-r--r--tests/simple.c18
-rw-r--r--tests/slow/cipher-override.c20
-rw-r--r--tests/slow/cipher-override2.c20
-rw-r--r--tests/srp.c4
-rw-r--r--tests/test-chains.h6
-rw-r--r--tests/tls-max-record.c4
-rw-r--r--tests/tls-rehandshake-cert-2.c8
-rw-r--r--tests/tls-rehandshake-cert.c4
-rw-r--r--tests/tlsfeature-crt.c42
-rw-r--r--tests/tlsfeature-ext.c98
-rw-r--r--tests/utils-adv.c6
-rw-r--r--tests/utils.c18
-rw-r--r--tests/version-checks.c4
-rw-r--r--tests/windows/cng-windows.c2
-rw-r--r--tests/windows/crypt32.c4
-rw-r--r--tests/x509-extensions.c2
-rw-r--r--tests/x509cert-tl.c4
-rw-r--r--tests/x509cert.c14
-rw-r--r--tests/x509dn.c4
-rw-r--r--tests/x509sign-verify.c28
-rw-r--r--tests/x509sign-verify2.c24
99 files changed, 1219 insertions, 1243 deletions
diff --git a/tests/auto-verify.c b/tests/auto-verify.c
index afd489105d..069ea73919 100644
--- a/tests/auto-verify.c
+++ b/tests/auto-verify.c
@@ -216,7 +216,7 @@ void test_failure(void)
ret =
gnutls_x509_privkey_import(pkey, &server_key,
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fprintf(stderr, "error: %s\n", gnutls_strerror(ret));
exit(1);
@@ -232,7 +232,7 @@ void test_failure(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-CIPHER-ALL:+AES-128-GCM",
NULL);
@@ -252,15 +252,15 @@ void test_failure(void)
exit(1);
ret = gnutls_certificate_set_x509_key_mem(clientx509cred,
- &cli_cert, &cli_key,
- GNUTLS_X509_FMT_PEM);
+ &cli_cert, &cli_key,
+ GNUTLS_X509_FMT_PEM);
ret = gnutls_init(&client, GNUTLS_CLIENT);
if (ret < 0)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -341,7 +341,7 @@ void test_success1(void)
ret =
gnutls_x509_privkey_import(pkey, &server_key,
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fprintf(stderr, "error: %s\n", gnutls_strerror(ret));
exit(1);
@@ -357,7 +357,7 @@ void test_success1(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-CIPHER-ALL:+AES-128-GCM",
NULL);
@@ -377,15 +377,15 @@ void test_success1(void)
exit(1);
ret = gnutls_certificate_set_x509_key_mem(clientx509cred,
- &cli_cert, &cli_key,
- GNUTLS_X509_FMT_PEM);
+ &cli_cert, &cli_key,
+ GNUTLS_X509_FMT_PEM);
ret = gnutls_init(&client, GNUTLS_CLIENT);
if (ret < 0)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -465,7 +465,7 @@ void test_success2(void)
ret =
gnutls_x509_privkey_import(pkey, &server_key,
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fprintf(stderr, "error: %s\n", gnutls_strerror(ret));
exit(1);
@@ -481,7 +481,7 @@ void test_success2(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-CIPHER-ALL:+AES-128-GCM",
NULL);
@@ -501,15 +501,15 @@ void test_success2(void)
exit(1);
ret = gnutls_certificate_set_x509_key_mem(clientx509cred,
- &cli_cert, &cli_key,
- GNUTLS_X509_FMT_PEM);
+ &cli_cert, &cli_key,
+ GNUTLS_X509_FMT_PEM);
ret = gnutls_init(&client, GNUTLS_CLIENT);
if (ret < 0)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/cert-key-exchange.c b/tests/cert-key-exchange.c
index 138744207c..64c0d30b0c 100644
--- a/tests/cert-key-exchange.c
+++ b/tests/cert-key-exchange.c
@@ -95,7 +95,7 @@ static void try(const char *name, const char *client_prio, gnutls_kx_algorithm_t
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
gnutls_priority_set_direct(server,
@@ -131,7 +131,7 @@ static void try(const char *name, const char *client_prio, gnutls_kx_algorithm_t
gnutls_anon_allocate_client_credentials(&c_anoncred);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/cert-tests/Makefile.am b/tests/cert-tests/Makefile.am
index e66c7ff995..a5b38cab71 100644
--- a/tests/cert-tests/Makefile.am
+++ b/tests/cert-tests/Makefile.am
@@ -98,7 +98,7 @@ TESTS = $(dist_check_SCRIPTS)
TESTS_ENVIRONMENT = EXEEXT=$(EXEEXT) \
LC_ALL="C" \
- VALGRIND="$(VALGRIND)" \
+ VALGRIND="$(VALGRIND)" \
LIBTOOL="$(LIBTOOL)" \
top_builddir="$(top_builddir)" \
srcdir="$(srcdir)"
diff --git a/tests/certificate_set_x509_crl.c b/tests/certificate_set_x509_crl.c
index eebfff7557..ff4d5c81c6 100644
--- a/tests/certificate_set_x509_crl.c
+++ b/tests/certificate_set_x509_crl.c
@@ -81,21 +81,21 @@ int main(void)
rc = gnutls_x509_crl_init(&crl);
if (rc) {
printf("gnutls_x509_crl_init rc %d: %s\n", rc,
- gnutls_strerror(rc));
+ gnutls_strerror(rc));
return 1;
}
rc = gnutls_x509_crl_import(crl, &crldatum, GNUTLS_X509_FMT_PEM);
if (rc) {
printf("gnutls_x509_crl_import rc %d: %s\n", rc,
- gnutls_strerror(rc));
+ gnutls_strerror(rc));
return 1;
}
rc = gnutls_certificate_set_x509_crl(crt, &crl, 1);
if (rc < 0) {
printf("gnutls_certificate_set_x509_crl rc %d: %s\n",
- rc, gnutls_strerror(rc));
+ rc, gnutls_strerror(rc));
return 1;
}
diff --git a/tests/chainverify.c b/tests/chainverify.c
index 1630d32d2f..a43f3bd7d8 100644
--- a/tests/chainverify.c
+++ b/tests/chainverify.c
@@ -122,7 +122,7 @@ void doit(void)
GNUTLS_CRT_PRINT_ONELINE, &tmp);
if (debug)
printf("\tCertificate %d: %.*s\n", (int)j,
- tmp.size, tmp.data);
+ tmp.size, tmp.data);
gnutls_free(tmp.data);
}
@@ -217,11 +217,11 @@ void doit(void)
ret =
gnutls_x509_trust_list_verify_crt2(tl, certs, j,
- vdata, 1,
- chains
- [i].verify_flags,
- &verify_status1,
- NULL);
+ vdata, 1,
+ chains
+ [i].verify_flags,
+ &verify_status1,
+ NULL);
} else {
ret =
gnutls_x509_trust_list_verify_crt(tl, certs, j,
diff --git a/tests/common-cert-key-exchange.c b/tests/common-cert-key-exchange.c
index 507ff36941..5e0e92ee7c 100644
--- a/tests/common-cert-key-exchange.c
+++ b/tests/common-cert-key-exchange.c
@@ -96,7 +96,7 @@ void try(const char *name, const char *client_prio, gnutls_kx_algorithm_t client
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
gnutls_priority_set_direct(server,
@@ -132,7 +132,7 @@ void try(const char *name, const char *client_prio, gnutls_kx_algorithm_t client
gnutls_anon_allocate_client_credentials(&c_anoncred);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -258,7 +258,7 @@ void dtls_try(const char *name, const char *client_prio, gnutls_kx_algorithm_t c
gnutls_init(&server, GNUTLS_SERVER|GNUTLS_DATAGRAM|GNUTLS_NONBLOCK);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
gnutls_priority_set_direct(server,
@@ -295,7 +295,7 @@ void dtls_try(const char *name, const char *client_prio, gnutls_kx_algorithm_t c
gnutls_anon_allocate_client_credentials(&c_anoncred);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/conv-utf8.c b/tests/conv-utf8.c
index ce93a4e2e9..205c55ac58 100644
--- a/tests/conv-utf8.c
+++ b/tests/conv-utf8.c
@@ -38,7 +38,7 @@ int _gnutls_utf8_to_ucs2(const void *data, size_t size,
gnutls_datum_t * output);
int _gnutls_ucs2_to_utf8(const void *data, size_t size,
- gnutls_datum_t * output, unsigned be);
+ gnutls_datum_t * output, unsigned be);
#define DEBUG
diff --git a/tests/crl-basic.c b/tests/crl-basic.c
index 5701562f99..a65c7a8396 100644
--- a/tests/crl-basic.c
+++ b/tests/crl-basic.c
@@ -158,7 +158,7 @@ void doit(void)
if (debug)
printf("Chain '%s' (%d)...\n", crl_list[i].name,
- (int) i);
+ (int) i);
if (debug > 2)
printf("\tAdding CRL...");
@@ -193,7 +193,7 @@ void doit(void)
&tmp);
if (debug)
printf("\tCRL: %.*s\n",
- tmp.size, tmp.data);
+ tmp.size, tmp.data);
gnutls_free(tmp.data);
ret = gnutls_x509_crl_get_signature_algorithm(crl);
diff --git a/tests/crlverify.c b/tests/crlverify.c
index 66e621e5da..c586011da0 100644
--- a/tests/crlverify.c
+++ b/tests/crlverify.c
@@ -242,7 +242,7 @@ void doit(void)
if (debug)
printf("Chain '%s' (%d)...\n", crl_list[i].name,
- (int) i);
+ (int) i);
if (debug > 2)
printf("\tAdding CRL...");
@@ -277,7 +277,7 @@ void doit(void)
&tmp);
if (debug)
printf("\tCRL: %.*s\n",
- tmp.size, tmp.data);
+ tmp.size, tmp.data);
gnutls_free(tmp.data);
if (debug > 2)
@@ -307,7 +307,7 @@ void doit(void)
gnutls_x509_crt_print(ca, GNUTLS_CRT_PRINT_ONELINE, &tmp);
if (debug)
printf("\tCA Certificate: %.*s\n", tmp.size,
- tmp.data);
+ tmp.data);
gnutls_free(tmp.data);
if (debug)
diff --git a/tests/crq-basic.c b/tests/crq-basic.c
index 780153e306..26927e9248 100644
--- a/tests/crq-basic.c
+++ b/tests/crq-basic.c
@@ -130,7 +130,7 @@ void doit(void)
if (debug)
printf("Chain '%s' (%d)...\n", crq_list[i].name,
- (int) i);
+ (int) i);
if (debug > 2)
printf("\tAdding CRL...");
@@ -165,7 +165,7 @@ void doit(void)
&tmp);
if (debug)
printf("\tCRL: %.*s\n",
- tmp.size, tmp.data);
+ tmp.size, tmp.data);
gnutls_free(tmp.data);
ret = gnutls_x509_crq_get_signature_algorithm(crq);
diff --git a/tests/crq_key_id.c b/tests/crq_key_id.c
index c729c7a7fb..077f182dd1 100644
--- a/tests/crq_key_id.c
+++ b/tests/crq_key_id.c
@@ -144,7 +144,7 @@ void doit(void)
crq_key_id_len = 0;
ret =
gnutls_x509_crq_get_key_id(crq, 0, crq_key_id,
- &crq_key_id_len);
+ &crq_key_id_len);
if (ret != GNUTLS_E_SHORT_MEMORY_BUFFER) {
fail("gnutls_x509_crq_get_key_id incorrectly returns %d: %s\n", ret, gnutls_strerror(ret));
}
@@ -153,7 +153,7 @@ void doit(void)
malloc(sizeof(unsigned char) * crq_key_id_len);
ret =
gnutls_x509_crq_get_key_id(crq, 0, crq_key_id,
- &crq_key_id_len);
+ &crq_key_id_len);
if (ret != GNUTLS_E_SUCCESS) {
fail("gnutls_x509_crq_get_key_id incorrectly returns %d: %s\n", ret, gnutls_strerror(ret));
}
diff --git a/tests/custom-urls-override.c b/tests/custom-urls-override.c
index 2209fe8edd..e6e936ae85 100644
--- a/tests/custom-urls-override.c
+++ b/tests/custom-urls-override.c
@@ -154,7 +154,7 @@ static void server(int fd)
gnutls_certificate_allocate_credentials(&x509_cred);
ret = gnutls_certificate_set_x509_key_file(x509_cred, "system:cert", "system:key",
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fail("server: gnutls_certificate_set_x509_key_file (%s)\n\n",
gnutls_strerror(ret));
diff --git a/tests/custom-urls.c b/tests/custom-urls.c
index 0827d3c2d8..28768121d6 100644
--- a/tests/custom-urls.c
+++ b/tests/custom-urls.c
@@ -150,7 +150,7 @@ static void server(int fd)
*/
gnutls_certificate_allocate_credentials(&x509_cred);
ret = gnutls_certificate_set_x509_key_file(x509_cred, "nomyurl:cert", "nomyurl:key",
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret != GNUTLS_E_FILE_ERROR) {
fail("server: gnutls_certificate_set_x509_key_file unexpected error (%s)\n\n",
gnutls_strerror(ret));
@@ -158,7 +158,7 @@ static void server(int fd)
}
ret = gnutls_certificate_set_x509_key_file(x509_cred, "myurl:cert", "myurl:key",
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fail("server: gnutls_certificate_set_x509_key_file (%s)\n\n",
gnutls_strerror(ret));
diff --git a/tests/dane.c b/tests/dane.c
index 941b2b58f9..e9ed4011ef 100644
--- a/tests/dane.c
+++ b/tests/dane.c
@@ -44,469 +44,432 @@ struct data_entry_st {
int bogus;
const char *cert;
const char *ca;
- unsigned expected_status; /* if cert is non-null */
- int expected_verify_ret; /* if cert is non-null */
+ unsigned expected_status; /* if cert is non-null */
+ int expected_verify_ret; /* if cert is non-null */
};
const struct data_entry_st data_entries[] = {
{
- .name = "Entry parsing",
- .queries = {
- (char *)
- "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- (char *)
- "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
- (char *)
- "\x03\x01\x01\x46\x25\x73\x19\x5c\x86\xe8\x61\xab\xab\x8e\xcc\xfb\xc7\xf0\x48\x69\x58\xef\xdf\xf9\x44\x9a\xc1\x07\x29\xb3\xa0\xf9\x06\xf3\x88",
- NULL},
- .q_size = {
- 35,
- 35,
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 3,
- .secure = 1,
- .bogus = 0
- },
- { /* as the previous but with first byte invalid */
- .name = "Cert verification (single entry)",
- .queries = {
- (char *)
- "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
- NULL},
- .q_size = {
- 35,
- 35,
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 1,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = 0,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
- "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
- "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
- "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
- "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
- "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
- "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
- "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
- "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
- "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
- "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
- "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
- "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
- "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
- "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
- "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
- "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
- "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
- "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
- "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
- "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
- "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
- "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
- "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
- "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
- "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
- "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
- "-----END CERTIFICATE-----\n"
- },
+ .name = "Entry parsing",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ (char *)
+ "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
+ (char *)
+ "\x03\x01\x01\x46\x25\x73\x19\x5c\x86\xe8\x61\xab\xab\x8e\xcc\xfb\xc7\xf0\x48\x69\x58\xef\xdf\xf9\x44\x9a\xc1\x07\x29\xb3\xa0\xf9\x06\xf3\x88",
+ NULL},
+ .q_size = {35, 35, 35, 0},
+ .expected_ret = 0,
+ .no_queries = 3,
+ .secure = 1,
+ .bogus = 0},
+ { /* as the previous but with first byte invalid */
+ .name = "Cert verification (single entry)",
+ .queries = {
+ (char *)
+ "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
+ NULL},
+ .q_size = {35, 35, 35, 0},
+ .expected_ret = 0,
+ .no_queries = 1,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = 0,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
+ "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
+ "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
+ "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
+ "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
+ "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
+ "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
+ "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
+ "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
+ "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
+ "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
+ "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
+ "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
+ "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
+ "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
+ "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
+ "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
+ "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
+ "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
+ "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
+ "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
+ "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
+ "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
+ "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
+ "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
+ "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
+ "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
+ "-----END CERTIFICATE-----\n"},
{
- .name = "Cert verification (multi entries)",
- .queries = {
- (char *)
- "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- (char *)
- "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
- (char *)
- "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
- NULL},
- .q_size = {
- 35,
- 35,
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 3,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = 0,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
- "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
- "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
- "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
- "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
- "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
- "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
- "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
- "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
- "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
- "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
- "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
- "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
- "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
- "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
- "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
- "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
- "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
- "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
- "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
- "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
- "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
- "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
- "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
- "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
- "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
- "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
- "-----END CERTIFICATE-----\n"
- },
+ .name = "Cert verification (multi entries)",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ (char *)
+ "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
+ (char *)
+ "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
+ NULL},
+ .q_size = { 35, 35, 35, 0},
+ .expected_ret = 0,
+ .no_queries = 3,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = 0,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
+ "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
+ "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
+ "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
+ "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
+ "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
+ "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
+ "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
+ "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
+ "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
+ "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
+ "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
+ "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
+ "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
+ "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
+ "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
+ "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
+ "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
+ "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
+ "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
+ "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
+ "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
+ "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
+ "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
+ "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
+ "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
+ "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
+ "-----END CERTIFICATE-----\n"},
{
- .name = "Cert verification (invalid hash)",
- .queries = {
- (char *)
- "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x49\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
- NULL},
- .q_size = {
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 1,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = DANE_VERIFY_CERT_DIFFERS,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
- "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
- "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
- "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
- "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
- "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
- "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
- "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
- "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
- "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
- "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
- "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
- "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
- "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
- "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
- "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
- "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
- "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
- "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
- "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
- "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
- "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
- "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
- "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
- "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
- "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
- "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
- "-----END CERTIFICATE-----\n"
- },
+ .name = "Cert verification (invalid hash)",
+ .queries = {
+ (char *)
+ "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x49\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
+ NULL},
+ .q_size = { 35, 0},
+ .expected_ret = 0,
+ .no_queries = 1,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = DANE_VERIFY_CERT_DIFFERS,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
+ "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
+ "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
+ "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
+ "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
+ "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
+ "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
+ "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
+ "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
+ "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
+ "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
+ "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
+ "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
+ "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
+ "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
+ "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
+ "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
+ "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
+ "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
+ "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
+ "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
+ "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
+ "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
+ "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
+ "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
+ "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
+ "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
+ "-----END CERTIFICATE-----\n"},
{
- .name = "Cert verification (bogus data)",
- .queries = {
- (char *)
- "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- NULL},
- .q_size = {
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 1,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = DANE_E_REQUESTED_DATA_NOT_AVAILABLE,
- .expected_status = -1,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
- "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
- "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
- "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
- "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
- "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
- "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
- "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
- "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
- "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
- "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
- "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
- "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
- "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
- "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
- "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
- "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
- "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
- "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
- "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
- "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
- "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
- "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
- "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
- "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
- "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
- "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
- "-----END CERTIFICATE-----\n"
- },
+ .name = "Cert verification (bogus data)",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ NULL},
+ .q_size = { 35, 0},
+ .expected_ret = 0,
+ .no_queries = 1,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = DANE_E_REQUESTED_DATA_NOT_AVAILABLE,
+ .expected_status = -1,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIE+DCCA+CgAwIBAgISESHVV5p9ybDcuT+A7ITU5IQYMA0GCSqGSIb3DQEBCwUA\n"
+ "MGAxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTYwNAYD\n"
+ "VQQDEy1HbG9iYWxTaWduIERvbWFpbiBWYWxpZGF0aW9uIENBIC0gU0hBMjU2IC0g\n"
+ "RzIwHhcNMTUxMDIxMDkxOTAwWhcNMTYxMjE4MTY1NDU2WjA8MSEwHwYDVQQLExhE\n"
+ "b21haW4gQ29udHJvbCBWYWxpZGF0ZWQxFzAVBgNVBAMMDioubmxuZXRsYWJzLm5s\n"
+ "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzHpmwd7SC6vLKde0IcYD\n"
+ "rrVcSSZFNrmP6Wtw5rR7KTBGfj70lCzo1Tu4KzOeFL23cB/Y8kWPojw73eYM+lnr\n"
+ "woZmdG28q+nYeZYRNjFpeLmwK87bpWxw760FrdQSdPrgM9uZS02AWD8PWIWZQ+0X\n"
+ "5XbkgSSjgSRAeT6Ki+8r9TcA+rgUv208kHVgFrBqeNQ//oRojN/7tBbbXrVTy37W\n"
+ "yWLCijExfBzQSsamZqskwhmzYyCJOXCqHUGh/Nyt9WvcX4YE7ogba33M7EQX2C37\n"
+ "ZH+XcmHGdhhLahuMoAm39mchN8TwY7R6DtmvM/WhDdc4dkEWjvrUnGYQhajsKVIZ\n"
+ "oQIDAQABo4IBzjCCAcowDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EM\n"
+ "AQIBMDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3Jl\n"
+ "cG9zaXRvcnkvMCcGA1UdEQQgMB6CDioubmxuZXRsYWJzLm5sggxubG5ldGxhYnMu\n"
+ "bmwwCQYDVR0TBAIwADAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwQwYD\n"
+ "VR0fBDwwOjA4oDagNIYyaHR0cDovL2NybC5nbG9iYWxzaWduLmNvbS9ncy9nc2Rv\n"
+ "bWFpbnZhbHNoYTJnMi5jcmwwgZQGCCsGAQUFBwEBBIGHMIGEMEcGCCsGAQUFBzAC\n"
+ "hjtodHRwOi8vc2VjdXJlLmdsb2JhbHNpZ24uY29tL2NhY2VydC9nc2RvbWFpbnZh\n"
+ "bHNoYTJnMnIxLmNydDA5BggrBgEFBQcwAYYtaHR0cDovL29jc3AyLmdsb2JhbHNp\n"
+ "Z24uY29tL2dzZG9tYWludmFsc2hhMmcyMB0GA1UdDgQWBBR8k4wtqr2L7in153sI\n"
+ "aE9Eo+ZB5zAfBgNVHSMEGDAWgBTqTnzUgC3lFYGGJoyCbcCYpM+XDzANBgkqhkiG\n"
+ "9w0BAQsFAAOCAQEAHgjG+iHJ8INGp/J0VskjmMItSdcTJhsQbAf1Pz1eu87cXhFa\n"
+ "Vro1xRN9KcsKhnd6TbflDpZkM0g9kX1nGZUWLxMmDbx6N/Y+0X9XHBkgTcVgo1gn\n"
+ "DkzBfMq/Qmy6Szl+RqNinvM2VjkjreWP2AFmIvbZxjMQDAtSs+5l1Qd+xR3Qxrim\n"
+ "5XFIaS7lR8ediLKO0trf7TcbXYZ72u3pxVxm7y2Vzi4mC+lcEcc6409b1yeSRbx/\n"
+ "9N6pYa8Uk3ZaeR6hZHx/g448vVwAqmKrsyJZOayDwHxrFeFWPfJSrFlT8kLmkr5A\n"
+ "VKOWjR5fslCGWqONiFHhyujZocIw03v5+kD9lw==\n"
+ "-----END CERTIFICATE-----\n"},
{
- .name = "CA verification (valid)",
- .queries = {
- (char*)"\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- NULL},
- .q_size = {
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 1,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = 0,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
- "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
- "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
- "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
- "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
- "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
- "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
- "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
- "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
- "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
- "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
- "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
- "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
- "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
- "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
- "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
- "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
- "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
- "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
- "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
- "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
- "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
- "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
- "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
- "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
- "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
- "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
- "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
- "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
- "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
- "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
- "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
- "hrA=\n"
- "-----END CERTIFICATE-----\n",
- .ca = "-----BEGIN CERTIFICATE-----\n"
- "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
- "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
- "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
- "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
- "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
- "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
- "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
- "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
- "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
- "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
- "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
- "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
- "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
- "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
- "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
- "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
- "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
- "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
- "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
- "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
- "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
- "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
- "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
- "cPUeybQ=\n"
- "-----END CERTIFICATE-----\n"
- },
+ .name = "CA verification (valid)",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ NULL},
+ .q_size = { 35, 0},
+ .expected_ret = 0,
+ .no_queries = 1,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = 0,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
+ "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
+ "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
+ "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
+ "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
+ "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
+ "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
+ "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
+ "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
+ "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
+ "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
+ "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
+ "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
+ "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
+ "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
+ "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
+ "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
+ "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
+ "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
+ "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
+ "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
+ "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
+ "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
+ "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
+ "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
+ "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
+ "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
+ "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
+ "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
+ "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
+ "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
+ "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
+ "hrA=\n" "-----END CERTIFICATE-----\n",
+ .ca = "-----BEGIN CERTIFICATE-----\n"
+ "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
+ "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
+ "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
+ "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
+ "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
+ "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
+ "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
+ "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
+ "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
+ "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
+ "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
+ "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
+ "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
+ "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
+ "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
+ "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
+ "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
+ "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
+ "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
+ "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
+ "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
+ "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
+ "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
+ "cPUeybQ=\n" "-----END CERTIFICATE-----\n"},
{
- .name = "CA verification (invalid)",
- .queries = {
- (char*)"\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x92\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- NULL},
- .q_size = {
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 1,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = DANE_VERIFY_CA_CONSTRAINTS_VIOLATED,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
- "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
- "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
- "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
- "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
- "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
- "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
- "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
- "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
- "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
- "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
- "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
- "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
- "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
- "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
- "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
- "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
- "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
- "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
- "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
- "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
- "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
- "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
- "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
- "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
- "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
- "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
- "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
- "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
- "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
- "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
- "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
- "hrA=\n"
- "-----END CERTIFICATE-----\n",
- .ca = "-----BEGIN CERTIFICATE-----\n"
- "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
- "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
- "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
- "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
- "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
- "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
- "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
- "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
- "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
- "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
- "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
- "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
- "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
- "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
- "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
- "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
- "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
- "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
- "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
- "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
- "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
- "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
- "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
- "cPUeybQ=\n"
- "-----END CERTIFICATE-----\n"
- },
- { /* as the previous but with first byte invalid */
- .name = "CA verification (multiple entries)",
- .queries = {
- (char *)
- "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- (char *)
- "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
- (char *)
- "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
- (char*)
- "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
- NULL},
- .q_size = {
- 35,
- 35,
- 35,
- 35,
- 0},
- .expected_ret = 0,
- .no_queries = 4,
- .secure = 1,
- .bogus = 0,
- .expected_verify_ret = 0,
- .expected_status = 0,
- .cert = "-----BEGIN CERTIFICATE-----\n"
- "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
- "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
- "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
- "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
- "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
- "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
- "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
- "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
- "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
- "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
- "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
- "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
- "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
- "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
- "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
- "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
- "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
- "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
- "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
- "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
- "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
- "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
- "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
- "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
- "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
- "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
- "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
- "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
- "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
- "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
- "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
- "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
- "hrA=\n"
- "-----END CERTIFICATE-----\n",
- .ca = "-----BEGIN CERTIFICATE-----\n"
- "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
- "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
- "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
- "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
- "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
- "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
- "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
- "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
- "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
- "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
- "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
- "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
- "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
- "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
- "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
- "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
- "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
- "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
- "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
- "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
- "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
- "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
- "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
- "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
- "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
- "cPUeybQ=\n"
- "-----END CERTIFICATE-----\n"
- }
+ .name = "CA verification (invalid)",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x92\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ NULL},
+ .q_size = { 35, 0},
+ .expected_ret = 0,
+ .no_queries = 1,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = DANE_VERIFY_CA_CONSTRAINTS_VIOLATED,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
+ "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
+ "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
+ "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
+ "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
+ "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
+ "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
+ "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
+ "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
+ "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
+ "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
+ "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
+ "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
+ "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
+ "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
+ "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
+ "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
+ "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
+ "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
+ "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
+ "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
+ "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
+ "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
+ "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
+ "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
+ "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
+ "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
+ "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
+ "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
+ "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
+ "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
+ "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
+ "hrA=\n" "-----END CERTIFICATE-----\n",
+ .ca = "-----BEGIN CERTIFICATE-----\n"
+ "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
+ "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
+ "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
+ "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
+ "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
+ "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
+ "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
+ "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
+ "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
+ "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
+ "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
+ "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
+ "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
+ "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
+ "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
+ "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
+ "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
+ "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
+ "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
+ "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
+ "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
+ "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
+ "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
+ "cPUeybQ=\n" "-----END CERTIFICATE-----\n"},
+ { /* as the previous but with first byte invalid */
+ .name = "CA verification (multiple entries)",
+ .queries = {
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ (char *)
+ "\x03\x01\x01\x54\x4f\x28\x4d\x66\xaf\x2d\xe0\x8c\x17\xe7\x48\x6a\xed\xfa\x2e\x00\xaa\x1a\xc6\xbb\xf3\xaf\x5c\xa6\x2b\x55\xab\x7a\xc2\x69\xbe",
+ (char *)
+ "\x00\x00\x01\x19\x40\x0b\xe5\xb7\xa3\x1f\xb7\x33\x91\x77\x00\x78\x9d\x2f\x0a\x24\x71\xc0\xc9\xd5\x06\xc0\xe5\x04\xc0\x6c\x16\xd7\xcb\x17\xc0",
+ (char *)
+ "\x03\x00\x01\x03\x32\xaa\x2d\x58\xb3\xe0\x54\x4b\x65\x65\x64\x38\x93\x70\x68\xba\x44\xce\x2f\x14\x46\x9c\x4f\x50\xc9\xcc\x69\x33\xc8\x08\xd3",
+ NULL},
+ .q_size = { 35, 35, 35, 35, 0},
+ .expected_ret = 0,
+ .no_queries = 4,
+ .secure = 1,
+ .bogus = 0,
+ .expected_verify_ret = 0,
+ .expected_status = 0,
+ .cert = "-----BEGIN CERTIFICATE-----\n"
+ "MIIGXjCCBUagAwIBAgIQBNO3A71kyzonos0JsLRHrjANBgkqhkiG9w0BAQsFADBw\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMS8wLQYDVQQDEyZEaWdpQ2VydCBTSEEyIEhpZ2ggQXNz\n"
+ "dXJhbmNlIFNlcnZlciBDQTAeFw0xNDA0MjIwMDAwMDBaFw0xNzA0MjYxMjAwMDBa\n"
+ "MG0xCzAJBgNVBAYTAlVTMRcwFQYDVQQIEw5Ob3J0aCBDYXJvbGluYTEQMA4GA1UE\n"
+ "BxMHUmFsZWlnaDEVMBMGA1UEChMMUmVkIEhhdCBJbmMuMRwwGgYDVQQDDBMqLmZl\n"
+ "ZG9yYXByb2plY3Qub3JnMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA\n"
+ "vpd22JvToGSgnx2CBtfdoqvraQWNpQ1aXd/PSM0PVIqEjutrKJF7Xhr7DgHRLOhy\n"
+ "ko1CzfSp5n6nB7raqDq2kddWgqL3tuyb+lSwdQRGuJZsWW3CCwzR3VNRQUnPldpd\n"
+ "vqHVSkjHkIZYVcZ2FnMYWEa43ESnmgiQGBg4G+T7/9Pv+10SQ+fOE175GWZKHkJm\n"
+ "vJZAjIO2uxvJ/rCq3YQI6hdAsclIiSZ4X8UXWt0IMjp/RdCCnv+SS4XCirZ/IDqM\n"
+ "H+WdMllD0/cbgIOr4SXEuUPEJcI5NziuILe05RefFeZXoC6dxNWr8BvAjxxrZtpS\n"
+ "/7OMwE+WYkVIH8fkgCTVfsa2ZOvMM5CWzxqWKhbFsbw6EGSVIIUtI3C28i3rjLjr\n"
+ "XZ/94k3pf3i/u6DzUmlWm8psn6XZXru0+FKPTrmeDluyuxJsgzudk8mF8Cjw/Oc0\n"
+ "IHVg6Qw/Dm/OM9cAVqmb6ld3GF+QlkzTwurEGKeGj8s8Td0WoPOf6apB/PIaDIu1\n"
+ "rJphTVyGNqfKqMFFOwqH/M9CVtaEfwYqT9aB8OSE8MtFe3L1WypEq4tK8VUtoi98\n"
+ "0S9mz4fxathakM+js1eyup/uz0W4cKIFbONLgod0g1arMmSB1Ox7GD6qaUC6zKr8\n"
+ "hWcKMROSg8VFYMhqwGR2k64knXDsVH1mAOgRbJabr3ECAwEAAaOCAfUwggHxMB8G\n"
+ "A1UdIwQYMBaAFFFo/5CvAgd1PMzZZWRiohK4WXI7MB0GA1UdDgQWBBRaTFeTslW8\n"
+ "sjOiEWQkQoHtHefJIjAxBgNVHREEKjAoghMqLmZlZG9yYXByb2plY3Qub3JnghFm\n"
+ "ZWRvcmFwcm9qZWN0Lm9yZzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYB\n"
+ "BQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9jcmwzLmRp\n"
+ "Z2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwNKAyoDCGLmh0dHA6Ly9j\n"
+ "cmw0LmRpZ2ljZXJ0LmNvbS9zaGEyLWhhLXNlcnZlci1nMi5jcmwwQgYDVR0gBDsw\n"
+ "OTA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNl\n"
+ "cnQuY29tL0NQUzCBgwYIKwYBBQUHAQEEdzB1MCQGCCsGAQUFBzABhhhodHRwOi8v\n"
+ "b2NzcC5kaWdpY2VydC5jb20wTQYIKwYBBQUHMAKGQWh0dHA6Ly9jYWNlcnRzLmRp\n"
+ "Z2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJIaWdoQXNzdXJhbmNlU2VydmVyQ0EuY3J0\n"
+ "MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggEBADSBIYR5GwUfYTHlXeej\n"
+ "tgOMbGIiBD1YPBNlP7vLiGc9+Z4rUxWy/TkL7WUFJf1L88ph1CUQ8TbRjLz2RqL8\n"
+ "snkFWjMsH9ddnwTO4zkCtTjC9fu+broPkmvzmHq2hlXuiDz9G7XvjtbtPujrrKOz\n"
+ "o1pPAEl5c4B0ANaYL0OMUDhvskJguVMC5S/ZNuvNg6k3jkKZWGZPfcxgcZoPvBM8\n"
+ "oIjImGyUMpy7bqRPp4K2xoN530GjoXg8OWIvyAwA06ENLZrU1fcSJsvH2gZVzk8s\n"
+ "EvqFNFnOJN3aQ21imUjAesJ9dXSeCpscDDHqwzmRPuj2/QgtpMCmSZf34mdEzDIJ\n"
+ "hrA=\n" "-----END CERTIFICATE-----\n",
+ .ca = "-----BEGIN CERTIFICATE-----\n"
+ "MIIEsTCCA5mgAwIBAgIQBOHnpNxc8vNtwCtCuF0VnzANBgkqhkiG9w0BAQsFADBs\n"
+ "MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3\n"
+ "d3cuZGlnaWNlcnQuY29tMSswKQYDVQQDEyJEaWdpQ2VydCBIaWdoIEFzc3VyYW5j\n"
+ "ZSBFViBSb290IENBMB4XDTEzMTAyMjEyMDAwMFoXDTI4MTAyMjEyMDAwMFowcDEL\n"
+ "MAkGA1UEBhMCVVMxFTATBgNVBAoTDERpZ2lDZXJ0IEluYzEZMBcGA1UECxMQd3d3\n"
+ "LmRpZ2ljZXJ0LmNvbTEvMC0GA1UEAxMmRGlnaUNlcnQgU0hBMiBIaWdoIEFzc3Vy\n"
+ "YW5jZSBTZXJ2ZXIgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC2\n"
+ "4C/CJAbIbQRf1+8KZAayfSImZRauQkCbztyfn3YHPsMwVYcZuU+UDlqUH1VWtMIC\n"
+ "Kq/QmO4LQNfE0DtyyBSe75CxEamu0si4QzrZCwvV1ZX1QK/IHe1NnF9Xt4ZQaJn1\n"
+ "itrSxwUfqJfJ3KSxgoQtxq2lnMcZgqaFD15EWCo3j/018QsIJzJa9buLnqS9UdAn\n"
+ "4t07QjOjBSjEuyjMmqwrIw14xnvmXnG3Sj4I+4G3FhahnSMSTeXXkgisdaScus0X\n"
+ "sh5ENWV/UyU50RwKmmMbGZJ0aAo3wsJSSMs5WqK24V3B3aAguCGikyZvFEohQcft\n"
+ "bZvySC/zA/WiaJJTL17jAgMBAAGjggFJMIIBRTASBgNVHRMBAf8ECDAGAQH/AgEA\n"
+ "MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw\n"
+ "NAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2Vy\n"
+ "dC5jb20wSwYDVR0fBEQwQjBAoD6gPIY6aHR0cDovL2NybDQuZGlnaWNlcnQuY29t\n"
+ "L0RpZ2lDZXJ0SGlnaEFzc3VyYW5jZUVWUm9vdENBLmNybDA9BgNVHSAENjA0MDIG\n"
+ "BFUdIAAwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGlnaWNlcnQuY29tL0NQ\n"
+ "UzAdBgNVHQ4EFgQUUWj/kK8CB3U8zNllZGKiErhZcjswHwYDVR0jBBgwFoAUsT7D\n"
+ "aQP4v0cB1JgmGggC72NkK8MwDQYJKoZIhvcNAQELBQADggEBABiKlYkD5m3fXPwd\n"
+ "aOpKj4PWUS+Na0QWnqxj9dJubISZi6qBcYRb7TROsLd5kinMLYBq8I4g4Xmk/gNH\n"
+ "E+r1hspZcX30BJZr01lYPf7TMSVcGDiEo+afgv2MW5gxTs14nhr9hctJqvIni5ly\n"
+ "/D6q1UEL2tU2ob8cbkdJf17ZSHwD2f2LSaCYJkJA69aSEaRkCldUxPUd1gJea6zu\n"
+ "xICaEnL6VpPX/78whQYwvwt/Tv9XBZ0k7YXDK/umdaisLRbvfXknsuvCnQsH6qqF\n"
+ "0wGjIChBWUMo0oHjqvbsezt3tkBigAVBRQHvFwY+3sAzm2fTYS5yh+Rp/BIAV0Ae\n"
+ "cPUeybQ=\n" "-----END CERTIFICATE-----\n"}
};
static time_t mytime(time_t * t)
@@ -519,11 +482,11 @@ static time_t mytime(time_t * t)
return then;
}
-static void crt_to_der(gnutls_datum_t *chain, const char *pem, unsigned size)
+static void crt_to_der(gnutls_datum_t * chain, const char *pem, unsigned size)
{
int ret;
gnutls_x509_crt_t crt;
- gnutls_datum_t input = {(void*)pem, size};
+ gnutls_datum_t input = { (void *)pem, size };
gnutls_x509_crt_init(&crt);
@@ -562,21 +525,25 @@ static void dane_raw_check(void)
for (j = 0; j < sizeof(data_entries) / sizeof(data_entries[0]); j++) {
if (debug)
- success("running test[%d]: %s\n", j, data_entries[j].name);
+ success("running test[%d]: %s\n", j,
+ data_entries[j].name);
ret =
dane_raw_tlsa(s, &r, data_entries[j].queries,
- data_entries[j].q_size, data_entries[j].secure,
+ data_entries[j].q_size,
+ data_entries[j].secure,
data_entries[j].bogus);
if (ret != data_entries[j].expected_ret) {
- fail("test[%d]: %d: %s\n", j, __LINE__, dane_strerror(ret));
+ fail("test[%d]: %d: %s\n", j, __LINE__,
+ dane_strerror(ret));
}
ret =
dane_query_to_raw_tlsa(r, &entries, &r_data, &r_data_len,
&secure, &bogus);
if (ret < 0) {
- fail("test[%d]: %d: %s\n", j, __LINE__, dane_strerror(ret));
+ fail("test[%d]: %d: %s\n", j, __LINE__,
+ dane_strerror(ret));
}
if (entries != data_entries[j].no_queries)
@@ -590,33 +557,41 @@ static void dane_raw_check(void)
for (i = 0; i < entries; i++) {
if (r_data_len[i] != data_entries[j].q_size[i])
- fail("test[%d]: %d: %s\n", j, __LINE__, dane_strerror(ret));
+ fail("test[%d]: %d: %s\n", j, __LINE__,
+ dane_strerror(ret));
if (memcmp
(r_data[i], data_entries[j].queries[i],
r_data_len[i]) != 0)
- fail("test[%d]: %d: %s\n", j, __LINE__, dane_strerror(ret));
+ fail("test[%d]: %d: %s\n", j, __LINE__,
+ dane_strerror(ret));
}
- if (data_entries[j].cert) { /* verify cert */
+ if (data_entries[j].cert) { /* verify cert */
gnutls_datum_t chain[2];
unsigned status = 0;
unsigned chain_size = 1;
- crt_to_der(&chain[0], data_entries[j].cert, strlen(data_entries[j].cert));
+ crt_to_der(&chain[0], data_entries[j].cert,
+ strlen(data_entries[j].cert));
if (data_entries[j].ca) {
- crt_to_der(&chain[1], data_entries[j].ca, strlen(data_entries[j].ca));
+ crt_to_der(&chain[1], data_entries[j].ca,
+ strlen(data_entries[j].ca));
chain_size++;
}
- ret = dane_verify_crt_raw(NULL, chain, chain_size, GNUTLS_CRT_X509, r,
- 0, 0, &status);
+ ret =
+ dane_verify_crt_raw(NULL, chain, chain_size,
+ GNUTLS_CRT_X509, r, 0, 0,
+ &status);
if (ret != data_entries[j].expected_verify_ret)
- fail("test[%d]: %d: %s\n", j, __LINE__, dane_strerror(ret));
+ fail("test[%d]: %d: %s\n", j, __LINE__,
+ dane_strerror(ret));
- if (ret >= 0 && status != data_entries[j].expected_status) {
+ if (ret >= 0
+ && status != data_entries[j].expected_status) {
fail("tests[%d]: expected verif. status %x, got %x\n", j, data_entries[j].expected_status, status);
}
free(chain[0].data);
@@ -625,7 +600,8 @@ static void dane_raw_check(void)
}
if (debug)
- success("completed test[%d]: %s\n", j, data_entries[j].name);
+ success("completed test[%d]: %s\n", j,
+ data_entries[j].name);
gnutls_free(r_data);
gnutls_free(r_data_len);
diff --git a/tests/dtls-handshake-versions.c b/tests/dtls-handshake-versions.c
index c373d9d862..507aa065dc 100644
--- a/tests/dtls-handshake-versions.c
+++ b/tests/dtls-handshake-versions.c
@@ -73,7 +73,7 @@ static void try(unsigned char major, unsigned char minor, int ret1, int ret2)
gnutls_init(&server, GNUTLS_SERVER|GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -99,7 +99,7 @@ static void try(unsigned char major, unsigned char minor, int ret1, int ret2)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/dtls-max-record.c b/tests/dtls-max-record.c
index 10664cf7c9..e0cee44608 100644
--- a/tests/dtls-max-record.c
+++ b/tests/dtls-max-record.c
@@ -75,7 +75,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER|GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -101,7 +101,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/dtls-rehandshake-anon.c b/tests/dtls-rehandshake-anon.c
index bef4f30643..e102a54b3e 100644
--- a/tests/dtls-rehandshake-anon.c
+++ b/tests/dtls-rehandshake-anon.c
@@ -306,7 +306,7 @@ static void server(int fd, int server_init)
ret = gnutls_handshake(session);
}
while (ret < 0
- && gnutls_error_is_fatal(ret) == 0);
+ && gnutls_error_is_fatal(ret) == 0);
if (ret == 0)
break;
}
@@ -319,7 +319,7 @@ static void server(int fd, int server_init)
do {
ret =
gnutls_record_send(session, buffer,
- strlen(buffer));
+ strlen(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
}
diff --git a/tests/dtls-rehandshake-cert-2.c b/tests/dtls-rehandshake-cert-2.c
index 039b79c178..dad82ee6bf 100644
--- a/tests/dtls-rehandshake-cert-2.c
+++ b/tests/dtls-rehandshake-cert-2.c
@@ -317,7 +317,7 @@ static void server(int fd, int server_init)
ret = gnutls_handshake(session);
}
while (ret < 0
- && gnutls_error_is_fatal(ret) == 0);
+ && gnutls_error_is_fatal(ret) == 0);
if (ret == 0)
break;
}
@@ -330,7 +330,7 @@ static void server(int fd, int server_init)
do {
ret =
gnutls_record_send(session, buffer,
- strlen(buffer));
+ strlen(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
}
diff --git a/tests/dtls-rehandshake-cert-3.c b/tests/dtls-rehandshake-cert-3.c
index d1c0399890..f1d298c339 100644
--- a/tests/dtls-rehandshake-cert-3.c
+++ b/tests/dtls-rehandshake-cert-3.c
@@ -322,7 +322,7 @@ static void server(int fd)
do {
ret =
gnutls_record_send(session, buffer,
- strlen(buffer));
+ strlen(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
}
diff --git a/tests/dtls-rehandshake-cert.c b/tests/dtls-rehandshake-cert.c
index b12b792669..cad962641c 100644
--- a/tests/dtls-rehandshake-cert.c
+++ b/tests/dtls-rehandshake-cert.c
@@ -107,7 +107,7 @@ static void client(int fd, int server_init)
NULL) >= 0);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_transport_set_int(session, fd);
gnutls_transport_set_push_function(session, push);
@@ -237,7 +237,7 @@ static void server(int fd, int server_init)
NULL) >= 0);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_transport_set_int(session, fd);
gnutls_transport_set_push_function(session, push);
@@ -310,7 +310,7 @@ static void server(int fd, int server_init)
ret = gnutls_handshake(session);
}
while (ret < 0
- && gnutls_error_is_fatal(ret) == 0);
+ && gnutls_error_is_fatal(ret) == 0);
if (ret == 0)
break;
}
@@ -323,7 +323,7 @@ static void server(int fd, int server_init)
do {
ret =
gnutls_record_send(session, buffer,
- strlen(buffer));
+ strlen(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
}
diff --git a/tests/dtls-sliding-window.c b/tests/dtls-sliding-window.c
index c6a5e3d554..80be2cf4f0 100644
--- a/tests/dtls-sliding-window.c
+++ b/tests/dtls-sliding-window.c
@@ -42,7 +42,7 @@ struct record_parameters_st {
};
typedef struct {
- unsigned char i[8];
+ unsigned char i[8];
} uint64;
#define gnutls_assert_val(x) x
diff --git a/tests/dtls/dtls-stress.c b/tests/dtls/dtls-stress.c
index a07af8cc91..c9493afffe 100644
--- a/tests/dtls/dtls-stress.c
+++ b/tests/dtls/dtls-stress.c
@@ -25,27 +25,27 @@
*
* **** Available parameters ****
*
- * -nb enable nonblocking operations on sessions
- * -batch read test identifiers from stdin and run them
- * -d increase debug level by one
- * -r replay messages (very crude replay mechanism)
- * -d <n> set debug level to <n>
- * -die don't start new tests after the first detected failure
- * -timeout <n> set handshake timeout to <n> seconds. Tests that don't make progress
- * within twice this time will be forcibly killed. (default: 120)
+ * -nb enable nonblocking operations on sessions
+ * -batch read test identifiers from stdin and run them
+ * -d increase debug level by one
+ * -r replay messages (very crude replay mechanism)
+ * -d <n> set debug level to <n>
+ * -die don't start new tests after the first detected failure
+ * -timeout <n> set handshake timeout to <n> seconds. Tests that don't make progress
+ * within twice this time will be forcibly killed. (default: 120)
* -retransmit <n> set retransmit timeout to <n> milliseconds (default: 100)
- * -j <n> run up to <n> tests in parallel
- * -full use full handshake with mutual certificate authentication
- * -resume use resumed handshake
+ * -j <n> run up to <n> tests in parallel
+ * -full use full handshake with mutual certificate authentication
+ * -resume use resumed handshake
* -shello <perm> run only one test, with the server hello flight permuted as <perm>
* -sfinished <perm> run only one test, with the server finished flight permuted as <perm>
* -cfinished <perm> run only one test, with the client finished flight permuted as <perm>
* <packet name> run only one test, drop <packet name> three times
- * valid values for <packet name> are:
- * SHello, SCertificate, SKeyExchange, SCertificateRequest, SHelloDone,
- * CCertificate, CKeyExchange, CCertificateVerify, CChangeCipherSpec,
- * CFinished, SChangeCipherSpec, SFinished
- * using *Certificate* without -full will yield unexpected results
+ * valid values for <packet name> are:
+ * SHello, SCertificate, SKeyExchange, SCertificateRequest, SHelloDone,
+ * CCertificate, CKeyExchange, CCertificateVerify, CChangeCipherSpec,
+ * CFinished, SChangeCipherSpec, SFinished
+ * using *Certificate* without -full will yield unexpected results
*
*
* **** Permutation handling ****
diff --git a/tests/eagain-common.h b/tests/eagain-common.h
index 5f904b80de..4e9a0ff206 100644
--- a/tests/eagain-common.h
+++ b/tests/eagain-common.h
@@ -7,17 +7,17 @@ extern const char *side;
do \
{ \
if (cret == GNUTLS_E_AGAIN) \
- { \
- side = "client"; \
- cret = gnutls_handshake (c); \
- if (cret == GNUTLS_E_INTERRUPTED) cret = GNUTLS_E_AGAIN; \
- } \
+ { \
+ side = "client"; \
+ cret = gnutls_handshake (c); \
+ if (cret == GNUTLS_E_INTERRUPTED) cret = GNUTLS_E_AGAIN; \
+ } \
if (sret == GNUTLS_E_AGAIN) \
- { \
- side = "server"; \
- sret = gnutls_handshake (s); \
- if (sret == GNUTLS_E_INTERRUPTED) sret = GNUTLS_E_AGAIN; \
- } \
+ { \
+ side = "server"; \
+ sret = gnutls_handshake (s); \
+ if (sret == GNUTLS_E_INTERRUPTED) sret = GNUTLS_E_AGAIN; \
+ } \
} \
while ((cret == GNUTLS_E_AGAIN || (cret == 0 && sret == GNUTLS_E_AGAIN)) && (sret == GNUTLS_E_AGAIN || (sret == 0 && cret == GNUTLS_E_AGAIN))); \
if (cret != clierr || sret != serverr) \
@@ -36,25 +36,25 @@ extern const char *side;
do \
{ \
if (cret == GNUTLS_E_LARGE_PACKET) \
- { \
- unsigned int mtu = gnutls_dtls_get_mtu(s); \
- gnutls_dtls_set_mtu(s, mtu/2); \
- } \
+ { \
+ unsigned int mtu = gnutls_dtls_get_mtu(s); \
+ gnutls_dtls_set_mtu(s, mtu/2); \
+ } \
if (cret < 0 && gnutls_error_is_fatal(cret) == 0) \
- { \
- side = "client"; \
- cret = gnutls_handshake (c); \
- } \
+ { \
+ side = "client"; \
+ cret = gnutls_handshake (c); \
+ } \
if (sret == GNUTLS_E_LARGE_PACKET) \
- { \
- unsigned int mtu = gnutls_dtls_get_mtu(s); \
- gnutls_dtls_set_mtu(s, mtu/2); \
- } \
+ { \
+ unsigned int mtu = gnutls_dtls_get_mtu(s); \
+ gnutls_dtls_set_mtu(s, mtu/2); \
+ } \
if (sret < 0 && gnutls_error_is_fatal(sret) == 0) \
- { \
- side = "server"; \
- sret = gnutls_handshake (s); \
- } \
+ { \
+ side = "server"; \
+ sret = gnutls_handshake (s); \
+ } \
} \
while (((gnutls_error_is_fatal(cret) == 0 && gnutls_error_is_fatal(sret) == 0)) && (cret < 0 || sret < 0)); \
if (cret != clierr || sret != serverr) \
@@ -80,54 +80,54 @@ extern const char *side;
do \
{ \
do \
- { \
- side = "server"; \
- ret = gnutls_record_recv (s, buf, buflen); \
- } \
+ { \
+ side = "server"; \
+ ret = gnutls_record_recv (s, buf, buflen); \
+ } \
while(ret == GNUTLS_E_AGAIN); \
if (ret == 0) \
- fail ("server: didn't receive any data\n"); \
+ fail ("server: didn't receive any data\n"); \
else if (ret < 0) \
- { \
- fail ("server: error: %s\n", gnutls_strerror (ret)); \
- } \
+ { \
+ fail ("server: error: %s\n", gnutls_strerror (ret)); \
+ } \
else \
- { \
- transferred += ret; \
- } \
+ { \
+ transferred += ret; \
+ } \
side = "server"; \
ns = record_send_loop (server, msg, msglen, retry_send_with_null); \
if (ns < 0) fail ("server send error: %s\n", gnutls_strerror (ret)); \
do \
- { \
- side = "client"; \
- ret = gnutls_record_recv (client, buf, buflen); \
- } \
+ { \
+ side = "client"; \
+ ret = gnutls_record_recv (client, buf, buflen); \
+ } \
while(ret == GNUTLS_E_AGAIN); \
if (ret == 0) \
- { \
- fail ("client: Peer has closed the TLS connection\n"); \
- } \
+ { \
+ fail ("client: Peer has closed the TLS connection\n"); \
+ } \
else if (ret < 0) \
- { \
- if (debug) \
- fputs ("!", stdout); \
- fail ("client: Error: %s\n", gnutls_strerror (ret)); \
- } \
+ { \
+ if (debug) \
+ fputs ("!", stdout); \
+ fail ("client: Error: %s\n", gnutls_strerror (ret)); \
+ } \
else \
- { \
- if (msglen != ret || memcmp (buf, msg, msglen) != 0) \
- { \
- fail ("client: Transmitted data do not match\n"); \
- } \
- /* echo back */ \
- side = "client"; \
- ns = record_send_loop (client, buf, msglen, retry_send_with_null); \
- if (ns < 0) fail ("client send error: %s\n", gnutls_strerror (ret)); \
- transferred += ret; \
- if (debug) \
- fputs (".", stdout); \
- } \
+ { \
+ if (msglen != ret || memcmp (buf, msg, msglen) != 0) \
+ { \
+ fail ("client: Transmitted data do not match\n"); \
+ } \
+ /* echo back */ \
+ side = "client"; \
+ ns = record_send_loop (client, buf, msglen, retry_send_with_null); \
+ if (ns < 0) fail ("client send error: %s\n", gnutls_strerror (ret)); \
+ transferred += ret; \
+ if (debug) \
+ fputs (".", stdout); \
+ } \
} \
while (transferred < 70000)
@@ -325,7 +325,7 @@ inline static int record_send_loop(gnutls_session_t session,
while (ret == GNUTLS_E_AGAIN) {
ret =
gnutls_record_send(session, retry_data,
- retry_sizeofdata);
+ retry_sizeofdata);
}
return ret;
diff --git a/tests/fallback-scsv.c b/tests/fallback-scsv.c
index 0774e403c2..d307fe78a8 100644
--- a/tests/fallback-scsv.c
+++ b/tests/fallback-scsv.c
@@ -272,7 +272,7 @@ static void server(int fd, const char *prio, unsigned expect_fail)
do {
ret =
gnutls_record_send(session, buffer,
- sizeof(buffer));
+ sizeof(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
diff --git a/tests/handshake-false-start.c b/tests/handshake-false-start.c
index 11366aebc5..cd1240a54d 100644
--- a/tests/handshake-false-start.c
+++ b/tests/handshake-false-start.c
@@ -175,7 +175,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
gnutls_record_send(client, TESTDATA, sizeof(TESTDATA) - 1);
if (ret < 0) {
myfail("%d: error sending false start data: %s\n",
- __LINE__, gnutls_strerror(ret));
+ __LINE__, gnutls_strerror(ret));
exit(1);
}
@@ -184,7 +184,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
ret = gnutls_record_recv(server, buffer, sizeof(buffer));
if (ret < 0) {
myfail("%d: error receiving data: %s\n", __LINE__,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
}
if (ret != sizeof(TESTDATA) - 1) {
@@ -200,7 +200,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
gnutls_record_send(server, TESTDATA, sizeof(TESTDATA) - 1);
if (ret < 0) {
myfail("%d: error sending false start data: %s\n",
- __LINE__, gnutls_strerror(ret));
+ __LINE__, gnutls_strerror(ret));
exit(1);
}
@@ -211,7 +211,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
} while (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED);
if (ret < 0) {
myfail("%d: error receiving data: %s\n", __LINE__,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
}
} else if (testno == TEST_RECV_SEND) {
side = "server";
@@ -219,7 +219,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
gnutls_record_send(server, TESTDATA, sizeof(TESTDATA) - 1);
if (ret < 0) {
myfail("%d: error sending false start data: %s\n",
- __LINE__, gnutls_strerror(ret));
+ __LINE__, gnutls_strerror(ret));
exit(1);
}
@@ -228,7 +228,7 @@ static void try(const char *name, unsigned testno, unsigned fs,
ret = gnutls_record_recv(client, buffer, sizeof(buffer));
if (ret < 0) {
myfail("%d: error receiving data: %s\n", __LINE__,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
}
if (ret != sizeof(TESTDATA) - 1) {
@@ -255,14 +255,14 @@ static void try(const char *name, unsigned testno, unsigned fs,
ret = gnutls_bye(server, GNUTLS_SHUT_WR);
if (ret < 0) {
myfail("%d: error in server bye: %s\n", __LINE__,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
}
side = "client";
ret = gnutls_bye(client, GNUTLS_SHUT_RDWR);
if (ret < 0) {
myfail("%d: error in client bye: %s\n", __LINE__,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
}
success("%5s%s \tok\n", dtls?"dtls-":"", name);
diff --git a/tests/handshake-versions.c b/tests/handshake-versions.c
index b12fb58ce9..a558f38f23 100644
--- a/tests/handshake-versions.c
+++ b/tests/handshake-versions.c
@@ -72,7 +72,7 @@ static void try(unsigned char major, unsigned char minor, int ret1, int ret2)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -96,7 +96,7 @@ static void try(unsigned char major, unsigned char minor, int ret1, int ret2)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/hostname-check.c b/tests/hostname-check.c
index 670248ac28..4c0ff93d40 100644
--- a/tests/hostname-check.c
+++ b/tests/hostname-check.c
@@ -65,47 +65,47 @@ char wildcards[] = "-----BEGIN CERTIFICATE-----"
/* Certificate with no SAN nor CN. */
char pem1[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Issuer: O=GnuTLS hostname check test CA\n"
- " Validity:\n"
- " Not Before: Fri Feb 16 12:59:09 UTC 2007\n"
- " Not After: Fri Mar 30 12:59:13 UTC 2007\n"
- " Subject: O=GnuTLS hostname check test CA\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
- " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
- " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
- " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
- " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
- " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
- " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
- " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Key Identifier (not critical):\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
- " Signature Algorithm: RSA-SHA\n"
- " Signature:\n"
- " 7b:e8:11:6c:15:3f:f9:01:a0:f1:28:0c:62:50:58:f8\n"
- " 92:44:fb:bf:ab:20:8a:3b:81:ca:e5:68:60:71:df:2b\n"
- " e8:50:58:82:32:ef:fb:6e:4a:72:2c:c9:37:4f:88:1d\n"
- " d7:1b:68:5b:db:83:1b:1a:f3:b4:8e:e0:88:03:e2:43\n"
- " 91:be:d8:b1:ca:f2:62:ec:a1:fd:1a:c8:41:8c:fe:53\n"
- " 1b:be:03:c9:a1:3d:f4:ae:57:fc:44:a6:34:bb:2c:2e\n"
- " a7:56:14:1f:89:e9:3a:ec:1f:a3:da:d7:a1:94:3b:72\n"
- " 1d:12:71:b9:65:a1:85:a2:4c:3a:d1:2c:e9:e9:ea:1c\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Issuer: O=GnuTLS hostname check test CA\n"
+ " Validity:\n"
+ " Not Before: Fri Feb 16 12:59:09 UTC 2007\n"
+ " Not After: Fri Mar 30 12:59:13 UTC 2007\n"
+ " Subject: O=GnuTLS hostname check test CA\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
+ " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
+ " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
+ " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
+ " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
+ " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
+ " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
+ " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Key Identifier (not critical):\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " Signature Algorithm: RSA-SHA\n"
+ " Signature:\n"
+ " 7b:e8:11:6c:15:3f:f9:01:a0:f1:28:0c:62:50:58:f8\n"
+ " 92:44:fb:bf:ab:20:8a:3b:81:ca:e5:68:60:71:df:2b\n"
+ " e8:50:58:82:32:ef:fb:6e:4a:72:2c:c9:37:4f:88:1d\n"
+ " d7:1b:68:5b:db:83:1b:1a:f3:b4:8e:e0:88:03:e2:43\n"
+ " 91:be:d8:b1:ca:f2:62:ec:a1:fd:1a:c8:41:8c:fe:53\n"
+ " 1b:be:03:c9:a1:3d:f4:ae:57:fc:44:a6:34:bb:2c:2e\n"
+ " a7:56:14:1f:89:e9:3a:ec:1f:a3:da:d7:a1:94:3b:72\n"
+ " 1d:12:71:b9:65:a1:85:a2:4c:3a:d1:2c:e9:e9:ea:1c\n"
"Other Information:\n"
- " MD5 fingerprint:\n"
- " fd845ded8c28ba5e78d6c1844ceafd24\n"
- " SHA-1 fingerprint:\n"
- " 0bae431dda3cae76012b82276e4cd92ad7961798\n"
- " Public Key ID:\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " MD5 fingerprint:\n"
+ " fd845ded8c28ba5e78d6c1844ceafd24\n"
+ " SHA-1 fingerprint:\n"
+ " 0bae431dda3cae76012b82276e4cd92ad7961798\n"
+ " Public Key ID:\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIIB8TCCAVygAwIBAgIBADALBgkqhkiG9w0BAQUwKDEmMCQGA1UEChMdR251VExT\n"
@@ -123,47 +123,47 @@ char pem1[] =
/* Certificate with CN but no SAN. */
char pem2[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Issuer: CN=www.example.org\n"
- " Validity:\n"
- " Not Before: Fri Feb 16 13:30:30 UTC 2007\n"
- " Not After: Fri Mar 30 13:30:32 UTC 2007\n"
- " Subject: CN=www.example.org\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
- " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
- " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
- " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
- " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
- " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
- " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
- " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Key Identifier (not critical):\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
- " Signature Algorithm: RSA-SHA\n"
- " Signature:\n"
- " b0:4e:ac:fb:89:12:36:27:f3:72:b8:1a:57:dc:bf:f3\n"
- " a9:27:de:15:75:94:4f:65:cc:3a:59:12:4b:91:0e:28\n"
- " b9:8d:d3:6e:ac:5d:a8:3e:b9:35:81:0c:8f:c7:95:72\n"
- " d9:51:61:06:00:c6:aa:68:54:c8:52:3f:b6:1f:21:92\n"
- " c8:fd:15:50:15:ac:d4:18:29:a1:ff:c9:25:5a:ce:5e\n"
- " 11:7f:82:b2:94:8c:44:3c:3f:de:d7:3b:ff:1c:da:9c\n"
- " 81:fa:63:e1:a7:67:ee:aa:fa:d0:c9:2f:66:1b:5e:af\n"
- " 46:8c:f9:53:55:e7:80:7e:74:95:98:d4:2d:5f:94:ab\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Issuer: CN=www.example.org\n"
+ " Validity:\n"
+ " Not Before: Fri Feb 16 13:30:30 UTC 2007\n"
+ " Not After: Fri Mar 30 13:30:32 UTC 2007\n"
+ " Subject: CN=www.example.org\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
+ " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
+ " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
+ " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
+ " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
+ " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
+ " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
+ " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Key Identifier (not critical):\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " Signature Algorithm: RSA-SHA\n"
+ " Signature:\n"
+ " b0:4e:ac:fb:89:12:36:27:f3:72:b8:1a:57:dc:bf:f3\n"
+ " a9:27:de:15:75:94:4f:65:cc:3a:59:12:4b:91:0e:28\n"
+ " b9:8d:d3:6e:ac:5d:a8:3e:b9:35:81:0c:8f:c7:95:72\n"
+ " d9:51:61:06:00:c6:aa:68:54:c8:52:3f:b6:1f:21:92\n"
+ " c8:fd:15:50:15:ac:d4:18:29:a1:ff:c9:25:5a:ce:5e\n"
+ " 11:7f:82:b2:94:8c:44:3c:3f:de:d7:3b:ff:1c:da:9c\n"
+ " 81:fa:63:e1:a7:67:ee:aa:fa:d0:c9:2f:66:1b:5e:af\n"
+ " 46:8c:f9:53:55:e7:80:7e:74:95:98:d4:2d:5f:94:ab\n"
"Other Information:\n"
- " MD5 fingerprint:\n"
- " 30cda7de4f0360892547974f45111ac1\n"
- " SHA-1 fingerprint:\n"
- " 39e3f8fec6a8d842390b6536998a957c1a6b7322\n"
- " Public Key ID:\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " MD5 fingerprint:\n"
+ " 30cda7de4f0360892547974f45111ac1\n"
+ " SHA-1 fingerprint:\n"
+ " 39e3f8fec6a8d842390b6536998a957c1a6b7322\n"
+ " Public Key ID:\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIIB1TCCAUCgAwIBAgIBADALBgkqhkiG9w0BAQUwGjEYMBYGA1UEAxMPd3d3LmV4\n"
@@ -181,51 +181,51 @@ char pem2[] =
/* Certificate with SAN but no CN. */
char pem3[] =
"X.509 Certificate Information:"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Issuer: O=GnuTLS hostname check test CA\n"
- " Validity:\n"
- " Not Before: Fri Feb 16 13:36:27 UTC 2007\n"
- " Not After: Fri Mar 30 13:36:29 UTC 2007\n"
- " Subject: O=GnuTLS hostname check test CA\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
- " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
- " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
- " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
- " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
- " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
- " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
- " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Alternative Name (not critical):\n"
- " DNSname: www.example.org\n"
- " Key Purpose (not critical):\n"
- " TLS WWW Server.\n"
- " Subject Key Identifier (not critical):\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
- " Signature Algorithm: RSA-SHA\n"
- " Signature:\n"
- " a1:30:bc:01:b3:0f:98:7f:8e:76:7d:23:87:34:15:7f\n"
- " a6:ae:a1:fb:87:75:e3:e8:1a:e5:5e:03:5d:bf:44:75\n"
- " 46:4f:d2:a1:28:50:84:49:6d:3b:e0:bc:4e:de:79:85\n"
- " fa:e1:07:b7:6e:0c:14:04:4a:82:b9:f3:22:6a:bc:99\n"
- " 14:20:3b:49:1f:e4:97:d9:ea:eb:73:9a:83:a6:cc:b8\n"
- " 55:fb:52:8e:5f:86:7c:9d:fa:af:03:76:ae:97:e0:64\n"
- " 50:59:73:22:99:55:cf:da:59:31:0a:e8:6d:a0:53:bc\n"
- " 39:63:2e:ac:92:4a:e9:8b:1e:d0:03:df:33:bb:4e:88\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Issuer: O=GnuTLS hostname check test CA\n"
+ " Validity:\n"
+ " Not Before: Fri Feb 16 13:36:27 UTC 2007\n"
+ " Not After: Fri Mar 30 13:36:29 UTC 2007\n"
+ " Subject: O=GnuTLS hostname check test CA\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
+ " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
+ " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
+ " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
+ " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
+ " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
+ " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
+ " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Alternative Name (not critical):\n"
+ " DNSname: www.example.org\n"
+ " Key Purpose (not critical):\n"
+ " TLS WWW Server.\n"
+ " Subject Key Identifier (not critical):\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " Signature Algorithm: RSA-SHA\n"
+ " Signature:\n"
+ " a1:30:bc:01:b3:0f:98:7f:8e:76:7d:23:87:34:15:7f\n"
+ " a6:ae:a1:fb:87:75:e3:e8:1a:e5:5e:03:5d:bf:44:75\n"
+ " 46:4f:d2:a1:28:50:84:49:6d:3b:e0:bc:4e:de:79:85\n"
+ " fa:e1:07:b7:6e:0c:14:04:4a:82:b9:f3:22:6a:bc:99\n"
+ " 14:20:3b:49:1f:e4:97:d9:ea:eb:73:9a:83:a6:cc:b8\n"
+ " 55:fb:52:8e:5f:86:7c:9d:fa:af:03:76:ae:97:e0:64\n"
+ " 50:59:73:22:99:55:cf:da:59:31:0a:e8:6d:a0:53:bc\n"
+ " 39:63:2e:ac:92:4a:e9:8b:1e:d0:03:df:33:bb:4e:88\n"
"Other Information:\n"
- " MD5 fingerprint:\n"
- " df3f57d00c8149bd826b177d6ea4f369\n"
- " SHA-1 fingerprint:\n"
- " e95e56e2acac305f72ea6f698c11624663a595bd\n"
- " Public Key ID:\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " MD5 fingerprint:\n"
+ " df3f57d00c8149bd826b177d6ea4f369\n"
+ " SHA-1 fingerprint:\n"
+ " e95e56e2acac305f72ea6f698c11624663a595bd\n"
+ " Public Key ID:\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIICIjCCAY2gAwIBAgIBADALBgkqhkiG9w0BAQUwKDEmMCQGA1UEChMdR251VExT\n"
@@ -244,51 +244,51 @@ char pem3[] =
/* Certificate with wildcard SAN but no CN. */
char pem4[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Issuer:\n"
- " Validity:\n"
- " Not Before: Fri Feb 16 13:40:10 UTC 2007\n"
- " Not After: Fri Mar 30 13:40:12 UTC 2007\n"
- " Subject:\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
- " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
- " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
- " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
- " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
- " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
- " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
- " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Alternative Name (not critical):\n"
- " DNSname: *.example.org\n"
- " Key Purpose (not critical):\n"
- " TLS WWW Server.\n"
- " Subject Key Identifier (not critical):\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
- " Signature Algorithm: RSA-SHA\n"
- " Signature:\n"
- " b1:62:e5:e3:0b:a5:99:58:b0:1c:5c:f5:d1:3f:7c:bb\n"
- " 67:e1:43:c5:d7:a2:5c:db:f2:5a:f3:03:fc:76:e4:4d\n"
- " c1:a0:89:36:24:82:a4:a1:ad:f5:83:e3:96:75:f4:c4\n"
- " f3:eb:ff:3a:9b:da:d2:2c:58:d4:10:37:50:33:d1:39\n"
- " 53:71:9e:48:2d:b2:5b:27:ce:1e:d9:d5:36:59:ac:17\n"
- " 3a:83:cc:59:6b:8f:6a:24:b8:9f:f0:e6:14:03:23:5a\n"
- " 87:e7:33:10:32:11:58:a2:bb:f1:e5:5a:88:87:bb:80\n"
- " 1b:b6:bb:12:18:cb:15:d5:3a:fc:99:e4:42:5a:ba:45\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Issuer:\n"
+ " Validity:\n"
+ " Not Before: Fri Feb 16 13:40:10 UTC 2007\n"
+ " Not After: Fri Mar 30 13:40:12 UTC 2007\n"
+ " Subject:\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " be:ec:98:7a:1d:6f:7e:6b:25:9e:e8:20:78:42:a0:64\n"
+ " 05:66:43:99:6d:49:d5:18:ec:7d:b9:58:64:b2:80:a3\n"
+ " 14:61:9d:0a:4f:be:2f:f0:2e:fc:d2:ab:5c:36:df:53\n"
+ " ec:43:c7:fc:de:91:bc:1e:01:a6:b7:6c:b2:07:10:2e\n"
+ " cb:61:47:75:ca:03:ce:23:6e:38:f1:34:27:1a:1a:cd\n"
+ " f7:96:f3:b3:f0:0d:67:7f:ca:77:84:3f:9c:29:f4:62\n"
+ " 91:f6:12:5b:62:5a:cc:ba:ed:08:2e:32:44:26:ac:fd\n"
+ " 23:ce:53:1b:bb:f2:87:fe:dc:78:93:7c:59:bf:a1:75\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Alternative Name (not critical):\n"
+ " DNSname: *.example.org\n"
+ " Key Purpose (not critical):\n"
+ " TLS WWW Server.\n"
+ " Subject Key Identifier (not critical):\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " Signature Algorithm: RSA-SHA\n"
+ " Signature:\n"
+ " b1:62:e5:e3:0b:a5:99:58:b0:1c:5c:f5:d1:3f:7c:bb\n"
+ " 67:e1:43:c5:d7:a2:5c:db:f2:5a:f3:03:fc:76:e4:4d\n"
+ " c1:a0:89:36:24:82:a4:a1:ad:f5:83:e3:96:75:f4:c4\n"
+ " f3:eb:ff:3a:9b:da:d2:2c:58:d4:10:37:50:33:d1:39\n"
+ " 53:71:9e:48:2d:b2:5b:27:ce:1e:d9:d5:36:59:ac:17\n"
+ " 3a:83:cc:59:6b:8f:6a:24:b8:9f:f0:e6:14:03:23:5a\n"
+ " 87:e7:33:10:32:11:58:a2:bb:f1:e5:5a:88:87:bb:80\n"
+ " 1b:b6:bb:12:18:cb:15:d5:3a:fc:99:e4:42:5a:ba:45\n"
"Other Information:\n"
- " MD5 fingerprint:\n"
- " a411da7b0fa064d214116d5f94e06c24\n"
- " SHA-1 fingerprint:\n"
- " 3596e796c73ed096d762ab3d440a9ab55a386b3b\n"
- " Public Key ID:\n"
- " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
+ " MD5 fingerprint:\n"
+ " a411da7b0fa064d214116d5f94e06c24\n"
+ " SHA-1 fingerprint:\n"
+ " 3596e796c73ed096d762ab3d440a9ab55a386b3b\n"
+ " Public Key ID:\n"
+ " e93c1cfbad926ee606a4562ca2e1c05327c8f295\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIIB0DCCATugAwIBAgIBADALBgkqhkiG9w0BAQUwADAeFw0wNzAyMTYxMzQwMTBa\n"
@@ -307,36 +307,36 @@ char pem4[] =
/* Certificate with multiple wildcards SAN but no CN. */
char pem6[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Validity:\n"
- " Not Before: Sat May 3 11:00:51 UTC 2008\n"
- " Not After: Sat May 17 11:00:54 UTC 2008\n"
- " Subject: O=GnuTLS hostname check test CA\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
- " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
- " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
- " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
- " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
- " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
- " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
- " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Alternative Name (not critical):\n"
- " DNSname: *.*.example.org\n"
- " Key Purpose (not critical):\n"
- " TLS WWW Server.\n"
- " Subject Key Identifier (not critical):\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Validity:\n"
+ " Not Before: Sat May 3 11:00:51 UTC 2008\n"
+ " Not After: Sat May 17 11:00:54 UTC 2008\n"
+ " Subject: O=GnuTLS hostname check test CA\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
+ " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
+ " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
+ " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
+ " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
+ " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
+ " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
+ " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Alternative Name (not critical):\n"
+ " DNSname: *.*.example.org\n"
+ " Key Purpose (not critical):\n"
+ " TLS WWW Server.\n"
+ " Subject Key Identifier (not critical):\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"Other Information:\n"
- " Public Key ID:\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Public Key ID:\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIICIjCCAY2gAwIBAgIBADALBgkqhkiG9w0BAQUwKDEmMCQGA1UEChMdR251VExT\n"
@@ -355,36 +355,36 @@ char pem6[] =
/* Certificate with prefixed and suffixed wildcard SAN but no CN. */
char pem7[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Validity:\n"
- " Not Before: Sat May 3 11:02:43 UTC 2008\n"
- " Not After: Sat May 17 11:02:45 UTC 2008\n"
- " Subject: O=GnuTLS hostname check test CA\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
- " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
- " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
- " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
- " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
- " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
- " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
- " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Alternative Name (not critical):\n"
- " DNSname: foo*bar.example.org\n"
- " Key Purpose (not critical):\n"
- " TLS WWW Server.\n"
- " Subject Key Identifier (not critical):\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Validity:\n"
+ " Not Before: Sat May 3 11:02:43 UTC 2008\n"
+ " Not After: Sat May 17 11:02:45 UTC 2008\n"
+ " Subject: O=GnuTLS hostname check test CA\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
+ " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
+ " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
+ " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
+ " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
+ " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
+ " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
+ " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Alternative Name (not critical):\n"
+ " DNSname: foo*bar.example.org\n"
+ " Key Purpose (not critical):\n"
+ " TLS WWW Server.\n"
+ " Subject Key Identifier (not critical):\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"Other Information:\n"
- " Public Key ID:\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Public Key ID:\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIICJjCCAZGgAwIBAgIBADALBgkqhkiG9w0BAQUwKDEmMCQGA1UEChMdR251VExT\n"
@@ -404,36 +404,36 @@ char pem7[] =
/* Certificate with ending wildcard SAN but no CN. */
char pem8[] =
"X.509 Certificate Information:\n"
- " Version: 3\n"
- " Serial Number (hex): 00\n"
- " Validity:\n"
- " Not Before: Sat May 3 11:24:38 UTC 2008\n"
- " Not After: Sat May 17 11:24:40 UTC 2008\n"
- " Subject: O=GnuTLS hostname check test CA\n"
- " Subject Public Key Algorithm: RSA\n"
- " Modulus (bits 1024):\n"
- " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
- " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
- " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
- " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
- " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
- " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
- " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
- " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
- " Exponent:\n"
- " 01:00:01\n"
- " Extensions:\n"
- " Basic Constraints (critical):\n"
- " Certificate Authority (CA): TRUE\n"
- " Subject Alternative Name (not critical):\n"
- " DNSname: www.example.*\n"
- " Key Purpose (not critical):\n"
- " TLS WWW Server.\n"
- " Subject Key Identifier (not critical):\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Version: 3\n"
+ " Serial Number (hex): 00\n"
+ " Validity:\n"
+ " Not Before: Sat May 3 11:24:38 UTC 2008\n"
+ " Not After: Sat May 17 11:24:40 UTC 2008\n"
+ " Subject: O=GnuTLS hostname check test CA\n"
+ " Subject Public Key Algorithm: RSA\n"
+ " Modulus (bits 1024):\n"
+ " d2:05:c1:65:cb:bd:1e:2e:eb:7b:87:07:94:4c:93:33\n"
+ " f3:81:83:7d:32:1b:71:4e:4e:7f:c7:bc:bf:4b:2f:f2\n"
+ " 49:b5:cf:bf:c0:b8:e8:29:cc:f3:61:bd:2e:1d:e4:e8\n"
+ " 19:dd:c5:bd:2e:f0:35:b1:fd:30:d7:f5:a8:7c:83:9a\n"
+ " 13:9e:bf:25:ed:08:a6:05:9e:7b:4e:23:59:c3:0e:5a\n"
+ " f3:bf:54:c7:dc:d4:13:57:a1:0f:a2:9e:c8:ab:75:66\n"
+ " de:07:84:8d:68:ad:71:04:e0:9c:bd:cb:f6:08:7a:97\n"
+ " 42:f8:10:94:29:01:4a:7e:61:d7:04:21:05:4c:f1:07\n"
+ " Exponent:\n"
+ " 01:00:01\n"
+ " Extensions:\n"
+ " Basic Constraints (critical):\n"
+ " Certificate Authority (CA): TRUE\n"
+ " Subject Alternative Name (not critical):\n"
+ " DNSname: www.example.*\n"
+ " Key Purpose (not critical):\n"
+ " TLS WWW Server.\n"
+ " Subject Key Identifier (not critical):\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"Other Information:\n"
- " Public Key ID:\n"
- " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
+ " Public Key ID:\n"
+ " 5493e6599b283b4529378818aef9a4abbf4d9918\n"
"\n"
"-----BEGIN CERTIFICATE-----\n"
"MIICIDCCAYugAwIBAgIBADALBgkqhkiG9w0BAQUwKDEmMCQGA1UEChMdR251VExT\n"
@@ -728,12 +728,12 @@ char pem_ips[] = "\n"
" bd3d0b6cab6b33d8a8e1ed15b7ab17587cc2a09f\n"
" Public key's random art:\n"
" +--[ RSA 2048]----+\n"
- " | |\n"
- " | . |\n"
- " | . + |\n"
+ " | |\n"
+ " | . |\n"
+ " | . + |\n"
" | . .= . |\n"
- " | .S+oo |\n"
- " | E+.+ |\n"
+ " | .S+oo |\n"
+ " | E+.+ |\n"
" | . +. *.o |\n"
" | . oo.=..+ o |\n"
" | ooo.+Bo . |\n"
diff --git a/tests/key-material-dtls.c b/tests/key-material-dtls.c
index f7660a49e1..a9ea96083c 100644
--- a/tests/key-material-dtls.c
+++ b/tests/key-material-dtls.c
@@ -170,7 +170,7 @@ static void client(int fd)
block_size = 2*hash_size + 2*key_size + 2 *iv_size;
ret = gnutls_prf(session, 13, "key expansion", 1, 0, NULL, block_size,
- (void*)key_material);
+ (void*)key_material);
if (ret < 0) {
fprintf(stderr, "error in %d\n", __LINE__);
gnutls_perror(ret);
diff --git a/tests/key-usage.c b/tests/key-usage.c
index eb8932ad69..e04b813dab 100644
--- a/tests/key-usage.c
+++ b/tests/key-usage.c
@@ -172,7 +172,7 @@ void server_check(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-KX-ALL:+RSA",
NULL);
@@ -194,7 +194,7 @@ void server_check(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -296,7 +296,7 @@ void client_check(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-KX-ALL:+RSA:%DEBUG_ALLOW_KEY_USAGE_VIOLATIONS",
NULL);
@@ -318,7 +318,7 @@ void client_check(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/mini-cert-status.c b/tests/mini-cert-status.c
index e6be43f4b7..eaf80f4dcd 100644
--- a/tests/mini-cert-status.c
+++ b/tests/mini-cert-status.c
@@ -134,8 +134,8 @@ static void client(int fd)
/* Use default priorities */
ret =
gnutls_priority_set_direct(session,
- "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA",
- &p);
+ "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA",
+ &p);
if (ret < 0) {
fail("error in setting priority: %s\n", p);
exit(1);
diff --git a/tests/mini-chain-unsorted.c b/tests/mini-chain-unsorted.c
index a16a673765..2ac949ee1a 100644
--- a/tests/mini-chain-unsorted.c
+++ b/tests/mini-chain-unsorted.c
@@ -138,7 +138,7 @@ static unsigned char server_cert_pem[] =
const gnutls_datum_t server_cert = {
server_cert_pem,
- sizeof(server_cert_pem)
+ sizeof(server_cert_pem)
};
static unsigned char server_key_pem[] =
@@ -204,8 +204,8 @@ static void client(int fd)
/* Use default priorities */
ret =
gnutls_priority_set_direct(session,
- "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA",
- &p);
+ "NONE:+VERS-TLS1.0:+AES-128-CBC:+SHA1:+SIGN-ALL:+COMP-NULL:+RSA",
+ &p);
if (ret < 0) {
fail("error in setting priority: %s\n", p);
exit(1);
diff --git a/tests/mini-dtls-heartbeat.c b/tests/mini-dtls-heartbeat.c
index 927708593b..bb6fa7e528 100644
--- a/tests/mini-dtls-heartbeat.c
+++ b/tests/mini-dtls-heartbeat.c
@@ -131,7 +131,7 @@ static void client(int fd, int server_init)
do {
ret =
gnutls_record_recv(session, buffer,
- sizeof(buffer));
+ sizeof(buffer));
if (ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED) {
if (debug)
@@ -146,7 +146,7 @@ static void client(int fd, int server_init)
}
}
while (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED
- || ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED);
+ || ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED);
if (ret < 0) {
fail("recv: %s\n", gnutls_strerror(ret));
@@ -162,7 +162,7 @@ static void client(int fd, int server_init)
success("Ping sent.\n");
}
while (ret == GNUTLS_E_AGAIN
- || ret == GNUTLS_E_INTERRUPTED);
+ || ret == GNUTLS_E_INTERRUPTED);
if (ret < 0) {
fail("ping: %s\n", gnutls_strerror(ret));
@@ -258,7 +258,7 @@ static void server(int fd, int server_init)
do {
ret =
gnutls_record_recv(session, buffer,
- sizeof(buffer));
+ sizeof(buffer));
if (ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED) {
if (debug)
@@ -273,7 +273,7 @@ static void server(int fd, int server_init)
}
}
while (ret == GNUTLS_E_AGAIN || ret == GNUTLS_E_INTERRUPTED
- || ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED);
+ || ret == GNUTLS_E_HEARTBEAT_PING_RECEIVED);
} else {
do {
ret =
@@ -284,7 +284,7 @@ static void server(int fd, int server_init)
success("Ping sent.\n");
}
while (ret == GNUTLS_E_AGAIN
- || ret == GNUTLS_E_INTERRUPTED);
+ || ret == GNUTLS_E_INTERRUPTED);
if (ret < 0) {
fail("ping: %s\n", gnutls_strerror(ret));
diff --git a/tests/mini-dtls-large.c b/tests/mini-dtls-large.c
index da32f4e8ab..8ae5c6905b 100644
--- a/tests/mini-dtls-large.c
+++ b/tests/mini-dtls-large.c
@@ -210,7 +210,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session) + 12);
+ gnutls_dtls_get_data_mtu(session) + 12);
if (ret != GNUTLS_E_LARGE_PACKET) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -218,7 +218,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session) + 5048);
+ gnutls_dtls_get_data_mtu(session) + 5048);
if (ret != GNUTLS_E_LARGE_PACKET) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -226,7 +226,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session));
+ gnutls_dtls_get_data_mtu(session));
if (ret < 0) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -235,7 +235,7 @@ static void server(int fd)
gnutls_dtls_set_mtu(session, MAX_MTU);
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session) + 12);
+ gnutls_dtls_get_data_mtu(session) + 12);
if (ret != GNUTLS_E_LARGE_PACKET) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -243,7 +243,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session) + 5048);
+ gnutls_dtls_get_data_mtu(session) + 5048);
if (ret != GNUTLS_E_LARGE_PACKET) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -251,7 +251,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session));
+ gnutls_dtls_get_data_mtu(session));
if (ret > 16384 || ret < 0) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -262,7 +262,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session));
+ gnutls_dtls_get_data_mtu(session));
if (ret < 0) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -278,7 +278,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session) - 16);
+ gnutls_dtls_get_data_mtu(session) - 16);
if (ret < 0) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
@@ -286,7 +286,7 @@ static void server(int fd)
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session));
+ gnutls_dtls_get_data_mtu(session));
if (ret != GNUTLS_E_LARGE_PACKET) {
terminate();
fail("send[%d]: %s\n", __LINE__, gnutls_strerror(ret));
diff --git a/tests/mini-dtls-lowmtu.c b/tests/mini-dtls-lowmtu.c
index 93a645f6f5..a04d6227ef 100644
--- a/tests/mini-dtls-lowmtu.c
+++ b/tests/mini-dtls-lowmtu.c
@@ -264,7 +264,7 @@ static void server(int fd, const char *prio)
do {
ret =
gnutls_record_send(session, buffer,
- gnutls_dtls_get_data_mtu(session));
+ gnutls_dtls_get_data_mtu(session));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
if (ret < 0) {
diff --git a/tests/mini-dtls-mtu.c b/tests/mini-dtls-mtu.c
index dda02a1d44..33dfedd2bc 100644
--- a/tests/mini-dtls-mtu.c
+++ b/tests/mini-dtls-mtu.c
@@ -95,32 +95,32 @@ const gnutls_datum_t server_key = { server_key_pem,
static int client_pull_timeout(gnutls_transport_ptr_t ptr, unsigned int ms)
{
- fd_set rfds;
- struct timeval tv;
- int ret;
- int fd = (long int)ptr;
+ fd_set rfds;
+ struct timeval tv;
+ int ret;
+ int fd = (long int)ptr;
- FD_ZERO(&rfds);
- FD_SET(fd, &rfds);
+ FD_ZERO(&rfds);
+ FD_SET(fd, &rfds);
- tv.tv_sec = 0;
- tv.tv_usec = ms * 1000;
+ tv.tv_sec = 0;
+ tv.tv_usec = ms * 1000;
- while (tv.tv_usec >= 1000000) {
- tv.tv_usec -= 1000000;
- tv.tv_sec++;
- }
+ while (tv.tv_usec >= 1000000) {
+ tv.tv_usec -= 1000000;
+ tv.tv_sec++;
+ }
- ret = select(fd + 1, &rfds, NULL, NULL, &tv);
- if (ret <= 0)
- return ret;
+ ret = select(fd + 1, &rfds, NULL, NULL, &tv);
+ if (ret <= 0)
+ return ret;
- return ret;
+ return ret;
}
static ssize_t client_pull(gnutls_transport_ptr_t ptr, void *data, size_t len)
{
- int fd = (long int)ptr;
+ int fd = (long int)ptr;
ssize_t ret;
ret = recv(fd, data, len, 0);
@@ -165,7 +165,7 @@ static void client(int fd)
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE, x509_cred);
gnutls_transport_set_int(session, fd);
- gnutls_transport_set_pull_function(session, client_pull);
+ gnutls_transport_set_pull_function(session, client_pull);
gnutls_transport_set_pull_timeout_function(session, client_pull_timeout);
/* Perform the TLS handshake
diff --git a/tests/mini-eagain-dtls.c b/tests/mini-eagain-dtls.c
index 8b1a501916..c3654f9e19 100644
--- a/tests/mini-eagain-dtls.c
+++ b/tests/mini-eagain-dtls.c
@@ -77,8 +77,8 @@ void doit(void)
GNUTLS_SERVER | GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
ret =
gnutls_priority_set_direct(server,
- "NONE:+VERS-DTLS1.0:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-DTLS1.0:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (ret < 0)
exit(1);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
@@ -94,8 +94,8 @@ void doit(void)
GNUTLS_CLIENT | GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
cret =
gnutls_priority_set_direct(client,
- "NONE:+VERS-DTLS1.0:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-DTLS1.0:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (cret < 0)
exit(1);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
diff --git a/tests/mini-eagain.c b/tests/mini-eagain.c
index 8f913e66b2..f74092d058 100644
--- a/tests/mini-eagain.c
+++ b/tests/mini-eagain.c
@@ -78,8 +78,8 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
ret =
gnutls_priority_set_direct(server,
- "NONE:+VERS-TLS-ALL:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-TLS-ALL:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (ret < 0)
exit(1);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
@@ -92,8 +92,8 @@ void doit(void)
gnutls_init(&client, GNUTLS_CLIENT);
ret =
gnutls_priority_set_direct(client,
- "NONE:+VERS-TLS-ALL:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-TLS-ALL:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (ret < 0)
exit(1);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
diff --git a/tests/mini-emsgsize-dtls.c b/tests/mini-emsgsize-dtls.c
index d69122f83e..0d4a1e4443 100644
--- a/tests/mini-emsgsize-dtls.c
+++ b/tests/mini-emsgsize-dtls.c
@@ -126,8 +126,8 @@ void doit(void)
GNUTLS_SERVER | GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
ret =
gnutls_priority_set_direct(server,
- "NONE:+VERS-DTLS1.2:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-DTLS1.2:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (ret < 0)
exit(1);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
@@ -143,8 +143,8 @@ void doit(void)
GNUTLS_CLIENT | GNUTLS_DATAGRAM | GNUTLS_NONBLOCK);
cret =
gnutls_priority_set_direct(client,
- "NONE:+VERS-DTLS1.2:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
- NULL);
+ "NONE:+VERS-DTLS1.2:+CIPHER-ALL:+MAC-ALL:+SIGN-ALL:+COMP-ALL:+ANON-DH",
+ NULL);
if (cret < 0)
exit(1);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
diff --git a/tests/mini-etm.c b/tests/mini-etm.c
index daccb826c8..1270b531ae 100644
--- a/tests/mini-etm.c
+++ b/tests/mini-etm.c
@@ -301,7 +301,7 @@ static void server(int fd, const char *prio, unsigned etm)
do {
ret =
gnutls_record_send(session, buffer,
- sizeof(buffer));
+ sizeof(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
diff --git a/tests/mini-extension.c b/tests/mini-extension.c
index c90ac515ab..e298b6bed9 100644
--- a/tests/mini-extension.c
+++ b/tests/mini-extension.c
@@ -142,7 +142,7 @@ static void client(int sd)
/* put the anonymous credentials to the current session
*/
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_transport_set_int(session, sd);
@@ -260,7 +260,7 @@ static void server(int sd)
NULL);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_ext_register("ext_server", TLSEXT_TYPE_SAMPLE, GNUTLS_EXT_TLS, ext_recv_server_params, ext_send_server_params, NULL, NULL, NULL);
diff --git a/tests/mini-global-load.c b/tests/mini-global-load.c
index f10814e7fa..1d01da3798 100644
--- a/tests/mini-global-load.c
+++ b/tests/mini-global-load.c
@@ -107,7 +107,7 @@ void doit(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-CIPHER-ALL:+AES-128-CBC",
NULL);
@@ -119,7 +119,7 @@ void doit(void)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
diff --git a/tests/mini-key-material.c b/tests/mini-key-material.c
index 15c79f0ef6..9fb266f23b 100644
--- a/tests/mini-key-material.c
+++ b/tests/mini-key-material.c
@@ -169,7 +169,7 @@ static void client(int fd)
block_size = 2*hash_size + 2*key_size + 2 *iv_size;
ret = gnutls_prf(session, 13, "key expansion", 1, 0, NULL, block_size,
- (void*)key_material);
+ (void*)key_material);
if (ret < 0) {
fprintf(stderr, "error in %d\n", __LINE__);
gnutls_perror(ret);
diff --git a/tests/mini-record.c b/tests/mini-record.c
index dcf8dfc7e4..f6d9c61a5d 100644
--- a/tests/mini-record.c
+++ b/tests/mini-record.c
@@ -329,7 +329,7 @@ static void server(int fd, const char *prio)
do {
ret =
gnutls_record_send(session, buffer,
- sizeof(buffer));
+ sizeof(buffer));
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
diff --git a/tests/mini-rsa-psk.c b/tests/mini-rsa-psk.c
index cb33e1070d..445efce610 100644
--- a/tests/mini-rsa-psk.c
+++ b/tests/mini-rsa-psk.c
@@ -100,7 +100,7 @@ static void client(int sd)
*/
gnutls_credentials_set(session, GNUTLS_CRD_PSK, pskcred);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_transport_set_int(session, sd);
@@ -253,7 +253,7 @@ static void server(int sd)
gnutls_credentials_set(session, GNUTLS_CRD_PSK, server_pskcred);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_transport_set_int(session, sd);
ret = gnutls_handshake(session);
diff --git a/tests/mini-session-verify-function.c b/tests/mini-session-verify-function.c
index 19358f284a..30baf4b4c1 100644
--- a/tests/mini-session-verify-function.c
+++ b/tests/mini-session-verify-function.c
@@ -137,26 +137,26 @@ void test_success(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
gnutls_transport_set_ptr(server, server);
gnutls_session_set_verify_function(server,
- server_callback);
+ server_callback);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
/* Init client */
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
gnutls_transport_set_ptr(client, client);
gnutls_session_set_verify_function(client,
- client_callback);
+ client_callback);
HANDSHAKE(client, server);
@@ -204,26 +204,26 @@ void test_failure_client(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
gnutls_transport_set_ptr(server, server);
gnutls_session_set_verify_function(server,
- server_callback);
+ server_callback);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
/* Init client */
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
gnutls_transport_set_ptr(client, client);
gnutls_session_set_verify_function(client,
- client_callback);
+ client_callback);
HANDSHAKE_EXPECT(client, server, GNUTLS_E_CERTIFICATE_ERROR, GNUTLS_E_AGAIN);
@@ -265,26 +265,26 @@ void test_failure_server(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
gnutls_transport_set_ptr(server, server);
gnutls_session_set_verify_function(server,
- server_callback);
+ server_callback);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
/* Init client */
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
gnutls_transport_set_ptr(client, client);
gnutls_session_set_verify_function(client,
- client_callback);
+ client_callback);
HANDSHAKE_EXPECT(client, server, GNUTLS_E_AGAIN, GNUTLS_E_CERTIFICATE_ERROR);
diff --git a/tests/mini-supplementaldata.c b/tests/mini-supplementaldata.c
index b960f2cdb9..8ddb89a513 100644
--- a/tests/mini-supplementaldata.c
+++ b/tests/mini-supplementaldata.c
@@ -143,7 +143,7 @@ static void client(int sd)
/* put the anonymous credentials to the current session
*/
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_transport_set_int(session, sd);
@@ -256,7 +256,7 @@ static void server(int sd)
NULL);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_supplemental_recv(session, 1);
gnutls_supplemental_send(session, 1);
diff --git a/tests/mini-x509-2.c b/tests/mini-x509-2.c
index 8555b195b1..66db99ddae 100644
--- a/tests/mini-x509-2.c
+++ b/tests/mini-x509-2.c
@@ -216,7 +216,7 @@ void doit(void)
ret =
gnutls_x509_privkey_import(pkey, &server_key,
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0) {
fprintf(stderr, "error: %s\n", gnutls_strerror(ret));
exit(1);
@@ -232,7 +232,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL:-CIPHER-ALL:+AES-128-GCM",
NULL);
@@ -252,15 +252,15 @@ void doit(void)
exit(1);
ret = gnutls_certificate_set_x509_key_mem(clientx509cred,
- &cli_cert, &cli_key,
- GNUTLS_X509_FMT_PEM);
+ &cli_cert, &cli_key,
+ GNUTLS_X509_FMT_PEM);
ret = gnutls_init(&client, GNUTLS_CLIENT);
if (ret < 0)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/mini-x509-callbacks-intr.c b/tests/mini-x509-callbacks-intr.c
index 955e31863b..0342121e3a 100644
--- a/tests/mini-x509-callbacks-intr.c
+++ b/tests/mini-x509-callbacks-intr.c
@@ -142,13 +142,13 @@ void doit(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
gnutls_transport_set_ptr(server, server);
gnutls_certificate_set_verify_function(serverx509cred,
- server_callback);
+ server_callback);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
gnutls_handshake_set_post_client_hello_function(server,
post_client_hello_callback);
@@ -157,13 +157,13 @@ void doit(void)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
gnutls_transport_set_ptr(client, client);
gnutls_certificate_set_verify_function(clientx509cred,
- client_callback);
+ client_callback);
HANDSHAKE(client, server);
diff --git a/tests/mini-x509-callbacks.c b/tests/mini-x509-callbacks.c
index c6410c327e..59205eb7c0 100644
--- a/tests/mini-x509-callbacks.c
+++ b/tests/mini-x509-callbacks.c
@@ -231,13 +231,13 @@ void doit(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
gnutls_transport_set_ptr(server, server);
gnutls_certificate_set_verify_function(serverx509cred,
- server_callback);
+ server_callback);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
gnutls_handshake_set_post_client_hello_function(server,
post_client_hello_callback);
@@ -250,13 +250,13 @@ void doit(void)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
gnutls_transport_set_ptr(client, client);
gnutls_certificate_set_verify_function(clientx509cred,
- client_callback);
+ client_callback);
append_alpn(client);
HANDSHAKE(client, server);
diff --git a/tests/mini-x509-cas.c b/tests/mini-x509-cas.c
index c8f095f5cf..3866239c60 100644
--- a/tests/mini-x509-cas.c
+++ b/tests/mini-x509-cas.c
@@ -82,7 +82,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
@@ -93,7 +93,7 @@ void doit(void)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
diff --git a/tests/mini-x509-default-prio.c b/tests/mini-x509-default-prio.c
index 30f235e147..62ef5b55ff 100644
--- a/tests/mini-x509-default-prio.c
+++ b/tests/mini-x509-default-prio.c
@@ -167,7 +167,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
ret = gnutls_set_default_priority(server);
if (ret < 0)
exit(1);
@@ -190,7 +190,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/mini-x509-dual.c b/tests/mini-x509-dual.c
index 75bca268a8..0bfd614d32 100644
--- a/tests/mini-x509-dual.c
+++ b/tests/mini-x509-dual.c
@@ -178,7 +178,7 @@ static void try(const char *client_prio, gnutls_kx_algorithm_t client_kx)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_credentials_set(server, GNUTLS_CRD_ANON, s_anoncred);
gnutls_priority_set_direct(server,
@@ -205,7 +205,7 @@ static void try(const char *client_prio, gnutls_kx_algorithm_t client_kx)
gnutls_anon_allocate_client_credentials(&c_anoncred);
gnutls_credentials_set(client, GNUTLS_CRD_ANON, c_anoncred);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/mini-x509.c b/tests/mini-x509.c
index 13d93cb3b4..28fae45afe 100644
--- a/tests/mini-x509.c
+++ b/tests/mini-x509.c
@@ -79,7 +79,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
#ifndef ENABLE_FIPS140
"NORMAL:-CIPHER-ALL:+ARCFOUR-128",
@@ -105,7 +105,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/name-constraints-ip.c b/tests/name-constraints-ip.c
index 626c64d5c9..60958292ed 100644
--- a/tests/name-constraints-ip.c
+++ b/tests/name-constraints-ip.c
@@ -271,7 +271,7 @@ static void check_simple_intersection(void **glob_state)
/* 4: simple intersection
* --------P:203.0.113.0/24--------
* --P:203.0.113.0/26--
- * A B C
+ * A B C
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -307,8 +307,8 @@ static void check_empty_intersection(void **glob_state)
{
/* 5: empty intersection
* --P:127.0.113.0/24--
- * --P:255.0.113.0/24--
- * A B C
+ * --P:255.0.113.0/24--
+ * A B C
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -344,8 +344,8 @@ static void check_mediocre_intersection(void **glob_state)
{
/* 6: mediocre intersection
* --------P:127.0.113.0/24--------
- * --P:127.0.113.0/26-- --P:255.0.113.0/24--
- * A B C D
+ * --P:127.0.113.0/26-- --P:255.0.113.0/24--
+ * A B C D
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -390,7 +390,7 @@ static void check_difficult_intersection(void **glob_state)
/* 7: difficult intersection
* --------P:0.0.0.0/3--------------- --P:88.0.0.0/5--
* --P:0.0.0.0/5-- --P:16.0.0.0/5-- ----P:64.0.0.0/3----
- * A B C D E F G H
+ * A B C D E F G H
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -461,7 +461,7 @@ static void check_ipv6_intersection(void **glob_state)
/* 8: IPv6 intersection
* --------P:affb::/16----- --P:affd:0000::/20--
* --P:affb:aa00::/24--
- * A B C D E F G
+ * A B C D E F G
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -521,11 +521,11 @@ static void check_empty_ipv4_intersection_ipv6_remains(void **glob_state)
/* 9: IPv4 and IPv6 in a common test case
* IPv4 with empty intersection, but IPv6 gets restricted as well
* --P:127.0.113.0/24--
- * --P:255.0.113.0/24--
- * A B C
+ * --P:255.0.113.0/24--
+ * A B C
*
* --P:bfa6::/16--
- * D E
+ * D E
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -575,12 +575,12 @@ static void check_empty_ipv4v6_intersections(void **glob_state)
/* 10: IPv4 and IPv6 in a common test case
* both IPv4 and IPv6 have empty intersection
* --P:127.0.113.0/24--
- * --P:255.0.113.0/24--
- * A B C
+ * --P:255.0.113.0/24--
+ * A B C
*
* --P:bfa6::/16--
- * --P:cfa6::/16--
- * D E F
+ * --P:cfa6::/16--
+ * D E F
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
@@ -638,10 +638,10 @@ static void check_ipv4v6_single_constraint_each(void **glob_state)
/* 11: 1 IPv4 range and 1 IPv6 range in a common test case
* (no overlap)
* --P:127.0.113.0/24--
- * A B
+ * A B
*
* --P:bfa6::/16--
- * C D
+ * C D
*/
int ret;
gnutls_x509_name_constraints_t nc = ((test_vars_t*)*glob_state)->nc;
diff --git a/tests/ocsp-tests/Makefile.am b/tests/ocsp-tests/Makefile.am
index e91ca9b610..e839c737d3 100644
--- a/tests/ocsp-tests/Makefile.am
+++ b/tests/ocsp-tests/Makefile.am
@@ -33,10 +33,10 @@ endif
TESTS = $(dist_check_SCRIPTS)
TESTS_ENVIRONMENT = EXEEXT=$(EXEEXT) \
- LC_ALL="C" \
- VALGRIND="$(VALGRIND)" \
- LIBTOOL="$(LIBTOOL)" \
- top_builddir="$(top_builddir)" \
+ LC_ALL="C" \
+ VALGRIND="$(VALGRIND)" \
+ LIBTOOL="$(LIBTOOL)" \
+ top_builddir="$(top_builddir)" \
srcdir="$(srcdir)"
if WINDOWS
diff --git a/tests/ocsp.c b/tests/ocsp.c
index d7ed212d85..9748b85870 100644
--- a/tests/ocsp.c
+++ b/tests/ocsp.c
@@ -899,8 +899,8 @@ static void req_parse(void)
if (strlen(REQ1INFO) != d.size ||
memcmp(REQ1INFO, d.data, strlen(REQ1INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(REQ1INFO), REQ1INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(REQ1INFO), REQ1INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp request print failed\n");
exit(1);
}
@@ -1093,8 +1093,8 @@ static void req_addcert_id(void)
if (strlen(REQ1INFO) != d.size ||
memcmp(REQ1INFO, d.data, strlen(REQ1INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(REQ1INFO), REQ1INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(REQ1INFO), REQ1INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp request print failed\n");
exit(1);
}
@@ -1185,7 +1185,7 @@ static void req_addcert(void)
}
ret = gnutls_ocsp_req_add_cert(req, GNUTLS_DIG_SHA1,
- issuer, subject);
+ issuer, subject);
if (ret != 0) {
fail("gnutls_ocsp_add_cert %d\n", ret);
exit(1);
@@ -1206,8 +1206,8 @@ static void req_addcert(void)
if (strlen(REQ1INFO) != d.size ||
memcmp(REQ1INFO, d.data, strlen(REQ1INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(REQ1INFO), REQ1INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(REQ1INFO), REQ1INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp request print failed\n");
exit(1);
}
@@ -1308,8 +1308,8 @@ static void resp_import(void)
if (strlen(RESP1INFO) != d.size ||
memcmp(RESP1INFO, d.data, strlen(RESP1INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(RESP1INFO), RESP1INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(RESP1INFO), RESP1INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp response print failed\n");
exit(1);
}
@@ -1334,8 +1334,8 @@ static void resp_import(void)
if (memcmp(RESP2INFO, d.data, strlen(RESP2INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(RESP2INFO), RESP2INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(RESP2INFO), RESP2INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp response print failed\n");
exit(1);
}
@@ -1369,8 +1369,8 @@ static void resp_import(void)
if (memcmp(RESP3INFO, d.data, strlen(RESP3INFO)) != 0) {
printf("expected (len %ld):\n%s\ngot (len %d):\n%.*s\n",
- strlen(RESP3INFO), RESP3INFO, (int) d.size,
- (int) d.size, d.data);
+ strlen(RESP3INFO), RESP3INFO, (int) d.size,
+ (int) d.size, d.data);
fail("ocsp response 3 print failed\n");
exit(1);
}
diff --git a/tests/openpgp-auth.c b/tests/openpgp-auth.c
index 1836f0777c..86cf910363 100644
--- a/tests/openpgp-auth.c
+++ b/tests/openpgp-auth.c
@@ -217,7 +217,7 @@ void doit(void)
sent =
gnutls_record_send(session, message,
- sizeof(message));
+ sizeof(message));
if (sent != sizeof(message))
fail("client sent %li vs. %li\n",
(long) sent, (long) sizeof(message));
@@ -248,7 +248,7 @@ void doit(void)
if (debug)
printf("server process %i (child %i)\n",
- getpid(), child);
+ getpid(), child);
err = gnutls_init(&session, GNUTLS_SERVER);
if (err != 0)
@@ -317,14 +317,14 @@ void doit(void)
stored_cli_cert.data =
gnutls_malloc(d[0].size);
memcpy(stored_cli_cert.data,
- d[0].data, d[0].size);
+ d[0].data, d[0].size);
stored_cli_cert.size = d[0].size;
}
}
received =
gnutls_record_recv(session, greetings,
- sizeof(greetings));
+ sizeof(greetings));
if (received != sizeof(message)
|| memcmp(greetings, message, sizeof(message)))
fail("server received %li vs. %li\n",
diff --git a/tests/openpgp-auth2.c b/tests/openpgp-auth2.c
index 5cfcac6b7e..a742eaf5a0 100644
--- a/tests/openpgp-auth2.c
+++ b/tests/openpgp-auth2.c
@@ -177,7 +177,7 @@ void doit(void)
if (debug)
printf("server process %i (child %i)\n", getpid(),
- child);
+ child);
err = gnutls_init(&session, GNUTLS_SERVER);
if (err != 0)
@@ -229,7 +229,7 @@ void doit(void)
received =
gnutls_record_recv(session, greetings,
- sizeof(greetings));
+ sizeof(greetings));
if (received != sizeof(g_message)
|| memcmp(greetings, g_message, sizeof(g_message)))
fail("server received %li vs. %li\n",
diff --git a/tests/openpgpself.c b/tests/openpgpself.c
index 52768c6526..d255a80704 100644
--- a/tests/openpgpself.c
+++ b/tests/openpgpself.c
@@ -179,7 +179,7 @@ static void client(int sds[])
/* put the x509 credentials to the current session
*/
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- xcred);
+ xcred);
gnutls_transport_set_int(session, sd);
diff --git a/tests/pgps2kgnu.c b/tests/pgps2kgnu.c
index a8ae98231c..38c1796062 100644
--- a/tests/pgps2kgnu.c
+++ b/tests/pgps2kgnu.c
@@ -4,8 +4,8 @@
* Author: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
* pgps2kgnu: test GNU extensions to the OpenPGP S2K specification.
- * at the moment, we just test the "GNU dummy" S2K
- * extension.
+ * at the moment, we just test the "GNU dummy" S2K
+ * extension.
*
* This file is part of GnuTLS.
@@ -66,7 +66,7 @@ static char dummy_key[] =
/* Test capability of reading the gnu-dummy OpenPGP S2K extension.
See: doc/DETAILS from gnupg
- http://lists.gnu.org/archive/html/gnutls-devel/2008-08/msg00023.html
+ http://lists.gnu.org/archive/html/gnutls-devel/2008-08/msg00023.html
*/
static void tls_log_func(int level, const char *str)
@@ -95,7 +95,7 @@ int main(int argc, char **argv)
rc = gnutls_openpgp_privkey_init(&key);
if (rc) {
printf("gnutls_openpgp_privkey_init rc %d: %s\n",
- rc, gnutls_strerror(rc));
+ rc, gnutls_strerror(rc));
return 1;
}
@@ -104,7 +104,7 @@ int main(int argc, char **argv)
0);
if (rc) {
printf("gnutls_openpgp_privkey_import rc %d: %s\n",
- rc, gnutls_strerror(rc));
+ rc, gnutls_strerror(rc));
return 1;
}
diff --git a/tests/pkcs12_s2k.c b/tests/pkcs12_s2k.c
index 847aa9a4f3..7301f293f5 100644
--- a/tests/pkcs12_s2k.c
+++ b/tests/pkcs12_s2k.c
@@ -135,9 +135,9 @@ void doit(void)
if (debug)
printf("ij: %d.%d: %s\n", i, j,
- _gnutls_bin2hex(key, sizeof(key),
- tmp, sizeof(tmp),
- NULL));
+ _gnutls_bin2hex(key, sizeof(key),
+ tmp, sizeof(tmp),
+ NULL));
x++;
}
}
@@ -159,8 +159,8 @@ void doit(void)
if (debug)
printf("tv[%d]: %s\n", i,
- _gnutls_bin2hex(key, tv[i].keylen, tmp,
- sizeof(tmp), NULL));
+ _gnutls_bin2hex(key, tv[i].keylen, tmp,
+ sizeof(tmp), NULL));
}
if (debug)
printf("\n");
diff --git a/tests/pkcs12_s2k_pem.c b/tests/pkcs12_s2k_pem.c
index 35b8947ed6..dc5093ccc4 100644
--- a/tests/pkcs12_s2k_pem.c
+++ b/tests/pkcs12_s2k_pem.c
@@ -267,14 +267,14 @@ int main(void)
tmp.size = strlen((char *) tmp.data);
ret = gnutls_x509_privkey_import_pkcs8(key, &tmp,
- GNUTLS_X509_FMT_PEM,
- keys[i].password,
- 0);
+ GNUTLS_X509_FMT_PEM,
+ keys[i].password,
+ 0);
gnutls_x509_privkey_deinit(key);
if (ret != keys[i].expected_result) {
printf("fail[%d]: %d: %s\n", (int) i, ret,
- gnutls_strerror(ret));
+ gnutls_strerror(ret));
return 1;
}
diff --git a/tests/pkcs12_simple.c b/tests/pkcs12_simple.c
index 98c0577ab4..7c5a6a33d0 100644
--- a/tests/pkcs12_simple.c
+++ b/tests/pkcs12_simple.c
@@ -85,8 +85,8 @@ void doit(void)
ret =
gnutls_pkcs12_simple_parse(pkcs12, password, &pkey, &chain,
- &chain_size, &extras, &extras_size,
- NULL, 0);
+ &chain_size, &extras, &extras_size,
+ NULL, 0);
if (ret < 0)
fail("pkcs12_simple_parse failed %d: %s\n", ret,
gnutls_strerror(ret));
diff --git a/tests/pkcs8-key-decode.c b/tests/pkcs8-key-decode.c
index a36c4af8ea..1c462abdbe 100644
--- a/tests/pkcs8-key-decode.c
+++ b/tests/pkcs8-key-decode.c
@@ -26,8 +26,8 @@
#include <string.h>
#include <stdlib.h>
-# define PRIVATE_KEY \
- "-----BEGIN PRIVATE KEY-----\n" \
+# define PRIVATE_KEY \
+ "-----BEGIN PRIVATE KEY-----\n" \
"MIICdQIBADANBgkqhkiG9w0BAQEFAASCAl8wggJbAgEAAoGBALVcr\n" \
"BL40Tm6yq88FBhJNw1aaoCjmtg0l4dWQZ/e9Fimx4ARxFpT+ji4FE\n" \
"Cgl9s/SGqC+1nvlkm9ViSo0j7MKDbnDB+VRHDvMAzQhA2X7e8M0n9\n" \
@@ -43,7 +43,7 @@
"L1MmVuHiIHoa5clswPdWVI2y0em2IGoDAkBPSp/v9VKJEZabk9Frd\n" \
"a+7u4fanrM9QrEjY3KhduslSilXZZSxrWjjAJPyPiqFb3M8XXA26W\n" \
"nz1KYGnqYKhLcBAkB7dt57n9xfrhDpuyVEv+Uv1D3VVAhZlsaZ5Pp\n" \
- "dcrhrkJn2sa/+O8OKvdrPSeeu/N5WwYhJf61+CPoenMp7IFci\n" \
+ "dcrhrkJn2sa/+O8OKvdrPSeeu/N5WwYhJf61+CPoenMp7IFci\n" \
"-----END PRIVATE KEY-----\n"
diff --git a/tests/prf.c b/tests/prf.c
index 5be9d420ca..78526cfba8 100644
--- a/tests/prf.c
+++ b/tests/prf.c
@@ -165,7 +165,7 @@ static gnutls_datum_t sess_id =
#define TRY(label_size, label, extra_size, extra, size, exp) \
{ \
ret = gnutls_prf_rfc5705(session, label_size, label, extra_size, extra, size, \
- (void*)key_material); \
+ (void*)key_material); \
if (ret < 0) { \
fprintf(stderr, "gnutls_prf_rfc5705: error in %d\n", __LINE__); \
gnutls_perror(ret); \
@@ -182,7 +182,7 @@ static gnutls_datum_t sess_id =
#define TRY_OLD(label_size, label, extra_size, extra, size, exp) \
{ \
ret = gnutls_prf(session, label_size, label, 1, extra_size, extra, size, \
- (void*)key_material); \
+ (void*)key_material); \
if (ret < 0) { \
fprintf(stderr, "gnutls_prf: error in %d\n", __LINE__); \
gnutls_perror(ret); \
@@ -211,7 +211,7 @@ static void check_prfs(gnutls_session_t session)
/* check whether gnutls_prf matches gnutls_prf_rfc5705 when no context is given */
ret = gnutls_prf(session, 4, "aaaa", 0, 0, NULL, 64,
- (void*)key_material);
+ (void*)key_material);
if (ret < 0) {
fprintf(stderr, "gnutls_prf: error in %d\n", __LINE__);
gnutls_perror(ret);
@@ -219,7 +219,7 @@ static void check_prfs(gnutls_session_t session)
}
ret = gnutls_prf_rfc5705(session, 4, "aaaa", 0, NULL, 64,
- (void*)key_material2);
+ (void*)key_material2);
if (ret < 0) {
fprintf(stderr, "gnutls_prf_rfc5705: error in %d\n", __LINE__);
gnutls_perror(ret);
@@ -275,7 +275,7 @@ static void client(int fd)
}
ret = gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -379,7 +379,7 @@ static void server(int fd)
&server_cert, &server_key,
GNUTLS_X509_FMT_PEM);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_handshake_set_random(session, &hsrnd);
gnutls_transport_set_int(session, fd);
diff --git a/tests/rehandshake-ext-secret.c b/tests/rehandshake-ext-secret.c
index f0fe578355..86d269d4b2 100644
--- a/tests/rehandshake-ext-secret.c
+++ b/tests/rehandshake-ext-secret.c
@@ -72,7 +72,7 @@ static void try(unsigned onclient)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
@@ -82,7 +82,7 @@ static void try(unsigned onclient)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
diff --git a/tests/rehandshake-switch-cert-allow.c b/tests/rehandshake-switch-cert-allow.c
index fc365d149d..a31597e5f1 100644
--- a/tests/rehandshake-switch-cert-allow.c
+++ b/tests/rehandshake-switch-cert-allow.c
@@ -81,7 +81,7 @@ static void try(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -105,7 +105,7 @@ static void try(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -126,7 +126,7 @@ static void try(void)
/* switch server's certificate and rehandshake */
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred2);
+ serverx509cred2);
HANDSHAKE(client, server);
diff --git a/tests/rehandshake-switch-cert-client-allow.c b/tests/rehandshake-switch-cert-client-allow.c
index c4b0bf38b8..367fda8c58 100644
--- a/tests/rehandshake-switch-cert-client-allow.c
+++ b/tests/rehandshake-switch-cert-client-allow.c
@@ -78,7 +78,7 @@ static void try(void)
gnutls_init(&server, GNUTLS_SERVER|GNUTLS_ALLOW_ID_CHANGE);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -118,7 +118,7 @@ static void try(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -139,7 +139,7 @@ static void try(void)
/* switch server's certificate and rehandshake */
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred2);
+ clientx509cred2);
HANDSHAKE(client, server);
diff --git a/tests/rehandshake-switch-cert-client.c b/tests/rehandshake-switch-cert-client.c
index d79db49ef4..7c28a2fa96 100644
--- a/tests/rehandshake-switch-cert-client.c
+++ b/tests/rehandshake-switch-cert-client.c
@@ -78,7 +78,7 @@ static void try(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_certificate_server_set_request(server, GNUTLS_CERT_REQUEST);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -118,7 +118,7 @@ static void try(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -139,7 +139,7 @@ static void try(void)
/* switch server's certificate and rehandshake */
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred2);
+ clientx509cred2);
HANDSHAKE_EXPECT(client, server, GNUTLS_E_AGAIN, GNUTLS_E_SESSION_USER_ID_CHANGED);
diff --git a/tests/rehandshake-switch-cert.c b/tests/rehandshake-switch-cert.c
index 45f4666b76..bb71e620e5 100644
--- a/tests/rehandshake-switch-cert.c
+++ b/tests/rehandshake-switch-cert.c
@@ -81,7 +81,7 @@ static void try(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -105,7 +105,7 @@ static void try(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
@@ -126,7 +126,7 @@ static void try(void)
/* switch server's certificate and rehandshake */
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred2);
+ serverx509cred2);
HANDSHAKE_EXPECT(client, server, GNUTLS_E_SESSION_USER_ID_CHANGED, GNUTLS_E_AGAIN);
diff --git a/tests/rehandshake-switch-psk-id.c b/tests/rehandshake-switch-psk-id.c
index 4b2a50e2e0..ebe4c10eed 100644
--- a/tests/rehandshake-switch-psk-id.c
+++ b/tests/rehandshake-switch-psk-id.c
@@ -96,7 +96,7 @@ static void try(const char *prio, gnutls_kx_algorithm_t kx, unsigned allow_chang
else
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_PSK,
- serverpskcred);
+ serverpskcred);
gnutls_priority_set_direct(server,
prio,
@@ -126,7 +126,7 @@ static void try(const char *prio, gnutls_kx_algorithm_t kx, unsigned allow_chang
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_PSK,
- clientpskcred);
+ clientpskcred);
if (ret < 0)
exit(1);
@@ -149,7 +149,7 @@ static void try(const char *prio, gnutls_kx_algorithm_t kx, unsigned allow_chang
/* switch client's username and rehandshake */
ret = gnutls_credentials_set(client, GNUTLS_CRD_PSK,
- clientpskcred2);
+ clientpskcred2);
if (ret < 0)
exit(1);
diff --git a/tests/rehandshake-switch-srp-id.c b/tests/rehandshake-switch-srp-id.c
index c4202bce88..91de6fc96e 100644
--- a/tests/rehandshake-switch-srp-id.c
+++ b/tests/rehandshake-switch-srp-id.c
@@ -173,9 +173,9 @@ static void try(const char *prio, gnutls_kx_algorithm_t kx, unsigned allow_chang
else
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_SRP,
- server_srp_cred);
+ server_srp_cred);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- server_x509_cred);
+ server_x509_cred);
gnutls_priority_set_direct(server,
prio,
@@ -209,7 +209,7 @@ static void try(const char *prio, gnutls_kx_algorithm_t kx, unsigned allow_chang
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- client_x509_cred);
+ client_x509_cred);
if (ret < 0)
exit(1);
diff --git a/tests/resume-dtls.c b/tests/resume-dtls.c
index df818ae3dd..9e6327c7fe 100644
--- a/tests/resume-dtls.c
+++ b/tests/resume-dtls.c
@@ -539,14 +539,14 @@ static gnutls_datum_t wrap_db_fetch(void *dbf, gnutls_datum_t key)
return res;
memcpy(res.data, cache_db[i].session_data,
- res.size);
+ res.size);
if (debug) {
unsigned j;
printf("data:\n");
for (j = 0; j < res.size; j++) {
printf("%02x ",
- res.data[j] & 0xFF);
+ res.data[j] & 0xFF);
if ((j + 1) % 16 == 0)
printf("\n");
}
diff --git a/tests/resume-with-false-start.c b/tests/resume-with-false-start.c
index 6c5eecd8d6..b0093b09e0 100644
--- a/tests/resume-with-false-start.c
+++ b/tests/resume-with-false-start.c
@@ -81,7 +81,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_set_default_priority(server);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
@@ -101,7 +101,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/resume.c b/tests/resume.c
index 21455a4f2d..1bcd3b8d04 100644
--- a/tests/resume.c
+++ b/tests/resume.c
@@ -168,7 +168,7 @@ static void tls_log_func(int level, const char *str)
}
static int hsk_hook_cb(gnutls_session_t session, unsigned int htype, unsigned post,
- unsigned int incoming, const gnutls_datum_t *_msg)
+ unsigned int incoming, const gnutls_datum_t *_msg)
{
unsigned size;
gnutls_datum msg = {_msg->data, _msg->size};
@@ -823,7 +823,7 @@ static gnutls_datum_t wrap_db_fetch(void *dbf, gnutls_datum_t key)
return res;
memcpy(res.data, cache_db[i].session_data,
- res.size);
+ res.size);
#ifdef DEBUG_CACHE
if (debug) {
@@ -831,7 +831,7 @@ static gnutls_datum_t wrap_db_fetch(void *dbf, gnutls_datum_t key)
printf("data:\n");
for (j = 0; j < res.size; j++) {
printf("%02x ",
- res.data[j] & 0xFF);
+ res.data[j] & 0xFF);
if ((j + 1) % 16 == 0)
printf("\n");
}
diff --git a/tests/rsa-encrypt-decrypt.c b/tests/rsa-encrypt-decrypt.c
index c303b53d04..374684388c 100644
--- a/tests/rsa-encrypt-decrypt.c
+++ b/tests/rsa-encrypt-decrypt.c
@@ -117,7 +117,7 @@ void doit(void)
ret =
gnutls_x509_privkey_import(key, &key_dat[i],
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0)
fail("gnutls_x509_privkey_import\n");
@@ -150,7 +150,7 @@ void doit(void)
ret =
gnutls_pubkey_encrypt_data(pubkey, 0, &hash_data,
- &out);
+ &out);
if (ret < 0)
fail("gnutls_pubkey_encrypt_data\n");
diff --git a/tests/send-client-cert.c b/tests/send-client-cert.c
index 048628b6b5..33cce4a861 100644
--- a/tests/send-client-cert.c
+++ b/tests/send-client-cert.c
@@ -103,7 +103,7 @@ static void try(unsigned expect, unsigned ca_type)
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -138,7 +138,7 @@ static void try(unsigned expect, unsigned ca_type)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/session-export-funcs.c b/tests/session-export-funcs.c
index 3fe4a80fd1..65b554277f 100644
--- a/tests/session-export-funcs.c
+++ b/tests/session-export-funcs.c
@@ -77,7 +77,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -103,7 +103,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/simple.c b/tests/simple.c
index 9d4c98f2c4..ef37e3689e 100644
--- a/tests/simple.c
+++ b/tests/simple.c
@@ -48,7 +48,7 @@ void doit(void)
if (debug) {
printf("GnuTLS header version %s.\n", GNUTLS_VERSION);
printf("GnuTLS library version %s.\n",
- gnutls_check_version(NULL));
+ gnutls_check_version(NULL));
}
if (!gnutls_check_version_numeric(GNUTLS_VERSION_MAJOR, GNUTLS_VERSION_MINOR, GNUTLS_VERSION_PATCH)) {
@@ -79,11 +79,11 @@ void doit(void)
for (i = 0; algs[i]; i++) {
if (debug)
printf("pk_list[%d] = %d = %s = %d\n",
- (int) i, algs[i],
- gnutls_pk_algorithm_get_name(algs
+ (int) i, algs[i],
+ gnutls_pk_algorithm_get_name(algs
[i]),
- gnutls_pk_get_id
- (gnutls_pk_algorithm_get_name
+ gnutls_pk_get_id
+ (gnutls_pk_algorithm_get_name
(algs[i])));
if (gnutls_pk_get_id
(gnutls_pk_algorithm_get_name(algs[i]))
@@ -111,11 +111,11 @@ void doit(void)
for (i = 0; algs[i]; i++) {
if (debug)
printf("sign_list[%d] = %d = %s = %d\n",
- (int) i, algs[i],
- gnutls_sign_algorithm_get_name(algs
+ (int) i, algs[i],
+ gnutls_sign_algorithm_get_name(algs
[i]),
- gnutls_sign_get_id
- (gnutls_sign_algorithm_get_name
+ gnutls_sign_get_id
+ (gnutls_sign_algorithm_get_name
(algs[i])));
if (gnutls_sign_get_id
(gnutls_sign_algorithm_get_name(algs[i])) !=
diff --git a/tests/slow/cipher-override.c b/tests/slow/cipher-override.c
index a980b8b8a7..fd5d0c990b 100644
--- a/tests/slow/cipher-override.c
+++ b/tests/slow/cipher-override.c
@@ -145,11 +145,11 @@ static void myaes_gcm_deinit(void *_ctx)
static int
myaes_gcm_encrypt(void *_ctx,
- const void *nonce, size_t nonce_size,
- const void *auth, size_t auth_size,
- size_t tag_size,
- const void *plain, size_t plain_size,
- void *encr, size_t encr_size)
+ const void *nonce, size_t nonce_size,
+ const void *auth, size_t auth_size,
+ size_t tag_size,
+ const void *plain, size_t plain_size,
+ void *encr, size_t encr_size)
{
/* proper AEAD cipher */
struct myaes_gcm_ctx *ctx = _ctx;
@@ -168,11 +168,11 @@ myaes_gcm_encrypt(void *_ctx,
static int
myaes_gcm_decrypt(void *_ctx,
- const void *nonce, size_t nonce_size,
- const void *auth, size_t auth_size,
- size_t tag_size,
- const void *encr, size_t encr_size,
- void *plain, size_t plain_size)
+ const void *nonce, size_t nonce_size,
+ const void *auth, size_t auth_size,
+ size_t tag_size,
+ const void *encr, size_t encr_size,
+ void *plain, size_t plain_size)
{
uint8_t tag[16];
struct myaes_gcm_ctx *ctx = _ctx;
diff --git a/tests/slow/cipher-override2.c b/tests/slow/cipher-override2.c
index 1f9319f4c2..3ed71186ae 100644
--- a/tests/slow/cipher-override2.c
+++ b/tests/slow/cipher-override2.c
@@ -96,22 +96,22 @@ static void myaes_gcm_deinit(void *_ctx)
static int
myaes_gcm_encrypt(void *_ctx,
- const void *nonce, size_t nonce_size,
- const void *auth, size_t auth_size,
- size_t tag_size,
- const void *plain, size_t plain_size,
- void *encr, size_t encr_size)
+ const void *nonce, size_t nonce_size,
+ const void *auth, size_t auth_size,
+ size_t tag_size,
+ const void *plain, size_t plain_size,
+ void *encr, size_t encr_size)
{
abort();
}
static int
myaes_gcm_decrypt(void *_ctx,
- const void *nonce, size_t nonce_size,
- const void *auth, size_t auth_size,
- size_t tag_size,
- const void *encr, size_t encr_size,
- void *plain, size_t plain_size)
+ const void *nonce, size_t nonce_size,
+ const void *auth, size_t auth_size,
+ size_t tag_size,
+ const void *encr, size_t encr_size,
+ void *plain, size_t plain_size)
{
abort();
}
diff --git a/tests/srp.c b/tests/srp.c
index 6925855311..e0c1b8a8e6 100644
--- a/tests/srp.c
+++ b/tests/srp.c
@@ -190,7 +190,7 @@ static gnutls_session_t initialize_tls_session(const char *prio)
gnutls_credentials_set(session, GNUTLS_CRD_SRP, s_srp_cred);
gnutls_credentials_set(session, GNUTLS_CRD_CERTIFICATE,
- s_x509_cred);
+ s_x509_cred);
return session;
}
@@ -220,7 +220,7 @@ static void server(int fd, const char *prio)
gnutls_srp_allocate_server_credentials(&s_srp_cred);
gnutls_srp_set_server_credentials_file(s_srp_cred, "tpasswd",
- "tpasswd.conf");
+ "tpasswd.conf");
gnutls_certificate_allocate_credentials(&s_x509_cred);
gnutls_certificate_set_x509_key_mem(s_x509_cred,
diff --git a/tests/test-chains.h b/tests/test-chains.h
index 1398110b08..59b82d30fe 100644
--- a/tests/test-chains.h
+++ b/tests/test-chains.h
@@ -954,7 +954,7 @@ static const char *nc_good0[] = {
"-----END CERTIFICATE-----\n",
NULL,
/* Name constraints (critical):
- Permitted: DNSname: example.com */
+ Permitted: DNSname: example.com */
"-----BEGIN CERTIFICATE-----\n"
"MIIC/zCCAeegAwIBAgIBADANBgkqhkiG9w0BAQsFADAPMQ0wCwYDVQQDEwRDQS0w\n"
"MCIYDzIwMTUwMzI1MDc1ODQ5WhgPOTk5OTEyMzEyMzU5NTlaMA8xDTALBgNVBAMT\n"
@@ -2788,9 +2788,9 @@ static struct
{ "ecc cert ok", ecc_cert, &ecc_cert[1], GNUTLS_PROFILE_TO_VFLAGS(GNUTLS_PROFILE_HIGH), 0, NULL},
{ "ecc cert ok", ecc_cert, &ecc_cert[1], GNUTLS_PROFILE_TO_VFLAGS(GNUTLS_PROFILE_SUITEB128), 0, NULL},
{ "ecc cert not ok (due to profile)", ecc_cert, &ecc_cert[1], GNUTLS_PROFILE_TO_VFLAGS(GNUTLS_PROFILE_ULTRA),
- GNUTLS_CERT_INSECURE_ALGORITHM | GNUTLS_CERT_INVALID, NULL},
+ GNUTLS_CERT_INSECURE_ALGORITHM | GNUTLS_CERT_INVALID, NULL},
{ "ecc cert not ok (due to profile)", ecc_cert, &ecc_cert[1], GNUTLS_PROFILE_TO_VFLAGS(GNUTLS_PROFILE_SUITEB192),
- GNUTLS_CERT_INSECURE_ALGORITHM | GNUTLS_CERT_INVALID, NULL},
+ GNUTLS_CERT_INSECURE_ALGORITHM | GNUTLS_CERT_INVALID, NULL},
{ "name constraints: empty CN, empty SAN, permitted dns range", nc_good0, &nc_good0[2], 0, 0, 0, 1427270515},
{ "name constraints: dns in permitted range", nc_good1, &nc_good1[4], 0, 0, NULL, 1412850586},
{ "name constraints: ipv6 in permitted range", nc_good2, &nc_good2[4], 0, 0, NULL, 1467193927},
diff --git a/tests/tls-max-record.c b/tests/tls-max-record.c
index 4e074e658c..fb4076edf1 100644
--- a/tests/tls-max-record.c
+++ b/tests/tls-max-record.c
@@ -74,7 +74,7 @@ void doit(void)
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server,
"NORMAL",
@@ -100,7 +100,7 @@ void doit(void)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/tls-rehandshake-cert-2.c b/tests/tls-rehandshake-cert-2.c
index c352a11acb..c096519210 100644
--- a/tests/tls-rehandshake-cert-2.c
+++ b/tests/tls-rehandshake-cert-2.c
@@ -177,7 +177,7 @@ static void client(int fd, unsigned test)
do {
ret =
gnutls_record_recv(session, buffer,
- MAX_BUF);
+ MAX_BUF);
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
} while (ret > 0);
@@ -193,7 +193,7 @@ static void client(int fd, unsigned test)
do {
ret =
gnutls_record_recv(session, buffer,
- MAX_BUF);
+ MAX_BUF);
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
} while (ret > 0);
@@ -313,7 +313,7 @@ static void server(int fd, unsigned test)
do {
ret =
gnutls_record_recv(session, buffer,
- MAX_BUF);
+ MAX_BUF);
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
} while (ret > 0);
@@ -363,7 +363,7 @@ static void server(int fd, unsigned test)
do {
ret =
gnutls_record_recv(session, buffer,
- MAX_BUF);
+ MAX_BUF);
} while (ret == GNUTLS_E_AGAIN
|| ret == GNUTLS_E_INTERRUPTED);
} while (ret > 0);
diff --git a/tests/tls-rehandshake-cert.c b/tests/tls-rehandshake-cert.c
index 5cba8f1b00..88370b801d 100644
--- a/tests/tls-rehandshake-cert.c
+++ b/tests/tls-rehandshake-cert.c
@@ -107,7 +107,7 @@ void doit(void)
GNUTLS_X509_FMT_PEM);
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
gnutls_priority_set_direct(server, "NORMAL", NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
@@ -117,7 +117,7 @@ void doit(void)
gnutls_certificate_allocate_credentials(&clientx509cred);
gnutls_init(&client, GNUTLS_CLIENT);
gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
gnutls_priority_set_direct(client, "NORMAL", NULL);
gnutls_transport_set_push_function(client, client_push);
gnutls_transport_set_pull_function(client, client_pull);
diff --git a/tests/tlsfeature-crt.c b/tests/tlsfeature-crt.c
index 02288d5d0b..fa68816303 100644
--- a/tests/tlsfeature-crt.c
+++ b/tests/tlsfeature-crt.c
@@ -61,39 +61,39 @@ void doit(void)
if (ret < 0)
fail("init %d\n", ret);
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_crt_init(&crt) >= 0);
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ assert(gnutls_x509_crt_init(&crt) >= 0);
- assert(gnutls_x509_crt_import(crt, &server_cert, GNUTLS_X509_FMT_PEM) >= 0);
+ assert(gnutls_x509_crt_import(crt, &server_cert, GNUTLS_X509_FMT_PEM) >= 0);
- assert(gnutls_x509_crt_get_tlsfeatures(crt, feat, 0, &critical) >= 0);
- assert(critical == 0);
+ assert(gnutls_x509_crt_get_tlsfeatures(crt, feat, 0, &critical) >= 0);
+ assert(critical == 0);
- assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) >= 0);
- assert(out == 5);
+ assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) >= 0);
+ assert(out == 5);
- assert(gnutls_x509_tlsfeatures_get(feat, 1, &out) == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE);
+ assert(gnutls_x509_tlsfeatures_get(feat, 1, &out) == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE);
- assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) != 0);
+ assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) != 0);
- /* append more features */
- assert(gnutls_x509_tlsfeatures_add(feat, 6) >= 0);
- assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
+ /* append more features */
+ assert(gnutls_x509_tlsfeatures_add(feat, 6) >= 0);
+ assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 8) >= 0);
- assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 8) >= 0);
+ assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
- /* check whether a single TLSFeat with another value will fail verification */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* check whether a single TLSFeat with another value will fail verification */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 8) >= 0);
- assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 8) >= 0);
+ assert(gnutls_x509_tlsfeatures_check_crt(feat, crt) == 0);
- gnutls_x509_tlsfeatures_deinit(feat);
- gnutls_x509_crt_deinit(crt);
+ gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_crt_deinit(crt);
gnutls_global_deinit();
}
diff --git a/tests/tlsfeature-ext.c b/tests/tlsfeature-ext.c
index 0c313b4716..ce028cd202 100644
--- a/tests/tlsfeature-ext.c
+++ b/tests/tlsfeature-ext.c
@@ -71,80 +71,80 @@ void doit(void)
if (ret < 0)
fail("init %d\n", ret);
- /* init and write >1 features
- */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* init and write >1 features
+ */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 2) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 3) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 5) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 7) >= 0);
- assert(gnutls_x509_tlsfeatures_add(feat, 11) >= 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 2) >= 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 3) >= 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 5) >= 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 7) >= 0);
+ assert(gnutls_x509_tlsfeatures_add(feat, 11) >= 0);
- assert(gnutls_x509_ext_export_tlsfeatures(feat, &der) >= 0);
+ assert(gnutls_x509_ext_export_tlsfeatures(feat, &der) >= 0);
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
- /* re-load and read
- */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* re-load and read
+ */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_ext_import_tlsfeatures(&der, feat, 0) >= 0);
+ assert(gnutls_x509_ext_import_tlsfeatures(&der, feat, 0) >= 0);
- assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) >= 0);
- assert(out == 2);
+ assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) >= 0);
+ assert(out == 2);
- assert(gnutls_x509_tlsfeatures_get(feat, 1, &out) >= 0);
- assert(out == 3);
+ assert(gnutls_x509_tlsfeatures_get(feat, 1, &out) >= 0);
+ assert(out == 3);
- assert(gnutls_x509_tlsfeatures_get(feat, 2, &out) >= 0);
- assert(out == 5);
+ assert(gnutls_x509_tlsfeatures_get(feat, 2, &out) >= 0);
+ assert(out == 5);
- assert(gnutls_x509_tlsfeatures_get(feat, 3, &out) >= 0);
- assert(out == 7);
+ assert(gnutls_x509_tlsfeatures_get(feat, 3, &out) >= 0);
+ assert(out == 7);
- assert(gnutls_x509_tlsfeatures_get(feat, 4, &out) >= 0);
- assert(out == 11);
+ assert(gnutls_x509_tlsfeatures_get(feat, 4, &out) >= 0);
+ assert(out == 11);
- gnutls_x509_tlsfeatures_deinit(feat);
- gnutls_free(der.data);
+ gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_free(der.data);
- /* check whether no feature is acceptable */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* check whether no feature is acceptable */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_ext_export_tlsfeatures(feat, &der) >= 0);
+ assert(gnutls_x509_ext_export_tlsfeatures(feat, &der) >= 0);
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_ext_import_tlsfeatures(&der, feat, 0) >= 0);
+ assert(gnutls_x509_ext_import_tlsfeatures(&der, feat, 0) >= 0);
- assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE);
+ assert(gnutls_x509_tlsfeatures_get(feat, 0, &out) == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE);
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
- gnutls_free(der.data);
+ gnutls_free(der.data);
- /* check whether we can add a reasonable number of features */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* check whether we can add a reasonable number of features */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- for (i=0;i<128;i++) {
- ret = gnutls_x509_tlsfeatures_add(feat, i);
- if (ret < 0) {
- assert(i>=32);
- assert(ret == GNUTLS_E_INTERNAL_ERROR);
- }
- }
+ for (i=0;i<128;i++) {
+ ret = gnutls_x509_tlsfeatures_add(feat, i);
+ if (ret < 0) {
+ assert(i>=32);
+ assert(ret == GNUTLS_E_INTERNAL_ERROR);
+ }
+ }
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
- /* check whether we can import a very long list */
- assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
+ /* check whether we can import a very long list */
+ assert(gnutls_x509_tlsfeatures_init(&feat) >= 0);
- assert(gnutls_x509_ext_import_tlsfeatures(&der_long, feat, 0) == GNUTLS_E_INTERNAL_ERROR);
+ assert(gnutls_x509_ext_import_tlsfeatures(&der_long, feat, 0) == GNUTLS_E_INTERNAL_ERROR);
- gnutls_x509_tlsfeatures_deinit(feat);
+ gnutls_x509_tlsfeatures_deinit(feat);
gnutls_global_deinit();
}
diff --git a/tests/utils-adv.c b/tests/utils-adv.c
index 9e6ffdb9f3..8dbc441560 100644
--- a/tests/utils-adv.c
+++ b/tests/utils-adv.c
@@ -40,7 +40,7 @@ void
test_cli_serv(gnutls_certificate_credentials_t server_cred,
gnutls_certificate_credentials_t client_cred,
const char *prio, const char *host,
- void *priv, callback_func *client_cb, callback_func *server_cb)
+ void *priv, callback_func *client_cb, callback_func *server_cb)
{
int exit_code = EXIT_SUCCESS;
int ret;
@@ -57,7 +57,7 @@ test_cli_serv(gnutls_certificate_credentials_t server_cred,
/* Init server */
gnutls_init(&server, GNUTLS_SERVER);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- server_cred);
+ server_cred);
gnutls_priority_set_direct(server, prio, NULL);
gnutls_transport_set_push_function(server, server_push);
gnutls_transport_set_pull_function(server, server_pull);
@@ -71,7 +71,7 @@ test_cli_serv(gnutls_certificate_credentials_t server_cred,
assert(gnutls_server_name_set(client, GNUTLS_NAME_DNS, host, strlen(host))>=0);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- client_cred);
+ client_cred);
if (ret < 0)
exit(1);
diff --git a/tests/utils.c b/tests/utils.c
index 16649a79da..21ef9d641d 100644
--- a/tests/utils.c
+++ b/tests/utils.c
@@ -215,14 +215,14 @@ void binprint(const void *_str, size_t len)
printf("\t;; ");
for (i = 0; i < len; i++) {
printf("%d%d%d%d%d%d%d%d ",
- (str[i] & 0xFF) & 0x80 ? 1 : 0,
- (str[i] & 0xFF) & 0x40 ? 1 : 0,
- (str[i] & 0xFF) & 0x20 ? 1 : 0,
- (str[i] & 0xFF) & 0x10 ? 1 : 0,
- (str[i] & 0xFF) & 0x08 ? 1 : 0,
- (str[i] & 0xFF) & 0x04 ? 1 : 0,
- (str[i] & 0xFF) & 0x02 ? 1 : 0,
- (str[i] & 0xFF) & 0x01 ? 1 : 0);
+ (str[i] & 0xFF) & 0x80 ? 1 : 0,
+ (str[i] & 0xFF) & 0x40 ? 1 : 0,
+ (str[i] & 0xFF) & 0x20 ? 1 : 0,
+ (str[i] & 0xFF) & 0x10 ? 1 : 0,
+ (str[i] & 0xFF) & 0x08 ? 1 : 0,
+ (str[i] & 0xFF) & 0x04 ? 1 : 0,
+ (str[i] & 0xFF) & 0x02 ? 1 : 0,
+ (str[i] & 0xFF) & 0x01 ? 1 : 0);
if ((i + 1) % 3 == 0)
printf(" ");
if ((i + 1) % 6 == 0 && i + 1 < len)
@@ -254,7 +254,7 @@ int main(int argc, char *argv[])
if (debug || error_count > 0)
printf("Self test `%s' finished with %d errors\n", argv[0],
- error_count);
+ error_count);
return error_count ? 1 : 0;
}
diff --git a/tests/version-checks.c b/tests/version-checks.c
index 64755b556f..588d5776e2 100644
--- a/tests/version-checks.c
+++ b/tests/version-checks.c
@@ -84,7 +84,7 @@ static void try(const char *client_prio, int expected)
gnutls_init(&server, GNUTLS_SERVER|flags);
gnutls_credentials_set(server, GNUTLS_CRD_CERTIFICATE,
- serverx509cred);
+ serverx509cred);
assert(gnutls_priority_set_direct(server,
server_prio,
@@ -109,7 +109,7 @@ static void try(const char *client_prio, int expected)
exit(1);
ret = gnutls_credentials_set(client, GNUTLS_CRD_CERTIFICATE,
- clientx509cred);
+ clientx509cred);
if (ret < 0)
exit(1);
diff --git a/tests/windows/cng-windows.c b/tests/windows/cng-windows.c
index e92f7b037e..3c3edf6f6d 100644
--- a/tests/windows/cng-windows.c
+++ b/tests/windows/cng-windows.c
@@ -151,7 +151,7 @@ void test_sig(void)
/* test the raw interface DigestInfo
*/
- ret = gnutls_encode_ber_digest_info(GNUTLS_DIG_SHA256, &sha256_hash_data, &digest_info);
+ ret = gnutls_encode_ber_digest_info(GNUTLS_DIG_SHA256, &sha256_hash_data, &digest_info);
assert(ret >= 0);
ret =
diff --git a/tests/windows/crypt32.c b/tests/windows/crypt32.c
index 9d51a2938f..11325f7beb 100644
--- a/tests/windows/crypt32.c
+++ b/tests/windows/crypt32.c
@@ -67,7 +67,7 @@ __declspec(dllexport)
PCCERT_CONTEXT WINAPI CertFindCertificateInStore(
HCERTSTORE hCertStore, DWORD dwCertEncodingType,
DWORD dwFindFlags, DWORD dwFindType,
- const void *pvFindPara, PCCERT_CONTEXT pPrevCertContext)
+ const void *pvFindPara, PCCERT_CONTEXT pPrevCertContext)
{
//CRYPT_HASH_BLOB *blob = (void*)pvFindPara;
@@ -163,7 +163,7 @@ BOOL WINAPI CryptAcquireContextW(HCRYPTPROV *phProv, LPCWSTR szContainer,
__declspec(dllexport)
BOOL WINAPI CryptDecrypt(HCRYPTKEY hKey, HCRYPTHASH hHash, BOOL Final,
- DWORD dwFlags, BYTE *pbData, DWORD *pdwDataLen)
+ DWORD dwFlags, BYTE *pbData, DWORD *pdwDataLen)
{
return 0;
}
diff --git a/tests/x509-extensions.c b/tests/x509-extensions.c
index c7c821cbe0..d480f83646 100644
--- a/tests/x509-extensions.c
+++ b/tests/x509-extensions.c
@@ -725,7 +725,7 @@ void doit(void)
oid_len = sizeof(oid);
ret =
gnutls_x509_crt_get_extension_info(cert, i, oid, &oid_len,
- &critical);
+ &critical);
if (ret == GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
if (i != 9) {
fail("unexpected number of extensions: %d\n",
diff --git a/tests/x509cert-tl.c b/tests/x509cert-tl.c
index fef0158b49..e636ccc0a9 100644
--- a/tests/x509cert-tl.c
+++ b/tests/x509cert-tl.c
@@ -320,7 +320,7 @@ void doit(void)
vdata.size = NAME_SIZE;
ret =
gnutls_x509_trust_list_verify_crt2(tl, &server_crt, 1, &vdata, 1,
- 0, &status, NULL);
+ 0, &status, NULL);
if (ret < 0 || status != 0)
fail("gnutls_x509_trust_list_verify_crt2 - 1: status: %x\n", status);
@@ -329,7 +329,7 @@ void doit(void)
vdata.size = NAME_SIZE-2;
ret =
gnutls_x509_trust_list_verify_crt2(tl, &server_crt, 1, &vdata, 1,
- 0, &status, NULL);
+ 0, &status, NULL);
if (ret < 0 || status == 0)
fail("gnutls_x509_trust_list_verify_crt2 - 2: status: %x\n", status);
diff --git a/tests/x509cert.c b/tests/x509cert.c
index 32360bd2c4..13f0ed3aaf 100644
--- a/tests/x509cert.c
+++ b/tests/x509cert.c
@@ -144,8 +144,8 @@ void doit(void)
ret =
gnutls_x509_privkey_export2(get_key,
- GNUTLS_X509_FMT_PEM,
- &get_datum);
+ GNUTLS_X509_FMT_PEM,
+ &get_datum);
if (ret < 0)
fail("gnutls_x509_privkey_export2");
@@ -190,13 +190,13 @@ void doit(void)
n_get_ca_crts = 0;
trust_iter = NULL;
while (gnutls_x509_trust_list_iter_get_ca(trust_list,
- &trust_iter,
- &get_ca_crt) !=
- GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
+ &trust_iter,
+ &get_ca_crt) !=
+ GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE) {
ret =
gnutls_x509_crt_export2(get_ca_crt,
- GNUTLS_X509_FMT_PEM,
- &get_datum);
+ GNUTLS_X509_FMT_PEM,
+ &get_datum);
if (ret < 0)
fail("gnutls_x509_crt_export2");
diff --git a/tests/x509dn.c b/tests/x509dn.c
index f9b5a7be6d..d84151149a 100644
--- a/tests/x509dn.c
+++ b/tests/x509dn.c
@@ -85,7 +85,7 @@ cert_callback(gnutls_session_t session,
if (nreqs != 1) {
fail("client: invoked to provide client cert, but %d CAs are requested by server.\n",
- nreqs);
+ nreqs);
return -1;
}
@@ -111,7 +111,7 @@ cert_callback(gnutls_session_t session,
if (val.value.size == strlen(EXPECT_RDN0)
&& strncmp((char *) val.value.data,
- EXPECT_RDN0, val.value.size) == 0) {
+ EXPECT_RDN0, val.value.size) == 0) {
if (debug)
success
("client: RND 0 correct.\n");
diff --git a/tests/x509sign-verify.c b/tests/x509sign-verify.c
index c5850e03b1..5379f36841 100644
--- a/tests/x509sign-verify.c
+++ b/tests/x509sign-verify.c
@@ -174,7 +174,7 @@ void doit(void)
ret =
gnutls_x509_privkey_import(key, &key_dat[i],
- GNUTLS_X509_FMT_PEM);
+ GNUTLS_X509_FMT_PEM);
if (ret < 0)
fail("gnutls_x509_privkey_import\n");
@@ -191,12 +191,12 @@ void doit(void)
fail("gnutls_privkey_import_x509\n");
ret = gnutls_privkey_sign_hash(privkey, GNUTLS_DIG_SHA1, 0,
- &hash_data, &signature2);
+ &hash_data, &signature2);
if (ret < 0)
fail("gnutls_privkey_sign_hash\n");
ret = gnutls_privkey_sign_data(privkey, GNUTLS_DIG_SHA1, 0,
- &raw_data, &signature);
+ &raw_data, &signature);
if (ret < 0)
fail("gnutls_x509_privkey_sign_hash\n");
@@ -245,15 +245,15 @@ void doit(void)
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo, 0,
- &hash_data, &signature2);
+ &hash_data, &signature2);
if (ret < 0)
fail("gnutls_x509_pubkey_verify_hash2-1 (hashed data)\n");
/* should fail */
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo, 0,
- &invalid_hash_data,
- &signature2);
+ &invalid_hash_data,
+ &signature2);
if (ret != GNUTLS_E_PK_SIG_VERIFY_FAILED)
fail("gnutls_x509_pubkey_verify_hash2-2 (hashed data)\n");
@@ -280,9 +280,9 @@ void doit(void)
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo,
- GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
- &hash_data,
- &signature);
+ GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
+ &hash_data,
+ &signature);
if (ret < 0)
fail("gnutls_pubkey_verify_hash-3 (raw hashed data)\n");
@@ -290,17 +290,17 @@ void doit(void)
/* test the legacy API */
ret =
gnutls_privkey_sign_raw_data(privkey, 0,
- &hash_data,
- &signature);
+ &hash_data,
+ &signature);
if (ret < 0)
fail("gnutls_privkey_sign_raw_data: %s\n",
gnutls_strerror(ret));
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo,
- GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
- &hash_data,
- &signature);
+ GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
+ &hash_data,
+ &signature);
if (ret < 0)
fail("gnutls_pubkey_verify_hash-4 (legacy raw hashed data)\n");
}
diff --git a/tests/x509sign-verify2.c b/tests/x509sign-verify2.c
index 157305e60f..dd54cfed18 100644
--- a/tests/x509sign-verify2.c
+++ b/tests/x509sign-verify2.c
@@ -125,17 +125,17 @@ void test_sig(gnutls_pk_algorithm_t pk, unsigned hash, unsigned bits)
ret =
gnutls_pubkey_verify_hash2(pubkey,
- sign_algo, 0,
- hash_data, &signature);
+ sign_algo, 0,
+ hash_data, &signature);
if (ret < 0)
ERR(__LINE__);
/* should fail */
ret =
gnutls_pubkey_verify_hash2(pubkey,
- sign_algo, 0,
- &invalid_hash_data,
- &signature);
+ sign_algo, 0,
+ &invalid_hash_data,
+ &signature);
if (ret != GNUTLS_E_PK_SIG_VERIFY_FAILED)
ERR(__LINE__);
@@ -145,15 +145,15 @@ void test_sig(gnutls_pk_algorithm_t pk, unsigned hash, unsigned bits)
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo, 0,
- hash_data, &signature);
+ hash_data, &signature);
if (ret < 0)
ERR(__LINE__);
/* should fail */
ret =
gnutls_pubkey_verify_hash2(pubkey, sign_algo, 0,
- &invalid_hash_data,
- &signature);
+ &invalid_hash_data,
+ &signature);
if (ret != GNUTLS_E_PK_SIG_VERIFY_FAILED)
ERR(__LINE__);
@@ -178,10 +178,10 @@ void test_sig(gnutls_pk_algorithm_t pk, unsigned hash, unsigned bits)
ret =
gnutls_pubkey_verify_hash2(pubkey,
- sign_algo,
- GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
- hash_data,
- &signature);
+ sign_algo,
+ GNUTLS_PUBKEY_VERIFY_FLAG_TLS1_RSA,
+ hash_data,
+ &signature);
if (ret < 0)
ERR(__LINE__);