summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFdaSilvaYY <fdasilvayy@gmail.com>2016-05-03 22:40:33 +0200
committerMatt Caswell <matt@openssl.org>2016-05-09 09:09:55 +0100
commitdccd20d1b55d15afdc80ad987ff37023d323dc42 (patch)
tree58c7f099bf0aee13969d18c9af3964909bfefeb6
parente0d32e98f00cfd39977593ae1bc6cfd2ab6bbb0e (diff)
downloadopenssl-new-dccd20d1b55d15afdc80ad987ff37023d323dc42.tar.gz
fix tab-space mixed indentation
No code change Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
-rw-r--r--apps/apps.c4
-rw-r--r--apps/opt.c4
-rw-r--r--crypto/blake2/blake2b.c4
-rw-r--r--crypto/blake2/blake2s.c4
-rw-r--r--crypto/dso/dso_vms.c2
-rw-r--r--crypto/ec/ecp_nistz256.c6
-rw-r--r--crypto/evp/p5_crpt2.c2
-rw-r--r--crypto/modes/ocb128.c2
-rw-r--r--crypto/objects/o_names.c2
-rw-r--r--crypto/poly1305/poly1305.c18
-rw-r--r--crypto/ppccap.c2
-rw-r--r--crypto/x509/x509_vfy.c6
-rw-r--r--doc/ssl/SSL_CTX_set_verify.pod2
-rw-r--r--include/openssl/asn1t.h4
-rw-r--r--ssl/ssl_lib.c8
-rw-r--r--test/danetest.c68
16 files changed, 69 insertions, 69 deletions
diff --git a/apps/apps.c b/apps/apps.c
index 60a2728556..537d43ab35 100644
--- a/apps/apps.c
+++ b/apps/apps.c
@@ -570,9 +570,9 @@ int app_load_modules(const CONF *config)
CONF *to_free = NULL;
if (config == NULL)
- config = to_free = app_load_config_quiet(default_config_file);
+ config = to_free = app_load_config_quiet(default_config_file);
if (config == NULL)
- return 1;
+ return 1;
if (CONF_modules_load(config, NULL, 0) <= 0) {
BIO_printf(bio_err, "Error configuring OpenSSL modules\n");
diff --git a/apps/opt.c b/apps/opt.c
index c8c01a70a2..82ac5a804e 100644
--- a/apps/opt.c
+++ b/apps/opt.c
@@ -616,10 +616,10 @@ int opt_verify(int opt, X509_VERIFY_PARAM *vpm)
break;
case OPT_V_NO_ALT_CHAINS:
X509_VERIFY_PARAM_set_flags(vpm, X509_V_FLAG_NO_ALT_CHAINS);
- break;
+ break;
case OPT_V_NO_CHECK_TIME:
X509_VERIFY_PARAM_set_flags(vpm, X509_V_FLAG_NO_CHECK_TIME);
- break;
+ break;
}
return 1;
diff --git a/crypto/blake2/blake2b.c b/crypto/blake2/blake2b.c
index bc375474b9..0edca5ded9 100644
--- a/crypto/blake2/blake2b.c
+++ b/crypto/blake2/blake2b.c
@@ -229,8 +229,8 @@ int BLAKE2b_Update(BLAKE2B_CTX *c, const void *data, size_t datalen)
if (datalen > BLAKE2B_BLOCKBYTES) {
size_t stashlen = datalen % BLAKE2B_BLOCKBYTES;
/*
- * If |datalen| is a multiple of the blocksize, stash
- * last complete block, it can be final one...
+ * If |datalen| is a multiple of the blocksize, stash
+ * last complete block, it can be final one...
*/
stashlen = stashlen ? stashlen : BLAKE2B_BLOCKBYTES;
datalen -= stashlen;
diff --git a/crypto/blake2/blake2s.c b/crypto/blake2/blake2s.c
index dc8fae4eb9..a5e6da1e26 100644
--- a/crypto/blake2/blake2s.c
+++ b/crypto/blake2/blake2s.c
@@ -223,8 +223,8 @@ int BLAKE2s_Update(BLAKE2S_CTX *c, const void *data, size_t datalen)
if (datalen > BLAKE2S_BLOCKBYTES) {
size_t stashlen = datalen % BLAKE2S_BLOCKBYTES;
/*
- * If |datalen| is a multiple of the blocksize, stash
- * last complete block, it can be final one...
+ * If |datalen| is a multiple of the blocksize, stash
+ * last complete block, it can be final one...
*/
stashlen = stashlen ? stashlen : BLAKE2S_BLOCKBYTES;
datalen -= stashlen;
diff --git a/crypto/dso/dso_vms.c b/crypto/dso/dso_vms.c
index 654e766764..8678f487ff 100644
--- a/crypto/dso/dso_vms.c
+++ b/crypto/dso/dso_vms.c
@@ -150,7 +150,7 @@ static int vms_load(DSO *dso)
# endif /* __INITIAL_POINTER_SIZE == 64 */
const char *sp1, *sp2; /* Search result */
- const char *ext = NULL; /* possible extension to add */
+ const char *ext = NULL; /* possible extension to add */
if (filename == NULL) {
DSOerr(DSO_F_VMS_LOAD, DSO_R_NO_FILENAME);
diff --git a/crypto/ec/ecp_nistz256.c b/crypto/ec/ecp_nistz256.c
index f2ef9be7f8..f4712bda06 100644
--- a/crypto/ec/ecp_nistz256.c
+++ b/crypto/ec/ecp_nistz256.c
@@ -625,9 +625,9 @@ __owur static int ecp_nistz256_windowed_mul(const EC_GROUP *group,
}
/*
- * row[0] is implicitly (0,0,0) (the point at infinity), therefore it
- * is not stored. All other values are actually stored with an offset
- * of -1 in table.
+ * row[0] is implicitly (0,0,0) (the point at infinity), therefore it
+ * is not stored. All other values are actually stored with an offset
+ * of -1 in table.
*/
ecp_nistz256_scatter_w5 (row, &temp[0], 1);
diff --git a/crypto/evp/p5_crpt2.c b/crypto/evp/p5_crpt2.c
index 76dcf02ad1..799cb90e50 100644
--- a/crypto/evp/p5_crpt2.c
+++ b/crypto/evp/p5_crpt2.c
@@ -213,7 +213,7 @@ int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
/* See if we recognise the key derivation function */
if (!EVP_PBE_find(EVP_PBE_TYPE_KDF, OBJ_obj2nid(pbe2->keyfunc->algorithm),
- NULL, NULL, &kdf)) {
+ NULL, NULL, &kdf)) {
EVPerr(EVP_F_PKCS5_V2_PBE_KEYIVGEN,
EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION);
goto err;
diff --git a/crypto/modes/ocb128.c b/crypto/modes/ocb128.c
index c3daf7cd6e..3c17aa5287 100644
--- a/crypto/modes/ocb128.c
+++ b/crypto/modes/ocb128.c
@@ -415,7 +415,7 @@ int CRYPTO_ocb128_encrypt(OCB128_CONTEXT *ctx,
/* C_i = Offset_i xor ENCIPHER(K, P_i xor Offset_i) */
inblock =
- (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16));
+ (OCB_BLOCK *)(in + ((i - ctx->blocks_processed - 1) * 16));
ocb_block16_xor_misaligned(&ctx->offset, inblock, &tmp1);
/* Checksum_i = Checksum_{i-1} xor P_i */
ocb_block16_xor_misaligned(&ctx->checksum, inblock, &ctx->checksum);
diff --git a/crypto/objects/o_names.c b/crypto/objects/o_names.c
index 5728806488..978cbeaedc 100644
--- a/crypto/objects/o_names.c
+++ b/crypto/objects/o_names.c
@@ -23,7 +23,7 @@
#if defined(OPENSSL_SYS_VMS_DECC) || defined(OPENSSL_SYS_UEFI)
static int obj_strcmp(const char *a, const char *b)
{
- return strcmp(a, b);
+ return strcmp(a, b);
}
#else
#define obj_strcmp strcmp
diff --git a/crypto/poly1305/poly1305.c b/crypto/poly1305/poly1305.c
index f553098ecf..a7c4a0824e 100644
--- a/crypto/poly1305/poly1305.c
+++ b/crypto/poly1305/poly1305.c
@@ -185,9 +185,9 @@ poly1305_blocks(void *ctx, const unsigned char *inp, size_t len, u32 padbit)
h0 = (u64)(d0 = (u128)h0 + U8TOU64(inp + 0));
h1 = (u64)(d1 = (u128)h1 + (d0 >> 64) + U8TOU64(inp + 8));
/*
- * padbit can be zero only when original len was
- * POLY1306_BLOCK_SIZE, but we don't check
- */
+ * padbit can be zero only when original len was
+ * POLY1306_BLOCK_SIZE, but we don't check
+ */
h2 += (u64)(d1 >> 64) + padbit;
/* h *= r "%" p, where "%" stands for "partial remainder" */
@@ -195,7 +195,7 @@ poly1305_blocks(void *ctx, const unsigned char *inp, size_t len, u32 padbit)
((u128)h1 * s1);
d1 = ((u128)h0 * r1) +
((u128)h1 * r0) +
- (h2 * s1);
+ (h2 * s1);
h2 = (h2 * r0);
/* last reduction step: */
@@ -1012,14 +1012,14 @@ int main()
Poly1305_Init(&poly1305, key);
for (i=0;i<100000;i++)
- Poly1305_Update(&poly1305,buf,sizeof(buf));
+ Poly1305_Update(&poly1305,buf,sizeof(buf));
- stopwatch = OPENSSL_rdtsc();
+ stopwatch = OPENSSL_rdtsc();
for (i=0;i<10000;i++)
- Poly1305_Update(&poly1305,buf,sizeof(buf));
- stopwatch = OPENSSL_rdtsc() - stopwatch;
+ Poly1305_Update(&poly1305,buf,sizeof(buf));
+ stopwatch = OPENSSL_rdtsc() - stopwatch;
- printf("%g\n",stopwatch/(double)(i*sizeof(buf)));
+ printf("%g\n",stopwatch/(double)(i*sizeof(buf)));
stopwatch = OPENSSL_rdtsc();
for (i=0;i<10000;i++) {
diff --git a/crypto/ppccap.c b/crypto/ppccap.c
index 50c111ac1c..6a4f4a4c41 100644
--- a/crypto/ppccap.c
+++ b/crypto/ppccap.c
@@ -225,7 +225,7 @@ void OPENSSL_cpuid_setup(void)
unsigned long hwcap = getauxval(HWCAP);
if (hwcap & HWCAP_FPU) {
- OPENSSL_ppccap_P |= PPC_FPU;
+ OPENSSL_ppccap_P |= PPC_FPU;
if (sizeof(size_t) == 4) {
/* In 32-bit case PPC_FPU64 is always fastest [if option] */
diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c
index 6fc08c4a26..319ddc9325 100644
--- a/crypto/x509/x509_vfy.c
+++ b/crypto/x509/x509_vfy.c
@@ -2558,9 +2558,9 @@ static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth)
cmplen = i2dlen;
if (md != NULL) {
- cmpbuf = mdbuf;
- if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
- matched = -1;
+ cmpbuf = mdbuf;
+ if (!EVP_Digest(i2dbuf, i2dlen, cmpbuf, &cmplen, md, 0)) {
+ matched = -1;
break;
}
}
diff --git a/doc/ssl/SSL_CTX_set_verify.pod b/doc/ssl/SSL_CTX_set_verify.pod
index d60bb6a3ed..1ff6fdca14 100644
--- a/doc/ssl/SSL_CTX_set_verify.pod
+++ b/doc/ssl/SSL_CTX_set_verify.pod
@@ -256,7 +256,7 @@ L<SSL_get_ex_data_X509_STORE_CTX_idx(3)>).
*/
mydata.verify_depth = verify_depth; ...
SSL_set_ex_data(ssl, mydata_index, &mydata);
-
+
...
SSL_accept(ssl); /* check of success left out for clarity */
if (peer = SSL_get_peer_certificate(ssl))
diff --git a/include/openssl/asn1t.h b/include/openssl/asn1t.h
index b680dea6dc..bd00d8c3f7 100644
--- a/include/openssl/asn1t.h
+++ b/include/openssl/asn1t.h
@@ -228,7 +228,7 @@ extern "C" {
ASN1_ITEM_end(tname)
# define static_ASN1_NDEF_SEQUENCE_END(tname) \
;\
- static_ASN1_ITEM_start(tname) \
+ static_ASN1_ITEM_start(tname) \
ASN1_ITYPE_NDEF_SEQUENCE,\
V_ASN1_SEQUENCE,\
tname##_seq_tt,\
@@ -240,7 +240,7 @@ extern "C" {
# define ASN1_BROKEN_SEQUENCE_END(stname) ASN1_SEQUENCE_END_ref(stname, stname)
# define static_ASN1_BROKEN_SEQUENCE_END(stname) \
- static_ASN1_SEQUENCE_END_ref(stname, stname)
+ static_ASN1_SEQUENCE_END_ref(stname, stname)
# define ASN1_SEQUENCE_END_enc(stname, tname) ASN1_SEQUENCE_END_ref(stname, tname)
diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c
index e07fa07de7..9d189aa51c 100644
--- a/ssl/ssl_lib.c
+++ b/ssl/ssl_lib.c
@@ -913,9 +913,9 @@ int SSL_dane_enable(SSL *s, const char *basedomain)
* invalid input, set the SNI name first.
*/
if (s->tlsext_hostname == NULL) {
- if (!SSL_set_tlsext_host_name(s, basedomain)) {
+ if (!SSL_set_tlsext_host_name(s, basedomain)) {
SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
- return -1;
+ return -1;
}
}
@@ -1759,8 +1759,8 @@ long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
}
case SSL_CTRL_GET_EXTMS_SUPPORT:
if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
- return -1;
- if (s->session->flags & SSL_SESS_FLAG_EXTMS)
+ return -1;
+ if (s->session->flags & SSL_SESS_FLAG_EXTMS)
return 1;
else
return 0;
diff --git a/test/danetest.c b/test/danetest.c
index 5bca1aaea1..e89f71100a 100644
--- a/test/danetest.c
+++ b/test/danetest.c
@@ -125,7 +125,7 @@ static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
return -1;
if (!X509_STORE_CTX_init(store_ctx, store, cert, chain))
- return 0;
+ return 0;
X509_STORE_CTX_set_ex_data(store_ctx, store_ctx_idx, ssl);
X509_STORE_CTX_set_default(store_ctx,
@@ -135,7 +135,7 @@ static int verify_chain(SSL *ssl, STACK_OF(X509) *chain)
store_ctx_dane_init(store_ctx, ssl);
if (SSL_get_verify_callback(ssl))
- X509_STORE_CTX_set_verify_cb(store_ctx, SSL_get_verify_callback(ssl));
+ X509_STORE_CTX_set_verify_cb(store_ctx, SSL_get_verify_callback(ssl));
ret = X509_verify_cert(store_ctx);
@@ -153,49 +153,49 @@ static STACK_OF(X509) *load_chain(BIO *fp, int nelem)
char *header = 0;
unsigned char *data = 0;
long len;
- char *errtype = 0; /* if error: cert or pkey? */
+ char *errtype = 0; /* if error: cert or pkey? */
STACK_OF(X509) *chain;
typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long);
if ((chain = sk_X509_new_null()) == 0) {
- perror("malloc");
- exit(1);
+ perror("malloc");
+ exit(1);
}
for (count = 0;
- count < nelem && errtype == 0
+ count < nelem && errtype == 0
&& PEM_read_bio(fp, &name, &header, &data, &len);
- ++count) {
- const unsigned char *p = data;
-
- if (strcmp(name, PEM_STRING_X509) == 0
- || strcmp(name, PEM_STRING_X509_TRUSTED) == 0
- || strcmp(name, PEM_STRING_X509_OLD) == 0) {
- d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) ?
- d2i_X509_AUX : d2i_X509;
- X509 *cert = d(0, &p, len);
-
- if (cert == 0 || (p - data) != len)
- errtype = "certificate";
- else if (sk_X509_push(chain, cert) == 0) {
- perror("malloc");
- goto err;
- }
- } else {
- fprintf(stderr, "unexpected chain file object: %s\n", name);
- goto err;
- }
-
- /*
- * If any of these were null, PEM_read() would have failed.
- */
- OPENSSL_free(name);
- OPENSSL_free(header);
- OPENSSL_free(data);
+ ++count) {
+ const unsigned char *p = data;
+
+ if (strcmp(name, PEM_STRING_X509) == 0
+ || strcmp(name, PEM_STRING_X509_TRUSTED) == 0
+ || strcmp(name, PEM_STRING_X509_OLD) == 0) {
+ d2i_X509_t d = strcmp(name, PEM_STRING_X509_TRUSTED) ?
+ d2i_X509_AUX : d2i_X509;
+ X509 *cert = d(0, &p, len);
+
+ if (cert == 0 || (p - data) != len)
+ errtype = "certificate";
+ else if (sk_X509_push(chain, cert) == 0) {
+ perror("malloc");
+ goto err;
+ }
+ } else {
+ fprintf(stderr, "unexpected chain file object: %s\n", name);
+ goto err;
+ }
+
+ /*
+ * If any of these were null, PEM_read() would have failed.
+ */
+ OPENSSL_free(name);
+ OPENSSL_free(header);
+ OPENSSL_free(data);
}
if (errtype) {
- fprintf(stderr, "error reading: malformed %s\n", errtype);
+ fprintf(stderr, "error reading: malformed %s\n", errtype);
goto err;
}