summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-11-30 13:46:11 +0000
committerMatt Caswell <matt@openssl.org>2016-12-08 17:20:22 +0000
commita1448c26d2bbec390db4c00bf3867c4369af7d15 (patch)
tree2b613a4559635dcd3d98d1cc04bf697d182c1c60
parentbc349281880c3f1da784cbc76b28f34d8ab10601 (diff)
Remove some spurious whitespace
Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
-rw-r--r--ssl/statem/extensions.c4
-rw-r--r--ssl/statem/extensions_srvr.c2
-rwxr-xr-xtest/recipes/70-test_sslmessages.t4
-rwxr-xr-xtest/recipes/70-test_tls13messages.t2
-rw-r--r--util/TLSProxy/EncryptedExtensions.pm4
-rw-r--r--util/TLSProxy/ServerHello.pm2
6 files changed, 9 insertions, 9 deletions
diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c
index 261ee2ef38..2d0a323cf9 100644
--- a/ssl/statem/extensions.c
+++ b/ssl/statem/extensions.c
@@ -85,7 +85,7 @@ typedef struct {
* The extension context is defined by a series of flags which specify which
* messages the extension is relevant to. These flags also specify whether the
* extension is relevant to a paricular protocol or protocol version.
- *
+ *
* TODO(TLS1.3): Make sure we have a test to check the consistency of these
*/
static const EXTENSION_DEFINITION ext_defs[] = {
@@ -638,7 +638,7 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
/*
* We already initialised the custom extensions during ClientHello
* parsing.
- *
+ *
* TODO(TLS1.3): We're going to need a new custom extension mechanism
* for TLS1.3, so that custom extensions can specify which of the
* multiple message they wish to add themselves to.
diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c
index 3369d5cd70..e6c617d544 100644
--- a/ssl/statem/extensions_srvr.c
+++ b/ssl/statem/extensions_srvr.c
@@ -802,7 +802,7 @@ int tls_construct_server_use_srtp(SSL *s, WPACKET *pkt, int *al)
{
if (s->srtp_profile == NULL)
return 1;
-
+
if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
|| !WPACKET_start_sub_packet_u16(pkt)
|| !WPACKET_put_bytes_u16(pkt, 2)
diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t
index 1c1653af7c..818dde7093 100755
--- a/test/recipes/70-test_sslmessages.t
+++ b/test/recipes/70-test_sslmessages.t
@@ -261,7 +261,7 @@ $proxy->start();
checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
recipes::checkhandshake::DEFAULT_EXTENSIONS,
"ALPN handshake test (server)");
-
+
#Test 13: ALPN handshake (client and server)
$proxy->clear();
$proxy->clientflags("-no_tls1_3 -alpn test");
@@ -334,7 +334,7 @@ $proxy->start();
checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
recipes::checkhandshake::DEFAULT_EXTENSIONS,
"NPN handshake test (server)");
-
+
#Test 19: NPN handshake (client and server)
$proxy->clear();
$proxy->clientflags("-no_tls1_3 -nextprotoneg test");
diff --git a/test/recipes/70-test_tls13messages.t b/test/recipes/70-test_tls13messages.t
index 5bd5f7ad30..ac61c77d0e 100755
--- a/test/recipes/70-test_tls13messages.t
+++ b/test/recipes/70-test_tls13messages.t
@@ -213,7 +213,7 @@ $proxy->start();
checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
recipes::checkhandshake::DEFAULT_EXTENSIONS,
"ALPN handshake test (server)");
-
+
#Test 12: ALPN handshake (client and server)
$proxy->clear();
$proxy->clientflags("-alpn test");
diff --git a/util/TLSProxy/EncryptedExtensions.pm b/util/TLSProxy/EncryptedExtensions.pm
index d65338eaa5..82e6c5e5c7 100644
--- a/util/TLSProxy/EncryptedExtensions.pm
+++ b/util/TLSProxy/EncryptedExtensions.pm
@@ -20,7 +20,7 @@ sub new
$records,
$startoffset,
$message_frag_lens) = @_;
-
+
my $self = $class->SUPER::new(
$server,
TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS,
@@ -46,7 +46,7 @@ sub parse
my $extension_data;
if ($extensions_len != 0) {
$extension_data = substr($self->data, 2);
-
+
if (length($extension_data) != $extensions_len) {
die "Invalid extension length\n";
}
diff --git a/util/TLSProxy/ServerHello.pm b/util/TLSProxy/ServerHello.pm
index 40f04c2313..5a038c902b 100644
--- a/util/TLSProxy/ServerHello.pm
+++ b/util/TLSProxy/ServerHello.pm
@@ -51,7 +51,7 @@ sub parse
$server_version = TLSProxy::Record::VERS_TLS_1_3;
TLSProxy::Proxy->is_tls13(1);
}
-
+
my $random = substr($self->data, $ptr, 32);
$ptr += 32;
my $session_id_len = 0;