summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
diff options
context:
space:
mode:
authorFdaSilvaYY <fdasilvayy@gmail.com>2016-06-28 22:51:01 +0200
committerRich Salz <rsalz@openssl.org>2016-06-29 09:56:39 -0400
commit02e112a88579ff2592f34015f73dc85f4ed76ad5 (patch)
treee99d5fa28c3dbc7b35eda5bce012dd57f6d86267 /crypto/rsa
parent0517ffc47c79136ba09fb34400e9e26c539615d1 (diff)
Whitespace cleanup in crypto
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1264)
Diffstat (limited to 'crypto/rsa')
-rw-r--r--crypto/rsa/rsa_pk1.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c
index bac7c26a17..efb16a02e6 100644
--- a/crypto/rsa/rsa_pk1.c
+++ b/crypto/rsa/rsa_pk1.c
@@ -183,7 +183,7 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen,
/*
* Always do this zero-padding copy (even when num == flen) to avoid
* leaking that information. The copy still leaks some side-channel
- * information, but it's impossible to have a fixed memory access
+ * information, but it's impossible to have a fixed memory access
* pattern since we can't read out of the bounds of |from|.
*
* TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL.