Remove some spurious whitespace
authorMatt Caswell <matt@openssl.org>
Wed, 30 Nov 2016 13:46:11 +0000 (13:46 +0000)
committerMatt Caswell <matt@openssl.org>
Thu, 8 Dec 2016 17:20:22 +0000 (17:20 +0000)
Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
Salz

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
ssl/statem/extensions.c
ssl/statem/extensions_srvr.c
test/recipes/70-test_sslmessages.t
test/recipes/70-test_tls13messages.t
util/TLSProxy/EncryptedExtensions.pm
util/TLSProxy/ServerHello.pm

index 261ee2ef38328542524ed010c88aabde99e9a432..2d0a323cf9782d013957a734070dd58152c168c4 100644 (file)
@@ -85,7 +85,7 @@ typedef struct {
  * The extension context is defined by a series of flags which specify which
  * messages the extension is relevant to. These flags also specify whether the
  * extension is relevant to a paricular protocol or protocol version.
- * 
+ *
  * TODO(TLS1.3): Make sure we have a test to check the consistency of these
  */
 static const EXTENSION_DEFINITION ext_defs[] = {
@@ -638,7 +638,7 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
         /*
          * We already initialised the custom extensions during ClientHello
          * parsing.
-         * 
+         *
          * TODO(TLS1.3): We're going to need a new custom extension mechanism
          * for TLS1.3, so that custom extensions can specify which of the
          * multiple message they wish to add themselves to.
index 3369d5cd70b6da54a4a244df665aafe4d9290d5a..e6c617d54493cb046ee489426c11f332abda2a52 100644 (file)
@@ -802,7 +802,7 @@ int tls_construct_server_use_srtp(SSL *s, WPACKET *pkt, int *al)
 {
     if (s->srtp_profile == NULL)
         return 1;
-        
+
     if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_use_srtp)
             || !WPACKET_start_sub_packet_u16(pkt)
             || !WPACKET_put_bytes_u16(pkt, 2)
index 1c1653af7cd3de8be444ca0e11ff3bad2792f477..818dde70931f4936447c2d0083372c6659eba340 100755 (executable)
@@ -261,7 +261,7 @@ $proxy->start();
 checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
                recipes::checkhandshake::DEFAULT_EXTENSIONS,
               "ALPN handshake test (server)");
-              
+
 #Test 13: ALPN handshake (client and server)
 $proxy->clear();
 $proxy->clientflags("-no_tls1_3 -alpn test");
@@ -334,7 +334,7 @@ $proxy->start();
 checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
                recipes::checkhandshake::DEFAULT_EXTENSIONS,
               "NPN handshake test (server)");
-              
+
 #Test 19: NPN handshake (client and server)
 $proxy->clear();
 $proxy->clientflags("-no_tls1_3 -nextprotoneg test");
index 5bd5f7ad30c12c66117aa348120cafd8089fe62b..ac61c77d0e6acacac60cc654f526c33e453634fb 100755 (executable)
@@ -213,7 +213,7 @@ $proxy->start();
 checkhandshake($proxy, recipes::checkhandshake::DEFAULT_HANDSHAKE,
                recipes::checkhandshake::DEFAULT_EXTENSIONS,
               "ALPN handshake test (server)");
-              
+
 #Test 12: ALPN handshake (client and server)
 $proxy->clear();
 $proxy->clientflags("-alpn test");
index d65338eaa50f353c7247c0f79c067c321ace23df..82e6c5e5c795ee69c965a0b999e82e74977efc25 100644 (file)
@@ -20,7 +20,7 @@ sub new
         $records,
         $startoffset,
         $message_frag_lens) = @_;
-    
+
     my $self = $class->SUPER::new(
         $server,
         TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS,
@@ -46,7 +46,7 @@ sub parse
     my $extension_data;
     if ($extensions_len != 0) {
         $extension_data = substr($self->data, 2);
-    
+
         if (length($extension_data) != $extensions_len) {
             die "Invalid extension length\n";
         }
index 40f04c2313c3eb3e77320568c340a773334008b5..5a038c902b144c8622e4c9e3d547f64f15955dcc 100644 (file)
@@ -51,7 +51,7 @@ sub parse
         $server_version = TLSProxy::Record::VERS_TLS_1_3;
         TLSProxy::Proxy->is_tls13(1);
     }
-    
+
     my $random = substr($self->data, $ptr, 32);
     $ptr += 32;
     my $session_id_len = 0;