Fix more style issues following extensions refactor feedback
authorMatt Caswell <matt@openssl.org>
Wed, 7 Dec 2016 23:19:45 +0000 (23:19 +0000)
committerMatt Caswell <matt@openssl.org>
Thu, 8 Dec 2016 17:21:15 +0000 (17:21 +0000)
Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
Salz

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
ssl/ssl_locl.h
ssl/statem/extensions.c
test/recipes/70-test_key_share.t

index 6b603dd5fbab456c9f59ee740ae527dcc5a27913..5671a6fff92bf30d583957cd7a988387418c4a51 100644 (file)
@@ -1642,7 +1642,7 @@ typedef struct raw_extension_st {
     int present;
     /* Set to 1 if we have already parsed the extension or 0 otherwise */
     int parsed;
-    /* The type of this extension */
+    /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
     unsigned int type;
 } RAW_EXTENSION;
 
index 15a47e0b840c453ed1989d4ff8c2f2693afb76bb..61576cc551db0a221475951c13dc605821f133bf 100644 (file)
@@ -349,6 +349,8 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
     RAW_EXTENSION *raw_extensions = NULL;
     const EXTENSION_DEFINITION *thisexd;
 
+    *res = NULL;
+
     /*
      * Initialise server side custom extensions. Client side is done during
      * construction of extensions for the ClientHello.
index 339dc3c494e966be16c13d1d03340edcc5cb23df..b0f8c09957ab556475bf1dc8e13464c20f3b4d18 100755 (executable)
@@ -194,9 +194,9 @@ $proxy->clear();
 $proxy->filter(undef);
 $proxy->clientflags("-no_tls1_3");
 $proxy->start();
-my $clienthello = ${$proxy->message_list}[0];
+my $clienthello = $proxy->message_list->[0];
 ok(TLSProxy::Message->success()
-   && !defined ${$clienthello->extension_data}{TLSProxy::Message::EXT_KEY_SHARE},
+   && !defined $clienthello->extension_data->{TLSProxy::Message::EXT_KEY_SHARE},
    "No key_share for TLS<=1.2 client");
 $proxy->filter(\&modify_key_shares_filter);
 
@@ -304,7 +304,7 @@ sub modify_key_shares_filter
                      && $direction == SERVER_TO_CLIENT) {
             my $ext;
             my $key_share =
-                ${$message->extension_data}{TLSProxy::Message::EXT_KEY_SHARE};
+                $message->extension_data->{TLSProxy::Message::EXT_KEY_SHARE};
             $selectedgroupid = unpack("n", $key_share);
 
             if ($testtype == LOOK_ONLY) {
@@ -336,7 +336,7 @@ sub modify_key_shares_filter
                     "EDF83495E80380089F831B94D14B1421", #key_exchange data
                     0x00; #Trailing garbage
             }
-            $message->set_extension( TLSProxy::Message::EXT_KEY_SHARE, $ext);
+            $message->set_extension(TLSProxy::Message::EXT_KEY_SHARE, $ext);
 
             $message->repack();
         }