Fix whitespace, new-style comments.
authorBen Laurie <ben@links.org>
Tue, 4 Feb 2014 23:16:46 +0000 (23:16 +0000)
committerScott Deboy <sdeboy@secondstryke.com>
Sun, 9 Feb 2014 00:19:30 +0000 (16:19 -0800)
apps/s_client.c
apps/s_server.c
ssl/s3_clnt.c
ssl/s3_srvr.c
ssl/ssl.h
ssl/ssl_rsa.c
ssl/ssltest.c
ssl/t1_lib.c

index b72676444ea82a6d24d1950416eb3b74c6dccad2..d426bb166233db043e7736ef42581a876000401a 100644 (file)
@@ -236,22 +236,22 @@ static int server_provided_client_authz = 0;
 static const unsigned char auth_ext_data[]={TLSEXT_AUTHZDATAFORMAT_dtcp};
 
 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg);
+                      const unsigned char *in,
+                      unsigned short inlen, int *al,
+                      void *arg);
 
 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg);
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg);
 
 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out, unsigned short *outlen,
-                               int *al, void *arg);
+                                   const unsigned char **out, unsigned short *outlen,
+                                   int *al, void *arg);
 
 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg);
+                          const unsigned char *in,
+                          unsigned short inlen, int *al,
+                          void *arg);
 #endif
 
 #ifndef OPENSSL_NO_PSK
@@ -2435,9 +2435,9 @@ static int ocsp_resp_cb(SSL *s, void *arg)
        }
 
 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                          const unsigned char *in,
+                          unsigned short inlen, int *al,
+                          void *arg)
        {
        if (TLSEXT_TYPE_server_authz == ext_type)
                {
@@ -2457,8 +2457,8 @@ static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
        }
 
 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out, unsigned short *outlen,
-                               int *al, void *arg)
+                                   const unsigned char **out, unsigned short *outlen,
+                                   int *al, void *arg)
        {
        if (c_auth)
                {
@@ -2476,9 +2476,9 @@ static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
        }
 
 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                      const unsigned char *in,
+                      unsigned short inlen, int *al,
+                      void *arg)
        {
        if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
                {
@@ -2489,8 +2489,8 @@ static int suppdata_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (c_auth && server_provided_client_authz && server_provided_server_authz)
                {
index 66a022dad6f1387a3d121d2e99238512da18f2b0..efe261908b22b20b137017ac21883f8c1dc95d18 100644 (file)
@@ -330,22 +330,22 @@ static int cert_chain = 0;
 
 #ifndef OPENSSL_NO_TLSEXT
 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg);
+                      const unsigned char *in,
+                      unsigned short inlen, int *al,
+                      void *arg);
 
 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg);
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg);
 
 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out, unsigned short *outlen,
-                               int *al, void *arg);
+                                   const unsigned char **out, unsigned short *outlen,
+                                   int *al, void *arg);
 
 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg);
+                          const unsigned char *in,
+                          unsigned short inlen, int *al,
+                          void *arg);
 
 static BIO *serverinfo_in = NULL;
 static const char *s_serverinfo_file = NULL;
@@ -3553,9 +3553,9 @@ static void free_sessions(void)
 
 #ifndef OPENSSL_NO_TLSEXT
 static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                          const unsigned char *in,
+                          unsigned short inlen, int *al,
+                          void *arg)
        {
        if (TLSEXT_TYPE_server_authz == ext_type)
                {
@@ -3575,8 +3575,8 @@ static int authz_tlsext_cb(SSL *s, unsigned short ext_type,
        }
 
 static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out, unsigned short *outlen,
-                               int *al, void *arg)
+                                   const unsigned char **out, unsigned short *outlen,
+                                   int *al, void *arg)
        {
        if (c_auth && client_provided_client_authz && client_provided_server_authz)
                {
@@ -3595,9 +3595,9 @@ static int authz_tlsext_generate_cb(SSL *s, unsigned short ext_type,
        }
 
 static int suppdata_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                      const unsigned char *in,
+                      unsigned short inlen, int *al,
+                      void *arg)
        {
        if (supp_data_type == TLSEXT_SUPPLEMENTALDATATYPE_authz_data)
                {
@@ -3608,8 +3608,8 @@ static int suppdata_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int auth_suppdata_generate_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (c_auth && client_provided_client_authz && client_provided_server_authz)
                {
index 08531f951ccc5aa064a55b3379237312478fbb8c..e58d3d107ed928e7545dd5a137b29d021408e062 100644 (file)
@@ -3639,8 +3639,8 @@ int tls1_send_client_supplemental_data(SSL *s, int *skip)
                        if (!record->fn2)
                                continue;
                        cb_retval = record->fn2(s, record->supp_data_type,
-                                                                       &out, &outlen, &al,
-                                                                       record->arg);
+                                               &out, &outlen, &al,
+                                               record->arg);
                        if (cb_retval == -1)
                                continue; /* skip this supp data entry */
                        if (cb_retval == 0)
@@ -3664,11 +3664,11 @@ int tls1_send_client_supplemental_data(SSL *s, int *skip)
                                p = (unsigned char *)s->init_buf->data;
                                *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
                                /* update message length when all
-                               * callbacks complete */
+                                * callbacks complete */
                                size_loc = p;
                                /* skip over handshake length field (3
-                               * bytes) and supp_data length field
-                               * (3 bytes) */
+                                * bytes) and supp_data length field
+                                * (3 bytes) */
                                p += 3 + 3;
                                length += 1 +3 +3;
                                }
@@ -3703,8 +3703,8 @@ int tls1_send_client_supplemental_data(SSL *s, int *skip)
        return 1;
 
        f_err:
-               ssl3_send_alert(s,SSL3_AL_FATAL,al);
-               return 0;
+       ssl3_send_alert(s,SSL3_AL_FATAL,al);
+       return 0;
        }
 
 int tls1_get_server_supplemental_data(SSL *s)
@@ -3720,12 +3720,12 @@ int tls1_get_server_supplemental_data(SSL *s)
        int cb_retval = 0;
 
        n=s->method->ssl_get_message(s,
-                                       SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
-                                       SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
-                                       SSL3_MT_SUPPLEMENTAL_DATA,
-                                       /* use default limit */
-                                       TLSEXT_MAXLEN_supplemental_data,
-                                       &ok);
+                                    SSL3_ST_CR_SUPPLEMENTAL_DATA_A,
+                                    SSL3_ST_CR_SUPPLEMENTAL_DATA_B,
+                                    SSL3_MT_SUPPLEMENTAL_DATA,
+                                    /* use default limit */
+                                    TLSEXT_MAXLEN_supplemental_data,
+                                    &ok);
 
        if (!ok) return((int)n);
 
@@ -3747,10 +3747,11 @@ int tls1_get_server_supplemental_data(SSL *s)
                for (i=0; i < s->ctx->cli_supp_data_records_count; i++)
                        {
                        if (s->ctx->cli_supp_data_records[i].supp_data_type == supp_data_entry_type &&
-                               s->ctx->cli_supp_data_records[i].fn1)
+                           s->ctx->cli_supp_data_records[i].fn1)
                                {
                                cb_retval = s->ctx->cli_supp_data_records[i].fn1(s, supp_data_entry_type, p,
-                               supp_data_entry_len, &al, s->ctx->cli_supp_data_records[i].arg);
+                                                                                supp_data_entry_len, &al,
+                                                                                s->ctx->cli_supp_data_records[i].arg);
                                if (cb_retval == 0)
                                        {
                                        SSLerr(SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
@@ -3761,8 +3762,8 @@ int tls1_get_server_supplemental_data(SSL *s)
                p+=supp_data_entry_len;
                }
        return 1;
-       f_err:
-               ssl3_send_alert(s,SSL3_AL_FATAL,al);
-               return -1;
+f_err:
+       ssl3_send_alert(s,SSL3_AL_FATAL,al);
+       return -1;
        }
 #endif
index ae3a34894322799498992cbdf4fc7a66cbc33950..f9da5fa39189c6d5242de7ee35a528a0b3d163fe 100644 (file)
@@ -3676,8 +3676,7 @@ int tls1_send_server_supplemental_data(SSL *s, int *skip)
                        if (!record->fn1)
                                continue;
                        cb_retval = record->fn1(s, record->supp_data_type,
-                                                                       &out, &outlen, &al,
-                       record->arg);
+                                               &out, &outlen, &al, record->arg);
                        if (cb_retval == -1)
                                continue; /* skip this supp data entry */
                        if (cb_retval == 0)
@@ -3759,12 +3758,12 @@ int tls1_get_client_supplemental_data(SSL *s)
        size_t i = 0;
 
        n=s->method->ssl_get_message(s,
-                                                                SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
-                                                                SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
-                                                                SSL3_MT_SUPPLEMENTAL_DATA,
-                                                                /* use default limit */
-                                                                TLSEXT_MAXLEN_supplemental_data,
-                                                                &ok);
+                                    SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
+                                    SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
+                                    SSL3_MT_SUPPLEMENTAL_DATA,
+                                    /* use default limit */
+                                    TLSEXT_MAXLEN_supplemental_data,
+                                    &ok);
 
        if (!ok) return((int)n);
 
index b83da52634ed588b72be42f8be188fec213a6a79..157870c3bd74c53bc6d128a315688a78d8346f67 100644 (file)
--- a/ssl/ssl.h
+++ b/ssl/ssl.h
@@ -408,17 +408,17 @@ typedef int (*custom_cli_ext_first_cb_fn)(SSL *s, unsigned short ext_type,
                                          const unsigned char **out,
                                          unsigned short *outlen, int *al, void *arg);
 typedef int (*custom_cli_ext_second_cb_fn)(SSL *s, unsigned short ext_type,
-                                         const unsigned char *in,
-                                         unsigned short inlen, int *al,
-                                         void *arg);
+                                          const unsigned char *in,
+                                          unsigned short inlen, int *al,
+                                          void *arg);
 
 typedef int (*custom_srv_ext_first_cb_fn)(SSL *s, unsigned short ext_type,
                                          const unsigned char *in,
                                          unsigned short inlen, int *al,
                                          void *arg);
 typedef int (*custom_srv_ext_second_cb_fn)(SSL *s, unsigned short ext_type,
-                                         const unsigned char **out,
-                                         unsigned short *outlen, int *al, void *arg);
+                                          const unsigned char **out,
+                                          unsigned short *outlen, int *al, void *arg);
 
 typedef struct {
        unsigned short ext_type;
@@ -456,17 +456,17 @@ typedef struct {
  *     fatal TLS alert, if the callback returns zero.
  */
 typedef int (*srv_supp_data_first_cb_fn)(SSL *s, unsigned short supp_data_type,
-                                         const unsigned char **out,
-                                         unsigned short *outlen, int *al, void *arg);
+                                        const unsigned char **out,
+                                        unsigned short *outlen, int *al, void *arg);
 typedef int (*srv_supp_data_second_cb_fn)(SSL *s, unsigned short supp_data_type,
                                          const unsigned char *in,
                                          unsigned short inlen, int *al,
                                          void *arg);
 
 typedef int (*cli_supp_data_first_cb_fn)(SSL *s, unsigned short supp_data_type,
-                                         const unsigned char *in,
-                                         unsigned short inlen, int *al,
-                                         void *arg);
+                                        const unsigned char *in,
+                                        unsigned short inlen, int *al,
+                                        void *arg);
 typedef int (*cli_supp_data_second_cb_fn)(SSL *s, unsigned short supp_data_type,
                                          const unsigned char **out,
                                          unsigned short *outlen, int *al, void *arg);
index 799210f5e29227b1134f34a5a1817fa9772b6bc3..49bd03596a97557fb831ed532b91c53e1f7a5e89 100644 (file)
@@ -844,17 +844,19 @@ static int serverinfo_find_extension(const unsigned char *serverinfo,
        }
 
 static int serverinfo_srv_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                  const unsigned char *in,
+                                  unsigned short inlen, int *al,
+                                  void *arg)
        {
        size_t i = 0;
+
        if (inlen != 0)
                {
                *al = SSL_AD_DECODE_ERROR;
                return 0;
                }
-       //if already in list, error out
+
+       /* if already in list, error out */
        for (i = 0; i < s->s3->serverinfo_client_tlsext_custom_types_count; i++)
                {
                if (s->s3->serverinfo_client_tlsext_custom_types[i] == ext_type)
@@ -880,8 +882,8 @@ static int serverinfo_srv_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int serverinfo_srv_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out, unsigned short *outlen,
-                               int *al, void *arg)
+                                   const unsigned char **out, unsigned short *outlen,
+                                   int *al, void *arg)
        {
        const unsigned char *serverinfo = NULL;
        size_t serverinfo_length = 0;
@@ -898,17 +900,17 @@ static int serverinfo_srv_second_cb(SSL *s, unsigned short ext_type,
                }
        if (!match)
                {
-               //extension not sent by client...don't send extension
+               /* extension not sent by client...don't send extension */
                return -1;
                }
 
        /* Is there serverinfo data for the chosen server cert? */
        if ((ssl_get_server_cert_serverinfo(s, &serverinfo,
-               &serverinfo_length)) != 0)
+                                           &serverinfo_length)) != 0)
                {
                /* Find the relevant extension from the serverinfo */
                int retval = serverinfo_find_extension(serverinfo, serverinfo_length,
-                                                       ext_type, out, outlen);
+                                                      ext_type, out, outlen);
                if (retval == 0)
                        return 0; /* Error */
                if (retval == -1)
index 47715cc0f3a951ef6738b633d9a0577663a79849..da7979b49cc17388a65e61d80c2687be84bbed8a 100644 (file)
@@ -488,8 +488,8 @@ static int verify_serverinfo()
  */
 
 static int custom_ext_0_cli_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_0)
                custom_ext_error = 1;
@@ -497,17 +497,17 @@ static int custom_ext_0_cli_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_0_cli_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                     const unsigned char *in,
+                                     unsigned short inlen, int *al,
+                                     void *arg)
        {
        custom_ext_error = 1; /* Shouldn't be called */
        return 0;
        }
 
 static int custom_ext_1_cli_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_1)
                custom_ext_error = 1;
@@ -517,17 +517,17 @@ static int custom_ext_1_cli_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_1_cli_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                     const unsigned char *in,
+                                     unsigned short inlen, int *al,
+                                     void *arg)
        {
        custom_ext_error = 1; /* Shouldn't be called */
        return 0;
        }
 
 static int custom_ext_2_cli_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
                custom_ext_error = 1;
@@ -537,9 +537,9 @@ static int custom_ext_2_cli_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_2_cli_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                     const unsigned char *in,
+                                     unsigned short inlen, int *al,
+                                     void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
                custom_ext_error = 1;
@@ -549,8 +549,8 @@ static int custom_ext_2_cli_second_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_3_cli_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
                custom_ext_error = 1;
@@ -560,9 +560,9 @@ static int custom_ext_3_cli_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_3_cli_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                     const unsigned char *in,
+                                     unsigned short inlen, int *al,
+                                     void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
                custom_ext_error = 1;
@@ -573,20 +573,20 @@ static int custom_ext_3_cli_second_cb(SSL *s, unsigned short ext_type,
        return 1;
        }
 
-//custom_ext_0_cli_first_cb returns -1 - the server won't receive a callback for this extension
+/* custom_ext_0_cli_first_cb returns -1 - the server won't receive a callback for this extension */
 static int custom_ext_0_srv_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                    const unsigned char *in,
+                                    unsigned short inlen, int *al,
+                                    void *arg)
        {
        custom_ext_error = 1;
        return 0; /* Shouldn't be called */
        }
 
-//'generate' callbacks are always called, even if the 'receive' callback isn't called
+/* 'generate' callbacks are always called, even if the 'receive' callback isn't called */
 static int custom_ext_0_srv_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                     const unsigned char **out,
+                                     unsigned short *outlen, int *al, void *arg)
        {
         return -1; /* Don't send an extension */
        }
@@ -607,16 +607,16 @@ static int custom_ext_1_srv_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_1_srv_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                     const unsigned char **out,
+                                     unsigned short *outlen, int *al, void *arg)
        {
        return -1; /* Don't send an extension */
        }
 
 static int custom_ext_2_srv_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                    const unsigned char *in,
+                                    unsigned short inlen, int *al,
+                                    void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_2)
                custom_ext_error = 1;           
@@ -629,8 +629,8 @@ static int custom_ext_2_srv_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_2_srv_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                     const unsigned char **out,
+                                     unsigned short *outlen, int *al, void *arg)
        {
        *out = NULL;
        *outlen = 0;
@@ -638,9 +638,9 @@ static int custom_ext_2_srv_second_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_3_srv_first_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                    const unsigned char *in,
+                                    unsigned short inlen, int *al,
+                                    void *arg)
        {
        if (ext_type != CUSTOM_EXT_TYPE_3)
                custom_ext_error = 1;           
@@ -653,8 +653,8 @@ static int custom_ext_3_srv_first_cb(SSL *s, unsigned short ext_type,
        }
 
 static int custom_ext_3_srv_second_cb(SSL *s, unsigned short ext_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                     const unsigned char **out,
+                                     unsigned short *outlen, int *al, void *arg)
        {
        *out = (const unsigned char*)custom_ext_srv_string;
        *outlen = strlen(custom_ext_srv_string);
@@ -662,8 +662,8 @@ static int custom_ext_3_srv_second_cb(SSL *s, unsigned short ext_type,
        }
 
 static int supp_data_0_srv_first_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                   const unsigned char **out,
+                                   unsigned short *outlen, int *al, void *arg)
        {
        *out = (const unsigned char*)supp_data_0_string;
        *outlen = strlen(supp_data_0_string);
@@ -673,9 +673,9 @@ static int supp_data_0_srv_first_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int supp_data_0_srv_second_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                    const unsigned char *in,
+                                    unsigned short inlen, int *al,
+                                    void *arg)
        {
        if (supp_data_type != CUSTOM_SUPP_DATA_TYPE_0)
                suppdata_error = 1;
@@ -689,16 +689,16 @@ static int supp_data_0_srv_second_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int supp_data_1_srv_first_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                   const unsigned char **out,
+                                   unsigned short *outlen, int *al, void *arg)
        {
        return -1;
        }
 
 static int supp_data_1_srv_second_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                    const unsigned char *in,
+                                    unsigned short inlen, int *al,
+                                    void *arg)
        {
        suppdata_error = 1;
        return 1;
@@ -714,9 +714,9 @@ static int supp_data_2_srv_second_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int supp_data_0_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                   const unsigned char *in,
+                                   unsigned short inlen, int *al,
+                                   void *arg)
        {
        if (supp_data_type != CUSTOM_SUPP_DATA_TYPE_0)
                suppdata_error = 1;
@@ -730,8 +730,8 @@ static int supp_data_0_cli_first_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int supp_data_0_cli_second_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        *out = (const unsigned char*)supp_data_0_string;
        *outlen = strlen(supp_data_0_string);
@@ -741,25 +741,25 @@ static int supp_data_0_cli_second_cb(SSL *s, unsigned short supp_data_type,
        }
 
 static int supp_data_1_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                   const unsigned char *in,
+                                   unsigned short inlen, int *al,
+                                   void *arg)
        {
        suppdata_error = 1;
        return 1;
        }
 
 static int supp_data_1_cli_second_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char **out,
-                               unsigned short *outlen, int *al, void *arg)
+                                    const unsigned char **out,
+                                    unsigned short *outlen, int *al, void *arg)
        {
        return -1;
        }
 
 static int supp_data_2_cli_first_cb(SSL *s, unsigned short supp_data_type,
-                               const unsigned char *in,
-                               unsigned short inlen, int *al,
-                               void *arg)
+                                   const unsigned char *in,
+                                   unsigned short inlen, int *al,
+                                   void *arg)
        {
        suppdata_error = 1;
        return 1;
index 019685709b0c078c55697ca695d1b542faa38838..61b22043d756738f5abbb6bf8e7eb828b8c4ba4b 100644 (file)
@@ -1466,8 +1466,8 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
                                {
                                int cb_retval = 0;
                                cb_retval = record->fn1(s, record->ext_type,
-                                                                               &out, &outlen, al,
-                                                                               record->arg);
+                                                       &out, &outlen, al,
+                                                       record->arg);
                                if (cb_retval == 0)
                                        return NULL; /* error */
                                if (cb_retval == -1)
@@ -1710,11 +1710,12 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned cha
 
        for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
                {
-               record = &s->ctx->custom_srv_ext_records[i];
                const unsigned char *out = NULL;
                unsigned short outlen = 0;
                int cb_retval = 0;
 
+               record = &s->ctx->custom_srv_ext_records[i];
+
                /* NULL callback or -1 omits extension */
                if (!record->fn2)
                        break;