[openssl] master update

Dr. Paul Dale pauli at openssl.org
Wed Jul 17 02:58:23 UTC 2019


The branch master has been updated
       via  4bd8b24045e1b044a2696b0675a9120ac0384567 (commit)
       via  dd6b270618b8f43009999e45ad6dd03ca50bbe54 (commit)
      from  e3a0d367299ee9f384ef912c644dbb5ef195798d (commit)


- Log -----------------------------------------------------------------
commit 4bd8b24045e1b044a2696b0675a9120ac0384567
Author: Pauli <paul.dale at oracle.com>
Date:   Tue Jul 16 20:35:42 2019 +1000

    remove end of line spaces
    
    Reviewed-by: Paul Yang <yang.yang at baishancloud.com>
    (Merged from https://github.com/openssl/openssl/pull/9397)

commit dd6b270618b8f43009999e45ad6dd03ca50bbe54
Author: Pauli <paul.dale at oracle.com>
Date:   Tue Jul 16 20:24:10 2019 +1000

    Remove tab characters from C source files.
    
    Some have been creeping into the source code.
    
    Reviewed-by: Paul Yang <yang.yang at baishancloud.com>
    (Merged from https://github.com/openssl/openssl/pull/9397)

-----------------------------------------------------------------------

Summary of changes:
 apps/s_client.c                        |   6 +-
 apps/vms_term_sock.c                   |  12 +--
 crypto/aria/aria.c                     |   2 +-
 crypto/cryptlib.c                      |   2 +-
 crypto/ec/curve448/curve448.c          |   4 +-
 crypto/evp/e_aes.c                     | 156 ++++++++++++++++-----------------
 crypto/evp/e_rc4_hmac_md5.c            |   2 +-
 crypto/include/internal/aes_platform.h |  78 ++++++++---------
 crypto/include/internal/chacha.h       |   6 +-
 crypto/initthread.c                    |   2 +-
 crypto/s390x_arch.h                    | 114 ++++++++++++------------
 crypto/s390xcap.c                      |  54 ++++++------
 crypto/ui/ui_openssl.c                 |   4 +-
 include/internal/numbers.h             |   6 +-
 include/openssl/core.h                 |   2 +-
 include/openssl/rand.h                 |   2 +-
 providers/common/provlib.c             |   2 +-
 providers/fips/fipsprov.c              |   4 +-
 ssl/statem/extensions.c                |   2 +-
 ssl/t1_lib.c                           |   4 +-
 test/bntest.c                          |   2 +-
 test/drbg_cavs_test.c                  |   2 +-
 test/ecstresstest.c                    |   2 +-
 test/testutil/driver.c                 |   6 +-
 24 files changed, 238 insertions(+), 238 deletions(-)

diff --git a/apps/s_client.c b/apps/s_client.c
index 6f2d133..016df7c 100644
--- a/apps/s_client.c
+++ b/apps/s_client.c
@@ -2017,7 +2017,7 @@ int s_client_main(int argc, char **argv)
 
     if (!noservername && (servername != NULL || dane_tlsa_domain == NULL)) {
         if (servername == NULL) {
-            if(host == NULL || is_dNS_name(host)) 
+            if(host == NULL || is_dNS_name(host))
                 servername = (host == NULL) ? "localhost" : host;
         }
         if (servername != NULL && !SSL_set_tlsext_host_name(con, servername)) {
@@ -3104,7 +3104,7 @@ int s_client_main(int argc, char **argv)
                 BIO_printf(bio_err, "RENEGOTIATING\n");
                 SSL_renegotiate(con);
                 cbuf_len = 0;
-	    } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
+            } else if (!c_ign_eof && (cbuf[0] == 'K' || cbuf[0] == 'k' )
                     && cmdletters) {
                 BIO_printf(bio_err, "KEYUPDATE\n");
                 SSL_key_update(con,
@@ -3552,7 +3552,7 @@ static char *base64encode (const void *buf, size_t len)
 }
 
 /*
- * Host dNS Name verifier: used for checking that the hostname is in dNS format 
+ * Host dNS Name verifier: used for checking that the hostname is in dNS format
  * before setting it as SNI
  */
 static int is_dNS_name(const char *host)
diff --git a/apps/vms_term_sock.c b/apps/vms_term_sock.c
index 6d55a83..1b27699 100644
--- a/apps/vms_term_sock.c
+++ b/apps/vms_term_sock.c
@@ -238,8 +238,8 @@ int TerminalSocket (int FunctionCode, int *ReturnSocket)
         }
 
         /*
-	** Deassign the terminal channel
-	*/
+        ** Deassign the terminal channel
+        */
         status = sys$dassgn (TerminalDeviceChan);
         if (! (status & 1)) {
             LogMessage ("TerminalSocket: SYS$DASSGN () - %08X", status);
@@ -255,15 +255,15 @@ int TerminalSocket (int FunctionCode, int *ReturnSocket)
         close (TerminalSocketPair[1]);
 
         /*
-	** Return the initialized socket
-	*/
+        ** Return the initialized socket
+        */
         *ReturnSocket = 0;
         break;
 
     default:
         /*
-	** Invalid function code
-	*/
+        ** Invalid function code
+        */
         LogMessage ("TerminalSocket: Invalid Function Code - %d", FunctionCode);
         return TERM_SOCK_FAILURE;
         break;
diff --git a/crypto/aria/aria.c b/crypto/aria/aria.c
index 8cba74e..67bd8d9 100644
--- a/crypto/aria/aria.c
+++ b/crypto/aria/aria.c
@@ -1007,7 +1007,7 @@ static void sl2(ARIA_c128 o, const ARIA_u128 *x, const ARIA_u128 *y)
 {
     unsigned int i;
     for (i = 0; i < ARIA_BLOCK_SIZE; i += 4) {
-        o[i    ] = sb3[x->c[i	 ] ^ y->c[i    ]];
+        o[i    ] = sb3[x->c[i    ] ^ y->c[i    ]];
         o[i + 1] = sb4[x->c[i + 1] ^ y->c[i + 1]];
         o[i + 2] = sb1[x->c[i + 2] ^ y->c[i + 2]];
         o[i + 3] = sb2[x->c[i + 3] ^ y->c[i + 3]];
diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c
index 6e5e65e..0048a3d 100644
--- a/crypto/cryptlib.c
+++ b/crypto/cryptlib.c
@@ -84,7 +84,7 @@ static variant_char *ossl_strchr(const variant_char *str, char srch)
 
     while((c = *str)) {
         if (c == srch)
-	    return (variant_char *)str;
+            return (variant_char *)str;
         str++;
     }
 
diff --git a/crypto/ec/curve448/curve448.c b/crypto/ec/curve448/curve448.c
index 6236ad6..59f4479 100644
--- a/crypto/ec/curve448/curve448.c
+++ b/crypto/ec/curve448/curve448.c
@@ -501,9 +501,9 @@ struct smvt_control {
 };
 
 #if defined(__GNUC__) && (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ > 3))
-# define NUMTRAILINGZEROS	__builtin_ctz
+# define NUMTRAILINGZEROS       __builtin_ctz
 #else
-# define NUMTRAILINGZEROS	numtrailingzeros
+# define NUMTRAILINGZEROS       numtrailingzeros
 static uint32_t numtrailingzeros(uint32_t i)
 {
     uint32_t tmp;
diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c
index f93ba61..d687a2c 100644
--- a/crypto/evp/e_aes.c
+++ b/crypto/evp/e_aes.c
@@ -267,7 +267,7 @@ static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
 
         /*
          * Verify that the two keys are different.
-         * 
+         *
          * This addresses Rogaway's vulnerability.
          * See comment in aes_xts_init_key() below.
          */
@@ -599,7 +599,7 @@ static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
 
         /*
          * Verify that the two keys are different.
-         * 
+         *
          * This addresses Rogaway's vulnerability.
          * See comment in aes_xts_init_key() below.
          */
@@ -945,7 +945,7 @@ typedef struct {
 static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                               const unsigned char *iv, int enc);
 
-# define S390X_AES_CBC_CTX		EVP_AES_KEY
+# define S390X_AES_CBC_CTX              EVP_AES_KEY
 
 # define s390x_aes_cbc_init_key aes_init_key
 
@@ -1132,7 +1132,7 @@ static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
 static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                  const unsigned char *in, size_t len);
 
-# define S390X_AES_CTR_CTX		EVP_AES_KEY
+# define S390X_AES_CTR_CTX              EVP_AES_KEY
 
 # define s390x_aes_ctr_init_key aes_init_key
 
@@ -1141,7 +1141,7 @@ static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                 const unsigned char *in, size_t len);
 
 /* iv + padding length for iv lengths != 12 */
-# define S390X_gcm_ivpadlen(i)	((((i) + 15) >> 4 << 4) + 16)
+# define S390X_gcm_ivpadlen(i)  ((((i) + 15) >> 4 << 4) + 16)
 
 /*-
  * Process additional authenticated data. Returns 0 on success. Code is
@@ -1662,7 +1662,7 @@ static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
     return 1;
 }
 
-# define S390X_AES_XTS_CTX		EVP_AES_XTS_CTX
+# define S390X_AES_XTS_CTX              EVP_AES_XTS_CTX
 
 # define s390x_aes_xts_init_key aes_xts_init_key
 static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
@@ -1787,13 +1787,13 @@ static int s390x_aes_ccm(S390X_AES_CCM_CTX *ctx, const unsigned char *in,
     ctx->aes.ccm.nonce.b[15] = 1;
 
     if (n != len)
-        return -1;		/* length mismatch */
+        return -1;              /* length mismatch */
 
     if (enc) {
         /* Two operations per block plus one for tag encryption */
         ctx->aes.ccm.blocks += (((len + 15) >> 4) << 1) + 1;
         if (ctx->aes.ccm.blocks > (1ULL << 61))
-            return -2;		/* too much data */
+            return -2;          /* too much data */
     }
 
     num = 0;
@@ -1842,7 +1842,7 @@ static int s390x_aes_ccm(S390X_AES_CCM_CTX *ctx, const unsigned char *in,
     ctx->aes.ccm.kmac_param.icv.g[0] ^= ctx->aes.ccm.buf.g[0];
     ctx->aes.ccm.kmac_param.icv.g[1] ^= ctx->aes.ccm.buf.g[1];
 
-    ctx->aes.ccm.nonce.b[0] = flags;	/* restore flags field */
+    ctx->aes.ccm.nonce.b[0] = flags;    /* restore flags field */
     return 0;
 }
 
@@ -2146,7 +2146,7 @@ static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
 # define s390x_aes_ccm_cleanup aes_ccm_cleanup
 
 # ifndef OPENSSL_NO_OCB
-#  define S390X_AES_OCB_CTX		EVP_AES_OCB_CTX
+#  define S390X_AES_OCB_CTX             EVP_AES_OCB_CTX
 
 #  define s390x_aes_ocb_init_key aes_ocb_init_key
 static int s390x_aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
@@ -2169,77 +2169,77 @@ static int s390x_aes_ocb_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
 #  define s390x_aes_siv_ctrl aes_siv_ctrl
 # endif
 
-# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,	\
-                              MODE,flags)				\
-static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
-    nid##_##keylen##_##nmode,blocksize,					\
-    keylen / 8,								\
-    ivlen,								\
-    flags | EVP_CIPH_##MODE##_MODE,					\
-    s390x_aes_##mode##_init_key,					\
-    s390x_aes_##mode##_cipher,						\
-    NULL,								\
-    sizeof(S390X_AES_##MODE##_CTX),					\
-    NULL,								\
-    NULL,								\
-    NULL,								\
-    NULL								\
-};									\
-static const EVP_CIPHER aes_##keylen##_##mode = {			\
-    nid##_##keylen##_##nmode,						\
-    blocksize,								\
-    keylen / 8,								\
-    ivlen,								\
-    flags | EVP_CIPH_##MODE##_MODE,					\
-    aes_init_key,							\
-    aes_##mode##_cipher,						\
-    NULL,								\
-    sizeof(EVP_AES_KEY),						\
-    NULL,								\
-    NULL,								\
-    NULL,								\
-    NULL								\
-};									\
-const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
-{									\
-    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
-           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
+# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,    \
+                              MODE,flags)                               \
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {                 \
+    nid##_##keylen##_##nmode,blocksize,                                 \
+    keylen / 8,                                                         \
+    ivlen,                                                              \
+    flags | EVP_CIPH_##MODE##_MODE,                                     \
+    s390x_aes_##mode##_init_key,                                        \
+    s390x_aes_##mode##_cipher,                                          \
+    NULL,                                                               \
+    sizeof(S390X_AES_##MODE##_CTX),                                     \
+    NULL,                                                               \
+    NULL,                                                               \
+    NULL,                                                               \
+    NULL                                                                \
+};                                                                      \
+static const EVP_CIPHER aes_##keylen##_##mode = {                       \
+    nid##_##keylen##_##nmode,                                           \
+    blocksize,                                                          \
+    keylen / 8,                                                         \
+    ivlen,                                                              \
+    flags | EVP_CIPH_##MODE##_MODE,                                     \
+    aes_init_key,                                                       \
+    aes_##mode##_cipher,                                                \
+    NULL,                                                               \
+    sizeof(EVP_AES_KEY),                                                \
+    NULL,                                                               \
+    NULL,                                                               \
+    NULL,                                                               \
+    NULL                                                                \
+};                                                                      \
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)                       \
+{                                                                       \
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?                      \
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;       \
 }
 
 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
-static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
-    nid##_##keylen##_##mode,						\
-    blocksize,								\
-    (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8,	\
-    ivlen,								\
-    flags | EVP_CIPH_##MODE##_MODE,					\
-    s390x_aes_##mode##_init_key,					\
-    s390x_aes_##mode##_cipher,						\
-    s390x_aes_##mode##_cleanup,						\
-    sizeof(S390X_AES_##MODE##_CTX),					\
-    NULL,								\
-    NULL,								\
-    s390x_aes_##mode##_ctrl,						\
-    NULL								\
-};									\
-static const EVP_CIPHER aes_##keylen##_##mode = {			\
-    nid##_##keylen##_##mode,blocksize,					\
-    (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8,	\
-    ivlen,								\
-    flags | EVP_CIPH_##MODE##_MODE,					\
-    aes_##mode##_init_key,						\
-    aes_##mode##_cipher,						\
-    aes_##mode##_cleanup,						\
-    sizeof(EVP_AES_##MODE##_CTX),					\
-    NULL,								\
-    NULL,								\
-    aes_##mode##_ctrl,							\
-    NULL								\
-};									\
-const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
-{									\
-    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
-           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
+static const EVP_CIPHER s390x_aes_##keylen##_##mode = {                 \
+    nid##_##keylen##_##mode,                                            \
+    blocksize,                                                          \
+    (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8,        \
+    ivlen,                                                              \
+    flags | EVP_CIPH_##MODE##_MODE,                                     \
+    s390x_aes_##mode##_init_key,                                        \
+    s390x_aes_##mode##_cipher,                                          \
+    s390x_aes_##mode##_cleanup,                                         \
+    sizeof(S390X_AES_##MODE##_CTX),                                     \
+    NULL,                                                               \
+    NULL,                                                               \
+    s390x_aes_##mode##_ctrl,                                            \
+    NULL                                                                \
+};                                                                      \
+static const EVP_CIPHER aes_##keylen##_##mode = {                       \
+    nid##_##keylen##_##mode,blocksize,                                  \
+    (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8,        \
+    ivlen,                                                              \
+    flags | EVP_CIPH_##MODE##_MODE,                                     \
+    aes_##mode##_init_key,                                              \
+    aes_##mode##_cipher,                                                \
+    aes_##mode##_cleanup,                                               \
+    sizeof(EVP_AES_##MODE##_CTX),                                       \
+    NULL,                                                               \
+    NULL,                                                               \
+    aes_##mode##_ctrl,                                                  \
+    NULL                                                                \
+};                                                                      \
+const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)                       \
+{                                                                       \
+    return S390X_aes_##keylen##_##mode##_CAPABLE ?                      \
+           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;       \
 }
 
 #else
diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c
index 7ff08cb..d22abbb 100644
--- a/crypto/evp/e_rc4_hmac_md5.c
+++ b/crypto/evp/e_rc4_hmac_md5.c
@@ -51,7 +51,7 @@ static int rc4_hmac_md5_init_key(EVP_CIPHER_CTX *ctx,
     return 1;
 }
 
-# if     defined(RC4_ASM) && defined(MD5_ASM) &&     (	   \
+# if     defined(RC4_ASM) && defined(MD5_ASM) &&     (     \
         defined(__x86_64)       || defined(__x86_64__)  || \
         defined(_M_AMD64)       || defined(_M_X64)      )
 #  define STITCHED_CALL
diff --git a/crypto/include/internal/aes_platform.h b/crypto/include/internal/aes_platform.h
index 115264e..5174081 100644
--- a/crypto/include/internal/aes_platform.h
+++ b/crypto/include/internal/aes_platform.h
@@ -271,65 +271,65 @@ void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
 #  define S390X_aes_256_CAPABLE (OPENSSL_s390xcap_P.km[0] &  \
                                 S390X_CAPBIT(S390X_AES_256))
 
-#  define S390X_aes_128_cbc_CAPABLE	1	/* checked by callee */
-#  define S390X_aes_192_cbc_CAPABLE	1
-#  define S390X_aes_256_cbc_CAPABLE	1
+#  define S390X_aes_128_cbc_CAPABLE     1       /* checked by callee */
+#  define S390X_aes_192_cbc_CAPABLE     1
+#  define S390X_aes_256_cbc_CAPABLE     1
 
-#  define S390X_aes_128_ecb_CAPABLE	S390X_aes_128_CAPABLE
-#  define S390X_aes_192_ecb_CAPABLE	S390X_aes_192_CAPABLE
-#  define S390X_aes_256_ecb_CAPABLE	S390X_aes_256_CAPABLE
+#  define S390X_aes_128_ecb_CAPABLE     S390X_aes_128_CAPABLE
+#  define S390X_aes_192_ecb_CAPABLE     S390X_aes_192_CAPABLE
+#  define S390X_aes_256_ecb_CAPABLE     S390X_aes_256_CAPABLE
 
-#  define S390X_aes_128_ofb_CAPABLE (S390X_aes_128_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmo[0] &	\
+#  define S390X_aes_128_ofb_CAPABLE (S390X_aes_128_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmo[0] &        \
                                      S390X_CAPBIT(S390X_AES_128)))
-#  define S390X_aes_192_ofb_CAPABLE (S390X_aes_192_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmo[0] &	\
+#  define S390X_aes_192_ofb_CAPABLE (S390X_aes_192_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmo[0] &        \
                                      S390X_CAPBIT(S390X_AES_192)))
-#  define S390X_aes_256_ofb_CAPABLE (S390X_aes_256_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmo[0] &	\
+#  define S390X_aes_256_ofb_CAPABLE (S390X_aes_256_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmo[0] &        \
                                      S390X_CAPBIT(S390X_AES_256)))
 
-#  define S390X_aes_128_cfb_CAPABLE (S390X_aes_128_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_128_cfb_CAPABLE (S390X_aes_128_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmf[0] &        \
                                      S390X_CAPBIT(S390X_AES_128)))
-#  define S390X_aes_192_cfb_CAPABLE (S390X_aes_192_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_192_cfb_CAPABLE (S390X_aes_192_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmf[0] &        \
                                      S390X_CAPBIT(S390X_AES_192)))
-#  define S390X_aes_256_cfb_CAPABLE (S390X_aes_256_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_256_cfb_CAPABLE (S390X_aes_256_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmf[0] &        \
                                      S390X_CAPBIT(S390X_AES_256)))
-#  define S390X_aes_128_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_128_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &       \
                                      S390X_CAPBIT(S390X_AES_128))
-#  define S390X_aes_192_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_192_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &       \
                                      S390X_CAPBIT(S390X_AES_192))
-#  define S390X_aes_256_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &	\
+#  define S390X_aes_256_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] &       \
                                      S390X_CAPBIT(S390X_AES_256))
-#  define S390X_aes_128_cfb1_CAPABLE	0
-#  define S390X_aes_192_cfb1_CAPABLE	0
-#  define S390X_aes_256_cfb1_CAPABLE	0
+#  define S390X_aes_128_cfb1_CAPABLE    0
+#  define S390X_aes_192_cfb1_CAPABLE    0
+#  define S390X_aes_256_cfb1_CAPABLE    0
 
-#  define S390X_aes_128_ctr_CAPABLE	1	/* checked by callee */
-#  define S390X_aes_192_ctr_CAPABLE	1
-#  define S390X_aes_256_ctr_CAPABLE	1
+#  define S390X_aes_128_ctr_CAPABLE     1       /* checked by callee */
+#  define S390X_aes_192_ctr_CAPABLE     1
+#  define S390X_aes_256_ctr_CAPABLE     1
 
-#  define S390X_aes_128_xts_CAPABLE	1	/* checked by callee */
-#  define S390X_aes_256_xts_CAPABLE	1
+#  define S390X_aes_128_xts_CAPABLE     1       /* checked by callee */
+#  define S390X_aes_256_xts_CAPABLE     1
 
-#  define S390X_aes_128_ccm_CAPABLE (S390X_aes_128_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmac[0] &	\
+#  define S390X_aes_128_ccm_CAPABLE (S390X_aes_128_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmac[0] &       \
                                      S390X_CAPBIT(S390X_AES_128)))
-#  define S390X_aes_192_ccm_CAPABLE (S390X_aes_192_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmac[0] &	\
+#  define S390X_aes_192_ccm_CAPABLE (S390X_aes_192_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmac[0] &       \
                                      S390X_CAPBIT(S390X_AES_192)))
-#  define S390X_aes_256_ccm_CAPABLE (S390X_aes_256_CAPABLE &&		\
-                                    (OPENSSL_s390xcap_P.kmac[0] &	\
+#  define S390X_aes_256_ccm_CAPABLE (S390X_aes_256_CAPABLE &&           \
+                                    (OPENSSL_s390xcap_P.kmac[0] &       \
                                      S390X_CAPBIT(S390X_AES_256)))
-#  define S390X_CCM_AAD_FLAG	0x40
+#  define S390X_CCM_AAD_FLAG    0x40
 
 #  ifndef OPENSSL_NO_OCB
-#   define S390X_aes_128_ocb_CAPABLE	0
-#   define S390X_aes_192_ocb_CAPABLE	0
-#   define S390X_aes_256_ocb_CAPABLE	0
+#   define S390X_aes_128_ocb_CAPABLE    0
+#   define S390X_aes_192_ocb_CAPABLE    0
+#   define S390X_aes_256_ocb_CAPABLE    0
 #  endif /* OPENSSL_NO_OCB */
 
 #  ifndef OPENSSL_NO_SIV
diff --git a/crypto/include/internal/chacha.h b/crypto/include/internal/chacha.h
index 7e79e12..e095522 100644
--- a/crypto/include/internal/chacha.h
+++ b/crypto/include/internal/chacha.h
@@ -35,8 +35,8 @@ void ChaCha20_ctr32(unsigned char *out, const unsigned char *inp,
                 ((unsigned int)(p)[0])     | ((unsigned int)(p)[1]<<8) | \
                 ((unsigned int)(p)[2]<<16) | ((unsigned int)(p)[3]<<24)  )
 
-#define CHACHA_KEY_SIZE		32
-#define CHACHA_CTR_SIZE		16
-#define CHACHA_BLK_SIZE		64
+#define CHACHA_KEY_SIZE         32
+#define CHACHA_CTR_SIZE         16
+#define CHACHA_BLK_SIZE         64
 
 #endif
diff --git a/crypto/initthread.c b/crypto/initthread.c
index 99cd96c..b3f45b9 100644
--- a/crypto/initthread.c
+++ b/crypto/initthread.c
@@ -21,7 +21,7 @@
  * we have our own copy of ossl_init_thread_start, which cascades notifications
  * about threads stopping from libcrypto to all the code in the FIPS provider
  * that needs to know about it.
- * 
+ *
  * The FIPS provider tells libcrypto about which threads it is interested in
  * by calling "c_thread_start" which is a function pointer created during
  * provider initialisation (i.e. OSSL_init_provider).
diff --git a/crypto/s390x_arch.h b/crypto/s390x_arch.h
index 5e12542..bb69ed0 100644
--- a/crypto/s390x_arch.h
+++ b/crypto/s390x_arch.h
@@ -55,88 +55,88 @@ struct OPENSSL_s390xcap_st {
 extern struct OPENSSL_s390xcap_st OPENSSL_s390xcap_P;
 
 /* Max number of 64-bit words currently returned by STFLE */
-#  define S390X_STFLE_MAX	3
+#  define S390X_STFLE_MAX       3
 
 /* convert facility bit number or function code to bit mask */
-#  define S390X_CAPBIT(i)	(1ULL << (63 - (i) % 64))
+#  define S390X_CAPBIT(i)       (1ULL << (63 - (i) % 64))
 
 # endif
 
 /* OPENSSL_s390xcap_P offsets [bytes] */
-# define S390X_STFLE		0x00
-# define S390X_KIMD		0x20
-# define S390X_KLMD		0x30
-# define S390X_KM		0x40
-# define S390X_KMC		0x50
-# define S390X_KMAC		0x60
-# define S390X_KMCTR		0x70
-# define S390X_KMO		0x80
-# define S390X_KMF		0x90
-# define S390X_PRNO		0xa0
-# define S390X_KMA		0xb0
-# define S390X_PCC		0xc0
-# define S390X_KDSA		0xd0
+# define S390X_STFLE            0x00
+# define S390X_KIMD             0x20
+# define S390X_KLMD             0x30
+# define S390X_KM               0x40
+# define S390X_KMC              0x50
+# define S390X_KMAC             0x60
+# define S390X_KMCTR            0x70
+# define S390X_KMO              0x80
+# define S390X_KMF              0x90
+# define S390X_PRNO             0xa0
+# define S390X_KMA              0xb0
+# define S390X_PCC              0xc0
+# define S390X_KDSA             0xd0
 
 /* Facility Bit Numbers */
-# define S390X_MSA		17	/* message-security-assist */
-# define S390X_STCKF		25	/* store-clock-fast */
-# define S390X_MSA5		57	/* message-security-assist-ext. 5 */
-# define S390X_MSA3		76	/* message-security-assist-ext. 3 */
-# define S390X_MSA4		77	/* message-security-assist-ext. 4 */
-# define S390X_VX		129	/* vector */
-# define S390X_VXD		134	/* vector packed decimal */
-# define S390X_VXE		135	/* vector enhancements 1 */
-# define S390X_MSA8		146	/* message-security-assist-ext. 8 */
-# define S390X_MSA9		155	/* message-security-assist-ext. 9 */
+# define S390X_MSA              17      /* message-security-assist */
+# define S390X_STCKF            25      /* store-clock-fast */
+# define S390X_MSA5             57      /* message-security-assist-ext. 5 */
+# define S390X_MSA3             76      /* message-security-assist-ext. 3 */
+# define S390X_MSA4             77      /* message-security-assist-ext. 4 */
+# define S390X_VX               129     /* vector */
+# define S390X_VXD              134     /* vector packed decimal */
+# define S390X_VXE              135     /* vector enhancements 1 */
+# define S390X_MSA8             146     /* message-security-assist-ext. 8 */
+# define S390X_MSA9             155     /* message-security-assist-ext. 9 */
 
 /* Function Codes */
 
 /* all instructions */
-# define S390X_QUERY		0
+# define S390X_QUERY            0
 
 /* kimd/klmd */
-# define S390X_SHA_1		1
-# define S390X_SHA_256		2
-# define S390X_SHA_512		3
-# define S390X_SHA3_224		32
-# define S390X_SHA3_256		33
-# define S390X_SHA3_384		34
-# define S390X_SHA3_512		35
-# define S390X_SHAKE_128	36
-# define S390X_SHAKE_256	37
-# define S390X_GHASH		65
+# define S390X_SHA_1            1
+# define S390X_SHA_256          2
+# define S390X_SHA_512          3
+# define S390X_SHA3_224         32
+# define S390X_SHA3_256         33
+# define S390X_SHA3_384         34
+# define S390X_SHA3_512         35
+# define S390X_SHAKE_128        36
+# define S390X_SHAKE_256        37
+# define S390X_GHASH            65
 
 /* km/kmc/kmac/kmctr/kmo/kmf/kma */
-# define S390X_AES_128		18
-# define S390X_AES_192		19
-# define S390X_AES_256		20
+# define S390X_AES_128          18
+# define S390X_AES_192          19
+# define S390X_AES_256          20
 
 /* km */
-# define S390X_XTS_AES_128	50
-# define S390X_XTS_AES_256	52
+# define S390X_XTS_AES_128      50
+# define S390X_XTS_AES_256      52
 
 /* prno */
-# define S390X_SHA_512_DRNG	3
-# define S390X_TRNG		114
+# define S390X_SHA_512_DRNG     3
+# define S390X_TRNG             114
 
 /* pcc */
-# define S390X_SCALAR_MULTIPLY_P256	64
-# define S390X_SCALAR_MULTIPLY_P384	65
-# define S390X_SCALAR_MULTIPLY_P521	66
+# define S390X_SCALAR_MULTIPLY_P256     64
+# define S390X_SCALAR_MULTIPLY_P384     65
+# define S390X_SCALAR_MULTIPLY_P521     66
 
 /* kdsa */
-# define S390X_ECDSA_VERIFY_P256	1
-# define S390X_ECDSA_VERIFY_P384	2
-# define S390X_ECDSA_VERIFY_P521	3
-# define S390X_ECDSA_SIGN_P256		9
-# define S390X_ECDSA_SIGN_P384		10
-# define S390X_ECDSA_SIGN_P521		11
+# define S390X_ECDSA_VERIFY_P256        1
+# define S390X_ECDSA_VERIFY_P384        2
+# define S390X_ECDSA_VERIFY_P521        3
+# define S390X_ECDSA_SIGN_P256          9
+# define S390X_ECDSA_SIGN_P384          10
+# define S390X_ECDSA_SIGN_P521          11
 
 /* Register 0 Flags */
-# define S390X_DECRYPT		0x80
-# define S390X_KMA_LPC		0x100
-# define S390X_KMA_LAAD		0x200
-# define S390X_KMA_HS		0x400
-# define S390X_KDSA_D		0x80
+# define S390X_DECRYPT          0x80
+# define S390X_KMA_LPC          0x100
+# define S390X_KMA_LAAD         0x200
+# define S390X_KMA_HS           0x400
+# define S390X_KDSA_D           0x80
 
 #endif
diff --git a/crypto/s390xcap.c b/crypto/s390xcap.c
index a985026..7d06695 100644
--- a/crypto/s390xcap.c
+++ b/crypto/s390xcap.c
@@ -16,35 +16,35 @@
 #include "internal/ctype.h"
 #include "s390x_arch.h"
 
-#define LEN	128
-#define STR_(S)	#S
-#define STR(S)	STR_(S)
-
-#define TOK_FUNC(NAME)							\
-    (sscanf(tok_begin,							\
-            " " STR(NAME) " : %" STR(LEN) "[^:] : "			\
-            "%" STR(LEN) "s %" STR(LEN) "s ",				\
-            tok[0], tok[1], tok[2]) == 2) {				\
-									\
-        off = (tok[0][0] == '~') ? 1 : 0;				\
-        if (sscanf(tok[0] + off, "%llx", &cap->NAME[0]) != 1)		\
-            goto ret;							\
-        if (off)							\
-            cap->NAME[0] = ~cap->NAME[0];				\
-									\
-        off = (tok[1][0] == '~') ? 1 : 0;				\
-        if (sscanf(tok[1] + off, "%llx", &cap->NAME[1]) != 1)		\
-            goto ret;							\
-        if (off)							\
-            cap->NAME[1] = ~cap->NAME[1];				\
+#define LEN     128
+#define STR_(S) #S
+#define STR(S)  STR_(S)
+
+#define TOK_FUNC(NAME)                                                  \
+    (sscanf(tok_begin,                                                  \
+            " " STR(NAME) " : %" STR(LEN) "[^:] : "                     \
+            "%" STR(LEN) "s %" STR(LEN) "s ",                           \
+            tok[0], tok[1], tok[2]) == 2) {                             \
+                                                                        \
+        off = (tok[0][0] == '~') ? 1 : 0;                               \
+        if (sscanf(tok[0] + off, "%llx", &cap->NAME[0]) != 1)           \
+            goto ret;                                                   \
+        if (off)                                                        \
+            cap->NAME[0] = ~cap->NAME[0];                               \
+                                                                        \
+        off = (tok[1][0] == '~') ? 1 : 0;                               \
+        if (sscanf(tok[1] + off, "%llx", &cap->NAME[1]) != 1)           \
+            goto ret;                                                   \
+        if (off)                                                        \
+            cap->NAME[1] = ~cap->NAME[1];                               \
     }
 
-#define TOK_CPU(NAME)							\
-    (sscanf(tok_begin,							\
-            " %" STR(LEN) "s %" STR(LEN) "s ",				\
-            tok[0], tok[1]) == 1					\
-     && !strcmp(tok[0], #NAME)) {					\
-            memcpy(cap, &NAME, sizeof(*cap));				\
+#define TOK_CPU(NAME)                                                   \
+    (sscanf(tok_begin,                                                  \
+            " %" STR(LEN) "s %" STR(LEN) "s ",                          \
+            tok[0], tok[1]) == 1                                        \
+     && !strcmp(tok[0], #NAME)) {                                       \
+            memcpy(cap, &NAME, sizeof(*cap));                           \
     }
 
 static sigjmp_buf ill_jmp;
diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c
index 4c1ec55..52c675a 100644
--- a/crypto/ui/ui_openssl.c
+++ b/crypto/ui/ui_openssl.c
@@ -88,8 +88,8 @@
  * We know that VMS, MSDOS, VXWORKS, use entirely other mechanisms.
  */
 #  elif !defined(OPENSSL_SYS_VMS) \
-	&& !defined(OPENSSL_SYS_MSDOS) \
-	&& !defined(OPENSSL_SYS_VXWORKS)
+        && !defined(OPENSSL_SYS_MSDOS) \
+        && !defined(OPENSSL_SYS_VXWORKS)
 #   define TERMIOS
 #   undef  TERMIO
 #   undef  SGTTY
diff --git a/include/internal/numbers.h b/include/internal/numbers.h
index 185c578..f3c6bbc 100644
--- a/include/internal/numbers.h
+++ b/include/internal/numbers.h
@@ -12,19 +12,19 @@
 
 # include <limits.h>
 
-# if (-1 & 3) == 0x03		/* Two's complement */
+# if (-1 & 3) == 0x03           /* Two's complement */
 
 #  define __MAXUINT__(T) ((T) -1)
 #  define __MAXINT__(T) ((T) ((((T) 1) << ((sizeof(T) * CHAR_BIT) - 1)) ^ __MAXUINT__(T)))
 #  define __MININT__(T) (-__MAXINT__(T) - 1)
 
-# elif (-1 & 3) == 0x02		/* One's complement */
+# elif (-1 & 3) == 0x02         /* One's complement */
 
 #  define __MAXUINT__(T) (((T) -1) + 1)
 #  define __MAXINT__(T) ((T) ((((T) 1) << ((sizeof(T) * CHAR_BIT) - 1)) ^ __MAXUINT__(T)))
 #  define __MININT__(T) (-__MAXINT__(T))
 
-# elif (-1 & 3) == 0x01		/* Sign/magnitude */
+# elif (-1 & 3) == 0x01         /* Sign/magnitude */
 
 #  define __MAXINT__(T) ((T) (((((T) 1) << ((sizeof(T) * CHAR_BIT) - 2)) - 1) | (((T) 1) << ((sizeof(T) * CHAR_BIT) - 2))))
 #  define __MAXUINT__(T) ((T) (__MAXINT__(T) | (((T) 1) << ((sizeof(T) * CHAR_BIT) - 1))))
diff --git a/include/openssl/core.h b/include/openssl/core.h
index 848b714..e9bc489 100644
--- a/include/openssl/core.h
+++ b/include/openssl/core.h
@@ -146,7 +146,7 @@ struct ossl_param_st {
 /*
  * Typedef for the thread stop handling callback. Used both internally and by
  * providers.
- * 
+ *
  * Providers may register for notifications about threads stopping by
  * registering a callback to hear about such events. Providers register the
  * callback using the OSSL_FUNC_CORE_THREAD_START function in the |in| dispatch
diff --git a/include/openssl/rand.h b/include/openssl/rand.h
index 37756e2..974fd2e 100644
--- a/include/openssl/rand.h
+++ b/include/openssl/rand.h
@@ -47,7 +47,7 @@ void RAND_seed(const void *buf, int num);
 void RAND_keep_random_devices_open(int keep);
 
 # if defined(__ANDROID__) && defined(__NDK_FPABI__)
-__NDK_FPABI__	/* __attribute__((pcs("aapcs"))) on ARM */
+__NDK_FPABI__   /* __attribute__((pcs("aapcs"))) on ARM */
 # endif
 void RAND_add(const void *buf, int num, double randomness);
 int RAND_load_file(const char *file, long max_bytes);
diff --git a/providers/common/provlib.c b/providers/common/provlib.c
index 43da7cd..2bab77d 100644
--- a/providers/common/provlib.c
+++ b/providers/common/provlib.c
@@ -16,6 +16,6 @@
  */
 const char *ossl_prov_util_nid_to_name(int nid)
 {
-   return OBJ_nid2sn(nid); 
+   return OBJ_nid2sn(nid);
 }
 
diff --git a/providers/fips/fipsprov.c b/providers/fips/fipsprov.c
index 8978d1b..c1fbe4a 100644
--- a/providers/fips/fipsprov.c
+++ b/providers/fips/fipsprov.c
@@ -132,7 +132,7 @@ static int dummy_evp_call(void *provctx)
         || !BN_add(a, a, b)
         || BN_cmp(a, b) != 0)
         goto err;
-    
+
     if (RAND_DRBG_bytes(drbg, randbuf, sizeof(randbuf)) <= 0)
         goto err;
 
@@ -143,7 +143,7 @@ static int dummy_evp_call(void *provctx)
  err:
     BN_CTX_end(bnctx);
     BN_CTX_free(bnctx);
-    
+
     EVP_MD_CTX_free(ctx);
     EVP_MD_meth_free(sha256);
     return ret;
diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c
index 2a9b796..4941da3 100644
--- a/ssl/statem/extensions.c
+++ b/ssl/statem/extensions.c
@@ -629,7 +629,7 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
                 && !((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0
                      && type == TLSEXT_TYPE_cryptopro_bug)
 #endif
-								) {
+                                                                ) {
             SSLfatal(s, SSL_AD_UNSUPPORTED_EXTENSION,
                      SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_UNSOLICITED_EXTENSION);
             goto err;
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index 05c4ba5..93b14b8 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -1721,8 +1721,8 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
             continue;
 
         clu = ssl_cert_lookup_by_idx(lu->sig_idx);
-	if (clu == NULL)
-		continue;
+        if (clu == NULL)
+                continue;
 
         /* If algorithm is disabled see if we can enable it */
         if ((clu->amask & disabled_mask) != 0
diff --git a/test/bntest.c b/test/bntest.c
index 1e50210..c3d6b93 100644
--- a/test/bntest.c
+++ b/test/bntest.c
@@ -2526,7 +2526,7 @@ int setup_tests(void)
            break;
         default:
         case OPT_ERR:
-	    return 0;
+            return 0;
         }
     }
     n  = test_get_argument_count();
diff --git a/test/drbg_cavs_test.c b/test/drbg_cavs_test.c
index ce7a565..183624c 100644
--- a/test/drbg_cavs_test.c
+++ b/test/drbg_cavs_test.c
@@ -273,7 +273,7 @@ static int test_cavs_kats(const struct drbg_kat *test[], int i)
         if (!single_kat_pr_true(td))
             goto err;
         break;
-    default:	/* cant happen */
+    default:    /* cant happen */
         goto err;
     }
     rv = 1;
diff --git a/test/ecstresstest.c b/test/ecstresstest.c
index a589103..5a831e3 100644
--- a/test/ecstresstest.c
+++ b/test/ecstresstest.c
@@ -144,7 +144,7 @@ int setup_tests(void)
            break;
         default:
         case OPT_ERR:
-	    return 0;
+            return 0;
         }
     }
 
diff --git a/test/testutil/driver.c b/test/testutil/driver.c
index 7a1a589..40ed373 100644
--- a/test/testutil/driver.c
+++ b/test/testutil/driver.c
@@ -162,10 +162,10 @@ static int check_single_test_params(char *name, char *testname, char *itname)
             if (strcmp(name, all_tests[i].test_case_name) == 0) {
                 single_test = 1 + i;
                 break;
-	    } 
+            }
         }
-        if (i >= num_tests) 
-	    single_test = atoi(name);
+        if (i >= num_tests)
+            single_test = atoi(name);
     }
 
 


More information about the openssl-commits mailing list