[Git][NTPsec/ntpsec][master] style: eat trailing whitespace again

Eric S. Raymond gitlab at mg.gitlab.com
Sat Mar 2 21:38:53 UTC 2019


Eric S. Raymond pushed to branch master at NTPsec / ntpsec


Commits:
3b4eeed3 by James Browning at 2019-03-02T21:33:33Z
style: eat trailing whitespace again

- - - - -


13 changed files:

- attic/clocks.c
- devel/hacking.adoc
- devel/nts.adoc
- docs/authentic.adoc
- docs/discover.adoc
- docs/history.adoc
- include/ntp.h
- libaes_siv/demo.c
- libaes_siv/tests.c
- ntpd/ntp_control.c
- ntpd/ntp_signd.c
- ntpd/nts_cookie.c
- ntpd/nts_server.c


Changes:

=====================================
attic/clocks.c
=====================================
@@ -153,7 +153,7 @@ void do_hist(int type, int fastest) {
   for (  ; i<HISTSIZE; i++) {
     toobig += hist[i];
   }
-  
+
   if (toobig) printf("%d samples were bigger than %d.\n",
                 toobig, miss*nsPerBucket+fastest);
 }
@@ -189,6 +189,6 @@ if (1) {
 }
 
 return 0;
-  
+
 }
 


=====================================
devel/hacking.adoc
=====================================
@@ -399,7 +399,7 @@ All headers should be asymmetric Atx-style. Text wraps somewhere around
 column 72 (forget semantic writing) and unless otherwise noted refer to
 the January 2019 revision of the draft AsciiDoc Recommended
 link:https://asciidoctor.org/docs/asciidoc-recommended-practices/[Practices].
- 
+
 === Version number
 
 We use a variant of three-part Semantic Versioning, of the form X.Y.Z.


=====================================
devel/nts.adoc
=====================================
@@ -629,7 +629,7 @@ Expansion to cover modes 6&7 should require an authentication token extension.
 
 More discussion of how to re-do Mode 6 has been moved to ntpv5.adoc.
 
-== Martin Langer's notes == 
+== Martin Langer's notes ==
 
 um... maybe the first hint... The current OpenSSL version doesn't
 work with NTS and TLS1.3. The TLS key exporter function fails


=====================================
docs/authentic.adoc
=====================================
@@ -109,7 +109,7 @@ Bob sends Carol a crypto-NAK, which tells her that something is broken.
 She can see the evidence using the {ntpqman} program.
 
 It should be clear from the above that Bob can support both unauthenticated
-Alice and authenticated Carol alike. Unauthenticated messages will 
+Alice and authenticated Carol alike. Unauthenticated messages will
 receive unauthenticated replies. Authenticated messages will receive
 authenticated replies, assuming the authentication method and credentials
 are valid and compatible.


=====================================
docs/discover.adoc
=====================================
@@ -49,7 +49,7 @@ is 10, but it should be changed in typical configuration to some lower
 number, usually two greater than the +minclock+ option of the same
 command.
 
-Pool discovery uses a stratum filter to select just those servers with 
+Pool discovery uses a stratum filter to select just those servers with
 strata considered useful. This can avoid large numbers of clients
 ganging up on a small number of low-stratum servers and avoids servers
 below or above specified stratum levels. By default, servers of all


=====================================
docs/history.adoc
=====================================
@@ -58,6 +58,6 @@ Unixes.
 A proposed specification for NTPv4 issued in 2010 as
 https://tools.ietf.org/rfc/rfc5905.txt[RFC 5905].  Despite some
 underspecification and technical difficulties (especially near
-Autokey, its attempt at public-key encryption for authentication) 
+Autokey, its attempt at public-key encryption for authentication)
 NTPv4 implementations were in general use by 2014.
 


=====================================
include/ntp.h
=====================================
@@ -118,7 +118,7 @@ extern uint64_t ntp_random64 (void);
  * hash of the IPv6 address and collisions *have* been observed in the
  * wild
  *
- * Just to contemplate things further, the refid for a local clock source 
+ * Just to contemplate things further, the refid for a local clock source
  * (which doesn't have an IP address) is interpreted as a 4-digit string that
  * identifies the clock device class.
  *


=====================================
libaes_siv/demo.c
=====================================
@@ -164,7 +164,7 @@ int main(int argc, char const* argv[])
     fprintf(stderr, "Invalid key length %zu bytes, must be one of 32, 48, or 64\n", key_len);
     goto fail;
   }
-  
+
   if(load_file(ad_file, &ad, &ad_len) < 0)
   {
     fprintf(stderr, "Could not load associated data file %s : %s\n", ad_file, strerror(errno));
@@ -245,7 +245,7 @@ int main(int argc, char const* argv[])
     perror("fwrite");
     goto fail;
   }
-  
+
   free(plaintext);
   free(key);
   free(ad);


=====================================
libaes_siv/tests.c
=====================================
@@ -70,7 +70,7 @@ static void test_malloc_failure(void) {
         int ret, i=0;
         AES_SIV_CTX *ctx;
 
-#if OPENSSL_VERSION_NUMBER < 0x10100000L	
+#if OPENSSL_VERSION_NUMBER < 0x10100000L
         ret = CRYPTO_set_mem_functions(mock_malloc, realloc, free);
 #else
 	ret = CRYPTO_set_mem_functions(mock_malloc_ex, mock_realloc_ex, mock_free_ex);
@@ -95,7 +95,7 @@ static void test_cleanup_before_free(void) {
 	AES_SIV_CTX_cleanup(ctx);
 	AES_SIV_CTX_free(ctx);
 	printf("OK\n");
-}	
+}
 
 static void test_vector_1(void) {
         const unsigned char key[] = {


=====================================
ntpd/ntp_control.c
=====================================
@@ -184,7 +184,7 @@ static const struct ctl_var sys_var[] = {
 #define	CS_MRU_MAXAGE		28
 	{ CS_MRU_MAXAGE,	RO, "mru_maxage" },
 #define	CS_MRU_MINAGE		29
-	{ CS_MRU_MINAGE,	RO, "mru_minage" },    
+	{ CS_MRU_MINAGE,	RO, "mru_minage" },
 #define	CS_MRU_MAXDEPTH		30
 	{ CS_MRU_MAXDEPTH,	RO, "mru_maxdepth" },
 #define	CS_MRU_MEM		31
@@ -416,7 +416,7 @@ static const struct ctl_var peer_var[] = {
         /* Placeholder. Reporting of "org" is disabled because
            leaking it creates a vulnerability */
 #define	CP_ORG			18
-        { CP_ORG,	RO, "org" },     
+        { CP_ORG,	RO, "org" },
 #define	CP_REC			19
 	{ CP_REC,	RO|DEF, "rec" },
 #define	CP_XMT			20
@@ -517,7 +517,7 @@ static const struct ctl_var clock_var[] = {
 #define	CC_VARLIST	13
 	{ CC_VARLIST,		RO, 	"clock_var_list"},
 #define	CC_MAXCODE	CC_VARLIST
-	{ 0,			EOV,	""  }	
+	{ 0,			EOV,	""  }
 };
 #endif
 


=====================================
ntpd/ntp_signd.c
=====================================
@@ -21,7 +21,7 @@
  * Dependency on NTP packet structure removed by ESR.
  * This code now only knows about the length of an NTP packet header,
  * not its content. Note that the signing technique never handled anything
- * but unextended and MACless packet headers, so it can't be used with NTS. 
+ * but unextended and MACless packet headers, so it can't be used with NTS.
  */
 
 


=====================================
ntpd/nts_cookie.c
=====================================
@@ -116,7 +116,7 @@ int nts_make_cookie(uint8_t *cookie,
     return 0;		/* We aren't initialized yet. */
 
   // ASSERT(keylen<NTS_MAX_KEYLEN);
-  
+
   uint8_t * finger;
   uint32_t temp;	/* keep 4 byte alignment */
   size_t left;
@@ -211,7 +211,7 @@ bool nts_unpack_cookie(uint8_t *cookie, int cookielen,
   finger += NONCE_LENGTH;
 
   // require(AD_LENGTH==finger-cookie);
-  
+
   cipherlength = cookielen - AD_LENGTH;
   plainlength = NTS_MAX_COOKIELEN;
 


=====================================
ntpd/nts_server.c
=====================================
@@ -208,7 +208,7 @@ bool nts_ke_request(SSL *ssl) {
       cookielen = nts_make_cookie(cookie, aead, c2s, s2c, keylen);
       ke_append_record_bytes(&buf, nts_new_cookie, cookie, cookielen);
     }
-    
+
     /* 4.1.1: End, Critical */
     ke_append_record_null(&buf, NTS_CRITICAL+nts_end_of_message);
     used = sizeof(buff)-buf.left;
@@ -221,7 +221,7 @@ bool nts_ke_request(SSL *ssl) {
     }
 
     msyslog(LOG_INFO, "NTSs: Returned %d bytes", bytes_written);
-    
+
     return true;
 }
 



View it on GitLab: https://gitlab.com/NTPsec/ntpsec/commit/3b4eeed334c46263953f6047f31b6b81486c004f

-- 
View it on GitLab: https://gitlab.com/NTPsec/ntpsec/commit/3b4eeed334c46263953f6047f31b6b81486c004f
You're receiving this email because of your account on gitlab.com.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.ntpsec.org/pipermail/vc/attachments/20190302/408f3f76/attachment-0001.html>


More information about the vc mailing list