summaryrefslogtreecommitdiff
path: root/gtests
diff options
context:
space:
mode:
Diffstat (limited to 'gtests')
-rw-r--r--gtests/base_gtest/utf8_unittest.cc2
-rw-r--r--gtests/certdb_gtest/alg1485_unittest.cc2
-rw-r--r--gtests/certdb_gtest/cert_unittest.cc2
-rw-r--r--gtests/common/testvectors/ike-aesxcbc-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha1-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha256-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha384-vectors.h9
-rw-r--r--gtests/common/testvectors/ike-sha512-vectors.h9
-rw-r--r--gtests/freebl_gtest/dh_unittest.cc2
-rw-r--r--gtests/freebl_gtest/ecl_unittest.cc2
-rw-r--r--gtests/freebl_gtest/ghash_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc2
-rw-r--r--gtests/pk11_gtest/pk11_cipherop_unittest.cc20
-rw-r--r--gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc7
-rw-r--r--gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc15
-rw-r--r--gtests/pk11_gtest/pk11_find_certs_unittest.cc12
-rw-r--r--gtests/pk11_gtest/pk11_hpke_unittest.cc13
-rw-r--r--gtests/pk11_gtest/pk11_kbkdf.cc2
-rw-r--r--gtests/pk11_gtest/pk11_keygen.cc4
-rw-r--r--gtests/pk11_gtest/pk11_module_unittest.cc12
-rw-r--r--gtests/softoken_gtest/softoken_dh_vectors.h2
-rw-r--r--gtests/softoken_gtest/softoken_gtest.cc4
-rw-r--r--gtests/ssl_gtest/ssl_auth_unittest.cc4
-rw-r--r--gtests/ssl_gtest/ssl_hrr_unittest.cc14
25 files changed, 81 insertions, 89 deletions
diff --git a/gtests/base_gtest/utf8_unittest.cc b/gtests/base_gtest/utf8_unittest.cc
index 16e01cdab..a906529ea 100644
--- a/gtests/base_gtest/utf8_unittest.cc
+++ b/gtests/base_gtest/utf8_unittest.cc
@@ -147,4 +147,4 @@ TEST_F(Utf8Test, Utf8Length) {
nss_DestroyErrorStack();
}
-}
+} // namespace nss_test
diff --git a/gtests/certdb_gtest/alg1485_unittest.cc b/gtests/certdb_gtest/alg1485_unittest.cc
index 57699076c..ac3a84c7c 100644
--- a/gtests/certdb_gtest/alg1485_unittest.cc
+++ b/gtests/certdb_gtest/alg1485_unittest.cc
@@ -109,4 +109,4 @@ TEST_F(Alg1485Test, BrokenOIDTest) {
EXPECT_EQ(0, strncmp("OID.UNSUPPORTED", result, 15));
PR_smprintf_free(result);
}
-}
+} // namespace nss_test
diff --git a/gtests/certdb_gtest/cert_unittest.cc b/gtests/certdb_gtest/cert_unittest.cc
index 93003fa59..2fb67bd28 100644
--- a/gtests/certdb_gtest/cert_unittest.cc
+++ b/gtests/certdb_gtest/cert_unittest.cc
@@ -44,4 +44,4 @@ TEST_F(CertTest, GetCertDerBad) {
EXPECT_EQ(SECFailure, CERT_GetCertificateDer(nullptr, &der));
EXPECT_EQ(SEC_ERROR_INVALID_ARGS, PORT_GetError());
}
-}
+} // namespace nss_test
diff --git a/gtests/common/testvectors/ike-aesxcbc-vectors.h b/gtests/common/testvectors/ike-aesxcbc-vectors.h
index cb92f02ee..07de2334f 100644
--- a/gtests/common/testvectors/ike-aesxcbc-vectors.h
+++ b/gtests/common/testvectors/ike-aesxcbc-vectors.h
@@ -52,8 +52,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus, "08b95345c9557240ddc98d6e1dfda875", "", "",
"efa38ecee9fd05062f64b655105436d5", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -62,8 +61,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 16, true},
+ 0, 16, true},
{10, IkeTestType::ikePlus, "08b95345c9557240ddc98d6e1dfda875", "", "",
"efa38ecee9fd05062f64b655105436", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -72,8 +70,7 @@ const IkeTestVector kIkeAesXcbcProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB, "08b95345c9557240ddc98d6e1dfda875", "", "",
"9203190ea765285c14ec496acdb73f99479ee08f3e3b5f277a516439888f74a2ddb5023f2"
diff --git a/gtests/common/testvectors/ike-sha1-vectors.h b/gtests/common/testvectors/ike-sha1-vectors.h
index fd8dd7535..ddd4e9c9f 100644
--- a/gtests/common/testvectors/ike-sha1-vectors.h
+++ b/gtests/common/testvectors/ike-sha1-vectors.h
@@ -56,8 +56,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus, "a9a7b222b59f8f48645f28a1db5b5f5d7479cba7", "",
"",
"a14293677cc80ff8f9cc0eee30d895da9d8f405666e30ef0dfcb63c634a46002a2a63080e"
@@ -69,8 +68,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 40, true},
+ 0, 40, true},
{10, IkeTestType::ikePlus, "a9a7b222b59f8f48645f28a1db5b5f5d7479cba7", "",
"", "a14293677cc80ff8f9cc0eee30d895", "", "",
// seed_data is Ni || Nr || SPIi || SPIr
@@ -79,8 +77,7 @@ const IkeTestVector kIkeSha1ProofVectors[] = {
"9206a04b26564cb1" // Nr
"34c9e7c188868785" // SPIi
"3ff77d760d2b2199", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB, "63e81194946ebd05df7df5ebf5d8750056bf1f1d", "",
"",
diff --git a/gtests/common/testvectors/ike-sha256-vectors.h b/gtests/common/testvectors/ike-sha256-vectors.h
index e7c32b7c1..37c439220 100644
--- a/gtests/common/testvectors/ike-sha256-vectors.h
+++ b/gtests/common/testvectors/ike-sha256-vectors.h
@@ -76,8 +76,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
"0b137d669b0947d7d026d593f0305ad401ff0c471357d695778a9c7f4b4869ec", "", "",
@@ -87,8 +86,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 32, true},
+ 0, 32, true},
{10, IkeTestType::ikePlus,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
"0b137d669b0947d7d026d593f0305a", "", "",
@@ -98,8 +96,7 @@ const IkeTestVector kIkeSha256ProofVectors[] = {
"8c332ee006064c9b" // Nr
"40dac39e1e1a8640" // SPIi
"8619a1cf9a6e4c07", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"5f00d1bd2c58ec224b1e6b71fa0f19a1faa7a193952c444411b47c1a9d8ba6fe", "", "",
diff --git a/gtests/common/testvectors/ike-sha384-vectors.h b/gtests/common/testvectors/ike-sha384-vectors.h
index d1efd94ff..f0f109813 100644
--- a/gtests/common/testvectors/ike-sha384-vectors.h
+++ b/gtests/common/testvectors/ike-sha384-vectors.h
@@ -75,8 +75,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
"1f7dfcf3330061888f6a94f",
@@ -90,8 +89,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 48, true},
+ 0, 48, true},
{10, IkeTestType::ikePlus,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
"1f7dfcf3330061888f6a94f",
@@ -102,8 +100,7 @@ const IkeTestVector kIkeSha384ProofVectors[] = {
"6013b0ef88dacd3d" // Nr
"2116ad07ce61f749" // SPIi
"24880e55f11a65b7", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// these vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"69fe7a1ac94adaeb711295f5fe004b1a8d6a0b65d05692758ce8ad2f7a45f59d7d0b596f5"
diff --git a/gtests/common/testvectors/ike-sha512-vectors.h b/gtests/common/testvectors/ike-sha512-vectors.h
index 62982e877..79c2847ad 100644
--- a/gtests/common/testvectors/ike-sha512-vectors.h
+++ b/gtests/common/testvectors/ike-sha512-vectors.h
@@ -73,8 +73,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 132, true},
+ 0, 132, true},
{9, IkeTestType::ikePlus,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
"3a55fd8a7e5cca64b22e24415987e15549f09a81b455adaa5303df8",
@@ -88,8 +87,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 64, true},
+ 0, 64, true},
{10, IkeTestType::ikePlus,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
"3a55fd8a7e5cca64b22e24415987e15549f09a81b455adaa5303df8",
@@ -100,8 +98,7 @@ const IkeTestVector kIkeSha512ProofVectors[] = {
"a659fd06e1746600" // Nr
"ff43c5c689b95481" // SPIi
"e2ba607f30079bb7", // SPIr
- 0,
- 15, true},
+ 0, 15, true},
// These vectors are self-generated
{11, IkeTestType::ikeV1AppB,
"d6e74966b75fd2afab48be319d63d97c8a5d2ffe2e320763a462c664b36c3a944067d867c"
diff --git a/gtests/freebl_gtest/dh_unittest.cc b/gtests/freebl_gtest/dh_unittest.cc
index 498ca204b..8894ba378 100644
--- a/gtests/freebl_gtest/dh_unittest.cc
+++ b/gtests/freebl_gtest/dh_unittest.cc
@@ -23,4 +23,4 @@ TEST_F(DHTest, DhGenParamSuccessTest16) { TestGenParamSuccess(16); }
TEST_F(DHTest, DhGenParamSuccessTest224) { TestGenParamSuccess(224); }
TEST_F(DHTest, DhGenParamSuccessTest256) { TestGenParamSuccess(256); }
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/freebl_gtest/ecl_unittest.cc b/gtests/freebl_gtest/ecl_unittest.cc
index 36074be82..ae53284eb 100644
--- a/gtests/freebl_gtest/ecl_unittest.cc
+++ b/gtests/freebl_gtest/ecl_unittest.cc
@@ -121,4 +121,4 @@ TEST_F(ECLTest, TestECDH_DeriveP521) {
SECSuccess);
}
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/freebl_gtest/ghash_unittest.cc b/gtests/freebl_gtest/ghash_unittest.cc
index 0652437c1..5b7e63348 100644
--- a/gtests/freebl_gtest/ghash_unittest.cc
+++ b/gtests/freebl_gtest/ghash_unittest.cc
@@ -52,4 +52,4 @@ TEST_P(GHashTest, KAT_Sftw) { TestGHash(GetParam(), true); }
INSTANTIATE_TEST_SUITE_P(NISTTestVector, GHashTest,
::testing::ValuesIn(kGcmKatValues));
-} // nss_test
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
index ebd762ca6..710938cf4 100644
--- a/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
+++ b/gtests/pk11_gtest/pk11_aeskeywrap_unittest.cc
@@ -119,4 +119,4 @@ TEST_P(Pkcs11AESKeyWrapTest, TestVectors) { WrapUnwrap(GetParam()); }
INSTANTIATE_TEST_SUITE_P(Pkcs11WycheproofAESKWTest, Pkcs11AESKeyWrapTest,
::testing::ValuesIn(kWycheproofAesKWVectors));
-} /* nss_test */
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
index c7e27a75c..232424701 100644
--- a/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
+++ b/gtests/pk11_gtest/pk11_aeskeywrapkwp_unittest.cc
@@ -120,4 +120,4 @@ TEST_P(Pkcs11AESKeyWrapKwpTest, TestVectors) { WrapUnwrap(GetParam()); }
INSTANTIATE_TEST_SUITE_P(Pkcs11NistAESKWPTest, Pkcs11AESKeyWrapKwpTest,
::testing::ValuesIn(kNistAesKWPVectors));
-} /* nss_test */
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_cipherop_unittest.cc b/gtests/pk11_gtest/pk11_cipherop_unittest.cc
index b43583377..b57c5af69 100644
--- a/gtests/pk11_gtest/pk11_cipherop_unittest.cc
+++ b/gtests/pk11_gtest/pk11_cipherop_unittest.cc
@@ -36,10 +36,10 @@ static SECStatus GetBytes(const ScopedPK11Context& ctx, size_t len) {
}
TEST(Pkcs11CipherOp, SingleCtxMultipleUnalignedCipherOps) {
- ScopedNSSInitContext globalctx(NSS_InitContext(
- "", "", "", "", NULL, NSS_INIT_READONLY | NSS_INIT_NOCERTDB |
- NSS_INIT_NOMODDB | NSS_INIT_FORCEOPEN |
- NSS_INIT_NOROOTINIT));
+ ScopedNSSInitContext globalctx(
+ NSS_InitContext("", "", "", "", NULL,
+ NSS_INIT_READONLY | NSS_INIT_NOCERTDB | NSS_INIT_NOMODDB |
+ NSS_INIT_FORCEOPEN | NSS_INIT_NOROOTINIT));
ASSERT_TRUE(globalctx);
const CK_MECHANISM_TYPE cipher = CKM_AES_CTR;
@@ -76,10 +76,10 @@ TEST(Pkcs11CipherOp, SingleCtxMultipleUnalignedCipherOps) {
// PK11_CipherOp operation is calling the C_EncryptUpdate function for
// which multi-part is disabled for ChaCha20 in counter mode.
void ChachaMulti(CK_MECHANISM_TYPE cipher, SECItem* param) {
- ScopedNSSInitContext globalctx(NSS_InitContext(
- "", "", "", "", NULL, NSS_INIT_READONLY | NSS_INIT_NOCERTDB |
- NSS_INIT_NOMODDB | NSS_INIT_FORCEOPEN |
- NSS_INIT_NOROOTINIT));
+ ScopedNSSInitContext globalctx(
+ NSS_InitContext("", "", "", "", NULL,
+ NSS_INIT_READONLY | NSS_INIT_NOCERTDB | NSS_INIT_NOMODDB |
+ NSS_INIT_FORCEOPEN | NSS_INIT_NOROOTINIT));
ASSERT_TRUE(globalctx);
ScopedPK11SlotInfo slot(PK11_GetInternalSlot());
@@ -119,9 +119,7 @@ TEST(Pkcs11CipherOp, ChachaMulti) {
for (size_t i = 0; i < 16; i++) {
iv_bytes[i] = i;
}
- CK_CHACHA20_PARAMS chacha_params = {
- iv_bytes, 32, iv_bytes + 4, 96,
- };
+ CK_CHACHA20_PARAMS chacha_params = {iv_bytes, 32, iv_bytes + 4, 96};
SECItem param_item = {siBuffer, reinterpret_cast<uint8_t*>(&chacha_params),
sizeof(chacha_params)};
diff --git a/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc b/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
index 449e7728b..c052e2882 100644
--- a/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
+++ b/gtests/pk11_gtest/pk11_der_private_key_import_unittest.cc
@@ -95,9 +95,10 @@ class DERPrivateKeyImportTest : public ::testing::Test {
std::to_string(rand());
SECItem item = {siBuffer, const_cast<unsigned char*>(data.data()),
static_cast<unsigned int>(data.size())};
- SECItem nick = {siBuffer, reinterpret_cast<unsigned char*>(
- const_cast<char*>(nick_str.data())),
- static_cast<unsigned int>(nick_str.length())};
+ SECItem nick = {
+ siBuffer,
+ reinterpret_cast<unsigned char*>(const_cast<char*>(nick_str.data())),
+ static_cast<unsigned int>(nick_str.length())};
ScopedPK11SlotInfo slot(PK11_GetInternalKeySlot());
EXPECT_TRUE(slot);
diff --git a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
index c3cb75d48..1e957c9a5 100644
--- a/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
+++ b/gtests/pk11_gtest/pk11_encrypt_derive_unittest.cc
@@ -195,12 +195,17 @@ class EncryptDeriveTest
TEST_P(EncryptDeriveTest, Test) { TestEncryptDerive(); }
-static const CK_MECHANISM_TYPE kEncryptDeriveMechanisms[] = {
- CKM_DES3_ECB, CKM_DES3_CBC, CKM_AES_ECB, CKM_AES_ECB, CKM_AES_CBC,
- CKM_CAMELLIA_ECB, CKM_CAMELLIA_CBC
+static const CK_MECHANISM_TYPE kEncryptDeriveMechanisms[] = {CKM_DES3_ECB,
+ CKM_DES3_CBC,
+ CKM_AES_ECB,
+ CKM_AES_ECB,
+ CKM_AES_CBC,
+ CKM_CAMELLIA_ECB,
+ CKM_CAMELLIA_CBC
#ifndef NSS_DISABLE_DEPRECATED_SEED
- ,
- CKM_SEED_ECB, CKM_SEED_CBC
+ ,
+ CKM_SEED_ECB,
+ CKM_SEED_CBC
#endif
};
diff --git a/gtests/pk11_gtest/pk11_find_certs_unittest.cc b/gtests/pk11_gtest/pk11_find_certs_unittest.cc
index 9f6baf178..b5e1474b0 100644
--- a/gtests/pk11_gtest/pk11_find_certs_unittest.cc
+++ b/gtests/pk11_gtest/pk11_find_certs_unittest.cc
@@ -438,7 +438,8 @@ const std::vector<uint8_t> kTestCertWithOtherKeyDER = {
// If there are no certs at all, we'll get back a null list.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsAtAll) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -455,7 +456,8 @@ TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsAtAll) {
// If there are no certs for the private key, we'll get back a null list.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestNoCertsForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -502,7 +504,8 @@ void CheckCertListForSubjects(
// We should only get back certs that actually match the private key.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestOneCertForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
@@ -536,7 +539,8 @@ TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestOneCertForKey) {
// We should be able to get back all certs that match the private key.
TEST_F(PK11GetCertsMatchingPrivateKeyTest, TestTwoCertsForKey) {
SECItem private_key_info = {
- siBuffer, const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
+ siBuffer,
+ const_cast<unsigned char*>(kTestPrivateKeyInfoDER.data()),
(unsigned int)kTestPrivateKeyInfoDER.size(),
};
SECKEYPrivateKey* priv_key = nullptr;
diff --git a/gtests/pk11_gtest/pk11_hpke_unittest.cc b/gtests/pk11_gtest/pk11_hpke_unittest.cc
index 0ed81f899..aaddfddc8 100644
--- a/gtests/pk11_gtest/pk11_hpke_unittest.cc
+++ b/gtests/pk11_gtest/pk11_hpke_unittest.cc
@@ -310,15 +310,12 @@ struct HpkeVector {
const std::vector<uint8_t> &pk) {
// Only X25519 format.
std::vector<uint8_t> v(105);
- v.assign({
- 0x30, 0x67, 0x02, 0x01, 0x00, 0x30, 0x14, 0x06, 0x07, 0x2a, 0x86, 0x48,
- 0xce, 0x3d, 0x02, 0x01, 0x06, 0x09, 0x2b, 0x06, 0x01, 0x04, 0x01, 0xda,
- 0x47, 0x0f, 0x01, 0x04, 0x4c, 0x30, 0x4a, 0x02, 0x01, 0x01, 0x04, 0x20,
- });
+ v.assign({0x30, 0x67, 0x02, 0x01, 0x00, 0x30, 0x14, 0x06, 0x07,
+ 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01, 0x06, 0x09,
+ 0x2b, 0x06, 0x01, 0x04, 0x01, 0xda, 0x47, 0x0f, 0x01,
+ 0x04, 0x4c, 0x30, 0x4a, 0x02, 0x01, 0x01, 0x04, 0x20});
v.insert(v.end(), sk.begin(), sk.end());
- v.insert(v.end(), {
- 0xa1, 0x23, 0x03, 0x21, 0x00,
- });
+ v.insert(v.end(), {0xa1, 0x23, 0x03, 0x21, 0x00});
v.insert(v.end(), pk.begin(), pk.end());
return v;
}
diff --git a/gtests/pk11_gtest/pk11_kbkdf.cc b/gtests/pk11_gtest/pk11_kbkdf.cc
index d8a0a0f58..3800dcdd8 100644
--- a/gtests/pk11_gtest/pk11_kbkdf.cc
+++ b/gtests/pk11_gtest/pk11_kbkdf.cc
@@ -133,4 +133,4 @@ TEST_F(Pkcs11KbkdfTest, TestAdditionalKey) {
}
// Close the namespace
-}
+} // namespace nss_test
diff --git a/gtests/pk11_gtest/pk11_keygen.cc b/gtests/pk11_gtest/pk11_keygen.cc
index 5b4de29de..e5449f80b 100644
--- a/gtests/pk11_gtest/pk11_keygen.cc
+++ b/gtests/pk11_gtest/pk11_keygen.cc
@@ -38,8 +38,8 @@ void Pkcs11KeyPairGenerator::GenerateKey(ScopedSECKEYPrivateKey* priv_key,
ScopedSECKEYPrivateKey priv_tmp(
PK11_GenerateKeyPair(slot.get(), mech_, params->get(), &pub_tmp, PR_FALSE,
sensitive ? PR_TRUE : PR_FALSE, nullptr));
- ASSERT_NE(nullptr, priv_tmp) << "PK11_GenerateKeyPair failed: "
- << PORT_ErrorToName(PORT_GetError());
+ ASSERT_NE(nullptr, priv_tmp)
+ << "PK11_GenerateKeyPair failed: " << PORT_ErrorToName(PORT_GetError());
ASSERT_NE(nullptr, pub_tmp);
priv_key->swap(priv_tmp);
diff --git a/gtests/pk11_gtest/pk11_module_unittest.cc b/gtests/pk11_gtest/pk11_module_unittest.cc
index 42b59c605..4eaa894cd 100644
--- a/gtests/pk11_gtest/pk11_module_unittest.cc
+++ b/gtests/pk11_gtest/pk11_module_unittest.cc
@@ -22,9 +22,9 @@ class Pkcs11ModuleTest : public ::testing::Test {
Pkcs11ModuleTest() {}
void SetUp() override {
- ASSERT_EQ(SECSuccess, SECMOD_AddNewModule("Pkcs11ModuleTest", DLL_PREFIX
- "pkcs11testmodule." DLL_SUFFIX,
- 0, 0))
+ ASSERT_EQ(SECSuccess, SECMOD_AddNewModule(
+ "Pkcs11ModuleTest",
+ DLL_PREFIX "pkcs11testmodule." DLL_SUFFIX, 0, 0))
<< PORT_ErrorToName(PORT_GetError());
}
@@ -134,9 +134,9 @@ class Pkcs11NonAsciiTest : public ::testing::Test {
BOOL result = CopyFileW(originalModuleName, nonAsciiModuleName, TRUE);
ASSERT_TRUE(result);
ASSERT_EQ(SECSuccess,
- SECMOD_AddNewModule("Pkcs11NonAsciiTest", DLL_PREFIX
- "pkcs11testmodule\xE2\x99\xA5." DLL_SUFFIX,
- 0, 0))
+ SECMOD_AddNewModule(
+ "Pkcs11NonAsciiTest",
+ DLL_PREFIX "pkcs11testmodule\xE2\x99\xA5." DLL_SUFFIX, 0, 0))
<< PORT_ErrorToName(PORT_GetError());
}
diff --git a/gtests/softoken_gtest/softoken_dh_vectors.h b/gtests/softoken_gtest/softoken_dh_vectors.h
index 306aded47..0e5c8069c 100644
--- a/gtests/softoken_gtest/softoken_dh_vectors.h
+++ b/gtests/softoken_gtest/softoken_dh_vectors.h
@@ -3408,4 +3408,4 @@ static const DhTestVector DH_TEST_VECTORS[] = {
CLASS_8192}
#endif
};
-};
+}; // namespace nss_test
diff --git a/gtests/softoken_gtest/softoken_gtest.cc b/gtests/softoken_gtest/softoken_gtest.cc
index 59e98765c..059bdadfd 100644
--- a/gtests/softoken_gtest/softoken_gtest.cc
+++ b/gtests/softoken_gtest/softoken_gtest.cc
@@ -606,8 +606,8 @@ SECStatus test_dh_value(const PQGParams *params, const SECItem *pub_key_value,
if ((genFailOK) && ((priv_key.get() == nullptr) || (pub_tmp == nullptr))) {
return SECFailure;
}
- EXPECT_NE(nullptr, priv_key.get()) << "PK11_GenerateKeyPair failed: "
- << PORT_ErrorToName(PORT_GetError());
+ EXPECT_NE(nullptr, priv_key.get())
+ << "PK11_GenerateKeyPair failed: " << PORT_ErrorToName(PORT_GetError());
EXPECT_NE(nullptr, pub_tmp);
if ((priv_key.get() == nullptr) || (pub_tmp == nullptr)) return SECFailure;
ScopedSECKEYPublicKey pub_key(pub_tmp);
diff --git a/gtests/ssl_gtest/ssl_auth_unittest.cc b/gtests/ssl_gtest/ssl_auth_unittest.cc
index c71c0062e..8ed72f8be 100644
--- a/gtests/ssl_gtest/ssl_auth_unittest.cc
+++ b/gtests/ssl_gtest/ssl_auth_unittest.cc
@@ -1558,8 +1558,8 @@ class BeforeFinished13 : public PacketFilter {
SSLInt_SetMTU(server_.lock()->ssl_fd(), input.len() - 1));
return DROP;
- // Packet 2 is the first part of the server's retransmitted first
- // flight. Keep that.
+ // Packet 2 is the first part of the server's retransmitted first
+ // flight. Keep that.
case 3:
// Packet 3 is the second part of the server's retransmitted first
diff --git a/gtests/ssl_gtest/ssl_hrr_unittest.cc b/gtests/ssl_gtest/ssl_hrr_unittest.cc
index c84eef394..3b81278f4 100644
--- a/gtests/ssl_gtest/ssl_hrr_unittest.cc
+++ b/gtests/ssl_gtest/ssl_hrr_unittest.cc
@@ -1136,9 +1136,10 @@ class HelloRetryRequestAgentTest : public TlsAgentTestClient {
hrr_data.Allocate(len + 6);
size_t i = 0;
- i = hrr_data.Write(i, variant_ == ssl_variant_datagram
- ? SSL_LIBRARY_VERSION_DTLS_1_2_WIRE
- : SSL_LIBRARY_VERSION_TLS_1_2,
+ i = hrr_data.Write(i,
+ variant_ == ssl_variant_datagram
+ ? SSL_LIBRARY_VERSION_DTLS_1_2_WIRE
+ : SSL_LIBRARY_VERSION_TLS_1_2,
2);
i = hrr_data.Write(i, ssl_hello_retry_random,
sizeof(ssl_hello_retry_random));
@@ -1150,9 +1151,10 @@ class HelloRetryRequestAgentTest : public TlsAgentTestClient {
// Now the supported version.
i = hrr_data.Write(i, ssl_tls13_supported_versions_xtn, 2);
i = hrr_data.Write(i, 2, 2);
- i = hrr_data.Write(i, (variant_ == ssl_variant_datagram)
- ? (0x7f00 | DTLS_1_3_DRAFT_VERSION)
- : SSL_LIBRARY_VERSION_TLS_1_3,
+ i = hrr_data.Write(i,
+ (variant_ == ssl_variant_datagram)
+ ? (0x7f00 | DTLS_1_3_DRAFT_VERSION)
+ : SSL_LIBRARY_VERSION_TLS_1_3,
2);
if (len) {
hrr_data.Write(i, body, len);