Skip to content

Commit

Permalink
Apply clang-format 18
Browse files Browse the repository at this point in the history
Summary: Previously this code conformed from clang-format 12.

Reviewed By: igorsugak

Differential Revision: D56065247

fbshipit-source-id: f5a985dd8f8b84f2f9e1818b3719b43c5a1b05b3
  • Loading branch information
zertosh authored and facebook-github-bot committed Apr 14, 2024
1 parent 0f83485 commit 89ddbcc
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 8 deletions.
7 changes: 4 additions & 3 deletions fizz/tool/FizzClientCommand.cpp
Expand Up @@ -528,10 +528,11 @@ int fizzClientCommand(const std::vector<std::string>& args) {
bool early = false;
std::string proxyHost = "";
uint16_t proxyPort = 0;
std::vector<CipherSuite> ciphers {
CipherSuite::TLS_AES_128_GCM_SHA256, CipherSuite::TLS_AES_256_GCM_SHA384,
std::vector<CipherSuite> ciphers{
CipherSuite::TLS_AES_128_GCM_SHA256,
CipherSuite::TLS_AES_256_GCM_SHA384,
#if FOLLY_OPENSSL_HAS_CHACHA
CipherSuite::TLS_CHACHA20_POLY1305_SHA256,
CipherSuite::TLS_CHACHA20_POLY1305_SHA256,
#endif
};
std::vector<SignatureScheme> sigSchemes{
Expand Down
9 changes: 4 additions & 5 deletions fizz/tool/FizzServerCommand.cpp
Expand Up @@ -656,12 +656,11 @@ int fizzServerCommand(const std::vector<std::string>& args) {
#ifdef FIZZ_TOOL_ENABLE_OQS
bool useHybridKexFactory = false;
#endif
std::vector<std::vector<CipherSuite>> ciphers {
{CipherSuite::TLS_AES_128_GCM_SHA256, CipherSuite::TLS_AES_256_GCM_SHA384},
std::vector<std::vector<CipherSuite>> ciphers{
{CipherSuite::TLS_AES_128_GCM_SHA256,
CipherSuite::TLS_AES_256_GCM_SHA384},
#if FOLLY_OPENSSL_HAS_CHACHA
{
CipherSuite::TLS_CHACHA20_POLY1305_SHA256
}
{CipherSuite::TLS_CHACHA20_POLY1305_SHA256}
#endif
};
std::vector<SignatureScheme> sigSchemes{
Expand Down

0 comments on commit 89ddbcc

Please sign in to comment.