From 89ddbcc4d6dd69477ae510de5ad3b5700e53395c Mon Sep 17 00:00:00 2001 From: Andres Suarez Date: Sun, 14 Apr 2024 11:28:32 -0700 Subject: [PATCH] Apply clang-format 18 Summary: Previously this code conformed from clang-format 12. Reviewed By: igorsugak Differential Revision: D56065247 fbshipit-source-id: f5a985dd8f8b84f2f9e1818b3719b43c5a1b05b3 --- fizz/tool/FizzClientCommand.cpp | 7 ++++--- fizz/tool/FizzServerCommand.cpp | 9 ++++----- 2 files changed, 8 insertions(+), 8 deletions(-) diff --git a/fizz/tool/FizzClientCommand.cpp b/fizz/tool/FizzClientCommand.cpp index d6d0067c221..ee246dd4324 100644 --- a/fizz/tool/FizzClientCommand.cpp +++ b/fizz/tool/FizzClientCommand.cpp @@ -528,10 +528,11 @@ int fizzClientCommand(const std::vector& args) { bool early = false; std::string proxyHost = ""; uint16_t proxyPort = 0; - std::vector ciphers { - CipherSuite::TLS_AES_128_GCM_SHA256, CipherSuite::TLS_AES_256_GCM_SHA384, + std::vector ciphers{ + CipherSuite::TLS_AES_128_GCM_SHA256, + CipherSuite::TLS_AES_256_GCM_SHA384, #if FOLLY_OPENSSL_HAS_CHACHA - CipherSuite::TLS_CHACHA20_POLY1305_SHA256, + CipherSuite::TLS_CHACHA20_POLY1305_SHA256, #endif }; std::vector sigSchemes{ diff --git a/fizz/tool/FizzServerCommand.cpp b/fizz/tool/FizzServerCommand.cpp index a6a64ed6d4a..bf4810045ce 100644 --- a/fizz/tool/FizzServerCommand.cpp +++ b/fizz/tool/FizzServerCommand.cpp @@ -656,12 +656,11 @@ int fizzServerCommand(const std::vector& args) { #ifdef FIZZ_TOOL_ENABLE_OQS bool useHybridKexFactory = false; #endif - std::vector> ciphers { - {CipherSuite::TLS_AES_128_GCM_SHA256, CipherSuite::TLS_AES_256_GCM_SHA384}, + std::vector> ciphers{ + {CipherSuite::TLS_AES_128_GCM_SHA256, + CipherSuite::TLS_AES_256_GCM_SHA384}, #if FOLLY_OPENSSL_HAS_CHACHA - { - CipherSuite::TLS_CHACHA20_POLY1305_SHA256 - } + {CipherSuite::TLS_CHACHA20_POLY1305_SHA256} #endif }; std::vector sigSchemes{