[glib-networking] Kill tabs and add modelines



commit 17cdf09de808adce072988b68dd320c3813f9474
Author: Michael Catanzaro <mcatanzaro igalia com>
Date:   Wed Feb 7 20:53:37 2018 -0600

    Kill tabs and add modelines
    
    The tabs are slowing me down too much. I'm not doing tabs.

 proxy/gnome/gnome-proxy-module.c           |    4 +-
 proxy/gnome/gproxyresolvergnome.c          |  204 ++++++------
 proxy/gnome/gproxyresolvergnome.h          |    4 +-
 proxy/libproxy/glibpacrunner.c             |   24 +-
 proxy/libproxy/glibproxyresolver.c         |   52 ++--
 proxy/libproxy/glibproxyresolver.h         |    4 +-
 proxy/libproxy/libproxy-module.c           |    4 +-
 proxy/tests/common.c                       |   90 +++---
 proxy/tests/gnome.c                        |   22 +-
 proxy/tests/libproxy.c                     |   18 +-
 tls/gnutls/gnutls-module.c                 |    4 +-
 tls/gnutls/gtlsbackend-gnutls-pkcs11.c     |   10 +-
 tls/gnutls/gtlsbackend-gnutls-pkcs11.h     |    4 +-
 tls/gnutls/gtlsbackend-gnutls.c            |   46 ++--
 tls/gnutls/gtlsbackend-gnutls.h            |   12 +-
 tls/gnutls/gtlscertificate-gnutls-pkcs11.c |    4 +-
 tls/gnutls/gtlscertificate-gnutls-pkcs11.h |    4 +-
 tls/gnutls/gtlscertificate-gnutls.c        |  252 +++++++-------
 tls/gnutls/gtlscertificate-gnutls.h        |    6 +-
 tls/gnutls/gtlsclientconnection-gnutls.c   |  162 +++++-----
 tls/gnutls/gtlsclientconnection-gnutls.h   |    4 +-
 tls/gnutls/gtlsconnection-gnutls.c         |  506 ++++++++++++++--------------
 tls/gnutls/gtlsconnection-gnutls.h         |   42 ++--
 tls/gnutls/gtlsdatabase-gnutls-pkcs11.c    |   26 +-
 tls/gnutls/gtlsdatabase-gnutls-pkcs11.h    |    4 +-
 tls/gnutls/gtlsdatabase-gnutls.c           |    4 +-
 tls/gnutls/gtlsdatabase-gnutls.h           |    4 +-
 tls/gnutls/gtlsfiledatabase-gnutls.c       |   48 ++--
 tls/gnutls/gtlsfiledatabase-gnutls.h       |    4 +-
 tls/gnutls/gtlsinputstream-gnutls.c        |   24 +-
 tls/gnutls/gtlsinputstream-gnutls.h        |    4 +-
 tls/gnutls/gtlsoutputstream-gnutls.c       |   30 +-
 tls/gnutls/gtlsoutputstream-gnutls.h       |    4 +-
 tls/gnutls/gtlsserverconnection-gnutls.c   |   48 ++--
 tls/gnutls/gtlsserverconnection-gnutls.h   |    4 +-
 tls/pkcs11/gpkcs11array.c                  |    4 +-
 tls/pkcs11/gpkcs11array.h                  |    4 +-
 tls/pkcs11/gpkcs11pin.c                    |    4 +-
 tls/pkcs11/gpkcs11pin.h                    |    4 +-
 tls/pkcs11/gpkcs11slot.c                   |    4 +-
 tls/pkcs11/gpkcs11slot.h                   |    4 +-
 tls/pkcs11/gpkcs11util.c                   |    4 +-
 tls/pkcs11/gpkcs11util.h                   |    4 +-
 tls/tests/certificate.c                    |   14 +-
 tls/tests/connection.c                     |  316 +++++++++---------
 tls/tests/dtls-connection.c                |   60 ++--
 tls/tests/file-database.c                  |   12 +-
 tls/tests/mock-interaction.c               |    3 +-
 tls/tests/mock-interaction.h               |    2 +-
 tls/tests/mock-pkcs11.c                    |    3 +-
 tls/tests/mock-pkcs11.h                    |    1 +
 tls/tests/pkcs11-array.c                   |    4 +-
 tls/tests/pkcs11-pin.c                     |    4 +-
 tls/tests/pkcs11-slot.c                    |    4 +-
 tls/tests/pkcs11-util.c                    |    4 +-
 55 files changed, 1125 insertions(+), 1020 deletions(-)
---
diff --git a/proxy/gnome/gnome-proxy-module.c b/proxy/gnome/gnome-proxy-module.c
index 7c624a6..497a740 100644
--- a/proxy/gnome/gnome-proxy-module.c
+++ b/proxy/gnome/gnome-proxy-module.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/proxy/gnome/gproxyresolvergnome.c b/proxy/gnome/gproxyresolvergnome.c
index e72a2a1..f9dba49 100644
--- a/proxy/gnome/gproxyresolvergnome.c
+++ b/proxy/gnome/gproxyresolvergnome.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
@@ -82,10 +84,10 @@ static GProxyResolverInterface *g_proxy_resolver_gnome_parent_iface;
 static void g_proxy_resolver_gnome_iface_init (GProxyResolverInterface *iface);
 
 G_DEFINE_DYNAMIC_TYPE_EXTENDED (GProxyResolverGnome,
-                               g_proxy_resolver_gnome,
-                               G_TYPE_OBJECT, 0,
-                               G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_PROXY_RESOLVER,
-                                                              g_proxy_resolver_gnome_iface_init))
+                                g_proxy_resolver_gnome,
+                                G_TYPE_OBJECT, 0,
+                                G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_PROXY_RESOLVER,
+                                                               g_proxy_resolver_gnome_iface_init))
 
 static void
 g_proxy_resolver_gnome_class_finalize (GProxyResolverGnomeClass *klass)
@@ -94,8 +96,8 @@ g_proxy_resolver_gnome_class_finalize (GProxyResolverGnomeClass *klass)
 
 static void
 gsettings_changed (GSettings   *settings,
-                  const gchar *key,
-                  gpointer     user_data)
+                   const gchar *key,
+                   gpointer     user_data)
 {
   GProxyResolverGnome *resolver = user_data;
 
@@ -112,28 +114,28 @@ g_proxy_resolver_gnome_finalize (GObject *object)
   if (resolver->proxy_settings)
     {
       g_signal_handlers_disconnect_by_func (resolver->proxy_settings,
-                                           (gpointer)gsettings_changed,
-                                           resolver);
+                                            (gpointer)gsettings_changed,
+                                            resolver);
       g_object_unref (resolver->proxy_settings);
 
       g_signal_handlers_disconnect_by_func (resolver->http_settings,
-                                           (gpointer)gsettings_changed,
-                                           resolver);
+                                            (gpointer)gsettings_changed,
+                                            resolver);
       g_object_unref (resolver->http_settings);
 
       g_signal_handlers_disconnect_by_func (resolver->https_settings,
-                                           (gpointer)gsettings_changed,
-                                           resolver);
+                                            (gpointer)gsettings_changed,
+                                            resolver);
       g_object_unref (resolver->https_settings);
 
       g_signal_handlers_disconnect_by_func (resolver->ftp_settings,
-                                           (gpointer)gsettings_changed,
-                                           resolver);
+                                            (gpointer)gsettings_changed,
+                                            resolver);
       g_object_unref (resolver->ftp_settings);
 
       g_signal_handlers_disconnect_by_func (resolver->socks_settings,
-                                           (gpointer)gsettings_changed,
-                                           resolver);
+                                            (gpointer)gsettings_changed,
+                                            resolver);
       g_object_unref (resolver->socks_settings);
     }
 
@@ -156,23 +158,23 @@ g_proxy_resolver_gnome_init (GProxyResolverGnome *resolver)
 
   resolver->proxy_settings = g_settings_new (GNOME_PROXY_SETTINGS_SCHEMA);
   g_signal_connect (resolver->proxy_settings, "changed",
-                   G_CALLBACK (gsettings_changed), resolver);
+                    G_CALLBACK (gsettings_changed), resolver);
   resolver->http_settings = g_settings_get_child (resolver->proxy_settings,
                                                   GNOME_PROXY_HTTP_CHILD_SCHEMA);
   g_signal_connect (resolver->http_settings, "changed",
-                   G_CALLBACK (gsettings_changed), resolver);
+                    G_CALLBACK (gsettings_changed), resolver);
   resolver->https_settings = g_settings_get_child (resolver->proxy_settings,
                                                    GNOME_PROXY_HTTPS_CHILD_SCHEMA);
   g_signal_connect (resolver->https_settings, "changed",
-                   G_CALLBACK (gsettings_changed), resolver);
+                    G_CALLBACK (gsettings_changed), resolver);
   resolver->ftp_settings = g_settings_get_child (resolver->proxy_settings,
                                                  GNOME_PROXY_FTP_CHILD_SCHEMA);
   g_signal_connect (resolver->ftp_settings, "changed",
-                   G_CALLBACK (gsettings_changed), resolver);
+                    G_CALLBACK (gsettings_changed), resolver);
   resolver->socks_settings = g_settings_get_child (resolver->proxy_settings,
                                                    GNOME_PROXY_SOCKS_CHILD_SCHEMA);
   g_signal_connect (resolver->socks_settings, "changed",
-                   G_CALLBACK (gsettings_changed), resolver);
+                    G_CALLBACK (gsettings_changed), resolver);
 
   resolver->need_update = TRUE;
 }
@@ -204,20 +206,20 @@ update_settings (GProxyResolverGnome *resolver)
     {
       GError *error = NULL;
       resolver->pacrunner =
-       g_dbus_proxy_new_for_bus_sync (G_BUS_TYPE_SESSION,
-                                      G_DBUS_PROXY_FLAGS_DO_NOT_LOAD_PROPERTIES |
-                                      G_DBUS_PROXY_FLAGS_DO_NOT_CONNECT_SIGNALS,
-                                      NULL,
-                                      "org.gtk.GLib.PACRunner",
-                                      "/org/gtk/GLib/PACRunner",
-                                      "org.gtk.GLib.PACRunner",
-                                      NULL, &error);
+        g_dbus_proxy_new_for_bus_sync (G_BUS_TYPE_SESSION,
+                                       G_DBUS_PROXY_FLAGS_DO_NOT_LOAD_PROPERTIES |
+                                       G_DBUS_PROXY_FLAGS_DO_NOT_CONNECT_SIGNALS,
+                                       NULL,
+                                       "org.gtk.GLib.PACRunner",
+                                       "/org/gtk/GLib/PACRunner",
+                                       "org.gtk.GLib.PACRunner",
+                                       NULL, &error);
       if (error)
-       {
-         g_warning ("Could not start proxy autoconfiguration helper:"
-                    "\n    %s\nProxy autoconfiguration will not work",
-                    error->message);
-       }
+        {
+          g_warning ("Could not start proxy autoconfiguration helper:"
+                     "\n    %s\nProxy autoconfiguration will not work",
+                     error->message);
+        }
     }
   else if (resolver->mode != G_DESKTOP_PROXY_MODE_AUTO && resolver->pacrunner)
     {
@@ -247,29 +249,29 @@ update_settings (GProxyResolverGnome *resolver)
   if (host && *host)
     {
       if (g_settings_get_boolean (resolver->http_settings, GNOME_PROXY_HTTP_USE_AUTH_KEY))
-       {
-         gchar *user, *password;
-         gchar *enc_user, *enc_password;
-
-         user = g_settings_get_string (resolver->http_settings, GNOME_PROXY_HTTP_USER_KEY);
-         enc_user = g_uri_escape_string (user, NULL, TRUE);
-         g_free (user);
-         password = g_settings_get_string (resolver->http_settings, GNOME_PROXY_HTTP_PASSWORD_KEY);
-         enc_password = g_uri_escape_string (password, NULL, TRUE);
-         g_free (password);
-
-         http_proxy = g_strdup_printf ("http://%s:%s@%s:%u";,
-                                       enc_user, enc_password,
-                                       host, port);
-         g_free (enc_user);
-         g_free (enc_password);
-       }
+        {
+          gchar *user, *password;
+          gchar *enc_user, *enc_password;
+
+          user = g_settings_get_string (resolver->http_settings, GNOME_PROXY_HTTP_USER_KEY);
+          enc_user = g_uri_escape_string (user, NULL, TRUE);
+          g_free (user);
+          password = g_settings_get_string (resolver->http_settings, GNOME_PROXY_HTTP_PASSWORD_KEY);
+          enc_password = g_uri_escape_string (password, NULL, TRUE);
+          g_free (password);
+
+          http_proxy = g_strdup_printf ("http://%s:%s@%s:%u";,
+                                        enc_user, enc_password,
+                                        host, port);
+          g_free (enc_user);
+          g_free (enc_password);
+        }
       else
-       http_proxy = g_strdup_printf ("http://%s:%u";, host, port);
+        http_proxy = g_strdup_printf ("http://%s:%u";, host, port);
 
       g_simple_proxy_resolver_set_uri_proxy (simple, "http", http_proxy);
       if (g_settings_get_boolean (resolver->proxy_settings, GNOME_PROXY_USE_SAME_PROXY_KEY))
-       g_simple_proxy_resolver_set_default_proxy (simple, http_proxy);
+        g_simple_proxy_resolver_set_default_proxy (simple, http_proxy);
     }
   else
     http_proxy = NULL;
@@ -345,12 +347,12 @@ make_proxies (const gchar *proxy)
  */
 static gboolean
 g_proxy_resolver_gnome_lookup_internal (GProxyResolverGnome   *resolver,
-                                       const gchar           *uri,
-                                       gchar               ***out_proxies,
-                                       GDBusProxy           **out_pacrunner,
-                                       gchar                **out_autoconfig_url,
-                                       GCancellable          *cancellable,
-                                       GError               **error)
+                                        const gchar           *uri,
+                                        gchar               ***out_proxies,
+                                        GDBusProxy           **out_pacrunner,
+                                        gchar                **out_autoconfig_url,
+                                        GCancellable          *cancellable,
+                                        GError               **error)
 {
   gchar **proxies = NULL;
 
@@ -363,7 +365,7 @@ g_proxy_resolver_gnome_lookup_internal (GProxyResolverGnome   *resolver,
     update_settings (resolver);
 
   proxies = g_proxy_resolver_lookup (resolver->base_resolver,
-                                    uri, cancellable, error);
+                                     uri, cancellable, error);
   if (!proxies)
     goto done;
 
@@ -395,17 +397,17 @@ g_proxy_resolver_gnome_lookup_internal (GProxyResolverGnome   *resolver,
 
 static gchar **
 g_proxy_resolver_gnome_lookup (GProxyResolver  *proxy_resolver,
-                              const gchar     *uri,
-                              GCancellable    *cancellable,
-                              GError         **error)
+                               const gchar     *uri,
+                               GCancellable    *cancellable,
+                               GError         **error)
 {
   GProxyResolverGnome *resolver = G_PROXY_RESOLVER_GNOME (proxy_resolver);
   GDBusProxy *pacrunner;
   gchar **proxies, *autoconfig_url;
 
   if (!g_proxy_resolver_gnome_lookup_internal (resolver, uri,
-                                              &proxies, &pacrunner, &autoconfig_url,
-                                              cancellable, error))
+                                               &proxies, &pacrunner, &autoconfig_url,
+                                               cancellable, error))
     return NULL;
 
   if (pacrunner)
@@ -413,20 +415,20 @@ g_proxy_resolver_gnome_lookup (GProxyResolver  *proxy_resolver,
       GVariant *vproxies;
 
       vproxies = g_dbus_proxy_call_sync (pacrunner,
-                                        "Lookup",
-                                        g_variant_new ("(ss)",
-                                                       autoconfig_url,
-                                                       uri),
-                                        G_DBUS_CALL_FLAGS_NONE,
-                                        -1,
-                                        cancellable, error);
+                                         "Lookup",
+                                         g_variant_new ("(ss)",
+                                                        autoconfig_url,
+                                                        uri),
+                                         G_DBUS_CALL_FLAGS_NONE,
+                                         -1,
+                                         cancellable, error);
       if (vproxies)
-       {
-         g_variant_get (vproxies, "(^as)", &proxies);
-         g_variant_unref (vproxies);
-       }
+        {
+          g_variant_get (vproxies, "(^as)", &proxies);
+          g_variant_unref (vproxies);
+        }
       else
-       proxies = NULL;
+        proxies = NULL;
 
       g_object_unref (pacrunner);
       g_free (autoconfig_url);
@@ -437,8 +439,8 @@ g_proxy_resolver_gnome_lookup (GProxyResolver  *proxy_resolver,
 
 static void
 got_autoconfig_proxies (GObject      *source,
-                       GAsyncResult *result,
-                       gpointer      user_data)
+                        GAsyncResult *result,
+                        gpointer      user_data)
 {
   GTask *task = user_data;
   GVariant *vproxies;
@@ -446,7 +448,7 @@ got_autoconfig_proxies (GObject      *source,
   GError *error = NULL;
 
   vproxies = g_dbus_proxy_call_finish (G_DBUS_PROXY (source),
-                                      result, &error);
+                                       result, &error);
   if (vproxies)
     {
       g_variant_get (vproxies, "(^as)", &proxies);
@@ -460,10 +462,10 @@ got_autoconfig_proxies (GObject      *source,
 
 static void
 g_proxy_resolver_gnome_lookup_async (GProxyResolver      *proxy_resolver,
-                                    const gchar         *uri,
-                                    GCancellable        *cancellable,
-                                    GAsyncReadyCallback  callback,
-                                    gpointer             user_data)
+                                     const gchar         *uri,
+                                     GCancellable        *cancellable,
+                                     GAsyncReadyCallback  callback,
+                                     gpointer             user_data)
 {
   GProxyResolverGnome *resolver = G_PROXY_RESOLVER_GNOME (proxy_resolver);
   GTask *task;
@@ -475,8 +477,8 @@ g_proxy_resolver_gnome_lookup_async (GProxyResolver      *proxy_resolver,
   g_task_set_source_tag (task, g_proxy_resolver_gnome_lookup_async);
 
    if (!g_proxy_resolver_gnome_lookup_internal (resolver, uri,
-                                               &proxies, &pacrunner, &autoconfig_url,
-                                               cancellable, &error))
+                                                &proxies, &pacrunner, &autoconfig_url,
+                                                cancellable, &error))
      {
        g_task_return_error (task, error);
        g_object_unref (task);
@@ -490,23 +492,23 @@ g_proxy_resolver_gnome_lookup_async (GProxyResolver      *proxy_resolver,
      }
 
    g_dbus_proxy_call (pacrunner,
-                     "Lookup",
-                     g_variant_new ("(ss)",
-                                    autoconfig_url,
-                                    uri),
-                     G_DBUS_CALL_FLAGS_NONE,
-                     -1,
-                     cancellable,
-                     got_autoconfig_proxies,
-                     task);
+                      "Lookup",
+                      g_variant_new ("(ss)",
+                                     autoconfig_url,
+                                     uri),
+                      G_DBUS_CALL_FLAGS_NONE,
+                      -1,
+                      cancellable,
+                      got_autoconfig_proxies,
+                      task);
    g_object_unref (pacrunner);
    g_free (autoconfig_url);
 }
 
 static gchar **
 g_proxy_resolver_gnome_lookup_finish (GProxyResolver  *resolver,
-                                     GAsyncResult    *result,
-                                     GError         **error)
+                                      GAsyncResult    *result,
+                                      GError         **error)
 {
   g_return_val_if_fail (g_task_is_valid (result, resolver), NULL);
 
@@ -540,7 +542,7 @@ g_proxy_resolver_gnome_register (GIOModule *module)
   if (module == NULL)
     g_io_extension_point_register (G_PROXY_RESOLVER_EXTENSION_POINT_NAME);
   g_io_extension_point_implement (G_PROXY_RESOLVER_EXTENSION_POINT_NAME,
-                                 g_proxy_resolver_gnome_get_type(),
-                                 "gnome",
-                                 80);
+                                  g_proxy_resolver_gnome_get_type(),
+                                  "gnome",
+                                  80);
 }
diff --git a/proxy/gnome/gproxyresolvergnome.h b/proxy/gnome/gproxyresolvergnome.h
index 6c2201c..e55f91c 100644
--- a/proxy/gnome/gproxyresolvergnome.h
+++ b/proxy/gnome/gproxyresolvergnome.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/proxy/libproxy/glibpacrunner.c b/proxy/libproxy/glibpacrunner.c
index 053a8df..4daa5ff 100644
--- a/proxy/libproxy/glibpacrunner.c
+++ b/proxy/libproxy/glibpacrunner.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2011 Red Hat, Inc.
  *
@@ -40,8 +42,8 @@ static GMainLoop *loop;
 
 static void
 got_proxies (GObject      *source,
-            GAsyncResult *result,
-            gpointer      user_data)
+             GAsyncResult *result,
+             gpointer      user_data)
 {
   GDBusMethodInvocation *invocation = user_data;
   gchar **proxies;
@@ -53,7 +55,7 @@ got_proxies (GObject      *source,
   else
     {
       g_dbus_method_invocation_return_value (invocation,
-                                            g_variant_new ("(^as)", proxies));
+                                             g_variant_new ("(^as)", proxies));
       g_strfreev (proxies);
     }
 }
@@ -83,7 +85,7 @@ handle_method_call (GDBusConnection       *connection,
     g_setenv ("http_proxy", "wpad://", TRUE);
 
   g_proxy_resolver_lookup_async (resolver, lookup_url,
-                                NULL, got_proxies, invocation);
+                                 NULL, got_proxies, invocation);
 }
 
 static const GDBusInterfaceVTable interface_vtable =
@@ -103,12 +105,12 @@ on_bus_acquired (GDBusConnection *connection,
 
   introspection_data = g_dbus_node_info_new_for_xml (introspection_xml, NULL);
   g_dbus_connection_register_object (connection,
-                                    "/org/gtk/GLib/PACRunner",
-                                    introspection_data->interfaces[0],
-                                    &interface_vtable,
-                                    NULL,
-                                    NULL,
-                                    &error);
+                                     "/org/gtk/GLib/PACRunner",
+                                     introspection_data->interfaces[0],
+                                     &interface_vtable,
+                                     NULL,
+                                     NULL,
+                                     &error);
   if (error)
     g_error ("Could not register server: %s", error->message);
 }
diff --git a/proxy/libproxy/glibproxyresolver.c b/proxy/libproxy/glibproxyresolver.c
index 4d28b57..bc1379b 100644
--- a/proxy/libproxy/glibproxyresolver.c
+++ b/proxy/libproxy/glibproxyresolver.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd.
  *
@@ -44,16 +46,16 @@ g_libproxy_resolver_class_finalize (GLibProxyResolverClass *klass)
 }
 
 G_DEFINE_DYNAMIC_TYPE_EXTENDED (GLibProxyResolver,
-                               g_libproxy_resolver,
-                               G_TYPE_OBJECT, 0,
-                               G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_PROXY_RESOLVER,
-                                                              g_libproxy_resolver_iface_init))
+                                g_libproxy_resolver,
+                                G_TYPE_OBJECT, 0,
+                                G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_PROXY_RESOLVER,
+                                                               g_libproxy_resolver_iface_init))
 #else
 G_DEFINE_TYPE_EXTENDED (GLibProxyResolver,
-                       g_libproxy_resolver,
-                       G_TYPE_OBJECT, 0,
-                       G_IMPLEMENT_INTERFACE (G_TYPE_PROXY_RESOLVER,
-                                              g_libproxy_resolver_iface_init))
+                        g_libproxy_resolver,
+                        G_TYPE_OBJECT, 0,
+                        G_IMPLEMENT_INTERFACE (G_TYPE_PROXY_RESOLVER,
+                                               g_libproxy_resolver_iface_init))
 #endif
 
 static void
@@ -130,9 +132,9 @@ free_libproxy_proxies (gchar **proxies)
 
 static void
 get_libproxy_proxies (GTask        *task,
-                     gpointer      source_object,
-                     gpointer      task_data,
-                     GCancellable *cancellable)
+                      gpointer      source_object,
+                      gpointer      task_data,
+                      GCancellable *cancellable)
 {
   GLibProxyResolver *resolver = source_object;
   const gchar *uri = task_data;
@@ -154,16 +156,16 @@ get_libproxy_proxies (GTask        *task,
   else
     {
       g_set_error_literal (&error, G_IO_ERROR, G_IO_ERROR_FAILED,
-                          _("Proxy resolver internal error."));
+                           _("Proxy resolver internal error."));
       g_task_return_error (task, error);
     }
 }
 
 static gchar **
 g_libproxy_resolver_lookup (GProxyResolver  *iresolver,
-                           const gchar     *uri,
-                           GCancellable    *cancellable,
-                           GError         **error)
+                            const gchar     *uri,
+                            GCancellable    *cancellable,
+                            GError         **error)
 {
   GLibProxyResolver *resolver = G_LIBPROXY_RESOLVER (iresolver);
   GTask *task;
@@ -183,10 +185,10 @@ g_libproxy_resolver_lookup (GProxyResolver  *iresolver,
 
 static void
 g_libproxy_resolver_lookup_async (GProxyResolver      *resolver,
-                                 const gchar         *uri,
-                                 GCancellable        *cancellable,
-                                 GAsyncReadyCallback  callback,
-                                 gpointer             user_data)
+                                  const gchar         *uri,
+                                  GCancellable        *cancellable,
+                                  GAsyncReadyCallback  callback,
+                                  gpointer             user_data)
 {
   GTask *task;
 
@@ -200,8 +202,8 @@ g_libproxy_resolver_lookup_async (GProxyResolver      *resolver,
 
 static gchar **
 g_libproxy_resolver_lookup_finish (GProxyResolver     *resolver,
-                                  GAsyncResult       *result,
-                                  GError            **error)
+                                   GAsyncResult       *result,
+                                   GError            **error)
 {
   g_return_val_if_fail (g_task_is_valid (result, resolver), NULL);
 
@@ -234,8 +236,8 @@ g_libproxy_resolver_register (GIOModule *module)
   if (module == NULL)
     g_io_extension_point_register (G_PROXY_RESOLVER_EXTENSION_POINT_NAME);
   g_io_extension_point_implement (G_PROXY_RESOLVER_EXTENSION_POINT_NAME,
-                                 g_libproxy_resolver_get_type(),
-                                 "libproxy",
-                                 0);
+                                  g_libproxy_resolver_get_type(),
+                                  "libproxy",
+                                  0);
 }
 #endif
diff --git a/proxy/libproxy/glibproxyresolver.h b/proxy/libproxy/glibproxyresolver.h
index e01a759..c6861be 100644
--- a/proxy/libproxy/glibproxyresolver.h
+++ b/proxy/libproxy/glibproxyresolver.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd.
  *
diff --git a/proxy/libproxy/libproxy-module.c b/proxy/libproxy/libproxy-module.c
index b6feace..8fcaf9e 100644
--- a/proxy/libproxy/libproxy-module.c
+++ b/proxy/libproxy/libproxy-module.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd.
  *
diff --git a/proxy/tests/common.c b/proxy/tests/common.c
index c148900..cbeface 100644
--- a/proxy/tests/common.c
+++ b/proxy/tests/common.c
@@ -1,4 +1,6 @@
-/* GProxyResolver tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GProxyResolver tests
  *
  * Copyright 2011-2013 Red Hat, Inc.
  *
@@ -118,51 +120,51 @@ static const struct {
   const char *proxy;
   gboolean libproxy_fails;
 } ignore_tests[] = {
-  { "http://aaa.xx/";,                   "http://localhost:8080"; },
-  { "http://aaa.xx:8000/";,              "http://localhost:8080"; },
-  { "http://www.aaa.xx/";,               "http://localhost:8080"; },
-  { "http://www.aaa.xx:8000/";,          "http://localhost:8080"; },
-  { "https://aaa.xx/";,                  "http://localhost:8080"; },
-  { "http://bbb.xx/";,                   "direct://", TRUE },
-  { "http://www.bbb.xx/";,               "direct://" },
-  { "http://bbb.xx:8000/";,              "direct://", TRUE },
-  { "http://www.bbb.xx:8000/";,          "direct://" },
-  { "https://bbb.xx/";,                  "direct://", TRUE },
+  { "http://aaa.xx/";,                   "http://localhost:8080"; },
+  { "http://aaa.xx:8000/";,              "http://localhost:8080"; },
+  { "http://www.aaa.xx/";,               "http://localhost:8080"; },
+  { "http://www.aaa.xx:8000/";,          "http://localhost:8080"; },
+  { "https://aaa.xx/";,                  "http://localhost:8080"; },
+  { "http://bbb.xx/";,                   "direct://", TRUE },
+  { "http://www.bbb.xx/";,               "direct://" },
+  { "http://bbb.xx:8000/";,              "direct://", TRUE },
+  { "http://www.bbb.xx:8000/";,          "direct://" },
+  { "https://bbb.xx/";,                  "direct://", TRUE },
   { "http://nobbb.xx/";,          "http://localhost:8080"; },
   { "http://www.nobbb.xx/";,      "http://localhost:8080"; },
   { "http://nobbb.xx:8000/";,     "http://localhost:8080"; },
   { "http://www.nobbb.xx:8000/";, "http://localhost:8080"; },
   { "https://nobbb.xx/";,         "http://localhost:8080"; },
-  { "http://ccc.xx/";,                   "direct://", TRUE },
-  { "http://www.ccc.xx/";,               "direct://" },
-  { "http://ccc.xx:8000/";,              "direct://", TRUE },
-  { "http://www.ccc.xx:8000/";,          "direct://" },
-  { "https://ccc.xx/";,                  "direct://", TRUE },
-  { "http://ddd.xx/";,                   "direct://" },
-  { "http://ddd.xx:8000/";,              "direct://" },
-  { "http://www.ddd.xx/";,               "direct://", TRUE },
-  { "http://www.ddd.xx:8000/";,          "direct://", TRUE },
-  { "https://ddd.xx/";,                  "direct://" },
-  { "http://eee.xx/";,                   "http://localhost:8080";, TRUE },
-  { "http://eee.xx:8000/";,              "direct://", TRUE },
-  { "http://www.eee.xx/";,               "http://localhost:8080"; },
-  { "http://www.eee.xx:8000/";,          "direct://" },
-  { "https://eee.xx/";,                  "http://localhost:8080";, TRUE },
-  { "http://1.2.3.4/";,                  "http://localhost:8080"; },
-  { "http://127.0.0.1/";,                "direct://" },
-  { "http://127.0.0.2/";,                "direct://" },
-  { "http://127.0.0.255/";,              "direct://" },
-  { "http://127.0.1.0/";,                "http://localhost:8080"; },
-  { "http://10.0.0.1/";,                 "http://localhost:8080"; },
-  { "http://10.0.0.1:8000/";,            "direct://" },
-  { "http://[::1]/";,                    "direct://", TRUE },
-  { "http://[::1]:80/";,                 "direct://", TRUE },
-  { "http://[::1:1]/";,                  "http://localhost:8080"; },
-  { "http://[::1:1]:80/";,               "http://localhost:8080"; },
-  { "http://[fe80::1]/";,                "direct://", TRUE },
-  { "http://[fe80::1]:80/";,             "direct://", TRUE },
-  { "http://[fec0::1]/";,                "http://localhost:8080"; },
-  { "http://[fec0::1]:80/";,             "http://localhost:8080"; }
+  { "http://ccc.xx/";,                   "direct://", TRUE },
+  { "http://www.ccc.xx/";,               "direct://" },
+  { "http://ccc.xx:8000/";,              "direct://", TRUE },
+  { "http://www.ccc.xx:8000/";,          "direct://" },
+  { "https://ccc.xx/";,                  "direct://", TRUE },
+  { "http://ddd.xx/";,                   "direct://" },
+  { "http://ddd.xx:8000/";,              "direct://" },
+  { "http://www.ddd.xx/";,               "direct://", TRUE },
+  { "http://www.ddd.xx:8000/";,          "direct://", TRUE },
+  { "https://ddd.xx/";,                  "direct://" },
+  { "http://eee.xx/";,                   "http://localhost:8080";, TRUE },
+  { "http://eee.xx:8000/";,              "direct://", TRUE },
+  { "http://www.eee.xx/";,               "http://localhost:8080"; },
+  { "http://www.eee.xx:8000/";,          "direct://" },
+  { "https://eee.xx/";,                  "http://localhost:8080";, TRUE },
+  { "http://1.2.3.4/";,                  "http://localhost:8080"; },
+  { "http://127.0.0.1/";,                "direct://" },
+  { "http://127.0.0.2/";,                "direct://" },
+  { "http://127.0.0.255/";,              "direct://" },
+  { "http://127.0.1.0/";,                "http://localhost:8080"; },
+  { "http://10.0.0.1/";,                 "http://localhost:8080"; },
+  { "http://10.0.0.1:8000/";,            "direct://" },
+  { "http://[::1]/";,                    "direct://", TRUE },
+  { "http://[::1]:80/";,                 "direct://", TRUE },
+  { "http://[::1:1]/";,                  "http://localhost:8080"; },
+  { "http://[::1:1]:80/";,               "http://localhost:8080"; },
+  { "http://[fe80::1]/";,                "direct://", TRUE },
+  { "http://[fe80::1]:80/";,             "direct://", TRUE },
+  { "http://[fec0::1]/";,                "http://localhost:8080"; },
+  { "http://[fec0::1]:80/";,             "http://localhost:8080"; }
 };
 static const int n_ignore_tests = G_N_ELEMENTS (ignore_tests);
 
@@ -179,13 +181,13 @@ test_proxy_ignore_common (gboolean is_libproxy)
   for (i = 0; i < n_ignore_tests; i++)
     {
       proxies = g_proxy_resolver_lookup (resolver, ignore_tests[i].uri,
-                                        NULL, &error);
+                                         NULL, &error);
       g_assert_no_error (error);
 
       if (is_libproxy && ignore_tests[i].libproxy_fails)
-       g_assert_cmpstr (proxies[0], ==, "http://localhost:8080";);
+        g_assert_cmpstr (proxies[0], ==, "http://localhost:8080";);
       else
-       g_assert_cmpstr (proxies[0], ==, ignore_tests[i].proxy);
+        g_assert_cmpstr (proxies[0], ==, ignore_tests[i].proxy);
 
       g_strfreev (proxies);
     }
diff --git a/proxy/tests/gnome.c b/proxy/tests/gnome.c
index 0fed49e..de91aaf 100644
--- a/proxy/tests/gnome.c
+++ b/proxy/tests/gnome.c
@@ -1,4 +1,6 @@
-/* GProxyResolverGnome tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GProxyResolverGnome tests
  *
  * Copyright 2011 Red Hat, Inc.
  *
@@ -49,7 +51,7 @@
 
 static void
 reset_proxy_settings (gpointer      fixture,
-                     gconstpointer user_data)
+                      gconstpointer user_data)
 {
   GSettings *settings, *child;
 
@@ -82,7 +84,7 @@ reset_proxy_settings (gpointer      fixture,
 
 static void
 test_proxy_uri (gpointer      fixture,
-               gconstpointer user_data)
+                gconstpointer user_data)
 {
   GSettings *settings, *child;
 
@@ -112,7 +114,7 @@ test_proxy_uri (gpointer      fixture,
 
 static void
 test_proxy_socks (gpointer      fixture,
-                 gconstpointer user_data)
+                  gconstpointer user_data)
 {
   GSettings *settings, *child;
   const gchar *ignore_hosts[2] = { "127.0.0.1", NULL };
@@ -120,7 +122,7 @@ test_proxy_socks (gpointer      fixture,
   settings = g_settings_new (GNOME_PROXY_SETTINGS_SCHEMA);
   g_settings_set_enum (settings, GNOME_PROXY_MODE_KEY, G_DESKTOP_PROXY_MODE_MANUAL);
   g_settings_set (settings, GNOME_PROXY_IGNORE_HOSTS_KEY,
-                 "@as", g_variant_new_strv (ignore_hosts, -1));
+                  "@as", g_variant_new_strv (ignore_hosts, -1));
 
   child = g_settings_get_child (settings, GNOME_PROXY_SOCKS_CHILD_SCHEMA);
   g_settings_set_string (child, GNOME_PROXY_SOCKS_HOST_KEY, "proxy.example.com");
@@ -133,14 +135,14 @@ test_proxy_socks (gpointer      fixture,
 
 static void
 test_proxy_ignore (gpointer      fixture,
-                  gconstpointer user_data)
+                   gconstpointer user_data)
 {
   GSettings *settings, *http;
 
   settings = g_settings_new (GNOME_PROXY_SETTINGS_SCHEMA);
   g_settings_set_enum (settings, GNOME_PROXY_MODE_KEY, G_DESKTOP_PROXY_MODE_MANUAL);
   g_settings_set (settings, GNOME_PROXY_IGNORE_HOSTS_KEY,
-                 "@as", g_variant_new_strv (ignore_hosts, n_ignore_hosts));
+                  "@as", g_variant_new_strv (ignore_hosts, n_ignore_hosts));
 
   http = g_settings_get_child (settings, GNOME_PROXY_HTTP_CHILD_SCHEMA);
   g_settings_set_string (http, GNOME_PROXY_HTTP_HOST_KEY, "localhost");
@@ -164,11 +166,11 @@ main (int   argc,
   g_setenv ("DESKTOP_SESSION", "gnome", TRUE);
 
   g_test_add_vtable ("/proxy/gnome/uri", 0, NULL,
-                    reset_proxy_settings, test_proxy_uri, NULL);
+                     reset_proxy_settings, test_proxy_uri, NULL);
   g_test_add_vtable ("/proxy/gnome/socks", 0, NULL,
-                    reset_proxy_settings, test_proxy_socks, NULL);
+                     reset_proxy_settings, test_proxy_socks, NULL);
   g_test_add_vtable ("/proxy/gnome/ignore", 0, NULL,
-                    reset_proxy_settings, test_proxy_ignore, NULL);
+                     reset_proxy_settings, test_proxy_ignore, NULL);
 
   return g_test_run();
 }
diff --git a/proxy/tests/libproxy.c b/proxy/tests/libproxy.c
index 9116af4..c2594c5 100644
--- a/proxy/tests/libproxy.c
+++ b/proxy/tests/libproxy.c
@@ -1,4 +1,6 @@
-/* GLibProxyResolver tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GLibProxyResolver tests
  *
  * Copyright 2011-2013 Red Hat, Inc.
  *
@@ -23,7 +25,7 @@
 
 static void
 reset_proxy_settings (gpointer      fixture,
-                     gconstpointer user_data)
+                      gconstpointer user_data)
 {
   g_unsetenv ("http_proxy");
   g_unsetenv ("HTTP_PROXY");
@@ -37,7 +39,7 @@ reset_proxy_settings (gpointer      fixture,
 
 static void
 test_proxy_uri (gpointer      fixture,
-               gconstpointer user_data)
+                gconstpointer user_data)
 {
   g_setenv ("http_proxy", "http://proxy.example.com:8080";, TRUE);
   g_setenv ("https_proxy", "http://proxy-s.example.com:7070";, TRUE);
@@ -48,7 +50,7 @@ test_proxy_uri (gpointer      fixture,
 
 static void
 test_proxy_socks (gpointer      fixture,
-                 gconstpointer user_data)
+                  gconstpointer user_data)
 {
   g_setenv ("http_proxy", "socks://proxy.example.com:1234", TRUE);
   g_setenv ("no_proxy", "127.0.0.1", TRUE);
@@ -58,7 +60,7 @@ test_proxy_socks (gpointer      fixture,
 
 static void
 test_proxy_ignore (gpointer      fixture,
-                  gconstpointer user_data)
+                   gconstpointer user_data)
 {
   gchar *no_proxy = g_strjoinv (",", (gchar **) ignore_hosts);
 
@@ -84,11 +86,11 @@ main (int   argc,
   g_setenv ("GIO_EXTRA_MODULES", TOP_BUILDDIR "/proxy/libproxy/.libs", TRUE);
 
   g_test_add_vtable ("/proxy/libproxy/uri", 0, NULL,
-                    reset_proxy_settings, test_proxy_uri, NULL);
+                     reset_proxy_settings, test_proxy_uri, NULL);
   g_test_add_vtable ("/proxy/libproxy/socks", 0, NULL,
-                    reset_proxy_settings, test_proxy_socks, NULL);
+                     reset_proxy_settings, test_proxy_socks, NULL);
   g_test_add_vtable ("/proxy/libproxy/ignore", 0, NULL,
-                    reset_proxy_settings, test_proxy_ignore, NULL);
+                     reset_proxy_settings, test_proxy_ignore, NULL);
 
   return g_test_run();
 }
diff --git a/tls/gnutls/gnutls-module.c b/tls/gnutls/gnutls-module.c
index 663f8c5..3ebf0d4 100644
--- a/tls/gnutls/gnutls-module.c
+++ b/tls/gnutls/gnutls-module.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/tls/gnutls/gtlsbackend-gnutls-pkcs11.c b/tls/gnutls/gtlsbackend-gnutls-pkcs11.c
index fe179eb..bc3fbed 100644
--- a/tls/gnutls/gtlsbackend-gnutls-pkcs11.c
+++ b/tls/gnutls/gtlsbackend-gnutls-pkcs11.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright © 2011 Collabora, Ltd.
  *
@@ -61,7 +63,7 @@ g_tls_backend_gnutls_pkcs11_register (GIOModule *module)
 {
   g_tls_backend_gnutls_pkcs11_register_type (G_TYPE_MODULE (module));
   g_io_extension_point_implement (G_TLS_BACKEND_EXTENSION_POINT_NAME,
-                                 g_tls_backend_gnutls_pkcs11_get_type(),
-                                 "gnutls-pkcs11",
-                                 -5);
+                                  g_tls_backend_gnutls_pkcs11_get_type(),
+                                  "gnutls-pkcs11",
+                                  -5);
 }
diff --git a/tls/gnutls/gtlsbackend-gnutls-pkcs11.h b/tls/gnutls/gtlsbackend-gnutls-pkcs11.h
index fe55c31..6ddb46a 100644
--- a/tls/gnutls/gtlsbackend-gnutls-pkcs11.h
+++ b/tls/gnutls/gtlsbackend-gnutls-pkcs11.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Backend, Output and Gnutlsing Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Backend, Output and Gnutlsing Library
  *
  * Copyright © 2011 Collabora, Ltd.
  *
diff --git a/tls/gnutls/gtlsbackend-gnutls.c b/tls/gnutls/gtlsbackend-gnutls.c
index 6c2d3ab..b0226c2 100644
--- a/tls/gnutls/gtlsbackend-gnutls.c
+++ b/tls/gnutls/gtlsbackend-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc
  *
@@ -43,8 +45,8 @@ struct _GTlsBackendGnutlsPrivate
 static void g_tls_backend_gnutls_interface_init (GTlsBackendInterface *iface);
 
 G_DEFINE_DYNAMIC_TYPE_EXTENDED (GTlsBackendGnutls, g_tls_backend_gnutls, G_TYPE_OBJECT, 0,
-                               G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_TLS_BACKEND,
-                                                              g_tls_backend_gnutls_interface_init);)
+                                G_IMPLEMENT_INTERFACE_DYNAMIC (G_TYPE_TLS_BACKEND,
+                                                               g_tls_backend_gnutls_interface_init);)
 
 #ifdef GTLS_GNUTLS_DEBUG
 static void
@@ -208,7 +210,7 @@ session_cache_cleanup (GHashTable *cache)
     {
       cache_data = value;
       if (cache_data->last_used < expired)
-       g_hash_table_iter_remove (&iter);
+        g_hash_table_iter_remove (&iter);
     }
 }
 
@@ -224,7 +226,7 @@ cache_data_free (gpointer data)
 
 static GHashTable *
 get_session_cache (unsigned int            type,
-                  gboolean                create)
+                   gboolean                create)
 {
   GHashTable **cache_p;
 
@@ -232,15 +234,15 @@ get_session_cache (unsigned int            type,
   if (!*cache_p && create)
     {
       *cache_p = g_hash_table_new_full (g_bytes_hash, g_bytes_equal,
-                                       NULL, cache_data_free);
+                                        NULL, cache_data_free);
     }
   return *cache_p;
 }
 
 void
 g_tls_backend_gnutls_store_session (unsigned int             type,
-                                   GBytes                  *session_id,
-                                   GBytes                  *session_data)
+                                    GBytes                  *session_id,
+                                    GBytes                  *session_data)
 {
   GTlsBackendGnutlsCacheData *cache_data;
   GHashTable *cache;
@@ -252,15 +254,15 @@ g_tls_backend_gnutls_store_session (unsigned int             type,
   if (cache_data)
     {
       if (!g_bytes_equal (cache_data->session_data, session_data))
-       {
-         g_bytes_unref (cache_data->session_data);
-         cache_data->session_data = g_bytes_ref (session_data);
-       }
+        {
+          g_bytes_unref (cache_data->session_data);
+          cache_data->session_data = g_bytes_ref (session_data);
+        }
     }
   else
     {
       if (g_hash_table_size (cache) >= SESSION_CACHE_MAX_SIZE)
-       session_cache_cleanup (cache);
+        session_cache_cleanup (cache);
 
       cache_data = g_slice_new (GTlsBackendGnutlsCacheData);
       cache_data->session_id = g_bytes_ref (session_id);
@@ -275,7 +277,7 @@ g_tls_backend_gnutls_store_session (unsigned int             type,
 
 void
 g_tls_backend_gnutls_remove_session (unsigned int             type,
-                                    GBytes                  *session_id)
+                                     GBytes                  *session_id)
 {
   GHashTable *cache;
 
@@ -290,7 +292,7 @@ g_tls_backend_gnutls_remove_session (unsigned int             type,
 
 GBytes *
 g_tls_backend_gnutls_lookup_session (unsigned int             type,
-                                    GBytes                  *session_id)
+                                     GBytes                  *session_id)
 {
   GTlsBackendGnutlsCacheData *cache_data;
   GBytes *session_data = NULL;
@@ -303,10 +305,10 @@ g_tls_backend_gnutls_lookup_session (unsigned int             type,
     {
       cache_data = g_hash_table_lookup (cache, session_id);
       if (cache_data)
-       {
-         cache_data->last_used = time (NULL);
-         session_data = g_bytes_ref (cache_data->session_data);
-       }
+        {
+          cache_data->last_used = time (NULL);
+          session_data = g_bytes_ref (cache_data->session_data);
+        }
     }
 
   G_UNLOCK (session_cache_lock);
@@ -321,7 +323,7 @@ g_tls_backend_gnutls_register (GIOModule *module)
   if (module == NULL)
     g_io_extension_point_register (G_TLS_BACKEND_EXTENSION_POINT_NAME);
   g_io_extension_point_implement (G_TLS_BACKEND_EXTENSION_POINT_NAME,
-                                 g_tls_backend_gnutls_get_type(),
-                                 "gnutls",
-                                 0);
+                                  g_tls_backend_gnutls_get_type(),
+                                  "gnutls",
+                                  0);
 }
diff --git a/tls/gnutls/gtlsbackend-gnutls.h b/tls/gnutls/gtlsbackend-gnutls.h
index 2d0e6e9..51bd039 100644
--- a/tls/gnutls/gtlsbackend-gnutls.h
+++ b/tls/gnutls/gtlsbackend-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
@@ -57,12 +59,12 @@ GType g_tls_backend_gnutls_get_type (void) G_GNUC_CONST;
 void  g_tls_backend_gnutls_register (GIOModule *module);
 
 void    g_tls_backend_gnutls_store_session  (unsigned int             type,
-                                            GBytes                  *session_id,
-                                            GBytes                  *session_data);
+                                             GBytes                  *session_id,
+                                             GBytes                  *session_data);
 void    g_tls_backend_gnutls_remove_session (unsigned int             type,
-                                            GBytes                  *session_id);
+                                             GBytes                  *session_id);
 GBytes *g_tls_backend_gnutls_lookup_session (unsigned int             type,
-                                            GBytes                  *session_id);
+                                             GBytes                  *session_id);
 
 G_END_DECLS
 
diff --git a/tls/gnutls/gtlscertificate-gnutls-pkcs11.c b/tls/gnutls/gtlscertificate-gnutls-pkcs11.c
index bc2acf0..2e0e1b2 100644
--- a/tls/gnutls/gtlscertificate-gnutls-pkcs11.c
+++ b/tls/gnutls/gtlscertificate-gnutls-pkcs11.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright © 2011 Collabora Ltd.
  *
diff --git a/tls/gnutls/gtlscertificate-gnutls-pkcs11.h b/tls/gnutls/gtlscertificate-gnutls-pkcs11.h
index 42a15aa..5d655ac 100644
--- a/tls/gnutls/gtlscertificate-gnutls-pkcs11.h
+++ b/tls/gnutls/gtlscertificate-gnutls-pkcs11.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Certificate, Output and Gnutlsing Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Certificate, Output and Gnutlsing Library
  *
  * Copyright © 2011 Collabora Ltd.
  *
diff --git a/tls/gnutls/gtlscertificate-gnutls.c b/tls/gnutls/gtlscertificate-gnutls.c
index 36a0009..4151645 100644
--- a/tls/gnutls/gtlscertificate-gnutls.c
+++ b/tls/gnutls/gtlscertificate-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2009 Red Hat, Inc
  *
@@ -32,8 +34,8 @@
 static void     g_tls_certificate_gnutls_initable_iface_init (GInitableIface  *iface);
 
 G_DEFINE_TYPE_WITH_CODE (GTlsCertificateGnutls, g_tls_certificate_gnutls, G_TYPE_TLS_CERTIFICATE,
-                        G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
-                                               g_tls_certificate_gnutls_initable_iface_init);)
+                         G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
+                                                g_tls_certificate_gnutls_initable_iface_init);)
 
 enum
 {
@@ -78,9 +80,9 @@ g_tls_certificate_gnutls_finalize (GObject *object)
 
 static void
 g_tls_certificate_gnutls_get_property (GObject    *object,
-                                      guint       prop_id,
-                                      GValue     *value,
-                                      GParamSpec *pspec)
+                                       guint       prop_id,
+                                       GValue     *value,
+                                       GParamSpec *pspec)
 {
   GTlsCertificateGnutls *gnutls = G_TLS_CERTIFICATE_GNUTLS (object);
   GByteArray *certificate;
@@ -93,45 +95,45 @@ g_tls_certificate_gnutls_get_property (GObject    *object,
     case PROP_CERTIFICATE:
       size = 0;
       status = gnutls_x509_crt_export (gnutls->priv->cert,
-                                      GNUTLS_X509_FMT_DER,
-                                      NULL, &size);
+                                       GNUTLS_X509_FMT_DER,
+                                       NULL, &size);
       if (status != GNUTLS_E_SHORT_MEMORY_BUFFER)
-       certificate = NULL;
+        certificate = NULL;
       else
-       {
-         certificate = g_byte_array_sized_new (size);
-         certificate->len = size;
-         status = gnutls_x509_crt_export (gnutls->priv->cert,
-                                          GNUTLS_X509_FMT_DER,
-                                          certificate->data, &size);
-         if (status != 0)
-           {
-             g_byte_array_free (certificate, TRUE);
-             certificate = NULL;
-           }
-       }
+        {
+          certificate = g_byte_array_sized_new (size);
+          certificate->len = size;
+          status = gnutls_x509_crt_export (gnutls->priv->cert,
+                                           GNUTLS_X509_FMT_DER,
+                                           certificate->data, &size);
+          if (status != 0)
+            {
+              g_byte_array_free (certificate, TRUE);
+              certificate = NULL;
+            }
+        }
       g_value_take_boxed (value, certificate);
       break;
 
     case PROP_CERTIFICATE_PEM:
       size = 0;
       status = gnutls_x509_crt_export (gnutls->priv->cert,
-                                      GNUTLS_X509_FMT_PEM,
-                                      NULL, &size);
+                                       GNUTLS_X509_FMT_PEM,
+                                       NULL, &size);
       if (status != GNUTLS_E_SHORT_MEMORY_BUFFER)
-       certificate_pem = NULL;
+        certificate_pem = NULL;
       else
-       {
-         certificate_pem = g_malloc (size);
-         status = gnutls_x509_crt_export (gnutls->priv->cert,
-                                          GNUTLS_X509_FMT_PEM,
-                                          certificate_pem, &size);
-         if (status != 0)
-           {
-             g_free (certificate_pem);
-             certificate_pem = NULL;
-           }
-       }
+        {
+          certificate_pem = g_malloc (size);
+          status = gnutls_x509_crt_export (gnutls->priv->cert,
+                                           GNUTLS_X509_FMT_PEM,
+                                           certificate_pem, &size);
+          if (status != 0)
+            {
+              g_free (certificate_pem);
+              certificate_pem = NULL;
+            }
+        }
       g_value_take_string (value, certificate_pem);
       break;
 
@@ -146,9 +148,9 @@ g_tls_certificate_gnutls_get_property (GObject    *object,
 
 static void
 g_tls_certificate_gnutls_set_property (GObject      *object,
-                                      guint         prop_id,
-                                      const GValue *value,
-                                      GParamSpec   *pspec)
+                                       guint         prop_id,
+                                       const GValue *value,
+                                       GParamSpec   *pspec)
 {
   GTlsCertificateGnutls *gnutls = G_TLS_CERTIFICATE_GNUTLS (object);
   GByteArray *bytes;
@@ -161,104 +163,104 @@ g_tls_certificate_gnutls_set_property (GObject      *object,
     case PROP_CERTIFICATE:
       bytes = g_value_get_boxed (value);
       if (!bytes)
-       break;
+        break;
       g_return_if_fail (gnutls->priv->have_cert == FALSE);
       data.data = bytes->data;
       data.size = bytes->len;
       status = gnutls_x509_crt_import (gnutls->priv->cert, &data,
-                                      GNUTLS_X509_FMT_DER);
+                                       GNUTLS_X509_FMT_DER);
       if (status == 0)
-       gnutls->priv->have_cert = TRUE;
+        gnutls->priv->have_cert = TRUE;
       else if (!gnutls->priv->construct_error)
-       {
-         gnutls->priv->construct_error =
-           g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                        _("Could not parse DER certificate: %s"),
-                        gnutls_strerror (status));
-       }
+        {
+          gnutls->priv->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                         _("Could not parse DER certificate: %s"),
+                         gnutls_strerror (status));
+        }
 
       break;
 
     case PROP_CERTIFICATE_PEM:
       string = g_value_get_string (value);
       if (!string)
-       break;
+        break;
       g_return_if_fail (gnutls->priv->have_cert == FALSE);
       data.data = (void *)string;
       data.size = strlen (string);
       status = gnutls_x509_crt_import (gnutls->priv->cert, &data,
-                                      GNUTLS_X509_FMT_PEM);
+                                       GNUTLS_X509_FMT_PEM);
       if (status == 0)
-       gnutls->priv->have_cert = TRUE;
+        gnutls->priv->have_cert = TRUE;
       else if (!gnutls->priv->construct_error)
-       {
-         gnutls->priv->construct_error =
-           g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                        _("Could not parse PEM certificate: %s"),
-                        gnutls_strerror (status));
-       }
+        {
+          gnutls->priv->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                         _("Could not parse PEM certificate: %s"),
+                         gnutls_strerror (status));
+        }
       break;
 
     case PROP_PRIVATE_KEY:
       bytes = g_value_get_boxed (value);
       if (!bytes)
-       break;
+        break;
       g_return_if_fail (gnutls->priv->have_key == FALSE);
       data.data = bytes->data;
       data.size = bytes->len;
       if (!gnutls->priv->key)
         gnutls_x509_privkey_init (&gnutls->priv->key);
       status = gnutls_x509_privkey_import (gnutls->priv->key, &data,
-                                          GNUTLS_X509_FMT_DER);
+                                           GNUTLS_X509_FMT_DER);
       if (status != 0)
-       {
-         int pkcs8_status =
-           gnutls_x509_privkey_import_pkcs8 (gnutls->priv->key, &data,
-                                             GNUTLS_X509_FMT_DER, NULL,
-                                             GNUTLS_PKCS_PLAIN);
-         if (pkcs8_status == 0)
-           status = 0;
-       }
+        {
+          int pkcs8_status =
+            gnutls_x509_privkey_import_pkcs8 (gnutls->priv->key, &data,
+                                              GNUTLS_X509_FMT_DER, NULL,
+                                              GNUTLS_PKCS_PLAIN);
+          if (pkcs8_status == 0)
+            status = 0;
+        }
       if (status == 0)
-       gnutls->priv->have_key = TRUE;
+        gnutls->priv->have_key = TRUE;
       else if (!gnutls->priv->construct_error)
-       {
-         gnutls->priv->construct_error =
-           g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                        _("Could not parse DER private key: %s"),
-                        gnutls_strerror (status));
-       }
+        {
+          gnutls->priv->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                         _("Could not parse DER private key: %s"),
+                         gnutls_strerror (status));
+        }
       break;
 
     case PROP_PRIVATE_KEY_PEM:
       string = g_value_get_string (value);
       if (!string)
-       break;
+        break;
       g_return_if_fail (gnutls->priv->have_key == FALSE);
       data.data = (void *)string;
       data.size = strlen (string);
       if (!gnutls->priv->key)
         gnutls_x509_privkey_init (&gnutls->priv->key);
       status = gnutls_x509_privkey_import (gnutls->priv->key, &data,
-                                          GNUTLS_X509_FMT_PEM);
+                                           GNUTLS_X509_FMT_PEM);
       if (status != 0)
-       {
-         int pkcs8_status =
-           gnutls_x509_privkey_import_pkcs8 (gnutls->priv->key, &data,
-                                             GNUTLS_X509_FMT_PEM, NULL,
-                                             GNUTLS_PKCS_PLAIN);
-         if (pkcs8_status == 0)
-           status = 0;
-       }
+        {
+          int pkcs8_status =
+            gnutls_x509_privkey_import_pkcs8 (gnutls->priv->key, &data,
+                                              GNUTLS_X509_FMT_PEM, NULL,
+                                              GNUTLS_PKCS_PLAIN);
+          if (pkcs8_status == 0)
+            status = 0;
+        }
       if (status == 0)
-       gnutls->priv->have_key = TRUE;
+        gnutls->priv->have_key = TRUE;
       else if (!gnutls->priv->construct_error)
-       {
-         gnutls->priv->construct_error =
-           g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                        _("Could not parse PEM private key: %s"),
-                        gnutls_strerror (status));
-       }
+        {
+          gnutls->priv->construct_error =
+            g_error_new (G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                         _("Could not parse PEM private key: %s"),
+                         gnutls_strerror (status));
+        }
       break;
 
     case PROP_ISSUER:
@@ -274,16 +276,16 @@ static void
 g_tls_certificate_gnutls_init (GTlsCertificateGnutls *gnutls)
 {
   gnutls->priv = G_TYPE_INSTANCE_GET_PRIVATE (gnutls,
-                                             G_TYPE_TLS_CERTIFICATE_GNUTLS,
-                                             GTlsCertificateGnutlsPrivate);
+                                              G_TYPE_TLS_CERTIFICATE_GNUTLS,
+                                              GTlsCertificateGnutlsPrivate);
 
   gnutls_x509_crt_init (&gnutls->priv->cert);
 }
 
 static gboolean
 g_tls_certificate_gnutls_initable_init (GInitable       *initable,
-                                       GCancellable    *cancellable,
-                                       GError         **error)
+                                        GCancellable    *cancellable,
+                                        GError         **error)
 {
   GTlsCertificateGnutls *gnutls = G_TLS_CERTIFICATE_GNUTLS (initable);
 
@@ -296,7 +298,7 @@ g_tls_certificate_gnutls_initable_init (GInitable       *initable,
   else if (!gnutls->priv->have_cert)
     {
       g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                          _("No certificate data provided"));
+                           _("No certificate data provided"));
       return FALSE;
     }
   else
@@ -305,8 +307,8 @@ g_tls_certificate_gnutls_initable_init (GInitable       *initable,
 
 static GTlsCertificateFlags
 g_tls_certificate_gnutls_verify (GTlsCertificate     *cert,
-                                GSocketConnectable  *identity,
-                                GTlsCertificate     *trusted_ca)
+                                 GSocketConnectable  *identity,
+                                 GTlsCertificate     *trusted_ca)
 {
   GTlsCertificateGnutls *cert_gnutls;
   guint num_certs, i;
@@ -330,15 +332,15 @@ g_tls_certificate_gnutls_verify (GTlsCertificate     *cert,
 
       ca = G_TLS_CERTIFICATE_GNUTLS (trusted_ca)->priv->cert;
       status = gnutls_x509_crt_list_verify (chain, num_certs,
-                                           &ca, 1,
-                                           NULL, 0,
-                                           GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT,
-                                           &gnutls_flags);
+                                            &ca, 1,
+                                            NULL, 0,
+                                            GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT,
+                                            &gnutls_flags);
       if (status != 0)
-       {
-         g_free (chain);
-         return G_TLS_CERTIFICATE_GENERIC_ERROR;
-       }
+        {
+          g_free (chain);
+          return G_TLS_CERTIFICATE_GENERIC_ERROR;
+        }
 
       gtls_flags = g_tls_certificate_gnutls_convert_flags (gnutls_flags);
     }
@@ -353,11 +355,11 @@ g_tls_certificate_gnutls_verify (GTlsCertificate     *cert,
     {
       t = gnutls_x509_crt_get_activation_time (chain[i]);
       if (t == (time_t) -1 || t > now)
-       gtls_flags |= G_TLS_CERTIFICATE_NOT_ACTIVATED;
+        gtls_flags |= G_TLS_CERTIFICATE_NOT_ACTIVATED;
 
       t = gnutls_x509_crt_get_expiration_time (chain[i]);
       if (t == (time_t) -1 || t < now)
-       gtls_flags |= G_TLS_CERTIFICATE_EXPIRED;
+        gtls_flags |= G_TLS_CERTIFICATE_EXPIRED;
     }
 
   g_free (chain);
@@ -456,13 +458,13 @@ g_tls_certificate_gnutls_initable_iface_init (GInitableIface  *iface)
 
 GTlsCertificate *
 g_tls_certificate_gnutls_new (const gnutls_datum_t *datum,
-                             GTlsCertificate      *issuer)
+                              GTlsCertificate      *issuer)
 {
   GTlsCertificateGnutls *gnutls;
 
   gnutls = g_object_new (G_TYPE_TLS_CERTIFICATE_GNUTLS,
-                        "issuer", issuer,
-                        NULL);
+                         "issuer", issuer,
+                         NULL);
   g_tls_certificate_gnutls_set_data (gnutls, datum);
 
   return G_TLS_CERTIFICATE (gnutls);
@@ -535,10 +537,10 @@ g_tls_certificate_gnutls_convert_flags (guint gnutls_flags)
   for (i = 0; i < flags_map_size && gnutls_flags != 0; i++)
     {
       if (gnutls_flags & flags_map[i].gnutls_flag)
-       {
-         gnutls_flags &= ~flags_map[i].gnutls_flag;
-         gtls_flags |= flags_map[i].gtls_flag;
-       }
+        {
+          gnutls_flags &= ~flags_map[i].gnutls_flag;
+          gtls_flags |= flags_map[i].gtls_flag;
+        }
     }
   if (gnutls_flags)
     gtls_flags |= G_TLS_CERTIFICATE_GENERIC_ERROR;
@@ -548,7 +550,7 @@ g_tls_certificate_gnutls_convert_flags (guint gnutls_flags)
 
 static gboolean
 verify_identity_hostname (GTlsCertificateGnutls *gnutls,
-                         GSocketConnectable    *identity)
+                          GSocketConnectable    *identity)
 {
   const char *hostname;
 
@@ -564,7 +566,7 @@ verify_identity_hostname (GTlsCertificateGnutls *gnutls,
 
 static gboolean
 verify_identity_ip (GTlsCertificateGnutls *gnutls,
-                   GSocketConnectable    *identity)
+                    GSocketConnectable    *identity)
 {
   GInetAddress *addr;
   int i, ret = 0;
@@ -598,16 +600,16 @@ verify_identity_ip (GTlsCertificateGnutls *gnutls,
 
       san_size = sizeof (san);
       ret = gnutls_x509_crt_get_subject_alt_name (gnutls->priv->cert, i,
-                                                 san, &san_size, NULL);
+                                                  san, &san_size, NULL);
 
       if ((ret == GNUTLS_SAN_IPADDRESS) && (addr_size == san_size))
-       {
-         if (memcmp (addr_bytes, san, addr_size) == 0)
-           {
-             g_object_unref (addr);
-             return TRUE;
-           }
-       }
+        {
+          if (memcmp (addr_bytes, san, addr_size) == 0)
+            {
+              g_object_unref (addr);
+              return TRUE;
+            }
+        }
     }
 
   g_object_unref (addr);
@@ -616,7 +618,7 @@ verify_identity_ip (GTlsCertificateGnutls *gnutls,
 
 GTlsCertificateFlags
 g_tls_certificate_gnutls_verify_identity (GTlsCertificateGnutls *gnutls,
-                                         GSocketConnectable    *identity)
+                                          GSocketConnectable    *identity)
 {
   if (verify_identity_hostname (gnutls, identity))
     return 0;
diff --git a/tls/gnutls/gtlscertificate-gnutls.h b/tls/gnutls/gtlscertificate-gnutls.h
index 7480a61..c7de067 100644
--- a/tls/gnutls/gtlscertificate-gnutls.h
+++ b/tls/gnutls/gtlscertificate-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2009 Red Hat, Inc.
  *
@@ -72,7 +74,7 @@ void                         g_tls_certificate_gnutls_copy            (GTlsCerti
                                                                        gnutls_retr2_st       *st);
 
 GTlsCertificateFlags         g_tls_certificate_gnutls_verify_identity (GTlsCertificateGnutls *gnutls,
-                                                                      GSocketConnectable    *identity);
+                                                                       GSocketConnectable    *identity);
 
 GTlsCertificateFlags         g_tls_certificate_gnutls_convert_flags   (guint                  gnutls_flags);
 
diff --git a/tls/gnutls/gtlsclientconnection-gnutls.c b/tls/gnutls/gtlsclientconnection-gnutls.c
index 4988b3e..894efbf 100644
--- a/tls/gnutls/gtlsclientconnection-gnutls.c
+++ b/tls/gnutls/gtlsclientconnection-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc
  *
@@ -48,19 +50,19 @@ static void g_tls_client_connection_gnutls_client_connection_interface_init (GTl
 static void g_tls_client_connection_gnutls_dtls_client_connection_interface_init 
(GDtlsClientConnectionInterface *iface);
 
 static int g_tls_client_connection_gnutls_retrieve_function (gnutls_session_t             session,
-                                                            const gnutls_datum_t        *req_ca_rdn,
-                                                            int                          nreqs,
-                                                            const gnutls_pk_algorithm_t *pk_algos,
-                                                            int                          pk_algos_length,
-                                                            gnutls_retr2_st             *st);
+                                                             const gnutls_datum_t        *req_ca_rdn,
+                                                             int                          nreqs,
+                                                             const gnutls_pk_algorithm_t *pk_algos,
+                                                             int                          pk_algos_length,
+                                                             gnutls_retr2_st             *st);
 
 static GInitableIface *g_tls_client_connection_gnutls_parent_initable_iface;
 
 G_DEFINE_TYPE_WITH_CODE (GTlsClientConnectionGnutls, g_tls_client_connection_gnutls, 
G_TYPE_TLS_CONNECTION_GNUTLS,
-                        G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
-                                               g_tls_client_connection_gnutls_initable_interface_init)
-                        G_IMPLEMENT_INTERFACE (G_TYPE_TLS_CLIENT_CONNECTION,
-                                               
g_tls_client_connection_gnutls_client_connection_interface_init);
+                         G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
+                                                g_tls_client_connection_gnutls_initable_interface_init)
+                         G_IMPLEMENT_INTERFACE (G_TYPE_TLS_CLIENT_CONNECTION,
+                                                
g_tls_client_connection_gnutls_client_connection_interface_init);
                          G_IMPLEMENT_INTERFACE (G_TYPE_DTLS_CLIENT_CONNECTION,
                                                 
g_tls_client_connection_gnutls_dtls_client_connection_interface_init));
 
@@ -122,42 +124,42 @@ g_tls_client_connection_gnutls_compute_session_id (GTlsClientConnectionGnutls *g
     {
       remote_addr = g_socket_connection_get_remote_address (base_conn, NULL);
       if (G_IS_INET_SOCKET_ADDRESS (remote_addr))
-       {
-         GInetSocketAddress *isaddr = G_INET_SOCKET_ADDRESS (remote_addr);
-         const gchar *server_hostname;
-         gchar *addrstr, *session_id;
-         GTlsCertificate *cert = NULL;
-         gchar *cert_hash = NULL;
-
-         iaddr = g_inet_socket_address_get_address (isaddr);
-         port = g_inet_socket_address_get_port (isaddr);
-
-         addrstr = g_inet_address_to_string (iaddr);
-         server_hostname = get_server_identity (gnutls);
-
-         /* If we have a certificate, make its hash part of the session ID, so
-          * that different connections to the same server can use different
-          * certificates. */
-         g_object_get (G_OBJECT (gnutls), "certificate", &cert, NULL);
-         if (cert)
-           {
-             GByteArray *der = NULL;
-             g_object_get (G_OBJECT (cert), "certificate", &der, NULL);
-             if (der)
-               {
-                 cert_hash = g_compute_checksum_for_data (G_CHECKSUM_SHA256, der->data, der->len);
-                 g_byte_array_unref (der);
-               }
-             g_object_unref (cert);
-           }
-         session_id = g_strdup_printf ("%s/%s/%d/%s", addrstr,
-                                       server_hostname ? server_hostname : "",
-                                       port,
-                                       cert_hash ?: "");
-         gnutls->priv->session_id = g_bytes_new_take (session_id, strlen (session_id));
-         g_free (addrstr);
-         g_free (cert_hash);
-       }
+        {
+          GInetSocketAddress *isaddr = G_INET_SOCKET_ADDRESS (remote_addr);
+          const gchar *server_hostname;
+          gchar *addrstr, *session_id;
+          GTlsCertificate *cert = NULL;
+          gchar *cert_hash = NULL;
+
+          iaddr = g_inet_socket_address_get_address (isaddr);
+          port = g_inet_socket_address_get_port (isaddr);
+
+          addrstr = g_inet_address_to_string (iaddr);
+          server_hostname = get_server_identity (gnutls);
+
+          /* If we have a certificate, make its hash part of the session ID, so
+           * that different connections to the same server can use different
+           * certificates. */
+          g_object_get (G_OBJECT (gnutls), "certificate", &cert, NULL);
+          if (cert)
+            {
+              GByteArray *der = NULL;
+              g_object_get (G_OBJECT (cert), "certificate", &der, NULL);
+              if (der)
+                {
+                  cert_hash = g_compute_checksum_for_data (G_CHECKSUM_SHA256, der->data, der->len);
+                  g_byte_array_unref (der);
+                }
+              g_object_unref (cert);
+            }
+          session_id = g_strdup_printf ("%s/%s/%d/%s", addrstr,
+                                        server_hostname ? server_hostname : "",
+                                        port,
+                                        cert_hash ?: "");
+          gnutls->priv->session_id = g_bytes_new_take (session_id, strlen (session_id));
+          g_free (addrstr);
+          g_free (cert_hash);
+        }
       g_object_unref (remote_addr);
     }
   g_clear_object (&base_conn);
@@ -179,8 +181,8 @@ g_tls_client_connection_gnutls_finalize (GObject *object)
 
 static gboolean
 g_tls_client_connection_gnutls_initable_init (GInitable       *initable,
-                                             GCancellable    *cancellable,
-                                             GError         **error)
+                                              GCancellable    *cancellable,
+                                              GError         **error)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (initable);
   gnutls_session_t session;
@@ -203,9 +205,9 @@ g_tls_client_connection_gnutls_initable_init (GInitable       *initable,
 
 static void
 g_tls_client_connection_gnutls_get_property (GObject    *object,
-                                            guint       prop_id,
-                                            GValue     *value,
-                                            GParamSpec *pspec)
+                                             guint       prop_id,
+                                             GValue     *value,
+                                             GParamSpec *pspec)
 {
   GTlsClientConnectionGnutls *gnutls = G_TLS_CLIENT_CONNECTION_GNUTLS (object);
   GList *accepted_cas;
@@ -246,9 +248,9 @@ g_tls_client_connection_gnutls_get_property (GObject    *object,
 
 static void
 g_tls_client_connection_gnutls_set_property (GObject      *object,
-                                            guint         prop_id,
-                                            const GValue *value,
-                                            GParamSpec   *pspec)
+                                             guint         prop_id,
+                                             const GValue *value,
+                                             GParamSpec   *pspec)
 {
   GTlsClientConnectionGnutls *gnutls = G_TLS_CLIENT_CONNECTION_GNUTLS (object);
   const char *hostname;
@@ -261,22 +263,22 @@ g_tls_client_connection_gnutls_set_property (GObject      *object,
 
     case PROP_SERVER_IDENTITY:
       if (gnutls->priv->server_identity)
-       g_object_unref (gnutls->priv->server_identity);
+        g_object_unref (gnutls->priv->server_identity);
       gnutls->priv->server_identity = g_value_dup_object (value);
 
       hostname = get_server_identity (gnutls);
       if (hostname)
-       {
-         gnutls_session_t session = g_tls_connection_gnutls_get_session (G_TLS_CONNECTION_GNUTLS (gnutls));
+        {
+          gnutls_session_t session = g_tls_connection_gnutls_get_session (G_TLS_CONNECTION_GNUTLS (gnutls));
 
-         /* This will only be triggered if the identity is set after
-          * initialization */
-         if (session)
+          /* This will only be triggered if the identity is set after
+           * initialization */
+          if (session)
             {
               gnutls_server_name_set (session, GNUTLS_NAME_DNS,
                                       hostname, strlen (hostname));
             }
-       }
+        }
       break;
 
     case PROP_USE_SSL3:
@@ -290,11 +292,11 @@ g_tls_client_connection_gnutls_set_property (GObject      *object,
 
 static int
 g_tls_client_connection_gnutls_retrieve_function (gnutls_session_t             session,
-                                                 const gnutls_datum_t        *req_ca_rdn,
-                                                 int                          nreqs,
-                                                 const gnutls_pk_algorithm_t *pk_algos,
-                                                 int                          pk_algos_length,
-                                                 gnutls_retr2_st             *st)
+                                                  const gnutls_datum_t        *req_ca_rdn,
+                                                  int                          nreqs,
+                                                  const gnutls_pk_algorithm_t *pk_algos,
+                                                  int                          pk_algos_length,
+                                                  gnutls_retr2_st             *st)
 {
   GTlsClientConnectionGnutls *gnutls = gnutls_transport_get_ptr (session);
   GTlsConnectionGnutls *conn = G_TLS_CONNECTION_GNUTLS (gnutls);
@@ -360,13 +362,13 @@ g_tls_client_connection_gnutls_begin_handshake (GTlsConnectionGnutls *conn)
 
       session_data = g_tls_backend_gnutls_lookup_session (GNUTLS_CLIENT, gnutls->priv->session_id);
       if (session_data)
-       {
-         gnutls_session_set_data (g_tls_connection_gnutls_get_session (conn),
-                                  g_bytes_get_data (session_data, NULL),
-                                  g_bytes_get_size (session_data));
+        {
+          gnutls_session_set_data (g_tls_connection_gnutls_get_session (conn),
+                                   g_bytes_get_data (session_data, NULL),
+                                   g_bytes_get_size (session_data));
           g_clear_pointer (&gnutls->priv->session_data, g_bytes_unref);
           gnutls->priv->session_data = session_data;
-       }
+        }
     }
 
   gnutls->priv->cert_requested = FALSE;
@@ -374,7 +376,7 @@ g_tls_client_connection_gnutls_begin_handshake (GTlsConnectionGnutls *conn)
 
 static void
 g_tls_client_connection_gnutls_finish_handshake (GTlsConnectionGnutls  *conn,
-                                                GError               **inout_error)
+                                                 GError               **inout_error)
 {
   GTlsClientConnectionGnutls *gnutls = G_TLS_CLIENT_CONNECTION_GNUTLS (conn);
   int resumed;
@@ -386,15 +388,15 @@ g_tls_client_connection_gnutls_finish_handshake (GTlsConnectionGnutls  *conn,
     {
       g_clear_error (inout_error);
       if (gnutls->priv->cert_error)
-       {
-         *inout_error = gnutls->priv->cert_error;
-         gnutls->priv->cert_error = NULL;
-       }
+        {
+          *inout_error = gnutls->priv->cert_error;
+          gnutls->priv->cert_error = NULL;
+        }
       else
-       {
-         g_set_error_literal (inout_error, G_TLS_ERROR, G_TLS_ERROR_CERTIFICATE_REQUIRED,
-                              _("Server required TLS certificate"));
-       }
+        {
+          g_set_error_literal (inout_error, G_TLS_ERROR, G_TLS_ERROR_CERTIFICATE_REQUIRED,
+                               _("Server required TLS certificate"));
+        }
     }
 
   resumed = gnutls_session_is_resumed (g_tls_connection_gnutls_get_session (conn));
diff --git a/tls/gnutls/gtlsclientconnection-gnutls.h b/tls/gnutls/gtlsclientconnection-gnutls.h
index 33594c0..bd2cca9 100644
--- a/tls/gnutls/gtlsclientconnection-gnutls.h
+++ b/tls/gnutls/gtlsclientconnection-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/tls/gnutls/gtlsconnection-gnutls.c b/tls/gnutls/gtlsconnection-gnutls.c
index 8213336..4853222 100644
--- a/tls/gnutls/gtlsconnection-gnutls.c
+++ b/tls/gnutls/gtlsconnection-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2009 Red Hat, Inc
  * Copyright 2015, 2016 Collabora, Ltd.
@@ -85,14 +87,14 @@
  */
 
 static ssize_t g_tls_connection_gnutls_push_func (gnutls_transport_ptr_t  transport_data,
-                                                 const void             *buf,
-                                                 size_t                  buflen);
+                                                  const void             *buf,
+                                                  size_t                  buflen);
 static ssize_t g_tls_connection_gnutls_vec_push_func (gnutls_transport_ptr_t  transport_data,
                                                       const giovec_t         *iov,
                                                       int                     iovcnt);
 static ssize_t g_tls_connection_gnutls_pull_func (gnutls_transport_ptr_t  transport_data,
-                                                 void                   *buf,
-                                                 size_t                  buflen);
+                                                  void                   *buf,
+                                                  size_t                  buflen);
 
 static int     g_tls_connection_gnutls_pull_timeout_func (gnutls_transport_ptr_t transport_data,
                                                           unsigned int           ms);
@@ -100,8 +102,8 @@ static int     g_tls_connection_gnutls_pull_timeout_func (gnutls_transport_ptr_t
 
 static void     g_tls_connection_gnutls_initable_iface_init (GInitableIface  *iface);
 static gboolean g_tls_connection_gnutls_initable_init       (GInitable       *initable,
-                                                            GCancellable    *cancellable,
-                                                            GError         **error);
+                                                             GCancellable    *cancellable,
+                                                             GError         **error);
 static void     g_tls_connection_gnutls_dtls_connection_iface_init (GDtlsConnectionInterface *iface);
 static void     g_tls_connection_gnutls_datagram_based_iface_init  (GDatagramBasedInterface  *iface);
 
@@ -116,22 +118,22 @@ static P11KitPin*    on_pin_prompt_callback  (const char     *pinfile,
 static void g_tls_connection_gnutls_init_priorities (void);
 
 static gboolean do_implicit_handshake (GTlsConnectionGnutls  *gnutls,
-                                      gint64                 timeout,
-                                      GCancellable          *cancellable,
-                                      GError               **error);
+                                       gint64                 timeout,
+                                       GCancellable          *cancellable,
+                                       GError               **error);
 static gboolean finish_handshake (GTlsConnectionGnutls  *gnutls,
-                                 GTask                 *thread_task,
-                                 GError               **error);
+                                  GTask                 *thread_task,
+                                  GError               **error);
 
 G_DEFINE_ABSTRACT_TYPE_WITH_CODE (GTlsConnectionGnutls, g_tls_connection_gnutls, G_TYPE_TLS_CONNECTION,
-                                 G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
-                                                        g_tls_connection_gnutls_initable_iface_init);
+                                  G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
+                                                         g_tls_connection_gnutls_initable_iface_init);
                                   G_IMPLEMENT_INTERFACE (G_TYPE_DATAGRAM_BASED,
                                                          g_tls_connection_gnutls_datagram_based_iface_init);
                                   G_IMPLEMENT_INTERFACE (G_TYPE_DTLS_CONNECTION,
                                                          g_tls_connection_gnutls_dtls_connection_iface_init);
-                                 g_tls_connection_gnutls_init_priorities ();
-                                 );
+                                  g_tls_connection_gnutls_init_priorities ();
+                                  );
 
 
 enum
@@ -250,7 +252,7 @@ g_tls_connection_gnutls_init (GTlsConnectionGnutls *gnutls)
 
   gnutls_certificate_allocate_credentials (&gnutls->priv->creds);
   gnutls_certificate_set_verify_flags (gnutls->priv->creds,
-                                      GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT);
+                                       GNUTLS_VERIFY_ALLOW_X509_V1_CA_CRT);
 
   gnutls->priv->need_handshake = TRUE;
 
@@ -306,7 +308,7 @@ g_tls_connection_gnutls_init_priorities (void)
   for (i = 0; i < nprotos; i++)
     {
       if (protos[i] < fallback_proto)
-       fallback_proto = protos[i];
+        fallback_proto = protos[i];
     }
   if (fallback_proto == G_MAXUINT)
     {
@@ -318,11 +320,11 @@ g_tls_connection_gnutls_init_priorities (void)
       /* %COMPAT is intentionally duplicated here, to ensure it gets added for
        * the fallback even if the default priority has been changed. */
       fallback_priority = g_strdup_printf ("%s:%%COMPAT:!VERS-TLS-ALL:+VERS-%s",
-                                          DEFAULT_BASE_PRIORITY,
-                                          gnutls_protocol_get_name (fallback_proto));
+                                           DEFAULT_BASE_PRIORITY,
+                                           gnutls_protocol_get_name (fallback_proto));
     }
   fallback_unsafe_rehandshake_priority = g_strdup_printf ("%s:%%UNSAFE_RENEGOTIATION",
-                                                         fallback_priority);
+                                                          fallback_priority);
 
   ret = gnutls_priority_init (&priorities[TRUE][FALSE], fallback_priority, NULL);
   g_warn_if_fail (ret == 0);
@@ -352,7 +354,7 @@ g_tls_connection_gnutls_set_handshake_priority (GTlsConnectionGnutls *gnutls)
     fallback = FALSE;
   unsafe_rehandshake = (gnutls->priv->rehandshake_mode == G_TLS_REHANDSHAKE_UNSAFELY);
   gnutls_priority_set (gnutls->priv->session,
-                      priorities[fallback][unsafe_rehandshake]);
+                       priorities[fallback][unsafe_rehandshake]);
 }
 
 static gboolean
@@ -363,8 +365,8 @@ g_tls_connection_gnutls_is_dtls (GTlsConnectionGnutls *gnutls)
 
 static gboolean
 g_tls_connection_gnutls_initable_init (GInitable     *initable,
-                                      GCancellable  *cancellable,
-                                      GError       **error)
+                                       GCancellable  *cancellable,
+                                       GError       **error)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (initable);
   gboolean client = G_IS_TLS_CLIENT_CONNECTION (gnutls);
@@ -383,20 +385,20 @@ g_tls_connection_gnutls_initable_init (GInitable     *initable,
   gnutls_init (&gnutls->priv->session, flags);
 
   status = gnutls_credentials_set (gnutls->priv->session,
-                                  GNUTLS_CRD_CERTIFICATE,
-                                  gnutls->priv->creds);
+                                   GNUTLS_CRD_CERTIFICATE,
+                                   gnutls->priv->creds);
   if (status != 0)
     {
       g_set_error (error, G_TLS_ERROR, G_TLS_ERROR_MISC,
-                  _("Could not create TLS connection: %s"),
-                  gnutls_strerror (status));
+                   _("Could not create TLS connection: %s"),
+                   gnutls_strerror (status));
       return FALSE;
     }
 
   gnutls_transport_set_push_function (gnutls->priv->session,
-                                     g_tls_connection_gnutls_push_func);
+                                      g_tls_connection_gnutls_push_func);
   gnutls_transport_set_pull_function (gnutls->priv->session,
-                                     g_tls_connection_gnutls_pull_func);
+                                      g_tls_connection_gnutls_pull_func);
   gnutls_transport_set_pull_timeout_function (gnutls->priv->session,
                                               g_tls_connection_gnutls_pull_timeout_func);
   gnutls_transport_set_ptr (gnutls->priv->session, gnutls);
@@ -472,9 +474,9 @@ g_tls_connection_gnutls_finalize (GObject *object)
 
 static void
 g_tls_connection_gnutls_get_property (GObject    *object,
-                                     guint       prop_id,
-                                     GValue     *value,
-                                     GParamSpec *pspec)
+                                      guint       prop_id,
+                                      GValue     *value,
+                                      GParamSpec *pspec)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (object);
   GTlsBackend *backend;
@@ -534,9 +536,9 @@ g_tls_connection_gnutls_get_property (GObject    *object,
 
 static void
 g_tls_connection_gnutls_set_property (GObject      *object,
-                                     guint         prop_id,
-                                     const GValue *value,
-                                     GParamSpec   *pspec)
+                                      guint         prop_id,
+                                      const GValue *value,
+                                      GParamSpec   *pspec)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (object);
   GInputStream *istream;
@@ -551,24 +553,24 @@ g_tls_connection_gnutls_set_property (GObject      *object,
                 gnutls->priv->base_socket == NULL);
 
       if (gnutls->priv->base_io_stream)
-       {
-         g_object_unref (gnutls->priv->base_io_stream);
-         gnutls->priv->base_istream = NULL;
-         gnutls->priv->base_ostream = NULL;
-       }
+        {
+          g_object_unref (gnutls->priv->base_io_stream);
+          gnutls->priv->base_istream = NULL;
+          gnutls->priv->base_ostream = NULL;
+        }
       gnutls->priv->base_io_stream = g_value_dup_object (value);
       if (!gnutls->priv->base_io_stream)
-       return;
+        return;
 
       istream = g_io_stream_get_input_stream (gnutls->priv->base_io_stream);
       ostream = g_io_stream_get_output_stream (gnutls->priv->base_io_stream);
 
       if (G_IS_POLLABLE_INPUT_STREAM (istream) &&
-         g_pollable_input_stream_can_poll (G_POLLABLE_INPUT_STREAM (istream)))
-       gnutls->priv->base_istream = G_POLLABLE_INPUT_STREAM (istream);
+          g_pollable_input_stream_can_poll (G_POLLABLE_INPUT_STREAM (istream)))
+        gnutls->priv->base_istream = G_POLLABLE_INPUT_STREAM (istream);
       if (G_IS_POLLABLE_OUTPUT_STREAM (ostream) &&
-         g_pollable_output_stream_can_poll (G_POLLABLE_OUTPUT_STREAM (ostream)))
-       gnutls->priv->base_ostream = G_POLLABLE_OUTPUT_STREAM (ostream);
+          g_pollable_output_stream_can_poll (G_POLLABLE_OUTPUT_STREAM (ostream)))
+        gnutls->priv->base_ostream = G_POLLABLE_OUTPUT_STREAM (ostream);
       break;
 
     case PROP_BASE_SOCKET:
@@ -611,7 +613,7 @@ g_tls_connection_gnutls_set_property (GObject      *object,
 
     case PROP_CERTIFICATE:
       if (gnutls->priv->certificate)
-       g_object_unref (gnutls->priv->certificate);
+        g_object_unref (gnutls->priv->certificate);
       gnutls->priv->certificate = g_value_dup_object (value);
       break;
 
@@ -664,10 +666,10 @@ typedef enum {
 
 static gboolean
 claim_op (GTlsConnectionGnutls    *gnutls,
-         GTlsConnectionGnutlsOp   op,
-         gint64                   timeout,
-         GCancellable            *cancellable,
-         GError                 **error)
+          GTlsConnectionGnutlsOp   op,
+          gint64                   timeout,
+          GCancellable            *cancellable,
+          GError                 **error)
 {
  try_again:
   if (g_cancellable_set_error_if_cancelled (cancellable, error))
@@ -683,7 +685,7 @@ claim_op (GTlsConnectionGnutls    *gnutls,
        (gnutls->priv->write_closing || gnutls->priv->write_closed)))
     {
       g_set_error_literal (error, G_IO_ERROR, G_IO_ERROR_CLOSED,
-                          _("Connection is closed"));
+                           _("Connection is closed"));
       g_mutex_unlock (&gnutls->priv->op_mutex);
       return FALSE;
     }
@@ -694,7 +696,7 @@ claim_op (GTlsConnectionGnutls    *gnutls,
       op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_WRITE)
     {
       if (error)
-       *error = g_error_copy (gnutls->priv->handshake_error);
+        *error = g_error_copy (gnutls->priv->handshake_error);
       g_mutex_unlock (&gnutls->priv->op_mutex);
       return FALSE;
     }
@@ -705,41 +707,41 @@ claim_op (GTlsConnectionGnutls    *gnutls,
           op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_READ &&
           op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_WRITE &&
           gnutls->priv->need_handshake)
-       {
-         gnutls->priv->need_handshake = FALSE;
-         gnutls->priv->handshaking = TRUE;
-         if (!do_implicit_handshake (gnutls, timeout, cancellable, error))
-           {
-             g_mutex_unlock (&gnutls->priv->op_mutex);
-             return FALSE;
-           }
-       }
+        {
+          gnutls->priv->need_handshake = FALSE;
+          gnutls->priv->handshaking = TRUE;
+          if (!do_implicit_handshake (gnutls, timeout, cancellable, error))
+            {
+              g_mutex_unlock (&gnutls->priv->op_mutex);
+              return FALSE;
+            }
+        }
 
       if (gnutls->priv->need_finish_handshake &&
-         gnutls->priv->implicit_handshake)
-       {
-         GError *my_error = NULL;
-         gboolean success;
-
-         gnutls->priv->need_finish_handshake = FALSE;
-
-         g_mutex_unlock (&gnutls->priv->op_mutex);
-         success = finish_handshake (gnutls, gnutls->priv->implicit_handshake, &my_error);
-         g_clear_object (&gnutls->priv->implicit_handshake);
-         g_mutex_lock (&gnutls->priv->op_mutex);
-
-         if (op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_BOTH &&
-             op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_READ &&
-             op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_WRITE &&
-             (!success || g_cancellable_set_error_if_cancelled (cancellable, &my_error)))
-           {
-             g_propagate_error (error, my_error);
-             g_mutex_unlock (&gnutls->priv->op_mutex);
-             return FALSE;
-           }
+          gnutls->priv->implicit_handshake)
+        {
+          GError *my_error = NULL;
+          gboolean success;
+
+          gnutls->priv->need_finish_handshake = FALSE;
+
+          g_mutex_unlock (&gnutls->priv->op_mutex);
+          success = finish_handshake (gnutls, gnutls->priv->implicit_handshake, &my_error);
+          g_clear_object (&gnutls->priv->implicit_handshake);
+          g_mutex_lock (&gnutls->priv->op_mutex);
+
+          if (op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_BOTH &&
+              op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_READ &&
+              op != G_TLS_CONNECTION_GNUTLS_OP_CLOSE_WRITE &&
+              (!success || g_cancellable_set_error_if_cancelled (cancellable, &my_error)))
+            {
+              g_propagate_error (error, my_error);
+              g_mutex_unlock (&gnutls->priv->op_mutex);
+              return FALSE;
+            }
 
           g_clear_error (&my_error);
-       }
+        }
     }
 
   if ((op != G_TLS_CONNECTION_GNUTLS_OP_WRITE && gnutls->priv->reading) ||
@@ -756,17 +758,17 @@ claim_op (GTlsConnectionGnutls    *gnutls,
       g_mutex_unlock (&gnutls->priv->op_mutex);
 
       if (timeout == 0)
-       {
-         g_set_error_literal (error, G_IO_ERROR, G_IO_ERROR_WOULD_BLOCK,
-                              _("Operation would block"));
-         return FALSE;
-       }
+        {
+          g_set_error_literal (error, G_IO_ERROR, G_IO_ERROR_WOULD_BLOCK,
+                               _("Operation would block"));
+          return FALSE;
+        }
 
       g_cancellable_make_pollfd (gnutls->priv->waiting_for_op, &fds[0]);
       if (g_cancellable_make_pollfd (cancellable, &fds[1]))
-       nfds = 2;
+        nfds = 2;
       else
-       nfds = 1;
+        nfds = 1;
 
       /* Convert from microseconds to milliseconds. */
       if (timeout != -1)
@@ -829,7 +831,7 @@ claim_op (GTlsConnectionGnutls    *gnutls,
 
 static void
 yield_op (GTlsConnectionGnutls   *gnutls,
-         GTlsConnectionGnutlsOp  op)
+          GTlsConnectionGnutlsOp  op)
 {
   g_mutex_lock (&gnutls->priv->op_mutex);
 
@@ -853,9 +855,9 @@ yield_op (GTlsConnectionGnutls   *gnutls,
 
 static void
 begin_gnutls_io (GTlsConnectionGnutls  *gnutls,
-                GIOCondition           direction,
-                gint64                 timeout,
-                GCancellable          *cancellable)
+                 GIOCondition           direction,
+                 gint64                 timeout,
+                 GCancellable          *cancellable)
 {
   g_assert (direction & (G_IO_IN | G_IO_OUT));
 
@@ -901,23 +903,23 @@ end_gnutls_io (GTlsConnectionGnutls  *gnutls,
     {
       gnutls->priv->read_cancellable = NULL;
       if (status < 0)
-       {
-         my_error = gnutls->priv->read_error;
-         gnutls->priv->read_error = NULL;
-       }
+        {
+          my_error = gnutls->priv->read_error;
+          gnutls->priv->read_error = NULL;
+        }
       else
-       g_clear_error (&gnutls->priv->read_error);
+        g_clear_error (&gnutls->priv->read_error);
     }
   if (direction & G_IO_OUT)
     {
       gnutls->priv->write_cancellable = NULL;
       if (status < 0 && !my_error)
-       {
-         my_error = gnutls->priv->write_error;
-         gnutls->priv->write_error = NULL;
-       }
+        {
+          my_error = gnutls->priv->write_error;
+          gnutls->priv->write_error = NULL;
+        }
       else
-       g_clear_error (&gnutls->priv->write_error);
+        g_clear_error (&gnutls->priv->write_error);
     }
 
   if (status >= 0)
@@ -926,64 +928,64 @@ end_gnutls_io (GTlsConnectionGnutls  *gnutls,
   if (gnutls->priv->handshaking && !gnutls->priv->ever_handshaked)
     {
       if (g_error_matches (my_error, G_IO_ERROR, G_IO_ERROR_FAILED) ||
-         g_error_matches (my_error, G_IO_ERROR, G_IO_ERROR_BROKEN_PIPE) ||
-         status == GNUTLS_E_UNEXPECTED_PACKET_LENGTH ||
-         status == GNUTLS_E_DECRYPTION_FAILED ||
-         status == GNUTLS_E_UNSUPPORTED_VERSION_PACKET)
-       {
-         g_clear_error (&my_error);
-         g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_NOT_TLS,
-                              _("Peer failed to perform TLS handshake"));
-         return GNUTLS_E_PULL_ERROR;
-       }
+          g_error_matches (my_error, G_IO_ERROR, G_IO_ERROR_BROKEN_PIPE) ||
+          status == GNUTLS_E_UNEXPECTED_PACKET_LENGTH ||
+          status == GNUTLS_E_DECRYPTION_FAILED ||
+          status == GNUTLS_E_UNSUPPORTED_VERSION_PACKET)
+        {
+          g_clear_error (&my_error);
+          g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_NOT_TLS,
+                               _("Peer failed to perform TLS handshake"));
+          return GNUTLS_E_PULL_ERROR;
+        }
     }
 
   if (my_error)
     {
       if (!g_error_matches (my_error, G_IO_ERROR, G_IO_ERROR_WOULD_BLOCK) &&
           !g_error_matches (my_error, G_IO_ERROR, G_IO_ERROR_TIMED_OUT))
-       G_TLS_CONNECTION_GNUTLS_GET_CLASS (gnutls)->failed (gnutls);
+        G_TLS_CONNECTION_GNUTLS_GET_CLASS (gnutls)->failed (gnutls);
       g_propagate_error (error, my_error);
       return status;
     }
   else if (status == GNUTLS_E_REHANDSHAKE)
     {
       if (gnutls->priv->rehandshake_mode == G_TLS_REHANDSHAKE_NEVER)
-       {
-         g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_MISC,
-                              _("Peer requested illegal TLS rehandshake"));
-         return GNUTLS_E_PULL_ERROR;
-       }
+        {
+          g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_MISC,
+                               _("Peer requested illegal TLS rehandshake"));
+          return GNUTLS_E_PULL_ERROR;
+        }
 
       g_mutex_lock (&gnutls->priv->op_mutex);
       if (!gnutls->priv->handshaking)
-       gnutls->priv->need_handshake = TRUE;
+        gnutls->priv->need_handshake = TRUE;
       g_mutex_unlock (&gnutls->priv->op_mutex);
       return status;
     }
   else if (
 #ifdef GNUTLS_E_PREMATURE_TERMINATION
-          status == GNUTLS_E_PREMATURE_TERMINATION
+           status == GNUTLS_E_PREMATURE_TERMINATION
 #else
-          status == GNUTLS_E_UNEXPECTED_PACKET_LENGTH && gnutls->priv->eof
+           status == GNUTLS_E_UNEXPECTED_PACKET_LENGTH && gnutls->priv->eof
 #endif
-          )
+           )
     {
       if (gnutls->priv->handshaking && !gnutls->priv->ever_handshaked)
-       {
-         g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_NOT_TLS,
-                              _("Peer failed to perform TLS handshake"));
-         return GNUTLS_E_PULL_ERROR;
-       }
+        {
+          g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_NOT_TLS,
+                               _("Peer failed to perform TLS handshake"));
+          return GNUTLS_E_PULL_ERROR;
+        }
       else if (gnutls->priv->require_close_notify)
-       {
-         g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_EOF,
-                              _("TLS connection closed unexpectedly"));
-         G_TLS_CONNECTION_GNUTLS_GET_CLASS (gnutls)->failed (gnutls);
-         return status;
-       }
+        {
+          g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_EOF,
+                               _("TLS connection closed unexpectedly"));
+          G_TLS_CONNECTION_GNUTLS_GET_CLASS (gnutls)->failed (gnutls);
+          return status;
+        }
       else
-       return 0;
+        return 0;
     }
   else if (status == GNUTLS_E_NO_CERTIFICATE_FOUND)
     {
@@ -994,8 +996,8 @@ end_gnutls_io (GTlsConnectionGnutls  *gnutls,
   else if (status == GNUTLS_E_FATAL_ALERT_RECEIVED)
     {
       g_set_error (error, G_TLS_ERROR, G_TLS_ERROR_MISC,
-                  _("Peer sent fatal TLS alert: %s"),
-                  gnutls_alert_get_name (gnutls_alert_get (gnutls->priv->session)));
+                   _("Peer sent fatal TLS alert: %s"),
+                   gnutls_alert_get_name (gnutls_alert_get (gnutls->priv->session)));
       return status;
     }
   else if (status == GNUTLS_E_LARGE_PACKET)
@@ -1021,11 +1023,11 @@ end_gnutls_io (GTlsConnectionGnutls  *gnutls,
   return status;
 }
 
-#define BEGIN_GNUTLS_IO(gnutls, direction, timeout, cancellable)       \
-  begin_gnutls_io (gnutls, direction, timeout, cancellable);           \
+#define BEGIN_GNUTLS_IO(gnutls, direction, timeout, cancellable)        \
+  begin_gnutls_io (gnutls, direction, timeout, cancellable);            \
   do {
 
-#define END_GNUTLS_IO(gnutls, direction, ret, errmsg, err)             \
+#define END_GNUTLS_IO(gnutls, direction, ret, errmsg, err)              \
   } while ((ret = end_gnutls_io (gnutls, direction, ret, err, errmsg)) == GNUTLS_E_AGAIN);
 
 /* Checks whether the underlying base stream or GDatagramBased meets
@@ -1049,7 +1051,7 @@ g_tls_connection_gnutls_base_check (GTlsConnectionGnutls  *gnutls,
  * stream or GDatagramBased. */
 gboolean
 g_tls_connection_gnutls_check (GTlsConnectionGnutls  *gnutls,
-                              GIOCondition           condition)
+                               GIOCondition           condition)
 {
   /* Racy, but worst case is that we just get WOULD_BLOCK back */
   if (gnutls->priv->need_finish_handshake)
@@ -1087,7 +1089,7 @@ typedef struct {
 
 static gboolean
 gnutls_source_prepare (GSource *source,
-                      gint    *timeout)
+                       gint    *timeout)
 {
   *timeout = -1;
   return FALSE;
@@ -1142,7 +1144,7 @@ gnutls_source_sync (GTlsConnectionGnutlsSource *gnutls_source)
   if (gnutls_source->child_source)
     {
       g_source_remove_child_source ((GSource *)gnutls_source,
-                                   gnutls_source->child_source);
+                                    gnutls_source->child_source);
       g_source_unref (gnutls_source->child_source);
     }
 
@@ -1163,8 +1165,8 @@ gnutls_source_sync (GTlsConnectionGnutlsSource *gnutls_source)
 
 static gboolean
 gnutls_source_dispatch (GSource     *source,
-                       GSourceFunc  callback,
-                       gpointer     user_data)
+                        GSourceFunc  callback,
+                        gpointer     user_data)
 {
   GDatagramBasedSourceFunc datagram_based_func = (GDatagramBasedSourceFunc) callback;
   GPollableSourceFunc pollable_func = (GPollableSourceFunc) callback;
@@ -1194,7 +1196,7 @@ gnutls_source_finalize (GSource *source)
 
 static gboolean
 g_tls_connection_gnutls_source_closure_callback (GObject  *stream,
-                                                gpointer  data)
+                                                 gpointer  data)
 {
   GClosure *closure = data;
 
@@ -1266,8 +1268,8 @@ static GSourceFuncs gnutls_dtls_source_funcs =
 
 GSource *
 g_tls_connection_gnutls_create_source (GTlsConnectionGnutls  *gnutls,
-                                      GIOCondition           condition,
-                                      GCancellable          *cancellable)
+                                       GIOCondition           condition,
+                                       GCancellable          *cancellable)
 {
   GSource *source, *cancellable_source;
   GTlsConnectionGnutlsSource *gnutls_source;
@@ -1389,7 +1391,7 @@ g_tls_connection_gnutls_condition_wait (GDatagramBased  *datagram_based,
 
 static void
 set_gnutls_error (GTlsConnectionGnutls *gnutls,
-                 GError               *error)
+                  GError               *error)
 {
   /* We set EINTR rather than EAGAIN for G_IO_ERROR_WOULD_BLOCK so
    * that GNUTLS_E_AGAIN only gets returned for gnutls-internal
@@ -1420,8 +1422,8 @@ set_gnutls_error (GTlsConnectionGnutls *gnutls,
 
 static ssize_t
 g_tls_connection_gnutls_pull_func (gnutls_transport_ptr_t  transport_data,
-                                  void                   *buf,
-                                  size_t                  buflen)
+                                   void                   *buf,
+                                   size_t                  buflen)
 {
   GTlsConnectionGnutls *gnutls = transport_data;
   ssize_t ret;
@@ -1469,8 +1471,8 @@ g_tls_connection_gnutls_pull_func (gnutls_transport_ptr_t  transport_data,
 
 static ssize_t
 g_tls_connection_gnutls_push_func (gnutls_transport_ptr_t  transport_data,
-                                  const void             *buf,
-                                  size_t                  buflen)
+                                   const void             *buf,
+                                   size_t                  buflen)
 {
   GTlsConnectionGnutls *gnutls = transport_data;
   ssize_t ret;
@@ -1682,7 +1684,7 @@ get_peer_certificate_from_session (GTlsConnectionGnutls *gnutls)
 
 static GTlsCertificateFlags
 verify_peer_certificate (GTlsConnectionGnutls *gnutls,
-                        GTlsCertificate      *peer_certificate)
+                         GTlsCertificate      *peer_certificate)
 {
   GTlsConnection *conn = G_TLS_CONNECTION (gnutls);
   GSocketConnectable *peer_identity;
@@ -1712,20 +1714,20 @@ verify_peer_certificate (GTlsConnectionGnutls *gnutls,
       GError *error = NULL;
 
       errors |= g_tls_database_verify_chain (database, peer_certificate,
-                                            is_client ?
-                                            G_TLS_DATABASE_PURPOSE_AUTHENTICATE_SERVER :
-                                            G_TLS_DATABASE_PURPOSE_AUTHENTICATE_CLIENT,
-                                            peer_identity,
-                                            g_tls_connection_get_interaction (conn),
-                                            G_TLS_DATABASE_VERIFY_NONE,
-                                            NULL, &error);
+                                             is_client ?
+                                             G_TLS_DATABASE_PURPOSE_AUTHENTICATE_SERVER :
+                                             G_TLS_DATABASE_PURPOSE_AUTHENTICATE_CLIENT,
+                                             peer_identity,
+                                             g_tls_connection_get_interaction (conn),
+                                             G_TLS_DATABASE_VERIFY_NONE,
+                                             NULL, &error);
       if (error)
-       {
-         g_warning ("failure verifying certificate chain: %s",
-                    error->message);
-         g_assert (errors != 0);
-         g_clear_error (&error);
-       }
+        {
+          g_warning ("failure verifying certificate chain: %s",
+                     error->message);
+          g_assert (errors != 0);
+          g_clear_error (&error);
+        }
     }
 
   return errors;
@@ -1733,9 +1735,9 @@ verify_peer_certificate (GTlsConnectionGnutls *gnutls,
 
 static void
 handshake_thread (GTask        *task,
-                 gpointer      object,
-                 gpointer      task_data,
-                 GCancellable *cancellable)
+                  gpointer      object,
+                  gpointer      task_data,
+                  GCancellable *cancellable)
 {
   GTlsConnectionGnutls *gnutls = object;
   gboolean is_client;
@@ -1786,13 +1788,13 @@ handshake_thread (GTask        *task,
       BEGIN_GNUTLS_IO (gnutls, G_IO_IN | G_IO_OUT, timeout, cancellable);
       ret = gnutls_rehandshake (gnutls->priv->session);
       END_GNUTLS_IO (gnutls, G_IO_IN | G_IO_OUT, ret,
-                    _("Error performing TLS handshake"), &error);
+                     _("Error performing TLS handshake"), &error);
 
       if (error)
-       {
-         g_task_return_error (task, error);
-         return;
-       }
+        {
+          g_task_return_error (task, error);
+          return;
+        }
     }
 
   gnutls->priv->started_handshake = TRUE;
@@ -1829,26 +1831,26 @@ handshake_thread (GTask        *task,
       /* Got app data while waiting for rehandshake; buffer it and try again */
       ret = gnutls_record_recv (gnutls->priv->session, buf, sizeof (buf));
       if (ret > -1)
-       {
-         if (!gnutls->priv->app_data_buf)
-           gnutls->priv->app_data_buf = g_byte_array_new ();
-         g_byte_array_append (gnutls->priv->app_data_buf, buf, ret);
-         ret = GNUTLS_E_AGAIN;
-       }
+        {
+          if (!gnutls->priv->app_data_buf)
+            gnutls->priv->app_data_buf = g_byte_array_new ();
+          g_byte_array_append (gnutls->priv->app_data_buf, buf, ret);
+          ret = GNUTLS_E_AGAIN;
+        }
     }
   END_GNUTLS_IO (gnutls, G_IO_IN | G_IO_OUT, ret,
-                _("Error performing TLS handshake"), &error);
+                 _("Error performing TLS handshake"), &error);
 
   if (ret == 0 && gnutls_certificate_type_get (gnutls->priv->session) == GNUTLS_CRT_X509)
     {
       gnutls->priv->peer_certificate_tmp = get_peer_certificate_from_session (gnutls);
       if (gnutls->priv->peer_certificate_tmp)
-       gnutls->priv->peer_certificate_errors_tmp = verify_peer_certificate (gnutls, 
gnutls->priv->peer_certificate_tmp);
+        gnutls->priv->peer_certificate_errors_tmp = verify_peer_certificate (gnutls, 
gnutls->priv->peer_certificate_tmp);
       else if (G_IS_TLS_CLIENT_CONNECTION (gnutls))
-       {
-         g_set_error_literal (&error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                              _("Server did not return a valid TLS certificate"));
-       }
+        {
+          g_set_error_literal (&error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                               _("Server did not return a valid TLS certificate"));
+        }
     }
 
   G_TLS_CONNECTION_GNUTLS_GET_CLASS (gnutls)->finish_handshake (gnutls, &error);
@@ -1866,8 +1868,8 @@ handshake_thread (GTask        *task,
 
 static gboolean
 accept_peer_certificate (GTlsConnectionGnutls *gnutls,
-                        GTlsCertificate      *peer_certificate,
-                        GTlsCertificateFlags  peer_certificate_errors)
+                         GTlsCertificate      *peer_certificate,
+                         GTlsCertificateFlags  peer_certificate_errors)
 {
   gboolean accepted = FALSE;
 
@@ -1883,14 +1885,14 @@ accept_peer_certificate (GTlsConnectionGnutls *gnutls,
           g_dtls_client_connection_get_validation_flags (G_DTLS_CLIENT_CONNECTION (gnutls));
 
       if ((peer_certificate_errors & validation_flags) == 0)
-       accepted = TRUE;
+        accepted = TRUE;
     }
 
   if (!accepted)
     {
       accepted = g_tls_connection_emit_accept_certificate (G_TLS_CONNECTION (gnutls),
-                                                          peer_certificate,
-                                                          peer_certificate_errors);
+                                                           peer_certificate,
+                                                           peer_certificate_errors);
     }
 
   return accepted;
@@ -1904,8 +1906,8 @@ begin_handshake (GTlsConnectionGnutls *gnutls)
 
 static gboolean
 finish_handshake (GTlsConnectionGnutls  *gnutls,
-                 GTask                 *task,
-                 GError               **error)
+                  GTask                 *task,
+                  GError               **error)
 {
   GTlsCertificate *peer_certificate;
   GTlsCertificateFlags peer_certificate_errors;
@@ -1920,11 +1922,11 @@ finish_handshake (GTlsConnectionGnutls  *gnutls,
   if (g_task_propagate_boolean (task, error) && peer_certificate)
     {
       if (!accept_peer_certificate (gnutls, peer_certificate,
-                                   peer_certificate_errors))
-       {
-         g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                              _("Unacceptable TLS certificate"));
-       }
+                                    peer_certificate_errors))
+        {
+          g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
+                               _("Unacceptable TLS certificate"));
+        }
 
       gnutls->priv->peer_certificate = peer_certificate;
       gnutls->priv->peer_certificate_errors = peer_certificate_errors;
@@ -1940,8 +1942,8 @@ finish_handshake (GTlsConnectionGnutls  *gnutls,
 
 static gboolean
 g_tls_connection_gnutls_handshake (GTlsConnection   *conn,
-                                  GCancellable     *cancellable,
-                                  GError          **error)
+                                   GCancellable     *cancellable,
+                                   GError          **error)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (conn);
   GTask *task;
@@ -1984,8 +1986,8 @@ g_tls_connection_gnutls_dtls_handshake (GDtlsConnection       *conn,
 
 static void
 handshake_thread_completed (GObject      *object,
-                           GAsyncResult *result,
-                           gpointer      user_data)
+                            GAsyncResult *result,
+                            gpointer      user_data)
 {
   GTask *caller_task = user_data;
   GTlsConnectionGnutls *gnutls = g_task_get_source_object (caller_task);
@@ -2006,9 +2008,9 @@ handshake_thread_completed (GObject      *object,
     {
       success = finish_handshake (gnutls, G_TASK (result), &error);
       if (success)
-       g_task_return_boolean (caller_task, TRUE);
+        g_task_return_boolean (caller_task, TRUE);
       else
-       g_task_return_error (caller_task, error);
+        g_task_return_error (caller_task, error);
     }
   else if (gnutls->priv->handshake_error)
     g_task_return_error (caller_task, g_error_copy (gnutls->priv->handshake_error));
@@ -2020,9 +2022,9 @@ handshake_thread_completed (GObject      *object,
 
 static void
 async_handshake_thread (GTask        *task,
-                       gpointer      object,
-                       gpointer      task_data,
-                       GCancellable *cancellable)
+                        gpointer      object,
+                        gpointer      task_data,
+                        GCancellable *cancellable)
 {
   GTlsConnectionGnutls *gnutls = object;
 
@@ -2042,10 +2044,10 @@ async_handshake_thread (GTask        *task,
 
 static void
 g_tls_connection_gnutls_handshake_async (GTlsConnection       *conn,
-                                        int                   io_priority,
-                                        GCancellable         *cancellable,
-                                        GAsyncReadyCallback   callback,
-                                        gpointer              user_data)
+                                         int                   io_priority,
+                                         GCancellable         *cancellable,
+                                         GAsyncReadyCallback   callback,
+                                         gpointer              user_data)
 {
   GTask *thread_task, *caller_task;
   gint64 *timeout = NULL;
@@ -2057,7 +2059,7 @@ g_tls_connection_gnutls_handshake_async (GTlsConnection       *conn,
   begin_handshake (G_TLS_CONNECTION_GNUTLS (conn));
 
   thread_task = g_task_new (conn, cancellable,
-                           handshake_thread_completed, caller_task);
+                            handshake_thread_completed, caller_task);
   g_task_set_source_tag (thread_task, g_tls_connection_gnutls_handshake_async);
   g_task_set_priority (thread_task, io_priority);
 
@@ -2071,8 +2073,8 @@ g_tls_connection_gnutls_handshake_async (GTlsConnection       *conn,
 
 static gboolean
 g_tls_connection_gnutls_handshake_finish (GTlsConnection       *conn,
-                                         GAsyncResult         *result,
-                                         GError              **error)
+                                          GAsyncResult         *result,
+                                          GError              **error)
 {
   g_return_val_if_fail (g_task_is_valid (result, conn), FALSE);
 
@@ -2101,9 +2103,9 @@ g_tls_connection_gnutls_dtls_handshake_finish (GDtlsConnection       *conn,
 
 static gboolean
 do_implicit_handshake (GTlsConnectionGnutls  *gnutls,
-                      gint64                 timeout,
-                      GCancellable          *cancellable,
-                      GError               **error)
+                       gint64                 timeout,
+                       GCancellable          *cancellable,
+                       GError               **error)
 {
   gint64 *thread_timeout = NULL;
 
@@ -2134,16 +2136,16 @@ do_implicit_handshake (GTlsConnectionGnutls  *gnutls,
 
       g_mutex_unlock (&gnutls->priv->op_mutex);
       g_task_run_in_thread_sync (gnutls->priv->implicit_handshake,
-                                handshake_thread);
+                                 handshake_thread);
       success = finish_handshake (gnutls,
-                                 gnutls->priv->implicit_handshake,
-                                 &my_error);
+                                  gnutls->priv->implicit_handshake,
+                                  &my_error);
       g_clear_object (&gnutls->priv->implicit_handshake);
       yield_op (gnutls, G_TLS_CONNECTION_GNUTLS_OP_HANDSHAKE);
       g_mutex_lock (&gnutls->priv->op_mutex);
 
       if (my_error)
-       g_propagate_error (error, my_error);
+        g_propagate_error (error, my_error);
       return success;
     }
   else
@@ -2165,11 +2167,11 @@ do_implicit_handshake (GTlsConnectionGnutls  *gnutls,
 
 gssize
 g_tls_connection_gnutls_read (GTlsConnectionGnutls  *gnutls,
-                             void                  *buffer,
-                             gsize                  count,
-                             gint64                 timeout,
-                             GCancellable          *cancellable,
-                             GError               **error)
+                              void                  *buffer,
+                              gsize                  count,
+                              gint64                 timeout,
+                              GCancellable          *cancellable,
+                              GError               **error)
 {
   gssize ret;
 
@@ -2178,15 +2180,15 @@ g_tls_connection_gnutls_read (GTlsConnectionGnutls  *gnutls,
       ret = MIN (count, gnutls->priv->app_data_buf->len);
       memcpy (buffer, gnutls->priv->app_data_buf->data, ret);
       if (ret == gnutls->priv->app_data_buf->len)
-       g_clear_pointer (&gnutls->priv->app_data_buf, g_byte_array_unref);
+        g_clear_pointer (&gnutls->priv->app_data_buf, g_byte_array_unref);
       else
-       g_byte_array_remove_range (gnutls->priv->app_data_buf, 0, ret);
+        g_byte_array_remove_range (gnutls->priv->app_data_buf, 0, ret);
       return ret;
     }
 
  again:
   if (!claim_op (gnutls, G_TLS_CONNECTION_GNUTLS_OP_READ,
-                timeout, cancellable, error))
+                 timeout, cancellable, error))
     return -1;
 
   BEGIN_GNUTLS_IO (gnutls, G_IO_IN, timeout, cancellable);
@@ -2265,7 +2267,7 @@ g_tls_connection_gnutls_read_message (GTlsConnectionGnutls  *gnutls,
 
  again:
   if (!claim_op (gnutls, G_TLS_CONNECTION_GNUTLS_OP_READ,
-                timeout, cancellable, error))
+                 timeout, cancellable, error))
     return -1;
 
   BEGIN_GNUTLS_IO (gnutls, G_IO_IN, timeout, cancellable);
@@ -2373,17 +2375,17 @@ g_tls_connection_gnutls_receive_messages (GDatagramBased  *datagram_based,
 
 gssize
 g_tls_connection_gnutls_write (GTlsConnectionGnutls  *gnutls,
-                              const void            *buffer,
-                              gsize                  count,
-                              gint64                 timeout,
-                              GCancellable          *cancellable,
-                              GError               **error)
+                               const void            *buffer,
+                               gsize                  count,
+                               gint64                 timeout,
+                               GCancellable          *cancellable,
+                               GError               **error)
 {
   gssize ret;
 
  again:
   if (!claim_op (gnutls, G_TLS_CONNECTION_GNUTLS_OP_WRITE,
-                timeout, cancellable, error))
+                 timeout, cancellable, error))
     return -1;
 
   BEGIN_GNUTLS_IO (gnutls, G_IO_OUT, timeout, cancellable);
@@ -2590,7 +2592,7 @@ g_tls_connection_gnutls_close_internal (GIOStream     *stream,
       BEGIN_GNUTLS_IO (gnutls, G_IO_IN | G_IO_OUT, timeout, cancellable);
       ret = gnutls_bye (gnutls->priv->session, GNUTLS_SHUT_WR);
       END_GNUTLS_IO (gnutls, G_IO_IN | G_IO_OUT, ret,
-                    _("Error performing TLS close"), &gnutls_error);
+                     _("Error performing TLS close"), &gnutls_error);
 
       gnutls->priv->write_closed = TRUE;
     }
@@ -2655,8 +2657,8 @@ g_tls_connection_gnutls_close (GIOStream     *stream,
 
 static gboolean
 g_tls_connection_gnutls_dtls_shutdown (GDtlsConnection  *conn,
-                                      gboolean          shutdown_read,
-                                      gboolean          shutdown_write,
+                                       gboolean          shutdown_read,
+                                       gboolean          shutdown_write,
                                        GCancellable     *cancellable,
                                        GError          **error)
 {
@@ -2679,9 +2681,9 @@ g_tls_connection_gnutls_dtls_shutdown (GDtlsConnection  *conn,
  */
 static void
 close_thread (GTask        *task,
-             gpointer      object,
-             gpointer      task_data,
-             GCancellable *cancellable)
+              gpointer      object,
+              gpointer      task_data,
+              GCancellable *cancellable)
 {
   GIOStream *stream = object;
   GTlsDirection direction;
@@ -2729,8 +2731,8 @@ g_tls_connection_gnutls_close_async (GIOStream           *stream,
 
 static gboolean
 g_tls_connection_gnutls_close_finish (GIOStream           *stream,
-                                     GAsyncResult        *result,
-                                     GError             **error)
+                                      GAsyncResult        *result,
+                                      GError             **error)
 {
   g_return_val_if_fail (g_task_is_valid (result, stream), FALSE);
 
@@ -2739,8 +2741,8 @@ g_tls_connection_gnutls_close_finish (GIOStream           *stream,
 
 static void
 g_tls_connection_gnutls_dtls_shutdown_async (GDtlsConnection     *conn,
-                                            gboolean             shutdown_read,
-                                            gboolean             shutdown_write,
+                                             gboolean             shutdown_read,
+                                             gboolean             shutdown_write,
                                              int                  io_priority,
                                              GCancellable        *cancellable,
                                              GAsyncReadyCallback  callback,
@@ -2754,7 +2756,7 @@ g_tls_connection_gnutls_dtls_shutdown_async (GDtlsConnection     *conn,
     direction |= G_TLS_DIRECTION_WRITE;
 
   g_tls_connection_gnutls_close_internal_async (G_IO_STREAM (conn), direction,
-                                               io_priority, cancellable,
+                                                io_priority, cancellable,
                                                 callback, user_data);
 }
 
@@ -2886,7 +2888,7 @@ g_tls_connection_gnutls_datagram_based_iface_init (GDatagramBasedInterface *ifac
 
 gboolean
 g_tls_connection_gnutls_request_certificate (GTlsConnectionGnutls  *self,
-                                            GError               **error)
+                                             GError               **error)
 {
   GTlsInteractionResult res = G_TLS_INTERACTION_UNHANDLED;
   GTlsInteraction *interaction;
@@ -2901,6 +2903,6 @@ g_tls_connection_gnutls_request_certificate (GTlsConnectionGnutls  *self,
     return FALSE;
 
   res = g_tls_interaction_invoke_request_certificate (interaction, conn, 0,
-                                                     self->priv->read_cancellable, error);
+                                                      self->priv->read_cancellable, error);
   return res != G_TLS_INTERACTION_FAILED;
 }
diff --git a/tls/gnutls/gtlsconnection-gnutls.h b/tls/gnutls/gtlsconnection-gnutls.h
index 310acfb..f792911 100644
--- a/tls/gnutls/gtlsconnection-gnutls.h
+++ b/tls/gnutls/gtlsconnection-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2009 Red Hat, Inc.
  *
@@ -47,7 +49,7 @@ struct _GTlsConnectionGnutlsClass
 
   void     (*begin_handshake)  (GTlsConnectionGnutls  *gnutls);
   void     (*finish_handshake) (GTlsConnectionGnutls  *gnutls,
-                               GError               **inout_error);
+                                GError               **inout_error);
 };
 
 struct _GTlsConnectionGnutls
@@ -62,34 +64,34 @@ gnutls_certificate_credentials_t g_tls_connection_gnutls_get_credentials (GTlsCo
 gnutls_session_t                 g_tls_connection_gnutls_get_session     (GTlsConnectionGnutls *connection);
 
 void     g_tls_connection_gnutls_get_certificate     (GTlsConnectionGnutls  *gnutls,
-                                                     gnutls_retr2_st       *st);
+                                                      gnutls_retr2_st       *st);
 
 gboolean g_tls_connection_gnutls_request_certificate (GTlsConnectionGnutls  *gnutls,
-                                                     GError               **error);
+                                                      GError               **error);
 
 gssize   g_tls_connection_gnutls_read          (GTlsConnectionGnutls  *gnutls,
-                                               void                  *buffer,
-                                               gsize                  size,
-                                               gint64                 timeout,
-                                               GCancellable          *cancellable,
-                                               GError               **error);
+                                                void                  *buffer,
+                                                gsize                  size,
+                                                gint64                 timeout,
+                                                GCancellable          *cancellable,
+                                                GError               **error);
 gssize   g_tls_connection_gnutls_write         (GTlsConnectionGnutls  *gnutls,
-                                               const void            *buffer,
-                                               gsize                  size,
-                                               gint64                 timeout,
-                                               GCancellable          *cancellable,
-                                               GError               **error);
+                                                const void            *buffer,
+                                                gsize                  size,
+                                                gint64                 timeout,
+                                                GCancellable          *cancellable,
+                                                GError               **error);
 
 gboolean g_tls_connection_gnutls_check         (GTlsConnectionGnutls  *gnutls,
-                                               GIOCondition           condition);
+                                                GIOCondition           condition);
 GSource *g_tls_connection_gnutls_create_source (GTlsConnectionGnutls  *gnutls,
-                                               GIOCondition           condition,
-                                               GCancellable          *cancellable);
+                                                GIOCondition           condition,
+                                                GCancellable          *cancellable);
 
 typedef enum {
-       G_TLS_DIRECTION_NONE = 0,
-       G_TLS_DIRECTION_READ = 1 << 0,
-       G_TLS_DIRECTION_WRITE = 1 << 1,
+        G_TLS_DIRECTION_NONE = 0,
+        G_TLS_DIRECTION_READ = 1 << 0,
+        G_TLS_DIRECTION_WRITE = 1 << 1,
 } GTlsDirection;
 
 #define G_TLS_DIRECTION_BOTH (G_TLS_DIRECTION_READ | G_TLS_DIRECTION_WRITE)
diff --git a/tls/gnutls/gtlsdatabase-gnutls-pkcs11.c b/tls/gnutls/gtlsdatabase-gnutls-pkcs11.c
index 1b137e9..575d2b7 100644
--- a/tls/gnutls/gtlsdatabase-gnutls-pkcs11.c
+++ b/tls/gnutls/gtlsdatabase-gnutls-pkcs11.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2011 Collabora, Ltd
  *
@@ -829,8 +831,8 @@ build_certificate_chain (GTlsDatabaseGnutlsPkcs11  *self,
 
   /* Look up whether this certificate is an anchor */
   if (g_tls_database_gnutls_pkcs11_lookup_assertion (self, certificate,
-                                                    G_TLS_DATABASE_GNUTLS_ANCHORED_CERTIFICATE,
-                                                    purpose, identity, cancellable, error))
+                                                     G_TLS_DATABASE_GNUTLS_ANCHORED_CERTIFICATE,
+                                                     purpose, identity, cancellable, error))
     {
       g_tls_certificate_gnutls_set_issuer (certificate, NULL);
       *anchor = certificate;
@@ -966,13 +968,13 @@ convert_certificate_chain_to_gnutls (GTlsCertificateGnutls  *chain,
 
 static GTlsCertificateFlags
 g_tls_database_gnutls_pkcs11_verify_chain (GTlsDatabase             *database,
-                                          GTlsCertificate          *chain,
-                                          const gchar              *purpose,
-                                          GSocketConnectable       *identity,
-                                          GTlsInteraction          *interaction,
-                                          GTlsDatabaseVerifyFlags   flags,
-                                          GCancellable             *cancellable,
-                                          GError                  **error)
+                                           GTlsCertificate          *chain,
+                                           const gchar              *purpose,
+                                           GSocketConnectable       *identity,
+                                           GTlsInteraction          *interaction,
+                                           GTlsDatabaseVerifyFlags   flags,
+                                           GCancellable             *cancellable,
+                                           GError                  **error)
 {
   GTlsDatabaseGnutlsPkcs11 *self;
   GTlsCertificateFlags result;
@@ -994,8 +996,8 @@ g_tls_database_gnutls_pkcs11_verify_chain (GTlsDatabase             *database,
 
   /* First check for pinned certificate */
   if (g_tls_database_gnutls_pkcs11_lookup_assertion (self, certificate,
-                                                    G_TLS_DATABASE_GNUTLS_PINNED_CERTIFICATE,
-                                                    purpose, identity, cancellable, &err))
+                                                     G_TLS_DATABASE_GNUTLS_PINNED_CERTIFICATE,
+                                                     purpose, identity, cancellable, &err))
     {
       /*
        * A pinned certificate is verified on its own, without any further
diff --git a/tls/gnutls/gtlsdatabase-gnutls-pkcs11.h b/tls/gnutls/gtlsdatabase-gnutls-pkcs11.h
index 7f5a559..a6a5770 100644
--- a/tls/gnutls/gtlsdatabase-gnutls-pkcs11.h
+++ b/tls/gnutls/gtlsdatabase-gnutls-pkcs11.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Certificate, Output and Gnutlsing Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Certificate, Output and Gnutlsing Library
  *
  * Copyright 2011 Collabora, Ltd.
  *
diff --git a/tls/gnutls/gtlsdatabase-gnutls.c b/tls/gnutls/gtlsdatabase-gnutls.c
index c4c6d0b..4d11af7 100644
--- a/tls/gnutls/gtlsdatabase-gnutls.c
+++ b/tls/gnutls/gtlsdatabase-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd
  *
diff --git a/tls/gnutls/gtlsdatabase-gnutls.h b/tls/gnutls/gtlsdatabase-gnutls.h
index 5679656..9c1b2a8 100644
--- a/tls/gnutls/gtlsdatabase-gnutls.h
+++ b/tls/gnutls/gtlsdatabase-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd.
  *
diff --git a/tls/gnutls/gtlsfiledatabase-gnutls.c b/tls/gnutls/gtlsfiledatabase-gnutls.c
index 3f185e6..2a5f194 100644
--- a/tls/gnutls/gtlsfiledatabase-gnutls.c
+++ b/tls/gnutls/gtlsfiledatabase-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd
  *
@@ -41,7 +43,7 @@ G_DEFINE_TYPE_WITH_CODE (GTlsFileDatabaseGnutls, g_tls_file_database_gnutls, G_T
                                                 g_tls_file_database_gnutls_file_database_interface_init);
                          G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
                                                 g_tls_file_database_gnutls_initable_interface_init);
-                        );
+                         );
 
 enum
 {
@@ -305,22 +307,22 @@ g_tls_file_database_gnutls_set_property (GObject      *object,
     case PROP_ANCHORS:
       anchor_path = g_value_get_string (value);
       if (anchor_path && !g_path_is_absolute (anchor_path))
-       {
-         g_warning ("The anchor file name used with a GTlsFileDatabase "
-                    "must be an absolute path, and not relative: %s", anchor_path);
-         return;
-       }
+        {
+          g_warning ("The anchor file name used with a GTlsFileDatabase "
+                     "must be an absolute path, and not relative: %s", anchor_path);
+          return;
+        }
 
       if (self->priv->anchor_filename)
-       {
-         g_free (self->priv->anchor_filename);
-         gnutls_x509_trust_list_deinit (self->priv->trust_list, 1);
-       }
+        {
+          g_free (self->priv->anchor_filename);
+          gnutls_x509_trust_list_deinit (self->priv->trust_list, 1);
+        }
       self->priv->anchor_filename = g_strdup (anchor_path);
       gnutls_x509_trust_list_init (&self->priv->trust_list, 0);
       gnutls_x509_trust_list_add_trust_file (self->priv->trust_list,
-                                            anchor_path, NULL,
-                                            GNUTLS_X509_FMT_PEM, 0, 0);
+                                             anchor_path, NULL,
+                                             GNUTLS_X509_FMT_PEM, 0, 0);
       break;
     default:
       G_OBJECT_WARN_INVALID_PROPERTY_ID (object, prop_id, pspec);
@@ -546,13 +548,13 @@ convert_certificate_chain_to_gnutls (GTlsCertificateGnutls  *chain,
 
 static GTlsCertificateFlags
 g_tls_file_database_gnutls_verify_chain (GTlsDatabase             *database,
-                                        GTlsCertificate          *chain,
-                                        const gchar              *purpose,
-                                        GSocketConnectable       *identity,
-                                        GTlsInteraction          *interaction,
-                                        GTlsDatabaseVerifyFlags   flags,
-                                        GCancellable             *cancellable,
-                                        GError                  **error)
+                                         GTlsCertificate          *chain,
+                                         const gchar              *purpose,
+                                         GSocketConnectable       *identity,
+                                         GTlsInteraction          *interaction,
+                                         GTlsDatabaseVerifyFlags   flags,
+                                         GCancellable             *cancellable,
+                                         GError                  **error)
 {
   GTlsFileDatabaseGnutls *self;
   GTlsCertificateFlags result;
@@ -575,8 +577,8 @@ g_tls_file_database_gnutls_verify_chain (GTlsDatabase             *database,
   convert_certificate_chain_to_gnutls (G_TLS_CERTIFICATE_GNUTLS (chain),
                                        &certs, &certs_length);
   gerr = gnutls_x509_trust_list_verify_crt (self->priv->trust_list,
-                                           certs, certs_length,
-                                           0, &gnutls_result, NULL);
+                                            certs, certs_length,
+                                            0, &gnutls_result, NULL);
 
   if (gerr != 0 || g_cancellable_set_error_if_cancelled (cancellable, error))
     {
@@ -600,7 +602,7 @@ g_tls_file_database_gnutls_verify_chain (GTlsDatabase             *database,
   if (hostname)
     {
       if (!gnutls_x509_crt_check_hostname (certs[0], hostname))
-       result |= G_TLS_CERTIFICATE_BAD_IDENTITY;
+        result |= G_TLS_CERTIFICATE_BAD_IDENTITY;
       g_free (free_hostname);
     }
 
diff --git a/tls/gnutls/gtlsfiledatabase-gnutls.h b/tls/gnutls/gtlsfiledatabase-gnutls.h
index d05d865..86f8a5b 100644
--- a/tls/gnutls/gtlsfiledatabase-gnutls.h
+++ b/tls/gnutls/gtlsfiledatabase-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Collabora, Ltd.
  *
diff --git a/tls/gnutls/gtlsinputstream-gnutls.c b/tls/gnutls/gtlsinputstream-gnutls.c
index 37c7585..73462a6 100644
--- a/tls/gnutls/gtlsinputstream-gnutls.c
+++ b/tls/gnutls/gtlsinputstream-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
@@ -26,8 +28,8 @@
 static void g_tls_input_stream_gnutls_pollable_iface_init (GPollableInputStreamInterface *iface);
 
 G_DEFINE_TYPE_WITH_CODE (GTlsInputStreamGnutls, g_tls_input_stream_gnutls, G_TYPE_INPUT_STREAM,
-                        G_IMPLEMENT_INTERFACE (G_TYPE_POLLABLE_INPUT_STREAM, 
g_tls_input_stream_gnutls_pollable_iface_init)
-                        )
+                         G_IMPLEMENT_INTERFACE (G_TYPE_POLLABLE_INPUT_STREAM, 
g_tls_input_stream_gnutls_pollable_iface_init)
+                         )
 
 struct _GTlsInputStreamGnutlsPrivate
 {
@@ -56,10 +58,10 @@ g_tls_input_stream_gnutls_finalize (GObject *object)
 
 static gssize
 g_tls_input_stream_gnutls_read (GInputStream  *stream,
-                               void          *buffer,
-                               gsize          count,
-                               GCancellable  *cancellable,
-                               GError       **error)
+                                void          *buffer,
+                                gsize          count,
+                                GCancellable  *cancellable,
+                                GError       **error)
 {
   GTlsInputStreamGnutls *tls_stream = G_TLS_INPUT_STREAM_GNUTLS (stream);
   GTlsConnectionGnutls *conn;
@@ -93,7 +95,7 @@ g_tls_input_stream_gnutls_pollable_is_readable (GPollableInputStream *pollable)
 
 static GSource *
 g_tls_input_stream_gnutls_pollable_create_source (GPollableInputStream *pollable,
-                                                 GCancellable         *cancellable)
+                                                  GCancellable         *cancellable)
 {
   GTlsInputStreamGnutls *tls_stream = G_TLS_INPUT_STREAM_GNUTLS (pollable);
   GTlsConnectionGnutls *conn;
@@ -109,9 +111,9 @@ g_tls_input_stream_gnutls_pollable_create_source (GPollableInputStream *pollable
 
 static gssize
 g_tls_input_stream_gnutls_pollable_read_nonblocking (GPollableInputStream  *pollable,
-                                                    void                  *buffer,
-                                                    gsize                  size,
-                                                    GError               **error)
+                                                     void                  *buffer,
+                                                     gsize                  size,
+                                                     GError               **error)
 {
   GTlsInputStreamGnutls *tls_stream = G_TLS_INPUT_STREAM_GNUTLS (pollable);
   GTlsConnectionGnutls *conn;
diff --git a/tls/gnutls/gtlsinputstream-gnutls.h b/tls/gnutls/gtlsinputstream-gnutls.h
index affe7b8..d398511 100644
--- a/tls/gnutls/gtlsinputstream-gnutls.h
+++ b/tls/gnutls/gtlsinputstream-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/tls/gnutls/gtlsoutputstream-gnutls.c b/tls/gnutls/gtlsoutputstream-gnutls.c
index 68ec482..e21e99c 100644
--- a/tls/gnutls/gtlsoutputstream-gnutls.c
+++ b/tls/gnutls/gtlsoutputstream-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
@@ -26,8 +28,8 @@
 static void g_tls_output_stream_gnutls_pollable_iface_init (GPollableOutputStreamInterface *iface);
 
 G_DEFINE_TYPE_WITH_CODE (GTlsOutputStreamGnutls, g_tls_output_stream_gnutls, G_TYPE_OUTPUT_STREAM,
-                        G_IMPLEMENT_INTERFACE (G_TYPE_POLLABLE_OUTPUT_STREAM, 
g_tls_output_stream_gnutls_pollable_iface_init)
-                        )
+                         G_IMPLEMENT_INTERFACE (G_TYPE_POLLABLE_OUTPUT_STREAM, 
g_tls_output_stream_gnutls_pollable_iface_init)
+                         )
 
 struct _GTlsOutputStreamGnutlsPrivate
 {
@@ -56,10 +58,10 @@ g_tls_output_stream_gnutls_finalize (GObject *object)
 
 static gssize
 g_tls_output_stream_gnutls_write (GOutputStream  *stream,
-                                 const void     *buffer,
-                                 gsize           count,
-                                 GCancellable   *cancellable,
-                                 GError        **error)
+                                  const void     *buffer,
+                                  gsize           count,
+                                  GCancellable   *cancellable,
+                                  GError        **error)
 {
   GTlsOutputStreamGnutls *tls_stream = G_TLS_OUTPUT_STREAM_GNUTLS (stream);
   GTlsConnectionGnutls *conn;
@@ -93,7 +95,7 @@ g_tls_output_stream_gnutls_pollable_is_writable (GPollableOutputStream *pollable
 
 static GSource *
 g_tls_output_stream_gnutls_pollable_create_source (GPollableOutputStream *pollable,
-                                                  GCancellable         *cancellable)
+                                                   GCancellable         *cancellable)
 {
   GTlsOutputStreamGnutls *tls_stream = G_TLS_OUTPUT_STREAM_GNUTLS (pollable);
   GTlsConnectionGnutls *conn;
@@ -111,9 +113,9 @@ g_tls_output_stream_gnutls_pollable_create_source (GPollableOutputStream *pollab
 
 static gssize
 g_tls_output_stream_gnutls_pollable_write_nonblocking (GPollableOutputStream  *pollable,
-                                                      const void             *buffer,
-                                                      gsize                   size,
-                                                      GError                **error)
+                                                       const void             *buffer,
+                                                       gsize                   size,
+                                                       GError                **error)
 {
   GTlsOutputStreamGnutls *tls_stream = G_TLS_OUTPUT_STREAM_GNUTLS (pollable);
   GTlsConnectionGnutls *conn;
@@ -160,9 +162,9 @@ g_tls_output_stream_gnutls_close (GOutputStream            *stream,
  */
 static void
 close_thread (GTask        *task,
-             gpointer      object,
-             gpointer      task_data,
-             GCancellable *cancellable)
+              gpointer      object,
+              gpointer      task_data,
+              GCancellable *cancellable)
 {
   GTlsOutputStreamGnutls *tls_stream = object;
   GError *error = NULL;
diff --git a/tls/gnutls/gtlsoutputstream-gnutls.h b/tls/gnutls/gtlsoutputstream-gnutls.h
index df3775e..83497af 100644
--- a/tls/gnutls/gtlsoutputstream-gnutls.h
+++ b/tls/gnutls/gtlsoutputstream-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/tls/gnutls/gtlsserverconnection-gnutls.c b/tls/gnutls/gtlsserverconnection-gnutls.c
index de772c9..fad679b 100644
--- a/tls/gnutls/gtlsserverconnection-gnutls.c
+++ b/tls/gnutls/gtlsserverconnection-gnutls.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc
  *
@@ -50,20 +52,20 @@ static int g_tls_server_connection_gnutls_retrieve_function (gnutls_session_t
                                                              gnutls_retr2_st             *st);
 
 static int            g_tls_server_connection_gnutls_db_store    (void            *user_data,
-                                                                 gnutls_datum_t   key,
-                                                                 gnutls_datum_t   data);
+                                                                  gnutls_datum_t   key,
+                                                                  gnutls_datum_t   data);
 static int            g_tls_server_connection_gnutls_db_remove   (void            *user_data,
-                                                                 gnutls_datum_t   key);
+                                                                  gnutls_datum_t   key);
 static gnutls_datum_t g_tls_server_connection_gnutls_db_retrieve (void            *user_data,
-                                                                 gnutls_datum_t   key);
+                                                                  gnutls_datum_t   key);
 
 static GInitableIface *g_tls_server_connection_gnutls_parent_initable_iface;
 
 G_DEFINE_TYPE_WITH_CODE (GTlsServerConnectionGnutls, g_tls_server_connection_gnutls, 
G_TYPE_TLS_CONNECTION_GNUTLS,
-                        G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
-                                               g_tls_server_connection_gnutls_initable_interface_init)
-                        G_IMPLEMENT_INTERFACE (G_TYPE_TLS_SERVER_CONNECTION,
-                                               
g_tls_server_connection_gnutls_server_connection_interface_init)
+                         G_IMPLEMENT_INTERFACE (G_TYPE_INITABLE,
+                                                g_tls_server_connection_gnutls_initable_interface_init)
+                         G_IMPLEMENT_INTERFACE (G_TYPE_TLS_SERVER_CONNECTION,
+                                                
g_tls_server_connection_gnutls_server_connection_interface_init)
                          G_IMPLEMENT_INTERFACE (G_TYPE_DTLS_SERVER_CONNECTION,
                                                 NULL)
 )
@@ -86,8 +88,8 @@ g_tls_server_connection_gnutls_init (GTlsServerConnectionGnutls *gnutls)
 
 static gboolean
 g_tls_server_connection_gnutls_initable_init (GInitable       *initable,
-                                             GCancellable    *cancellable,
-                                             GError         **error)
+                                              GCancellable    *cancellable,
+                                              GError         **error)
 {
   GTlsConnectionGnutls *gnutls = G_TLS_CONNECTION_GNUTLS (initable);
   GTlsCertificate *cert;
@@ -106,7 +108,7 @@ g_tls_server_connection_gnutls_initable_init (GInitable       *initable,
   if (cert && !g_tls_certificate_gnutls_has_key (G_TLS_CERTIFICATE_GNUTLS (cert)))
     {
       g_set_error_literal (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE,
-                          _("Certificate has no private key"));
+                           _("Certificate has no private key"));
       return FALSE;
     }
 
@@ -115,9 +117,9 @@ g_tls_server_connection_gnutls_initable_init (GInitable       *initable,
 
 static void
 g_tls_server_connection_gnutls_get_property (GObject    *object,
-                                            guint       prop_id,
-                                            GValue     *value,
-                                            GParamSpec *pspec)
+                                             guint       prop_id,
+                                             GValue     *value,
+                                             GParamSpec *pspec)
 {
   GTlsServerConnectionGnutls *gnutls = G_TLS_SERVER_CONNECTION_GNUTLS (object);
 
@@ -134,9 +136,9 @@ g_tls_server_connection_gnutls_get_property (GObject    *object,
 
 static void
 g_tls_server_connection_gnutls_set_property (GObject      *object,
-                                            guint         prop_id,
-                                            const GValue *value,
-                                            GParamSpec   *pspec)
+                                             guint         prop_id,
+                                             const GValue *value,
+                                             GParamSpec   *pspec)
 {
   GTlsServerConnectionGnutls *gnutls = G_TLS_SERVER_CONNECTION_GNUTLS (object);
 
@@ -196,7 +198,7 @@ g_tls_server_connection_gnutls_begin_handshake (GTlsConnectionGnutls *conn)
 
 static void
 g_tls_server_connection_gnutls_finish_handshake (GTlsConnectionGnutls  *gnutls,
-                                                GError               **inout_error)
+                                                 GError               **inout_error)
 {
 }
 
@@ -204,8 +206,8 @@ g_tls_server_connection_gnutls_finish_handshake (GTlsConnectionGnutls  *gnutls,
 
 static int
 g_tls_server_connection_gnutls_db_store (void            *user_data,
-                                        gnutls_datum_t   key,
-                                        gnutls_datum_t   data)
+                                         gnutls_datum_t   key,
+                                         gnutls_datum_t   data)
 {
   GBytes *session_id, *session_data;
 
@@ -220,7 +222,7 @@ g_tls_server_connection_gnutls_db_store (void            *user_data,
 
 static int
 g_tls_server_connection_gnutls_db_remove (void            *user_data,
-                                         gnutls_datum_t   key)
+                                          gnutls_datum_t   key)
 {
   GBytes *session_id;
 
@@ -233,7 +235,7 @@ g_tls_server_connection_gnutls_db_remove (void            *user_data,
 
 static gnutls_datum_t
 g_tls_server_connection_gnutls_db_retrieve (void            *user_data,
-                                           gnutls_datum_t   key)
+                                            gnutls_datum_t   key)
 {
   GBytes *session_id, *session_data;
   gnutls_datum_t data;
diff --git a/tls/gnutls/gtlsserverconnection-gnutls.h b/tls/gnutls/gtlsserverconnection-gnutls.h
index 3d57982..e5dbcf3 100644
--- a/tls/gnutls/gtlsserverconnection-gnutls.h
+++ b/tls/gnutls/gtlsserverconnection-gnutls.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright 2010 Red Hat, Inc.
  *
diff --git a/tls/pkcs11/gpkcs11array.c b/tls/pkcs11/gpkcs11array.c
index 4db3177..00d4bda 100644
--- a/tls/pkcs11/gpkcs11array.c
+++ b/tls/pkcs11/gpkcs11array.c
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd
  *
diff --git a/tls/pkcs11/gpkcs11array.h b/tls/pkcs11/gpkcs11array.h
index 268f7e2..04d1a66 100644
--- a/tls/pkcs11/gpkcs11array.h
+++ b/tls/pkcs11/gpkcs11array.h
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd.
  *
diff --git a/tls/pkcs11/gpkcs11pin.c b/tls/pkcs11/gpkcs11pin.c
index eb85037..1f5c30c 100644
--- a/tls/pkcs11/gpkcs11pin.c
+++ b/tls/pkcs11/gpkcs11pin.c
@@ -1,4 +1,6 @@
-/* GIO - GLib Input, Output and Streaming Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Input, Output and Streaming Library
  *
  * Copyright © 2011 Collabora Ltd.
  *
diff --git a/tls/pkcs11/gpkcs11pin.h b/tls/pkcs11/gpkcs11pin.h
index 42ee845..4110843 100644
--- a/tls/pkcs11/gpkcs11pin.h
+++ b/tls/pkcs11/gpkcs11pin.h
@@ -1,4 +1,6 @@
-/* GIO - GLib Pin, Output and Pkcs11ing Library
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - GLib Pin, Output and Pkcs11ing Library
  *
  * Copyright © 2011 Collabora Ltd.
  *
diff --git a/tls/pkcs11/gpkcs11slot.c b/tls/pkcs11/gpkcs11slot.c
index cd9a2ca..537df4e 100644
--- a/tls/pkcs11/gpkcs11slot.c
+++ b/tls/pkcs11/gpkcs11slot.c
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd
  *
diff --git a/tls/pkcs11/gpkcs11slot.h b/tls/pkcs11/gpkcs11slot.h
index 44a83a0..ad24c17 100644
--- a/tls/pkcs11/gpkcs11slot.h
+++ b/tls/pkcs11/gpkcs11slot.h
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd.
  *
diff --git a/tls/pkcs11/gpkcs11util.c b/tls/pkcs11/gpkcs11util.c
index 1002fed..6ffe18f 100644
--- a/tls/pkcs11/gpkcs11util.c
+++ b/tls/pkcs11/gpkcs11util.c
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd
  *
diff --git a/tls/pkcs11/gpkcs11util.h b/tls/pkcs11/gpkcs11util.h
index d85b7f3..9368a78 100644
--- a/tls/pkcs11/gpkcs11util.h
+++ b/tls/pkcs11/gpkcs11util.h
@@ -1,4 +1,6 @@
-/* GIO - Small GLib wrapper of PKCS#11 for use in GTls
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO - Small GLib wrapper of PKCS#11 for use in GTls
  *
  * Copyright 2011 Collabora, Ltd.
  *
diff --git a/tls/tests/certificate.c b/tls/tests/certificate.c
index 40cad89..8adec40 100644
--- a/tls/tests/certificate.c
+++ b/tls/tests/certificate.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright 2011 Collabora, Ltd.
  *
@@ -76,7 +78,7 @@ setup_certificate (TestCertificate *test, gconstpointer data)
   g_assert_no_error (error);
 
   g_file_get_contents (tls_test_file_path ("server.der"),
-                      &contents, &length, &error);
+                       &contents, &length, &error);
   g_assert_no_error (error);
 
   test->cert_der = g_byte_array_new ();
@@ -345,24 +347,24 @@ teardown_verify (TestVerify      *test,
 {
   g_assert (G_IS_TLS_CERTIFICATE (test->cert));
   g_object_add_weak_pointer (G_OBJECT (test->cert),
-                            (gpointer *)&test->cert);
+                             (gpointer *)&test->cert);
   g_object_unref (test->cert);
   g_assert (test->cert == NULL);
 
   g_assert (G_IS_TLS_CERTIFICATE (test->anchor));
   g_object_add_weak_pointer (G_OBJECT (test->anchor),
-                            (gpointer *)&test->anchor);
+                             (gpointer *)&test->anchor);
   g_object_unref (test->anchor);
   g_assert (test->anchor == NULL);
 
   g_assert (G_IS_TLS_DATABASE (test->database));
   g_object_add_weak_pointer (G_OBJECT (test->database),
-                            (gpointer *)&test->database);
+                             (gpointer *)&test->database);
   g_object_unref (test->database);
   g_assert (test->database == NULL);
 
   g_object_add_weak_pointer (G_OBJECT (test->identity),
-                            (gpointer *)&test->identity);
+                             (gpointer *)&test->identity);
   g_object_unref (test->identity);
   g_assert (test->identity == NULL);
 }
diff --git a/tls/tests/connection.c b/tls/tests/connection.c
index c2e37a6..151dee8 100644
--- a/tls/tests/connection.c
+++ b/tls/tests/connection.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright 2011 Collabora, Ltd.
  *
@@ -90,18 +92,18 @@ setup_connection (TestConnection *test, gconstpointer data)
 }
 
 /* Waits about 10 seconds for @var to be NULL/FALSE */
-#define WAIT_UNTIL_UNSET(var)                          \
-  if (var)                                             \
-    {                                                  \
-      int i;                                           \
-                                                       \
-      for (i = 0; i < 13 && (var); i++)                        \
-       {                                               \
-         g_usleep (1000 * (1 << i));                   \
-         g_main_context_iteration (NULL, FALSE);       \
-       }                                               \
-                                                       \
-      g_assert (!(var));                               \
+#define WAIT_UNTIL_UNSET(var)                                \
+  if (var)                                                   \
+    {                                                        \
+      int i;                                                 \
+                                                             \
+      for (i = 0; i < 13 && (var); i++)                      \
+        {                                                    \
+          g_usleep (1000 * (1 << i));                        \
+          g_main_context_iteration (NULL, FALSE);            \
+        }                                                    \
+                                                             \
+      g_assert (!(var));                                     \
     }
 
 static void
@@ -123,7 +125,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
       WAIT_UNTIL_UNSET (test->server_running);
 
       g_object_add_weak_pointer (G_OBJECT (test->server_connection),
-                                (gpointer *)&test->server_connection);
+                                 (gpointer *)&test->server_connection);
       g_object_unref (test->server_connection);
       WAIT_UNTIL_UNSET (test->server_connection);
     }
@@ -131,7 +133,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
   if (test->client_connection)
     {
       g_object_add_weak_pointer (G_OBJECT (test->client_connection),
-                                (gpointer *)&test->client_connection);
+                                 (gpointer *)&test->client_connection);
       g_object_unref (test->client_connection);
       WAIT_UNTIL_UNSET (test->client_connection);
     }
@@ -139,7 +141,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
   if (test->database)
     {
       g_object_add_weak_pointer (G_OBJECT (test->database),
-                                (gpointer *)&test->database);
+                                 (gpointer *)&test->database);
       g_object_unref (test->database);
       WAIT_UNTIL_UNSET (test->database);
     }
@@ -174,7 +176,7 @@ start_server (TestConnection *test)
   /* The hostname in test->identity matches the server certificate. */
   iaddr = G_INET_SOCKET_ADDRESS (test->address);
   test->identity = g_network_address_new ("server.example.com",
-                                         g_inet_socket_address_get_port (iaddr));
+                                          g_inet_socket_address_get_port (iaddr));
 
   test->server_running = TRUE;
 }
@@ -188,13 +190,13 @@ on_accept_certificate (GTlsClientConnection *conn, GTlsCertificate *cert,
 }
 
 static void on_output_write_finish (GObject        *object,
-                                   GAsyncResult   *res,
-                                   gpointer        user_data);
+                                    GAsyncResult   *res,
+                                    gpointer        user_data);
 
 static void
 on_rehandshake_finish (GObject        *object,
-                      GAsyncResult   *res,
-                      gpointer        user_data)
+                       GAsyncResult   *res,
+                       gpointer        user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
@@ -205,7 +207,7 @@ on_rehandshake_finish (GObject        *object,
 
   stream = g_io_stream_get_output_stream (test->server_connection);
   g_output_stream_write_async (stream, TEST_DATA + TEST_DATA_LENGTH / 2,
-                              TEST_DATA_LENGTH / 2,
+                               TEST_DATA_LENGTH / 2,
                                G_PRIORITY_DEFAULT, NULL,
                                on_output_write_finish, test);
 }
@@ -247,8 +249,8 @@ on_output_write_finish (GObject        *object,
     {
       test->rehandshake = FALSE;
       g_tls_connection_handshake_async (G_TLS_CONNECTION (test->server_connection),
-                                       G_PRIORITY_DEFAULT, NULL,
-                                       on_rehandshake_finish, test);
+                                        G_PRIORITY_DEFAULT, NULL,
+                                        on_rehandshake_finish, test);
       return;
     }
 
@@ -333,9 +335,9 @@ start_async_server_and_connect_to_it (TestConnection *test,
 
 static void
 run_echo_server (GThreadedSocketService *service,
-                GSocketConnection      *connection,
-                GObject                *source_object,
-                gpointer                user_data)
+                 GSocketConnection      *connection,
+                 GObject                *source_object,
+                 gpointer                user_data)
 {
   TestConnection *test = user_data;
   GTlsConnection *tlsconn;
@@ -375,20 +377,20 @@ run_echo_server (GThreadedSocketService *service,
       g_assert_cmpint (nread, >=, 0);
 
       if (nread == 0)
-       break;
+        break;
 
       for (total = 0; total < nread; total += nwrote)
-       {
-         nwrote = g_output_stream_write (ostream, buf + total, nread - total, NULL, &error);
-         g_assert_no_error (error);
-       }
+        {
+          nwrote = g_output_stream_write (ostream, buf + total, nread - total, NULL, &error);
+          g_assert_no_error (error);
+        }
 
       if (test->rehandshake)
-       {
-         test->rehandshake = FALSE;
-         g_tls_connection_handshake (tlsconn, NULL, &error);
-         g_assert_no_error (error);
-       }
+        {
+          test->rehandshake = FALSE;
+          g_tls_connection_handshake (tlsconn, NULL, &error);
+          g_assert_no_error (error);
+        }
     }
 
   g_io_stream_close (test->server_connection, NULL, &error);
@@ -425,8 +427,8 @@ start_echo_server_and_connect_to_it (TestConnection *test)
 
 static void
 on_client_connection_close_finish (GObject        *object,
-                                  GAsyncResult   *res,
-                                  gpointer        user_data)
+                                   GAsyncResult   *res,
+                                   gpointer        user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
@@ -530,7 +532,7 @@ test_verified_connection (TestConnection *test,
 
 static void
 test_verified_chain (TestConnection *test,
-                    gconstpointer   data)
+                     gconstpointer   data)
 {
   GTlsBackend *backend;
   GTlsCertificate *server_cert;
@@ -549,17 +551,17 @@ test_verified_chain (TestConnection *test,
   /* Prepare the server cert. */
   g_clear_pointer (&cert_data, g_free);
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", intermediate_cert,
                                 "certificate-pem", cert_data,
                                 "private-key-pem", key_data,
@@ -577,7 +579,7 @@ test_verified_chain (TestConnection *test,
 
 static void
 test_verified_chain_with_redundant_root_cert (TestConnection *test,
-                                             gconstpointer   data)
+                                              gconstpointer   data)
 {
   GTlsBackend *backend;
   GTlsCertificate *server_cert;
@@ -596,32 +598,32 @@ test_verified_chain_with_redundant_root_cert (TestConnection *test,
 
   /* Prepare the intermediate cert. */
   g_file_get_contents (tls_test_file_path ("intermediate-ca.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   intermediate_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                                     NULL, &error,
-                                     "issuer", root_cert,
-                                     "certificate-pem", cert_data,
-                                     NULL);
+                                      NULL, &error,
+                                      "issuer", root_cert,
+                                      "certificate-pem", cert_data,
+                                      NULL);
   g_assert_no_error (error);
   g_assert (intermediate_cert);
 
   /* Prepare the server cert. */
   g_clear_pointer (&cert_data, g_free);
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", intermediate_cert,
                                 "certificate-pem", cert_data,
                                 "private-key-pem", key_data,
@@ -640,7 +642,7 @@ test_verified_chain_with_redundant_root_cert (TestConnection *test,
 
 static void
 test_verified_chain_with_duplicate_server_cert (TestConnection *test,
-                                               gconstpointer   data)
+                                                gconstpointer   data)
 {
   /* This is another common server misconfiguration. Apache reads certificates
    * from two configuration files: one for the server cert, and one for the rest
@@ -665,17 +667,17 @@ test_verified_chain_with_duplicate_server_cert (TestConnection *test,
   /* Prepare the server cert. */
   g_clear_pointer (&cert_data, g_free);
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", intermediate_cert,
                                 "certificate-pem", cert_data,
                                 NULL);
@@ -684,11 +686,11 @@ test_verified_chain_with_duplicate_server_cert (TestConnection *test,
 
   /* Prepare the server cert... again. Private key must go on this one. */
   extra_server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                                     NULL, &error,
-                                     "issuer", server_cert,
-                                     "certificate-pem", cert_data,
-                                     "private-key-pem", key_data,
-                                     NULL);
+                                      NULL, &error,
+                                      "issuer", server_cert,
+                                      "certificate-pem", cert_data,
+                                      "private-key-pem", key_data,
+                                      NULL);
   g_assert_no_error (error);
   g_assert (extra_server_cert);
 
@@ -703,7 +705,7 @@ test_verified_chain_with_duplicate_server_cert (TestConnection *test,
 
 static void
 test_verified_unordered_chain (TestConnection *test,
-                              gconstpointer   data)
+                               gconstpointer   data)
 {
   GTlsBackend *backend;
   GTlsCertificate *server_cert;
@@ -717,7 +719,7 @@ test_verified_unordered_chain (TestConnection *test,
 
   /* Prepare the intermediate cert (to be sent last, out of order)! */
   intermediate_cert = g_tls_certificate_new_from_file (tls_test_file_path ("intermediate-ca.pem"),
-                                                      &error);
+                                                       &error);
   g_assert_no_error (error);
   g_assert (intermediate_cert);
 
@@ -727,7 +729,7 @@ test_verified_unordered_chain (TestConnection *test,
 
   /* Prepare the root cert (to be sent in the middle of the chain). */
   root_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                             NULL, &error,
+                              NULL, &error,
                               "issuer", intermediate_cert,
                               "certificate-pem", cert_data,
                               NULL);
@@ -736,18 +738,18 @@ test_verified_unordered_chain (TestConnection *test,
 
   g_clear_pointer (&cert_data, g_free);
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   /* Prepare the server cert. */
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", root_cert,
                                 "certificate-pem", cert_data,
                                 "private-key-pem", key_data,
@@ -766,7 +768,7 @@ test_verified_unordered_chain (TestConnection *test,
 
 static void
 test_verified_chain_with_alternative_ca_cert (TestConnection *test,
-                                             gconstpointer   data)
+                                              gconstpointer   data)
 {
   GTlsBackend *backend;
   GTlsCertificate *server_cert;
@@ -793,32 +795,32 @@ test_verified_chain_with_alternative_ca_cert (TestConnection *test,
    * have the new CA cert in the trust store yet. (In this scenario, the old
    * client still trusts the old CA cert.) */
   g_file_get_contents (tls_test_file_path ("intermediate-ca.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   intermediate_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                                     NULL, &error,
-                                     "issuer", root_cert,
-                                     "certificate-pem", cert_data,
-                                     NULL);
+                                      NULL, &error,
+                                      "issuer", root_cert,
+                                      "certificate-pem", cert_data,
+                                      NULL);
   g_assert_no_error (error);
   g_assert (intermediate_cert);
 
   /* Prepare the server cert. */
   g_clear_pointer (&cert_data, g_free);
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", intermediate_cert,
                                 "certificate-pem", cert_data,
                                 "private-key-pem", key_data,
@@ -837,7 +839,7 @@ test_verified_chain_with_alternative_ca_cert (TestConnection *test,
 
 static void
 test_invalid_chain_with_alternative_ca_cert (TestConnection *test,
-                                            gconstpointer   data)
+                                             gconstpointer   data)
 {
   GTlsBackend *backend;
   GTlsCertificate *server_cert;
@@ -857,17 +859,17 @@ test_invalid_chain_with_alternative_ca_cert (TestConnection *test,
   /* The intermediate cert is not sent. The chain should be rejected, since without intermediate.pem
    * there is no proof that ca-alternative.pem signed server-intermediate.pem. */
   g_file_get_contents (tls_test_file_path ("server-intermediate.pem"),
-                      &cert_data, NULL, &error);
+                       &cert_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (cert_data);
 
   g_file_get_contents (tls_test_file_path ("server-intermediate-key.pem"),
-                      &key_data, NULL, &error);
+                       &key_data, NULL, &error);
   g_assert_no_error (error);
   g_assert (key_data);
 
   server_cert = g_initable_new (g_tls_backend_get_certificate_type (backend),
-                               NULL, &error,
+                                NULL, &error,
                                 "issuer", root_cert,
                                 "certificate-pem", cert_data,
                                 "private-key-pem", key_data,
@@ -991,7 +993,7 @@ test_client_auth_connection (TestConnection *test,
 
 static void
 test_client_auth_rehandshake (TestConnection *test,
-                             gconstpointer   data)
+                              gconstpointer   data)
 {
   test->rehandshake = TRUE;
   test_client_auth_connection (test, data);
@@ -1208,14 +1210,14 @@ test_connection_no_database (TestConnection *test,
 
 static void
 handshake_failed_cb (GObject      *source,
-                    GAsyncResult *result,
-                    gpointer      user_data)
+                     GAsyncResult *result,
+                     gpointer      user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
 
   g_tls_connection_handshake_finish (G_TLS_CONNECTION (test->client_connection),
-                                    result, &error);
+                                     result, &error);
   g_assert_error (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE);
   g_clear_error (&error);
 
@@ -1224,7 +1226,7 @@ handshake_failed_cb (GObject      *source,
 
 static void
 test_failed_connection (TestConnection *test,
-                       gconstpointer   data)
+                        gconstpointer   data)
 {
   GIOStream *connection;
   GError *error = NULL;
@@ -1239,8 +1241,8 @@ test_failed_connection (TestConnection *test,
   g_object_unref (connection);
 
   g_tls_connection_handshake_async (G_TLS_CONNECTION (test->client_connection),
-                                   G_PRIORITY_DEFAULT, NULL,
-                                   handshake_failed_cb, test);
+                                    G_PRIORITY_DEFAULT, NULL,
+                                    handshake_failed_cb, test);
   g_main_loop_run (test->loop);
 
   g_tls_client_connection_set_validation_flags (G_TLS_CLIENT_CONNECTION (test->client_connection),
@@ -1255,15 +1257,15 @@ test_failed_connection (TestConnection *test,
 
 static void
 socket_client_connected (GObject      *source,
-                        GAsyncResult *result,
-                        gpointer      user_data)
+                         GAsyncResult *result,
+                         gpointer      user_data)
 {
   TestConnection *test = user_data;
   GSocketConnection *connection;
   GError *error = NULL;
 
   connection = g_socket_client_connect_finish (G_SOCKET_CLIENT (source),
-                                              result, &error);
+                                               result, &error);
   g_assert_no_error (error);
   test->client_connection = G_IO_STREAM (connection);
 
@@ -1272,7 +1274,7 @@ socket_client_connected (GObject      *source,
 
 static void
 test_connection_socket_client (TestConnection *test,
-                              gconstpointer   data)
+                               gconstpointer   data)
 {
   GSocketClient *client;
   GTlsCertificateFlags flags;
@@ -1289,7 +1291,7 @@ test_connection_socket_client (TestConnection *test,
   g_socket_client_set_tls_validation_flags (client, flags);
 
   g_socket_client_connect_async (client, G_SOCKET_CONNECTABLE (test->address),
-                                NULL, socket_client_connected, test);
+                                 NULL, socket_client_connected, test);
   g_main_loop_run (test->loop);
 
   connection = (GSocketConnection *)test->client_connection;
@@ -1308,14 +1310,14 @@ test_connection_socket_client (TestConnection *test,
 
 static void
 socket_client_failed (GObject      *source,
-                     GAsyncResult *result,
-                     gpointer      user_data)
+                      GAsyncResult *result,
+                      gpointer      user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
 
   g_socket_client_connect_finish (G_SOCKET_CLIENT (source),
-                                 result, &error);
+                                  result, &error);
   g_assert_error (error, G_TLS_ERROR, G_TLS_ERROR_BAD_CERTIFICATE);
   g_clear_error (&error);
 
@@ -1324,7 +1326,7 @@ socket_client_failed (GObject      *source,
 
 static void
 test_connection_socket_client_failed (TestConnection *test,
-                                     gconstpointer   data)
+                                      gconstpointer   data)
 {
   GSocketClient *client;
 
@@ -1334,7 +1336,7 @@ test_connection_socket_client_failed (TestConnection *test,
   /* this time we don't adjust the validation flags */
 
   g_socket_client_connect_async (client, G_SOCKET_CONNECTABLE (test->address),
-                                NULL, socket_client_failed, test);
+                                 NULL, socket_client_failed, test);
   g_main_loop_run (test->loop);
 
   g_object_unref (client);
@@ -1354,7 +1356,7 @@ socket_client_timed_out_write (GObject      *source,
   gssize size;
 
   connection = g_socket_client_connect_finish (G_SOCKET_CLIENT (source),
-                                              result, &error);
+                                               result, &error);
   g_assert_no_error (error);
   test->client_connection = G_IO_STREAM (connection);
 
@@ -1405,7 +1407,7 @@ test_connection_read_time_out_write (TestConnection *test,
   g_socket_client_set_tls_validation_flags (client, flags);
 
   g_socket_client_connect_async (client, G_SOCKET_CONNECTABLE (test->address),
-                                NULL, socket_client_timed_out_write, test);
+                                 NULL, socket_client_timed_out_write, test);
 
   g_main_loop_run (test->loop);
 
@@ -1428,15 +1430,15 @@ test_connection_read_time_out_write (TestConnection *test,
 
 static void
 simul_async_read_complete (GObject      *object,
-                          GAsyncResult *result,
-                          gpointer      user_data)
+                           GAsyncResult *result,
+                           gpointer      user_data)
 {
   TestConnection *test = user_data;
   gssize nread;
   GError *error = NULL;
 
   nread = g_input_stream_read_finish (G_INPUT_STREAM (object),
-                                     result, &error);
+                                      result, &error);
   g_assert_no_error (error);
 
   test->nread += nread;
@@ -1451,40 +1453,40 @@ simul_async_read_complete (GObject      *object,
   else
     {
       g_input_stream_read_async (G_INPUT_STREAM (object),
-                                test->buf + test->nread,
-                                TEST_DATA_LENGTH / 2,
-                                G_PRIORITY_DEFAULT, NULL,
-                                simul_async_read_complete, test);
+                                 test->buf + test->nread,
+                                 TEST_DATA_LENGTH / 2,
+                                 G_PRIORITY_DEFAULT, NULL,
+                                 simul_async_read_complete, test);
     }
 }
 
 static void
 simul_async_write_complete (GObject      *object,
-                           GAsyncResult *result,
-                           gpointer      user_data)
+                            GAsyncResult *result,
+                            gpointer      user_data)
 {
   TestConnection *test = user_data;
   gssize nwrote;
   GError *error = NULL;
 
   nwrote = g_output_stream_write_finish (G_OUTPUT_STREAM (object),
-                                        result, &error);
+                                         result, &error);
   g_assert_no_error (error);
 
   test->nwrote += nwrote;
   if (test->nwrote < TEST_DATA_LENGTH)
     {
       g_output_stream_write_async (G_OUTPUT_STREAM (object),
-                                  TEST_DATA + test->nwrote,
-                                  TEST_DATA_LENGTH - test->nwrote,
-                                  G_PRIORITY_DEFAULT, NULL,
-                                  simul_async_write_complete, test);
+                                   TEST_DATA + test->nwrote,
+                                   TEST_DATA_LENGTH - test->nwrote,
+                                   G_PRIORITY_DEFAULT, NULL,
+                                   simul_async_write_complete, test);
     }
 }
 
 static void
 test_simultaneous_async (TestConnection *test,
-                        gconstpointer   data)
+                         gconstpointer   data)
 {
   GIOStream *connection;
   GTlsCertificateFlags flags;
@@ -1504,13 +1506,13 @@ test_simultaneous_async (TestConnection *test,
   test->nread = test->nwrote = 0;
 
   g_input_stream_read_async (g_io_stream_get_input_stream (test->client_connection),
-                            test->buf, TEST_DATA_LENGTH / 2,
-                            G_PRIORITY_DEFAULT, NULL,
-                            simul_async_read_complete, test);
+                             test->buf, TEST_DATA_LENGTH / 2,
+                             G_PRIORITY_DEFAULT, NULL,
+                             simul_async_read_complete, test);
   g_output_stream_write_async (g_io_stream_get_output_stream (test->client_connection),
-                              TEST_DATA, TEST_DATA_LENGTH / 2,
-                              G_PRIORITY_DEFAULT, NULL,
-                              simul_async_write_complete, test);
+                               TEST_DATA, TEST_DATA_LENGTH / 2,
+                               G_PRIORITY_DEFAULT, NULL,
+                               simul_async_write_complete, test);
 
   g_main_loop_run (test->loop);
 
@@ -1525,16 +1527,16 @@ check_gnutls_has_rehandshaking_bug (void)
   const char *version = gnutls_check_version (NULL);
 
   return (!strcmp (version, "3.1.27") ||
-         !strcmp (version, "3.1.28") ||
-         !strcmp (version, "3.2.19") ||
-         !strcmp (version, "3.3.8") ||
-         !strcmp (version, "3.3.9") ||
+          !strcmp (version, "3.1.28") ||
+          !strcmp (version, "3.2.19") ||
+          !strcmp (version, "3.3.8") ||
+          !strcmp (version, "3.3.9") ||
           !strcmp (version, "3.3.10"));
 }
 
 static void
 test_simultaneous_async_rehandshake (TestConnection *test,
-                                    gconstpointer   data)
+                                     gconstpointer   data)
 {
   if (check_gnutls_has_rehandshaking_bug ())
     {
@@ -1557,9 +1559,9 @@ simul_read_thread (gpointer user_data)
   while (test->nread < TEST_DATA_LENGTH)
     {
       nread = g_input_stream_read (istream,
-                                  test->buf + test->nread,
-                                  MIN (TEST_DATA_LENGTH / 2, TEST_DATA_LENGTH - test->nread),
-                                  NULL, &error);
+                                   test->buf + test->nread,
+                                   MIN (TEST_DATA_LENGTH / 2, TEST_DATA_LENGTH - test->nread),
+                                   NULL, &error);
       g_assert_no_error (error);
 
       test->nread += nread;
@@ -1579,9 +1581,9 @@ simul_write_thread (gpointer user_data)
   while (test->nwrote < TEST_DATA_LENGTH)
     {
       nwrote = g_output_stream_write (ostream,
-                                     TEST_DATA + test->nwrote,
-                                     MIN (TEST_DATA_LENGTH / 2, TEST_DATA_LENGTH - test->nwrote),
-                                     NULL, &error);
+                                      TEST_DATA + test->nwrote,
+                                      MIN (TEST_DATA_LENGTH / 2, TEST_DATA_LENGTH - test->nwrote),
+                                      NULL, &error);
       g_assert_no_error (error);
 
       test->nwrote += nwrote;
@@ -1592,7 +1594,7 @@ simul_write_thread (gpointer user_data)
 
 static void
 test_simultaneous_sync (TestConnection *test,
-                       gconstpointer   data)
+                        gconstpointer   data)
 {
   GIOStream *connection;
   GTlsCertificateFlags flags;
@@ -1634,7 +1636,7 @@ test_simultaneous_sync (TestConnection *test,
 
 static void
 test_simultaneous_sync_rehandshake (TestConnection *test,
-                                   gconstpointer   data)
+                                    gconstpointer   data)
 {
   if (check_gnutls_has_rehandshaking_bug ())
     {
@@ -1668,8 +1670,8 @@ test_close_immediately (TestConnection *test,
 
 static void
 quit_loop_on_notify (GObject *obj,
-                    GParamSpec *spec,
-                    gpointer user_data)
+                     GParamSpec *spec,
+                     gpointer user_data)
 {
   GMainLoop *loop = user_data;
 
@@ -1678,8 +1680,8 @@ quit_loop_on_notify (GObject *obj,
 
 static void
 handshake_completed (GObject      *object,
-                    GAsyncResult *result,
-                    gpointer      user_data)
+                     GAsyncResult *result,
+                     gpointer      user_data)
 {
   gboolean *complete = user_data;
 
@@ -1689,7 +1691,7 @@ handshake_completed (GObject      *object,
 
 static void
 test_close_during_handshake (TestConnection *test,
-                            gconstpointer   data)
+                             gconstpointer   data)
 {
   GIOStream *connection;
   GError *error = NULL;
@@ -1712,8 +1714,8 @@ test_close_during_handshake (TestConnection *test,
   context = g_main_context_new ();
   g_main_context_push_thread_default (context);
   g_tls_connection_handshake_async (G_TLS_CONNECTION (test->client_connection),
-                                   G_PRIORITY_DEFAULT, NULL,
-                                   handshake_completed, &handshake_complete);
+                                    G_PRIORITY_DEFAULT, NULL,
+                                    handshake_completed, &handshake_complete);
   g_main_context_pop_thread_default (context);
 
   /* Now run the (default GMainContext) loop, which is needed for
@@ -1764,8 +1766,8 @@ test_output_stream_close_during_handshake (TestConnection *test,
   context = g_main_context_new ();
   g_main_context_push_thread_default (context);
   g_tls_connection_handshake_async (G_TLS_CONNECTION (test->client_connection),
-                                   G_PRIORITY_DEFAULT, NULL,
-                                   handshake_completed, &handshake_complete);
+                                    G_PRIORITY_DEFAULT, NULL,
+                                    handshake_completed, &handshake_complete);
   g_main_context_pop_thread_default (context);
 
   /* Now run the (default GMainContext) loop, which is needed for
@@ -1795,7 +1797,7 @@ test_output_stream_close_during_handshake (TestConnection *test,
 
 static void
 test_write_during_handshake (TestConnection *test,
-                           gconstpointer   data)
+                            gconstpointer   data)
 {
   GIOStream *connection;
   GError *error = NULL;
@@ -1818,8 +1820,8 @@ test_write_during_handshake (TestConnection *test,
   context = g_main_context_new ();
   g_main_context_push_thread_default (context);
   g_tls_connection_handshake_async (G_TLS_CONNECTION (test->client_connection),
-                                   G_PRIORITY_DEFAULT, NULL,
-                                   handshake_completed, &handshake_complete);
+                                    G_PRIORITY_DEFAULT, NULL,
+                                    handshake_completed, &handshake_complete);
   g_main_context_pop_thread_default (context);
 
   /* Now run the (default GMainContext) loop, which is needed for
@@ -1838,7 +1840,7 @@ test_write_during_handshake (TestConnection *test,
 
   ostream = g_io_stream_get_output_stream (test->client_connection);
   g_output_stream_write (ostream, TEST_DATA, TEST_DATA_LENGTH,
-                        G_PRIORITY_DEFAULT, &error);
+                         G_PRIORITY_DEFAULT, &error);
   g_assert_no_error (error);
 
   /* We have to let the handshake_async() call finish now, or
@@ -1928,8 +1930,8 @@ test_async_implicit_handshake (TestConnection *test, gconstpointer   data)
 
 static void
 quit_on_handshake_complete (GObject      *object,
-                           GAsyncResult *result,
-                           gpointer      user_data)
+                            GAsyncResult *result,
+                            gpointer      user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
@@ -1943,7 +1945,7 @@ quit_on_handshake_complete (GObject      *object,
 
 static void
 test_fallback (TestConnection *test,
-              gconstpointer   data)
+               gconstpointer   data)
 {
   GIOStream *connection;
   GTlsConnection *tlsconn;
@@ -1962,12 +1964,12 @@ test_fallback (TestConnection *test,
 #pragma GCC diagnostic ignored "-Wdeprecated-declarations"
 #endif
   g_tls_client_connection_set_use_ssl3 (G_TLS_CLIENT_CONNECTION (test->client_connection),
-                                       TRUE);
+                                        TRUE);
 #if defined(__GNUC__)
 #pragma GCC diagnostic pop
 #endif
   g_tls_connection_handshake_async (tlsconn, G_PRIORITY_DEFAULT, NULL,
-                                   quit_on_handshake_complete, test);
+                                    quit_on_handshake_complete, test);
   g_main_loop_run (test->loop);
 
   /* In 2.42 we don't have the API to test that the correct version was negotiated,
@@ -2054,17 +2056,17 @@ main (int   argc,
   g_test_add ("/tls/connection/verified", TestConnection, NULL,
               setup_connection, test_verified_connection, teardown_connection);
   g_test_add ("/tls/connection/verified-chain", TestConnection, NULL,
-             setup_connection, test_verified_chain, teardown_connection);
+              setup_connection, test_verified_chain, teardown_connection);
   g_test_add ("/tls/connection/verified-chain-with-redundant-root-cert", TestConnection, NULL,
-             setup_connection, test_verified_chain_with_redundant_root_cert, teardown_connection);
+              setup_connection, test_verified_chain_with_redundant_root_cert, teardown_connection);
   g_test_add ("/tls/connection/verified-chain-with-duplicate-server-cert", TestConnection, NULL,
-             setup_connection, test_verified_chain_with_duplicate_server_cert, teardown_connection);
+              setup_connection, test_verified_chain_with_duplicate_server_cert, teardown_connection);
   g_test_add ("/tls/connection/verified-unordered-chain", TestConnection, NULL,
-             setup_connection, test_verified_unordered_chain, teardown_connection);
+              setup_connection, test_verified_unordered_chain, teardown_connection);
   g_test_add ("/tls/connection/verified-chain-with-alternative-ca-cert", TestConnection, NULL,
-             setup_connection, test_verified_chain_with_alternative_ca_cert, teardown_connection);
+              setup_connection, test_verified_chain_with_alternative_ca_cert, teardown_connection);
   g_test_add ("/tls/connection/invalid-chain-with-alternative-ca-cert", TestConnection, NULL,
-             setup_connection, test_invalid_chain_with_alternative_ca_cert, teardown_connection);
+              setup_connection, test_invalid_chain_with_alternative_ca_cert, teardown_connection);
   g_test_add ("/tls/connection/client-auth", TestConnection, NULL,
               setup_connection, test_client_auth_connection, teardown_connection);
   g_test_add ("/tls/connection/client-auth-rehandshake", TestConnection, NULL,
diff --git a/tls/tests/dtls-connection.c b/tls/tests/dtls-connection.c
index a6d2a2d..acd7fba 100644
--- a/tls/tests/dtls-connection.c
+++ b/tls/tests/dtls-connection.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright 2011, 2015, 2016 Collabora, Ltd.
  *
@@ -102,18 +104,18 @@ setup_connection (TestConnection *test, gconstpointer data)
 }
 
 /* Waits about 10 seconds for @var to be NULL/FALSE */
-#define WAIT_UNTIL_UNSET(var)                          \
-  if (var)                                             \
-    {                                                  \
-      int i;                                           \
-                                                       \
-      for (i = 0; i < 13 && (var); i++)                        \
-       {                                               \
-         g_usleep (1000 * (1 << i));                   \
-         g_main_context_iteration (NULL, FALSE);       \
-       }                                               \
-                                                       \
-      g_assert (!(var));                               \
+#define WAIT_UNTIL_UNSET(var)                             \
+  if (var)                                                \
+    {                                                     \
+      int i;                                              \
+                                                          \
+      for (i = 0; i < 13 && (var); i++)                   \
+        {                                                 \
+          g_usleep (1000 * (1 << i));                     \
+          g_main_context_iteration (NULL, FALSE);         \
+        }                                                 \
+                                                          \
+      g_assert (!(var));                                  \
     }
 
 static void
@@ -133,7 +135,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
       WAIT_UNTIL_UNSET (test->server_running);
 
       g_object_add_weak_pointer (G_OBJECT (test->server_connection),
-                                (gpointer *)&test->server_connection);
+                                 (gpointer *)&test->server_connection);
       g_object_unref (test->server_connection);
       WAIT_UNTIL_UNSET (test->server_connection);
     }
@@ -154,7 +156,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
   if (test->client_connection)
     {
       g_object_add_weak_pointer (G_OBJECT (test->client_connection),
-                                (gpointer *)&test->client_connection);
+                                 (gpointer *)&test->client_connection);
       g_object_unref (test->client_connection);
       WAIT_UNTIL_UNSET (test->client_connection);
     }
@@ -162,7 +164,7 @@ teardown_connection (TestConnection *test, gconstpointer data)
   if (test->database)
     {
       g_object_add_weak_pointer (G_OBJECT (test->database),
-                                (gpointer *)&test->database);
+                                 (gpointer *)&test->database);
       g_object_unref (test->database);
       WAIT_UNTIL_UNSET (test->database);
     }
@@ -201,7 +203,7 @@ start_server (TestConnection *test)
   /* The hostname in test->identity matches the server certificate. */
   iaddr = G_INET_SOCKET_ADDRESS (test->address);
   test->identity = g_network_address_new ("server.example.com",
-                                         g_inet_socket_address_get_port (iaddr));
+                                          g_inet_socket_address_get_port (iaddr));
 
   test->server_socket = socket;
   test->server_running = TRUE;
@@ -220,8 +222,8 @@ static void close_server_connection (TestConnection *test,
 
 static void
 on_rehandshake_finish (GObject        *object,
-                      GAsyncResult   *res,
-                      gpointer        user_data)
+                       GAsyncResult   *res,
+                       gpointer        user_data)
 {
   TestConnection *test = user_data;
   GError *error = NULL;
@@ -765,16 +767,16 @@ main (int   argc,
   for (i = 1; i < argc - 1; i++)
     {
       if (!strcmp (argv[i], "-p"))
-       {
-         const char *priority = argv[i + 1];
-
-         priority = strrchr (priority, '/');
-         if (priority++ &&
-             (g_str_has_prefix (priority, "NORMAL:") ||
-              g_str_has_prefix (priority, "NONE:")))
-           g_setenv ("G_TLS_GNUTLS_PRIORITY", priority, TRUE);
-         break;
-       }
+        {
+          const char *priority = argv[i + 1];
+
+          priority = strrchr (priority, '/');
+          if (priority++ &&
+              (g_str_has_prefix (priority, "NORMAL:") ||
+               g_str_has_prefix (priority, "NONE:")))
+            g_setenv ("G_TLS_GNUTLS_PRIORITY", priority, TRUE);
+          break;
+        }
     }
 
   g_test_init (&argc, &argv, NULL);
diff --git a/tls/tests/file-database.c b/tls/tests/file-database.c
index 5a99ccd..35a06f0 100644
--- a/tls/tests/file-database.c
+++ b/tls/tests/file-database.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright 2011 Collabora, Ltd.
  *
@@ -87,18 +89,18 @@ teardown_verify (TestVerify      *test,
 {
   g_assert (G_IS_TLS_CERTIFICATE (test->cert));
   g_object_add_weak_pointer (G_OBJECT (test->cert),
-                            (gpointer *)&test->cert);
+                             (gpointer *)&test->cert);
   g_object_unref (test->cert);
   g_assert (test->cert == NULL);
 
   g_assert (G_IS_TLS_DATABASE (test->database));
   g_object_add_weak_pointer (G_OBJECT (test->database),
-                            (gpointer *)&test->database);
+                             (gpointer *)&test->database);
   g_object_unref (test->database);
   g_assert (test->database == NULL);
 
   g_object_add_weak_pointer (G_OBJECT (test->identity),
-                            (gpointer *)&test->identity);
+                             (gpointer *)&test->identity);
   g_object_unref (test->identity);
   g_assert (test->identity == NULL);
 }
@@ -366,7 +368,7 @@ teardown_file_database (TestFileDatabase *test,
 {
   g_assert (G_IS_TLS_DATABASE (test->database));
   g_object_add_weak_pointer (G_OBJECT (test->database),
-                            (gpointer *)&test->database);
+                             (gpointer *)&test->database);
   g_object_unref (test->database);
   g_assert (test->database == NULL);
 }
diff --git a/tls/tests/mock-interaction.c b/tls/tests/mock-interaction.c
index 70cbdbb..d20f8ba 100644
--- a/tls/tests/mock-interaction.c
+++ b/tls/tests/mock-interaction.c
@@ -1,3 +1,4 @@
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
 /*
  * Copyright (C) 2011 Collabora Ltd.
  *
@@ -56,7 +57,7 @@ mock_interaction_ask_password_finish (GTlsInteraction    *interaction,
                                       GError            **error)
 {
   g_return_val_if_fail (g_task_is_valid (result, interaction),
-                       G_TLS_INTERACTION_UNHANDLED);
+                        G_TLS_INTERACTION_UNHANDLED);
 
   if (g_task_had_error (G_TASK (result)))
     {
diff --git a/tls/tests/mock-interaction.h b/tls/tests/mock-interaction.h
index 3d79700..c29b8ca 100644
--- a/tls/tests/mock-interaction.h
+++ b/tls/tests/mock-interaction.h
@@ -1,4 +1,4 @@
-/* -*- Mode: C; tab-width: 8; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
 /*
  * Copyright (C) 2011 Collabora Ltd.
  *
diff --git a/tls/tests/mock-pkcs11.c b/tls/tests/mock-pkcs11.c
index bf97fe2..0f156f7 100644
--- a/tls/tests/mock-pkcs11.c
+++ b/tls/tests/mock-pkcs11.c
@@ -1,3 +1,4 @@
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
 /*
  * Copyright (C) 2010 Stefan Walter
  * Copyright (C) 2011 Collabora Ltd.
@@ -1474,7 +1475,7 @@ mock_unsupported_C_GenerateRandom (CK_SESSION_HANDLE hSession,
 }
 
 CK_FUNCTION_LIST mock_default_functions = {
-  { 2, 11 },   /* version */
+  { 2, 11 },        /* version */
   mock_validate_and_C_Initialize,
   mock_C_Finalize,
   mock_C_GetInfo,
diff --git a/tls/tests/mock-pkcs11.h b/tls/tests/mock-pkcs11.h
index 4a12ada..a6bfa27 100644
--- a/tls/tests/mock-pkcs11.h
+++ b/tls/tests/mock-pkcs11.h
@@ -1,3 +1,4 @@
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
 /*
  * Copyright (C) 2010 Stefan Walter
  * Copyright (C) 2011 Collabora Ltd.
diff --git a/tls/tests/pkcs11-array.c b/tls/tests/pkcs11-array.c
index 12743e8..c3c512d 100644
--- a/tls/tests/pkcs11-array.c
+++ b/tls/tests/pkcs11-array.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright (C) 2011 Collabora, Ltd.
  *
diff --git a/tls/tests/pkcs11-pin.c b/tls/tests/pkcs11-pin.c
index c387057..79a34dd 100644
--- a/tls/tests/pkcs11-pin.c
+++ b/tls/tests/pkcs11-pin.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright (C) 2011 Collabora, Ltd.
  *
diff --git a/tls/tests/pkcs11-slot.c b/tls/tests/pkcs11-slot.c
index 4fb166f..0fcd44b 100644
--- a/tls/tests/pkcs11-slot.c
+++ b/tls/tests/pkcs11-slot.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright (C) 2011 Collabora, Ltd.
  *
diff --git a/tls/tests/pkcs11-util.c b/tls/tests/pkcs11-util.c
index 47db447..b432651 100644
--- a/tls/tests/pkcs11-util.c
+++ b/tls/tests/pkcs11-util.c
@@ -1,4 +1,6 @@
-/* GIO TLS tests
+/* -*- Mode: C; tab-width: 2; indent-tabs-mode: nil; c-basic-offset: 2 -*- */
+/*
+ * GIO TLS tests
  *
  * Copyright (C) 2011 Collabora, Ltd.
  *



[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]