about summary refs log tree commit diff stats
path: root/src/omemo
diff options
context:
space:
mode:
authorSteffen Jaeckel <jaeckel-floss@eyet-services.de>2022-01-27 15:49:44 +0100
committerSteffen Jaeckel <jaeckel-floss@eyet-services.de>2022-02-01 15:01:28 +0100
commit9cf78e59d533c7045c2e32e0ce864929b4e15ad7 (patch)
treed80dc27b4b3d9fac79eae567ffe19c78931dba34 /src/omemo
parent20a8ef7a3e2d2d3e2dc505c93182582b6c74800b (diff)
downloadprofani-tty-9cf78e59d533c7045c2e32e0ce864929b4e15ad7.tar.gz
auto-format
Signed-off-by: Steffen Jaeckel <jaeckel-floss@eyet-services.de>
Diffstat (limited to 'src/omemo')
-rw-r--r--src/omemo/crypto.h178
-rw-r--r--src/omemo/omemo.c4
2 files changed, 92 insertions, 90 deletions
diff --git a/src/omemo/crypto.h b/src/omemo/crypto.h
index 5adbffd8..d3f775dd 100644
--- a/src/omemo/crypto.h
+++ b/src/omemo/crypto.h
@@ -43,110 +43,110 @@
 
 int omemo_crypto_init(void);
 /**
-* Callback for a secure random number generator.
-* This function shall fill the provided buffer with random bytes.
-*
-* @param data pointer to the output buffer
-* @param len size of the output buffer
-* @return 0 on success, negative on failure
-*/
+ * Callback for a secure random number generator.
+ * This function shall fill the provided buffer with random bytes.
+ *
+ * @param data pointer to the output buffer
+ * @param len size of the output buffer
+ * @return 0 on success, negative on failure
+ */
 int omemo_random_func(uint8_t* data, size_t len, void* user_data);
 
 /**
-* Callback for an HMAC-SHA256 implementation.
-* This function shall initialize an HMAC context with the provided key.
-*
-* @param hmac_context private HMAC context pointer
-* @param key pointer to the key
-* @param key_len length of the key
-* @return 0 on success, negative on failure
-*/
+ * Callback for an HMAC-SHA256 implementation.
+ * This function shall initialize an HMAC context with the provided key.
+ *
+ * @param hmac_context private HMAC context pointer
+ * @param key pointer to the key
+ * @param key_len length of the key
+ * @return 0 on success, negative on failure
+ */
 int omemo_hmac_sha256_init_func(void** hmac_context, const uint8_t* key, size_t key_len, void* user_data);
 
 /**
-* Callback for an HMAC-SHA256 implementation.
-* This function shall update the HMAC context with the provided data
-*
-* @param hmac_context private HMAC context pointer
-* @param data pointer to the data
-* @param data_len length of the data
-* @return 0 on success, negative on failure
-*/
+ * Callback for an HMAC-SHA256 implementation.
+ * This function shall update the HMAC context with the provided data
+ *
+ * @param hmac_context private HMAC context pointer
+ * @param data pointer to the data
+ * @param data_len length of the data
+ * @return 0 on success, negative on failure
+ */
 int omemo_hmac_sha256_update_func(void* hmac_context, const uint8_t* data, size_t data_len, void* user_data);
 
 /**
-* Callback for an HMAC-SHA256 implementation.
-* This function shall finalize an HMAC calculation and populate the output
-* buffer with the result.
-*
-* @param hmac_context private HMAC context pointer
-* @param output buffer to be allocated and populated with the result
-* @return 0 on success, negative on failure
-*/
+ * Callback for an HMAC-SHA256 implementation.
+ * This function shall finalize an HMAC calculation and populate the output
+ * buffer with the result.
+ *
+ * @param hmac_context private HMAC context pointer
+ * @param output buffer to be allocated and populated with the result
+ * @return 0 on success, negative on failure
+ */
 int omemo_hmac_sha256_final_func(void* hmac_context, signal_buffer** output, void* user_data);
 
 /**
-* Callback for an HMAC-SHA256 implementation.
-* This function shall free the private context allocated in
-* hmac_sha256_init_func.
-*
-* @param hmac_context private HMAC context pointer
-*/
+ * Callback for an HMAC-SHA256 implementation.
+ * This function shall free the private context allocated in
+ * hmac_sha256_init_func.
+ *
+ * @param hmac_context private HMAC context pointer
+ */
 void omemo_hmac_sha256_cleanup_func(void* hmac_context, void* user_data);
 
 /**
-* Callback for a SHA512 message digest implementation.
-* This function shall initialize a digest context.
-*
-* @param digest_context private digest context pointer
-* @return 0 on success, negative on failure
-*/
+ * Callback for a SHA512 message digest implementation.
+ * This function shall initialize a digest context.
+ *
+ * @param digest_context private digest context pointer
+ * @return 0 on success, negative on failure
+ */
 int omemo_sha512_digest_init_func(void** digest_context, void* user_data);
 
 /**
-* Callback for a SHA512 message digest implementation.
-* This function shall update the digest context with the provided data.
-*
-* @param digest_context private digest context pointer
-* @param data pointer to the data
-* @param data_len length of the data
-* @return 0 on success, negative on failure
-*/
+ * Callback for a SHA512 message digest implementation.
+ * This function shall update the digest context with the provided data.
+ *
+ * @param digest_context private digest context pointer
+ * @param data pointer to the data
+ * @param data_len length of the data
+ * @return 0 on success, negative on failure
+ */
 int omemo_sha512_digest_update_func(void* digest_context, const uint8_t* data, size_t data_len, void* user_data);
 
 /**
-* Callback for a SHA512 message digest implementation.
-* This function shall finalize the digest calculation, populate the
-* output buffer with the result, and prepare the context for reuse.
-*
-* @param digest_context private digest context pointer
-* @param output buffer to be allocated and populated with the result
-* @return 0 on success, negative on failure
-*/
+ * Callback for a SHA512 message digest implementation.
+ * This function shall finalize the digest calculation, populate the
+ * output buffer with the result, and prepare the context for reuse.
+ *
+ * @param digest_context private digest context pointer
+ * @param output buffer to be allocated and populated with the result
+ * @return 0 on success, negative on failure
+ */
 int omemo_sha512_digest_final_func(void* digest_context, signal_buffer** output, void* user_data);
 
 /**
-* Callback for a SHA512 message digest implementation.
-* This function shall free the private context allocated in
-* sha512_digest_init_func.
-*
-* @param digest_context private digest context pointer
-*/
+ * Callback for a SHA512 message digest implementation.
+ * This function shall free the private context allocated in
+ * sha512_digest_init_func.
+ *
+ * @param digest_context private digest context pointer
+ */
 void omemo_sha512_digest_cleanup_func(void* digest_context, void* user_data);
 
 /**
-* Callback for an AES encryption implementation.
-*
-* @param output buffer to be allocated and populated with the ciphertext
-* @param cipher specific cipher variant to use, either SG_CIPHER_AES_CTR_NOPADDING or SG_CIPHER_AES_CBC_PKCS5
-* @param key the encryption key
-* @param key_len length of the encryption key
-* @param iv the initialization vector
-* @param iv_len length of the initialization vector
-* @param plaintext the plaintext to encrypt
-* @param plaintext_len length of the plaintext
-* @return 0 on success, negative on failure
-*/
+ * Callback for an AES encryption implementation.
+ *
+ * @param output buffer to be allocated and populated with the ciphertext
+ * @param cipher specific cipher variant to use, either SG_CIPHER_AES_CTR_NOPADDING or SG_CIPHER_AES_CBC_PKCS5
+ * @param key the encryption key
+ * @param key_len length of the encryption key
+ * @param iv the initialization vector
+ * @param iv_len length of the initialization vector
+ * @param plaintext the plaintext to encrypt
+ * @param plaintext_len length of the plaintext
+ * @return 0 on success, negative on failure
+ */
 int omemo_encrypt_func(signal_buffer** output,
                        int cipher,
                        const uint8_t* key, size_t key_len,
@@ -155,18 +155,18 @@ int omemo_encrypt_func(signal_buffer** output,
                        void* user_data);
 
 /**
-* Callback for an AES decryption implementation.
-*
-* @param output buffer to be allocated and populated with the plaintext
-* @param cipher specific cipher variant to use, either SG_CIPHER_AES_CTR_NOPADDING or SG_CIPHER_AES_CBC_PKCS5
-* @param key the encryption key
-* @param key_len length of the encryption key
-* @param iv the initialization vector
-* @param iv_len length of the initialization vector
-* @param ciphertext the ciphertext to decrypt
-* @param ciphertext_len length of the ciphertext
-* @return 0 on success, negative on failure
-*/
+ * Callback for an AES decryption implementation.
+ *
+ * @param output buffer to be allocated and populated with the plaintext
+ * @param cipher specific cipher variant to use, either SG_CIPHER_AES_CTR_NOPADDING or SG_CIPHER_AES_CBC_PKCS5
+ * @param key the encryption key
+ * @param key_len length of the encryption key
+ * @param iv the initialization vector
+ * @param iv_len length of the initialization vector
+ * @param ciphertext the ciphertext to decrypt
+ * @param ciphertext_len length of the ciphertext
+ * @return 0 on success, negative on failure
+ */
 int omemo_decrypt_func(signal_buffer** output,
                        int cipher,
                        const uint8_t* key, size_t key_len,
diff --git a/src/omemo/omemo.c b/src/omemo/omemo.c
index 4d53ad0c..87599de0 100644
--- a/src/omemo/omemo.c
+++ b/src/omemo/omemo.c
@@ -388,7 +388,9 @@ omemo_publish_crypto_materials(void)
     omemo_bundle_publish(true);
 }
 
-static void _acquire_sender_devices_list(void) {
+static void
+_acquire_sender_devices_list(void)
+{
     char* barejid = connection_get_barejid();
 
     g_hash_table_insert(omemo_ctx.device_list_handler, strdup(barejid), _handle_own_device_list);