From 7035bbb8b86b4247d65dbad4f8eaf38939b723cd Mon Sep 17 00:00:00 2001 From: Frank Denis Date: Thu, 28 Jan 2016 14:42:36 +0100 Subject: [PATCH] Indent --- src/libsodium/crypto_pwhash/argon2/argon2-core.c | 2 +- src/libsodium/crypto_pwhash/argon2/argon2-encoding.c | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/src/libsodium/crypto_pwhash/argon2/argon2-core.c b/src/libsodium/crypto_pwhash/argon2/argon2-core.c index 9aa41b00..0c53ba80 100644 --- a/src/libsodium/crypto_pwhash/argon2/argon2-core.c +++ b/src/libsodium/crypto_pwhash/argon2/argon2-core.c @@ -380,7 +380,7 @@ int validate_inputs(const argon2_context *context) { return ARGON2_MEMORY_TOO_MUCH; } - if (context->m_cost < 8*context->lanes) { + if (context->m_cost < 8 * context->lanes) { return ARGON2_MEMORY_TOO_LITTLE; } diff --git a/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c b/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c index 881cca10..1809a9ca 100644 --- a/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c +++ b/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c @@ -59,7 +59,7 @@ * Some macros for constant-time comparisons. These work over values in * the 0..255 range. Returned value is 0x00 on "false", 0xFF on "true". */ -#define EQ(x, y) ((((0U-((unsigned)(x) ^ (unsigned)(y))) >> 8) & 0xFF) ^ 0xFF) +#define EQ(x, y) ((((0U - ((unsigned)(x) ^ (unsigned)(y))) >> 8) & 0xFF) ^ 0xFF) #define GT(x, y) ((((unsigned)(y) - (unsigned)(x)) >> 8) & 0xFF) #define GE(x, y) (GT(y, x) ^ 0xFF) #define LT(x, y) GT(y, x) @@ -123,11 +123,11 @@ static size_t to_base64(char *dst, size_t dst_len, const void *src, acc_len += 8; while (acc_len >= 6) { acc_len -= 6; - *dst++ = (char) b64_byte_to_char((acc >> acc_len) & 0x3F); + *dst++ = (char)b64_byte_to_char((acc >> acc_len) & 0x3F); } } if (acc_len > 0) { - *dst++ = (char) b64_byte_to_char((acc << (6 - acc_len)) & 0x3F); + *dst++ = (char)b64_byte_to_char((acc << (6 - acc_len)) & 0x3F); } *dst++ = 0; return olen;