diff --git a/src/enacl.erl b/src/enacl.erl index 563d603..76e834c 100644 --- a/src/enacl.erl +++ b/src/enacl.erl @@ -108,19 +108,18 @@ %% Password Hashing - Argon2 Algorithm -export([ - pwhash/2, - pwhash_str/1, - pwhash_str_verify/2 + pwhash/2, + pwhash_str/1, + pwhash_str_verify/2 ]). %% Generic hash functions -export([ - generichash/3, - generichash/2, - - generichash_init/2, - generichash_update/2, - generichash_final/1 + generichash/3, + generichash/2, + generichash_init/2, + generichash_update/2, + generichash_final/1 ]). %% Libsodium specific functions (which are also part of the "undocumented" interface to NaCl @@ -198,12 +197,12 @@ verify() -> {crypto_kx_SESSIONKEYBYTES, ?CRYPTO_KX_SESSIONKEYBYTES}, {crypto_kx_PUBLICKEYBYTES, ?CRYPTO_KX_PUBLICKEYBYTES}, {crypto_kx_SECRETKEYBYTES, ?CRYPTO_KX_SECRETKEYBYTES}, - {crypto_generichash_BYTES, ?CRYPTO_GENERICHASH_BYTES}, - {crypto_generichash_BYTES_MIN, ?CRYPTO_GENERICHASH_BYTES_MIN}, - {crypto_generichash_BYTES_MAX, ?CRYPTO_GENERICHASH_BYTES_MAX}, - {crypto_generichash_KEYBYTES, ?CRYPTO_GENERICHASH_KEYBYTES}, - {crypto_generichash_KEYBYTES_MIN, ?CRYPTO_GENERICHASH_KEYBYTES_MIN}, - {crypto_generichash_KEYBYTES_MAX, ?CRYPTO_GENERICHASH_KEYBYTES_MAX} + {crypto_generichash_BYTES, ?CRYPTO_GENERICHASH_BYTES}, + {crypto_generichash_BYTES_MIN, ?CRYPTO_GENERICHASH_BYTES_MIN}, + {crypto_generichash_BYTES_MAX, ?CRYPTO_GENERICHASH_BYTES_MAX}, + {crypto_generichash_KEYBYTES, ?CRYPTO_GENERICHASH_KEYBYTES}, + {crypto_generichash_KEYBYTES_MIN, ?CRYPTO_GENERICHASH_KEYBYTES_MIN}, + {crypto_generichash_KEYBYTES_MAX, ?CRYPTO_GENERICHASH_KEYBYTES_MAX} ], run_verifiers(Verifiers). @@ -280,7 +279,7 @@ unsafe_memzero(_) -> error(badarg). -%% @doc generichash/3 creates a hash of the message using a key. +%% @doc generichash/3 creates a hash of the message using a key. %% %% This function generates a hash of the message using a key. The hash size is %% either 16, 32 or 64 bytes diff --git a/src/enacl_ext.erl b/src/enacl_ext.erl index 6b3fad0..7f203c2 100644 --- a/src/enacl_ext.erl +++ b/src/enacl_ext.erl @@ -40,19 +40,19 @@ scramble_block_16(Block, Key) -> %% @end -spec curve25519_keypair() -> #{ atom() => binary() }. curve25519_keypair() -> - <> = enacl:randombytes(32), - SK = <<(B0 band 248), B1/binary, (64 bor (B2 band 127))>>, - PK = curve25519_public_key(SK), - #{ public => PK, secret => SK }. + <> = enacl:randombytes(32), + SK = <<(B0 band 248), B1/binary, (64 bor (B2 band 127))>>, + PK = curve25519_public_key(SK), + #{ public => PK, secret => SK }. %% @doc curve25519_public_key/1 creates a public key from a given SecretKey. %% @end -spec curve25519_public_key(SecretKey :: binary()) -> binary(). curve25519_public_key(SecretKey) -> - enacl:curve25519_scalarmult(SecretKey, <<9, 0:248>>). + enacl:curve25519_scalarmult(SecretKey, <<9, 0:248>>). %% @doc curve25519_shared/2 creates a new shared secret from a given SecretKey and PublicKey. %% @end. -spec curve25519_shared(SecretKey :: binary(), PublicKey :: binary()) -> binary(). curve25519_shared(SecretKey, PublicKey) -> - enacl:curve25519_scalarmult(SecretKey, PublicKey). + enacl:curve25519_scalarmult(SecretKey, PublicKey). diff --git a/src/enacl_nif.erl b/src/enacl_nif.erl index 44196ba..2b0f85b 100644 --- a/src/enacl_nif.erl +++ b/src/enacl_nif.erl @@ -124,25 +124,24 @@ %% Password Hashing - Argon2 Algorithm -export([ - crypto_pwhash/2, - crypto_pwhash_str/1, - crypto_pwhash_str_verify/2 -]). + crypto_pwhash/2, + crypto_pwhash_str/1, + crypto_pwhash_str_verify/2 + ]). %% Generic hash -export([ - crypto_generichash_BYTES/0, - crypto_generichash_BYTES_MIN/0, - crypto_generichash_BYTES_MAX/0, - crypto_generichash_KEYBYTES/0, - crypto_generichash_KEYBYTES_MIN/0, - crypto_generichash_KEYBYTES_MAX/0, - - crypto_generichash/3, - crypto_generichash_init/2, - crypto_generichash_update/3, - crypto_generichash_final/2 -]). + crypto_generichash_BYTES/0, + crypto_generichash_BYTES_MIN/0, + crypto_generichash_BYTES_MAX/0, + crypto_generichash_KEYBYTES/0, + crypto_generichash_KEYBYTES_MIN/0, + crypto_generichash_KEYBYTES_MAX/0, + crypto_generichash/3, + crypto_generichash_init/2, + crypto_generichash_update/3, + crypto_generichash_final/2 + ]). %% Access to the RNG -export([ @@ -165,8 +164,8 @@ init() -> code:which(?MODULE))), "priv"); D -> D end, - SoName = filename:join(Dir, atom_to_list(?MODULE)), - erlang:load_nif(SoName, 0). + SoName = filename:join(Dir, atom_to_list(?MODULE)), + erlang:load_nif(SoName, 0). crypto_generichash_BYTES() -> erlang:nif_error(nif_not_loaded). crypto_generichash_BYTES_MIN() -> erlang:nif_error(nif_not_loaded). @@ -180,8 +179,6 @@ crypto_generichash(_HashSize, _Message, _Key) -> erlang:nif_error(nif_not_loaded crypto_generichash_init(_HashSize, _Key) -> erlang:nif_error(nif_not_loaded). crypto_generichash_update(_HashSize, _HashState, _Message) -> erlang:nif_error(nif_not_loaded). crypto_generichash_final(_HashSize, _HashState) -> erlang:nif_error(nif_not_loaded). - - crypto_pwhash(_Password, _Salt) -> erlang:nif_error(nif_not_loaded). crypto_pwhash_str(_Password) -> erlang:nif_error(nif_not_loaded).