Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[rust] replace all tabs by spaces #408

Closed
wants to merge 1 commit into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion constantine-rust/constantine-ethereum-bls-sig/src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@ pub fn deserialize_seckey(
skey as *mut ctt_eth_bls_seckey,
src.as_ptr() as *const byte,
);
match status {
match status {
ctt_codec_scalar_status::cttCodecScalar_Success => Ok(true),
_ => Err(status),
}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -439,10 +439,10 @@ fn t_verify() {
Err(_e) => assert!(test.output == false), // expected test failure
Ok(v) => {
if !test.output { // Test failure!
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output);
assert!(test.output == true); // will fail
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output);
assert!(test.output == true); // will fail
} else {
let mut output = [0u8; 48];
let status = serialize_pubkey_compressed(&pkey, &mut output);
Expand Down Expand Up @@ -538,10 +538,10 @@ fn t_fast_aggregate_verify() {
Err(_e) => assert!(!test.output), // expected test failure
Ok(v) => {
if v != test.output {
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
}
assert!(v == test.output);
}
Expand Down Expand Up @@ -625,10 +625,10 @@ fn t_aggregate_verify() {
Err(_e) => assert!(!test.output), // expected test failure
Ok(v) => {
if v != test.output {
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
}
assert!(v == test.output);
}
Expand Down Expand Up @@ -720,10 +720,10 @@ fn t_batch_verify() {
Err(_e) => assert!(!test.output), // expected test failure
Ok(v) => {
if v != test.output {
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
}
assert!(v == test.output);
}
Expand All @@ -735,10 +735,10 @@ fn t_batch_verify() {
Err(_e) => assert!(!test.output), // expected test failure
Ok(v) => {
if v != test.output {
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
println!("Verification differs from expected \n
valid sig? {}\n
expected: {}", v, test.output
);
}
assert!(v == test.output);
}
Expand Down
52 changes: 26 additions & 26 deletions constantine-rust/constantine-ethereum-evm-precompiles/src/lib.rs
Original file line number Diff line number Diff line change
Expand Up @@ -37,12 +37,12 @@ pub fn evm_modexp(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_modexp(
let status = ctt_eth_evm_modexp(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -55,12 +55,12 @@ pub fn evm_bn254_g1add(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bn254_g1add(
let status = ctt_eth_evm_bn254_g1add(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -73,12 +73,12 @@ pub fn evm_bn254_g1mul(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bn254_g1mul(
let status = ctt_eth_evm_bn254_g1mul(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -91,12 +91,12 @@ pub fn evm_bn254_ec_pairing_check(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bn254_ecpairingcheck(
let status = ctt_eth_evm_bn254_ecpairingcheck(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -108,12 +108,12 @@ pub fn evm_bls12381_g1add(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g1add(
let status = ctt_eth_evm_bls12381_g1add(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -126,12 +126,12 @@ pub fn evm_bls12381_g1mul(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g1mul(
let status = ctt_eth_evm_bls12381_g1mul(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -144,12 +144,12 @@ pub fn evm_bls12381_g1msm(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g1msm(
let status = ctt_eth_evm_bls12381_g1msm(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -162,12 +162,12 @@ pub fn evm_bls12381_g2add(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g2add(
let status = ctt_eth_evm_bls12381_g2add(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -180,12 +180,12 @@ pub fn evm_bls12381_g2mul(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g2mul(
let status = ctt_eth_evm_bls12381_g2mul(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -198,12 +198,12 @@ pub fn evm_bls12381_g2msm(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_g2msm(
let status = ctt_eth_evm_bls12381_g2msm(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -217,12 +217,12 @@ pub fn evm_bls12381_pairing_check(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_pairingcheck(
let status = ctt_eth_evm_bls12381_pairingcheck(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -235,12 +235,12 @@ pub fn evm_bls12381_map_fp_to_g1(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_map_fp_to_g1(
let status = ctt_eth_evm_bls12381_map_fp_to_g1(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand All @@ -253,12 +253,12 @@ pub fn evm_bls12381_map_fp2_to_g2(
inputs: &[u8]
) -> Result<bool, ctt_evm_status> {
unsafe {
let status = ctt_eth_evm_bls12381_map_fp2_to_g2(
let status = ctt_eth_evm_bls12381_map_fp2_to_g2(
result.as_mut_ptr() as *mut byte,
result.len() as isize,
inputs.as_ptr() as *const byte,
inputs.len() as isize,
);
);
match status {
ctt_evm_status::cttEVM_Success => Ok(true),
_ => Err(status)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -107,8 +107,8 @@ fn t_generate(test_name: String, func: TestFunction) {
for vector in vectors {
println!("Running test case: {}", vector.Name);

let input = vector.Input;
let expected = vector.Expected;
let input = vector.Input;
let expected = vector.Expected;

let input_bytes = from_hex(input)
.expect("Test failed; input bytes could not be unmarshaled.");
Expand Down
Loading