/* toxencryptsave.h * * The Tox encrypted save functions. * * Copyright (C) 2013 Tox project All Rights Reserved. * * This file is part of Tox. * * Tox is free software: you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation, either version 3 of the License, or * (at your option) any later version. * * Tox is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with Tox. If not, see . * */ #ifndef TOXENCRYPTSAVE_H #define TOXENCRYPTSAVE_H #ifdef __cplusplus extern "C" { #endif #include #ifndef __TOX_DEFINED__ #define __TOX_DEFINED__ typedef struct Tox Tox; #endif /* This "module" provides functions analogous to tox_load and tox_save in toxcore * Clients should consider alerting their users that, unlike plain data, if even one bit * becomes corrupted, the data will be entirely unrecoverable. * Ditto if they forget their password, there is no way to recover the data. */ /* return size of the messenger data (for encrypted saving). */ uint32_t tox_encrypted_size(const Tox *tox); /* Save the messenger data encrypted with the given password. * data must be at least tox_encrypted_size(). * * returns 0 on success * returns -1 on failure */ int tox_encrypted_save(const Tox *tox, uint8_t *data, uint8_t *passphrase, uint32_t pplength); /* Load the messenger from encrypted data of size length. * * returns 0 on success * returns -1 on failure */ int tox_encrypted_load(Tox *tox, const uint8_t *data, uint32_t length, uint8_t *passphrase, uint32_t pplength); /* Determines whether or not the given data is encrypted (by checking the magic number) * * returns 1 if it is encrypted * returns 0 otherwise */ int tox_is_data_encrypted(const uint8_t *data); #ifdef __cplusplus } #endif #endif