/* * Created by victoria on 2021-05-13. */ #include "signed_pre_key_store.h" void Signal::Store::SignedPreKeyStore::boundToContext( signal_protocol_store_context *ctx) { signal_protocol_signed_pre_key_store store{}; store.user_data = nullptr; store.destroy_func = nullptr; store.load_signed_pre_key = [](signal_buffer **record, uint32_t signed_pre_key_id, void *ptr) { return static_cast(ptr)->loadSignedPreKey( record, signed_pre_key_id); }; store.store_signed_pre_key = [](uint32_t signed_pre_key_id, uint8_t *record, size_t record_len, void *ptr) { return static_cast(ptr)->storeSignedPreKey( signed_pre_key_id, record, record_len); }; store.contains_signed_pre_key = [](uint32_t signed_pre_key_id, void *ptr) { return static_cast(ptr)->containsSignedPreKey( signed_pre_key_id); }; store.remove_signed_pre_key = [](uint32_t signed_pre_key_id, void *ptr) { return static_cast(ptr)->removeSignedPreKey( signed_pre_key_id); }; signal_protocol_store_context_set_signed_pre_key_store(ctx, &store); } int Signal::Store::SignedPreKeyStore::loadSignedPreKey(signal_buffer **record, uint32_t signed_pre_key_id) { return 0; } int Signal::Store::SignedPreKeyStore::storeSignedPreKey(uint32_t signed_pre_key_id, uint8_t *record, size_t record_len) { return 0; } int Signal::Store::SignedPreKeyStore::containsSignedPreKey(uint32_t signed_pre_key_id) { return 0; } int Signal::Store::SignedPreKeyStore::removeSignedPreKey(uint32_t signed_pre_key_id) { return 0; }