aboutsummaryrefslogtreecommitdiff
path: root/src/rps/rps.h
diff options
context:
space:
mode:
authorSree Harsha Totakura <totakura@in.tum.de>2015-07-28 15:29:19 +0000
committerSree Harsha Totakura <totakura@in.tum.de>2015-07-28 15:29:19 +0000
commit01a62e8e969eb749a850e6425e32cd7ef269ee9e (patch)
treedffb654a6f70cf49b41a0230ce9ba785b5ad587a /src/rps/rps.h
parentb7d7b8c0fc2985e922f8fb63a14b1b17386af069 (diff)
downloadgnunet-01a62e8e969eb749a850e6425e32cd7ef269ee9e.tar.gz
gnunet-01a62e8e969eb749a850e6425e32cd7ef269ee9e.zip
more assertions
Diffstat (limited to 'src/rps/rps.h')
-rw-r--r--src/rps/rps.h3
1 files changed, 2 insertions, 1 deletions
diff --git a/src/rps/rps.h b/src/rps/rps.h
index e1583d06c..9a16e7593 100644
--- a/src/rps/rps.h
+++ b/src/rps/rps.h
@@ -154,7 +154,8 @@ struct GNUNET_RPS_CS_ActMaliciousMessage
154 */ 154 */
155 uint32_t num_peers GNUNET_PACKED; 155 uint32_t num_peers GNUNET_PACKED;
156 156
157 /* Followed by num_peers * GNUNET_PeerIdentity */ 157 /* Followed by num_peers * GNUNET_PeerIdentity when the type of malicious
158 behaviour is 1 */
158}; 159};
159#endif /* ENABLE_MALICIOUS */ 160#endif /* ENABLE_MALICIOUS */
160 161