FD.io VPP  v21.06-1-gbb7418cf9
Vector Packet Processing
wireguard_key.h
Go to the documentation of this file.
1 /*
2  * Copyright (c) 2020 Doc.ai and/or its affiliates.
3  * Licensed under the Apache License, Version 2.0 (the "License");
4  * you may not use this file except in compliance with the License.
5  * You may obtain a copy of the License at:
6  *
7  * http://www.apache.org/licenses/LICENSE-2.0
8  *
9  * Unless required by applicable law or agreed to in writing, software
10  * distributed under the License is distributed on an "AS IS" BASIS,
11  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12  * See the License for the specific language governing permissions and
13  * limitations under the License.
14  */
15 
16 #ifndef __included_wg_convert_h__
17 #define __included_wg_convert_h__
18 
19 #include <stdbool.h>
20 #include <vlib/vlib.h>
21 
23 {
25 };
26 
28  const u8 secret_key[CURVE25519_KEY_SIZE],
29  const u8 basepoint[CURVE25519_KEY_SIZE]);
32  const u8 secret_key[CURVE25519_KEY_SIZE]);
33 
34 bool key_to_base64 (const u8 * src, size_t src_len, u8 * out);
35 bool key_from_base64 (const u8 * src, size_t src_len, u8 * out);
36 
37 #endif /* __included_wg_convert_h__ */
38 
39 /*
40  * fd.io coding-style-patch-verification: ON
41  *
42  * Local Variables:
43  * eval: (c-set-style "gnu")
44  * End:
45  */
vl_api_address_t src
Definition: gre.api:54
unsigned char u8
Definition: types.h:56
bool curve25519_gen_public(u8 public_key[CURVE25519_KEY_SIZE], const u8 secret_key[CURVE25519_KEY_SIZE])
Definition: wireguard_key.c:66
bool key_to_base64(const u8 *src, size_t src_len, u8 *out)
u8 public_key[32]
Definition: wireguard.api:36
bool key_from_base64(const u8 *src, size_t src_len, u8 *out)
bool curve25519_gen_secret(u8 secret[CURVE25519_KEY_SIZE])
Definition: wireguard_key.c:84
curve25519_lengths
Definition: wireguard_key.h:22
bool curve25519_gen_shared(u8 shared_key[CURVE25519_KEY_SIZE], const u8 secret_key[CURVE25519_KEY_SIZE], const u8 basepoint[CURVE25519_KEY_SIZE])
Definition: wireguard_key.c:20