summaryrefslogtreecommitdiff
path: root/lib/includes/gnutls/gnutls.h.in
diff options
context:
space:
mode:
authorDaiki Ueno <ueno@gnu.org>2023-04-24 12:39:42 +0900
committerDaiki Ueno <ueno@gnu.org>2023-04-24 12:45:46 +0900
commitaa5950abab56b011331ad4331409b6ff8efb8aeb (patch)
treead363fb38e8b65c942876641cda9c76caa13b498 /lib/includes/gnutls/gnutls.h.in
parent0fe9cb6842d63761718046cc7dd7eb437e6c5163 (diff)
downloadgnutls-aa5950abab56b011331ad4331409b6ff8efb8aeb.tar.gz
build: re-indent code
Signed-off-by: Daiki Ueno <ueno@gnu.org>
Diffstat (limited to 'lib/includes/gnutls/gnutls.h.in')
-rw-r--r--lib/includes/gnutls/gnutls.h.in1811
1 files changed, 858 insertions, 953 deletions
diff --git a/lib/includes/gnutls/gnutls.h.in b/lib/includes/gnutls/gnutls.h.in
index 388b453f2b..f4c003dcde 100644
--- a/lib/includes/gnutls/gnutls.h.in
+++ b/lib/includes/gnutls/gnutls.h.in
@@ -34,22 +34,22 @@
*/
#ifndef GNUTLS_GNUTLS_H
-# define GNUTLS_GNUTLS_H
+#define GNUTLS_GNUTLS_H
/* Get ssize_t. */
-# include <sys/types.h>
+#include <sys/types.h>
/* Get size_t. */
-# include <stddef.h>
+#include <stddef.h>
/* Get time_t. */
-# include <time.h>
+#include <time.h>
#ifdef __cplusplus
extern "C" {
#endif
-# define GNUTLS_VERSION "@VERSION@"
+#define GNUTLS_VERSION "@VERSION@"
/* clang-format off */
#define GNUTLS_VERSION_MAJOR @MAJOR_VERSION@
@@ -59,29 +59,33 @@ extern "C" {
#define GNUTLS_VERSION_NUMBER @NUMBER_VERSION@
/* clang-format on */
-# define GNUTLS_CIPHER_RIJNDAEL_128_CBC GNUTLS_CIPHER_AES_128_CBC
-# define GNUTLS_CIPHER_RIJNDAEL_256_CBC GNUTLS_CIPHER_AES_256_CBC
-# define GNUTLS_CIPHER_RIJNDAEL_CBC GNUTLS_CIPHER_AES_128_CBC
-# define GNUTLS_CIPHER_ARCFOUR GNUTLS_CIPHER_ARCFOUR_128
-
-# if !defined(GNUTLS_INTERNAL_BUILD) && defined(_WIN32)
-# define _SYM_EXPORT __declspec(dllimport)
-# else
-# define _SYM_EXPORT
-# endif
-
-# ifdef __GNUC__
-# define __GNUTLS_CONST__ __attribute__((const))
-# define __GNUTLS_PURE__ __attribute__((pure))
-# else
-# define __GNUTLS_CONST__
-# define __GNUTLS_PURE__
-# endif
+#define GNUTLS_CIPHER_RIJNDAEL_128_CBC GNUTLS_CIPHER_AES_128_CBC
+#define GNUTLS_CIPHER_RIJNDAEL_256_CBC GNUTLS_CIPHER_AES_256_CBC
+#define GNUTLS_CIPHER_RIJNDAEL_CBC GNUTLS_CIPHER_AES_128_CBC
+#define GNUTLS_CIPHER_ARCFOUR GNUTLS_CIPHER_ARCFOUR_128
+
+#if !defined(GNUTLS_INTERNAL_BUILD) && defined(_WIN32)
+#define _SYM_EXPORT __declspec(dllimport)
+#else
+#define _SYM_EXPORT
+#endif
+
+#ifdef __GNUC__
+#define __GNUTLS_CONST__ __attribute__((const))
+#define __GNUTLS_PURE__ __attribute__((pure))
+#else
+#define __GNUTLS_CONST__
+#define __GNUTLS_PURE__
+#endif
/* Use the following definition globally in your program to disable
* implicit initialization of gnutls. */
-# define GNUTLS_SKIP_GLOBAL_INIT int _gnutls_global_init_skip(void); \
- int _gnutls_global_init_skip(void) {return 1;}
+#define GNUTLS_SKIP_GLOBAL_INIT \
+ int _gnutls_global_init_skip(void); \
+ int _gnutls_global_init_skip(void) \
+ { \
+ return 1; \
+ }
/**
* gnutls_cipher_algorithm_t:
@@ -278,8 +282,8 @@ typedef enum {
GNUTLS_CRD_IA
} gnutls_credentials_type_t;
-# define GNUTLS_MAC_SHA GNUTLS_MAC_SHA1
-# define GNUTLS_DIG_SHA GNUTLS_DIG_SHA1
+#define GNUTLS_MAC_SHA GNUTLS_MAC_SHA1
+#define GNUTLS_DIG_SHA GNUTLS_DIG_SHA1
/**
* gnutls_mac_algorithm_t:
@@ -329,17 +333,17 @@ typedef enum {
GNUTLS_MAC_SHA384 = 7,
GNUTLS_MAC_SHA512 = 8,
GNUTLS_MAC_SHA224 = 9,
- GNUTLS_MAC_SHA3_224 = 10, /* reserved: no implementation */
- GNUTLS_MAC_SHA3_256 = 11, /* reserved: no implementation */
- GNUTLS_MAC_SHA3_384 = 12, /* reserved: no implementation */
- GNUTLS_MAC_SHA3_512 = 13, /* reserved: no implementation */
- GNUTLS_MAC_MD5_SHA1 = 14, /* reserved: no implementation */
+ GNUTLS_MAC_SHA3_224 = 10, /* reserved: no implementation */
+ GNUTLS_MAC_SHA3_256 = 11, /* reserved: no implementation */
+ GNUTLS_MAC_SHA3_384 = 12, /* reserved: no implementation */
+ GNUTLS_MAC_SHA3_512 = 13, /* reserved: no implementation */
+ GNUTLS_MAC_MD5_SHA1 = 14, /* reserved: no implementation */
GNUTLS_MAC_GOSTR_94 = 15,
GNUTLS_MAC_STREEBOG_256 = 16,
GNUTLS_MAC_STREEBOG_512 = 17,
/* If you add anything here, make sure you align with
gnutls_digest_algorithm_t. */
- GNUTLS_MAC_AEAD = 200, /* indicates that MAC is on the cipher */
+ GNUTLS_MAC_AEAD = 200, /* indicates that MAC is on the cipher */
GNUTLS_MAC_UMAC_96 = 201,
GNUTLS_MAC_UMAC_128 = 202,
GNUTLS_MAC_AES_CMAC_128 = 203,
@@ -400,15 +404,15 @@ typedef enum {
GNUTLS_DIG_STREEBOG_512 = GNUTLS_MAC_STREEBOG_512,
GNUTLS_DIG_SHAKE_128 = GNUTLS_MAC_SHAKE_128,
GNUTLS_DIG_SHAKE_256 = GNUTLS_MAC_SHAKE_256
- /* If you add anything here, make sure you align with
+ /* If you add anything here, make sure you align with
gnutls_mac_algorithm_t. */
} gnutls_digest_algorithm_t;
- /* exported for other gnutls headers. This is the maximum number of
+/* exported for other gnutls headers. This is the maximum number of
* algorithms (ciphers, kx or macs).
*/
-# define GNUTLS_MAX_ALGORITHM_NUM 128
-# define GNUTLS_MAX_SESSION_ID_SIZE 32
+#define GNUTLS_MAX_ALGORITHM_NUM 128
+#define GNUTLS_MAX_SESSION_ID_SIZE 32
/**
* gnutls_compression_method_t:
@@ -524,19 +528,19 @@ typedef enum {
/* compatibility defines (previous versions of gnutls
* used defines instead of enumerated values). */
-# define GNUTLS_SERVER (1)
-# define GNUTLS_CLIENT (1<<1)
-# define GNUTLS_DATAGRAM (1<<2)
-# define GNUTLS_NONBLOCK (1<<3)
-# define GNUTLS_NO_DEFAULT_EXTENSIONS (1<<4)
-# define GNUTLS_NO_REPLAY_PROTECTION (1<<5)
-# define GNUTLS_NO_SIGNAL (1<<6)
-# define GNUTLS_ALLOW_ID_CHANGE (1<<7)
-# define GNUTLS_ENABLE_FALSE_START (1<<8)
-# define GNUTLS_FORCE_CLIENT_CERT (1<<9)
-# define GNUTLS_NO_TICKETS (1<<10)
-# define GNUTLS_ENABLE_CERT_TYPE_NEG 0
- // Here for compatibility reasons
+#define GNUTLS_SERVER (1)
+#define GNUTLS_CLIENT (1 << 1)
+#define GNUTLS_DATAGRAM (1 << 2)
+#define GNUTLS_NONBLOCK (1 << 3)
+#define GNUTLS_NO_DEFAULT_EXTENSIONS (1 << 4)
+#define GNUTLS_NO_REPLAY_PROTECTION (1 << 5)
+#define GNUTLS_NO_SIGNAL (1 << 6)
+#define GNUTLS_ALLOW_ID_CHANGE (1 << 7)
+#define GNUTLS_ENABLE_FALSE_START (1 << 8)
+#define GNUTLS_FORCE_CLIENT_CERT (1 << 9)
+#define GNUTLS_NO_TICKETS (1 << 10)
+#define GNUTLS_ENABLE_CERT_TYPE_NEG 0
+// Here for compatibility reasons
/**
* gnutls_alert_level_t:
@@ -678,10 +682,10 @@ typedef enum {
GNUTLS_HANDSHAKE_HELLO_RETRY_REQUEST = 1025,
} gnutls_handshake_description_t;
-# define GNUTLS_HANDSHAKE_ANY ((unsigned int)-1)
+#define GNUTLS_HANDSHAKE_ANY ((unsigned int)-1)
-const char
-*gnutls_handshake_description_get_name(gnutls_handshake_description_t type);
+const char *
+gnutls_handshake_description_get_name(gnutls_handshake_description_t type);
/**
* gnutls_certificate_status_t:
@@ -800,15 +804,15 @@ typedef enum {
GNUTLS_TLS1_3 = 5,
GNUTLS_DTLS0_9 = 200,
- GNUTLS_DTLS1_0 = 201, /* 201 */
+ GNUTLS_DTLS1_0 = 201, /* 201 */
GNUTLS_DTLS1_2 = 202,
GNUTLS_DTLS_VERSION_MIN = GNUTLS_DTLS0_9,
GNUTLS_DTLS_VERSION_MAX = GNUTLS_DTLS1_2,
GNUTLS_TLS_VERSION_MAX = GNUTLS_TLS1_3,
- GNUTLS_VERSION_UNKNOWN = 0xff /* change it to 0xffff */
+ GNUTLS_VERSION_UNKNOWN = 0xff /* change it to 0xffff */
} gnutls_protocol_t;
-# define GNUTLS_CRT_RAW GNUTLS_CRT_RAWPK
+#define GNUTLS_CRT_RAW GNUTLS_CRT_RAWPK
/**
* gnutls_certificate_type_t:
@@ -857,10 +861,10 @@ typedef enum gnutls_certificate_print_formats {
GNUTLS_CRT_PRINT_FULL_NUMBERS = 4
} gnutls_certificate_print_formats_t;
-# define GNUTLS_PK_ECC GNUTLS_PK_ECDSA
-# define GNUTLS_PK_EC GNUTLS_PK_ECDSA
+#define GNUTLS_PK_ECC GNUTLS_PK_ECDSA
+#define GNUTLS_PK_EC GNUTLS_PK_ECDSA
-# define GNUTLS_PK_ECDHX GNUTLS_PK_ECDH_X25519
+#define GNUTLS_PK_ECDHX GNUTLS_PK_ECDH_X25519
/**
* gnutls_pk_algorithm_t:
* @GNUTLS_PK_UNKNOWN: Unknown public-key algorithm.
@@ -1125,9 +1129,10 @@ typedef enum {
/* macros to allow specifying a specific curve in gnutls_privkey_generate()
* and gnutls_x509_privkey_generate() */
-# define GNUTLS_CURVE_TO_BITS(curve) (unsigned int)(((unsigned int)1<<31)|((unsigned int)(curve)))
-# define GNUTLS_BITS_TO_CURVE(bits) (((unsigned int)(bits)) & 0x7FFFFFFF)
-# define GNUTLS_BITS_ARE_CURVE(bits) (((unsigned int)(bits)) & 0x80000000)
+#define GNUTLS_CURVE_TO_BITS(curve) \
+ (unsigned int)(((unsigned int)1 << 31) | ((unsigned int)(curve)))
+#define GNUTLS_BITS_TO_CURVE(bits) (((unsigned int)(bits)) & 0x7FFFFFFF)
+#define GNUTLS_BITS_ARE_CURVE(bits) (((unsigned int)(bits)) & 0x80000000)
/**
* gnutls_sec_param_t:
@@ -1161,7 +1166,7 @@ typedef enum {
} gnutls_sec_param_t;
/* old name */
-# define GNUTLS_SEC_PARAM_NORMAL GNUTLS_SEC_PARAM_MEDIUM
+#define GNUTLS_SEC_PARAM_NORMAL GNUTLS_SEC_PARAM_MEDIUM
/**
* gnutls_channel_binding_t:
@@ -1226,7 +1231,7 @@ typedef struct gnutls_session_int *gnutls_session_t;
struct gnutls_dh_params_int;
typedef struct gnutls_dh_params_int *gnutls_dh_params_t;
- /* XXX ugly. */
+/* XXX ugly. */
struct gnutls_x509_privkey_int;
typedef struct gnutls_x509_privkey_int *gnutls_rsa_params_t;
@@ -1257,9 +1262,9 @@ typedef int gnutls_params_function(gnutls_session_t, gnutls_params_type_t,
/* internal functions */
-int gnutls_init(gnutls_session_t * session, unsigned int flags);
+int gnutls_init(gnutls_session_t *session, unsigned int flags);
void gnutls_deinit(gnutls_session_t session);
-# define _gnutls_deinit(x) gnutls_deinit(x)
+#define _gnutls_deinit(x) gnutls_deinit(x)
int gnutls_bye(gnutls_session_t session, gnutls_close_request_t how);
@@ -1267,17 +1272,16 @@ int gnutls_handshake(gnutls_session_t session);
int gnutls_reauth(gnutls_session_t session, unsigned int flags);
-# define GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT ((unsigned int)-1)
-# define GNUTLS_INDEFINITE_TIMEOUT ((unsigned int)-2)
+#define GNUTLS_DEFAULT_HANDSHAKE_TIMEOUT ((unsigned int)-1)
+#define GNUTLS_INDEFINITE_TIMEOUT ((unsigned int)-2)
void gnutls_handshake_set_timeout(gnutls_session_t session, unsigned int ms);
int gnutls_rehandshake(gnutls_session_t session);
-# define GNUTLS_KU_PEER 1
+#define GNUTLS_KU_PEER 1
int gnutls_session_key_update(gnutls_session_t session, unsigned flags);
gnutls_alert_description_t gnutls_alert_get(gnutls_session_t session);
-int gnutls_alert_send(gnutls_session_t session,
- gnutls_alert_level_t level,
+int gnutls_alert_send(gnutls_session_t session, gnutls_alert_level_t level,
gnutls_alert_description_t desc);
int gnutls_alert_send_appropriate(gnutls_session_t session, int err);
const char *gnutls_alert_get_name(gnutls_alert_description_t alert);
@@ -1292,8 +1296,8 @@ unsigned int
gnutls_sec_param_to_symmetric_bits(gnutls_sec_param_t param) __GNUTLS_CONST__;
/* Elliptic curves */
-const char *gnutls_ecc_curve_get_name(gnutls_ecc_curve_t curve)
- __GNUTLS_CONST__;
+const char *
+gnutls_ecc_curve_get_name(gnutls_ecc_curve_t curve) __GNUTLS_CONST__;
const char *gnutls_ecc_curve_get_oid(gnutls_ecc_curve_t curve) __GNUTLS_CONST__;
const char *gnutls_group_get_name(gnutls_group_t group) __GNUTLS_CONST__;
@@ -1319,53 +1323,51 @@ gnutls_certificate_type_get2(gnutls_session_t session,
int gnutls_sign_algorithm_get(gnutls_session_t session);
int gnutls_sign_algorithm_get_client(gnutls_session_t session);
-int gnutls_sign_algorithm_get_requested(gnutls_session_t session,
- size_t indx,
- gnutls_sign_algorithm_t * algo);
+int gnutls_sign_algorithm_get_requested(gnutls_session_t session, size_t indx,
+ gnutls_sign_algorithm_t *algo);
/* the name of the specified algorithms */
-const char *gnutls_cipher_get_name(gnutls_cipher_algorithm_t algorithm)
- __GNUTLS_CONST__;
-const char *gnutls_mac_get_name(gnutls_mac_algorithm_t algorithm)
- __GNUTLS_CONST__;
-
-const char *gnutls_digest_get_name(gnutls_digest_algorithm_t algorithm)
- __GNUTLS_CONST__;
-const char *gnutls_digest_get_oid(gnutls_digest_algorithm_t algorithm)
- __GNUTLS_CONST__;
-
-const char *gnutls_kx_get_name(gnutls_kx_algorithm_t algorithm)
- __GNUTLS_CONST__;
+const char *
+gnutls_cipher_get_name(gnutls_cipher_algorithm_t algorithm) __GNUTLS_CONST__;
+const char *
+gnutls_mac_get_name(gnutls_mac_algorithm_t algorithm) __GNUTLS_CONST__;
+
+const char *
+gnutls_digest_get_name(gnutls_digest_algorithm_t algorithm) __GNUTLS_CONST__;
+const char *
+gnutls_digest_get_oid(gnutls_digest_algorithm_t algorithm) __GNUTLS_CONST__;
+
+const char *
+gnutls_kx_get_name(gnutls_kx_algorithm_t algorithm) __GNUTLS_CONST__;
const char *gnutls_certificate_type_get_name(gnutls_certificate_type_t type)
- __GNUTLS_CONST__;
-const char *gnutls_pk_get_name(gnutls_pk_algorithm_t algorithm)
- __GNUTLS_CONST__;
+ __GNUTLS_CONST__;
+const char *
+gnutls_pk_get_name(gnutls_pk_algorithm_t algorithm) __GNUTLS_CONST__;
const char *gnutls_pk_get_oid(gnutls_pk_algorithm_t algorithm) __GNUTLS_CONST__;
-const char *gnutls_sign_get_name(gnutls_sign_algorithm_t algorithm)
- __GNUTLS_CONST__;
+const char *
+gnutls_sign_get_name(gnutls_sign_algorithm_t algorithm) __GNUTLS_CONST__;
const char *gnutls_sign_get_oid(gnutls_sign_algorithm_t sign) __GNUTLS_CONST__;
-const char *gnutls_gost_paramset_get_name(gnutls_gost_paramset_t param)
- __GNUTLS_CONST__;
-const char *gnutls_gost_paramset_get_oid(gnutls_gost_paramset_t param)
- __GNUTLS_CONST__;
+const char *
+gnutls_gost_paramset_get_name(gnutls_gost_paramset_t param) __GNUTLS_CONST__;
+const char *
+gnutls_gost_paramset_get_oid(gnutls_gost_paramset_t param) __GNUTLS_CONST__;
+size_t gnutls_cipher_get_key_size(gnutls_cipher_algorithm_t algorithm)
+ __GNUTLS_CONST__;
size_t
-gnutls_cipher_get_key_size(gnutls_cipher_algorithm_t algorithm)
-__GNUTLS_CONST__;
-size_t gnutls_mac_get_key_size(gnutls_mac_algorithm_t algorithm)
- __GNUTLS_CONST__;
+gnutls_mac_get_key_size(gnutls_mac_algorithm_t algorithm) __GNUTLS_CONST__;
-unsigned gnutls_sign_is_secure(gnutls_sign_algorithm_t algorithm)
- __GNUTLS_CONST__;
+unsigned
+gnutls_sign_is_secure(gnutls_sign_algorithm_t algorithm) __GNUTLS_CONST__;
/* It is possible that a signature algorithm is ok to use for short-lived
* data (e.g., to sign a TLS session), but not for data that are long-lived
* like certificates. This flag is about checking the security of the algorithm
* for long-lived data. */
-# define GNUTLS_SIGN_FLAG_SECURE_FOR_CERTS 1
+#define GNUTLS_SIGN_FLAG_SECURE_FOR_CERTS 1
unsigned gnutls_sign_is_secure2(gnutls_sign_algorithm_t algorithm,
unsigned int flags) __GNUTLS_CONST__;
@@ -1381,11 +1383,11 @@ unsigned
gnutls_sign_supports_pk_algorithm(gnutls_sign_algorithm_t sign,
gnutls_pk_algorithm_t pk) __GNUTLS_CONST__;
-# define gnutls_sign_algorithm_get_name gnutls_sign_get_name
+#define gnutls_sign_algorithm_get_name gnutls_sign_get_name
gnutls_mac_algorithm_t gnutls_mac_get_id(const char *name) __GNUTLS_CONST__;
-gnutls_digest_algorithm_t gnutls_digest_get_id(const char *name)
- __GNUTLS_CONST__;
+gnutls_digest_algorithm_t
+gnutls_digest_get_id(const char *name) __GNUTLS_CONST__;
gnutls_cipher_algorithm_t
gnutls_cipher_get_id(const char *name) __GNUTLS_CONST__;
@@ -1397,8 +1399,8 @@ gnutls_certificate_type_get_id(const char *name) __GNUTLS_CONST__;
gnutls_pk_algorithm_t gnutls_pk_get_id(const char *name) __GNUTLS_CONST__;
gnutls_sign_algorithm_t gnutls_sign_get_id(const char *name) __GNUTLS_CONST__;
gnutls_ecc_curve_t gnutls_ecc_curve_get_id(const char *name) __GNUTLS_CONST__;
-gnutls_pk_algorithm_t gnutls_ecc_curve_get_pk(gnutls_ecc_curve_t curve)
- __GNUTLS_CONST__;
+gnutls_pk_algorithm_t
+gnutls_ecc_curve_get_pk(gnutls_ecc_curve_t curve) __GNUTLS_CONST__;
gnutls_group_t gnutls_group_get_id(const char *name);
gnutls_digest_algorithm_t
@@ -1410,26 +1412,25 @@ gnutls_ecc_curve_t gnutls_oid_to_ecc_curve(const char *oid) __GNUTLS_CONST__;
gnutls_gost_paramset_t
gnutls_oid_to_gost_paramset(const char *oid) __GNUTLS_CONST__;
- /* list supported algorithms */
+/* list supported algorithms */
const gnutls_ecc_curve_t *gnutls_ecc_curve_list(void) __GNUTLS_PURE__;
const gnutls_group_t *gnutls_group_list(void) __GNUTLS_PURE__;
const gnutls_cipher_algorithm_t *gnutls_cipher_list(void) __GNUTLS_PURE__;
const gnutls_mac_algorithm_t *gnutls_mac_list(void) __GNUTLS_PURE__;
const gnutls_digest_algorithm_t *gnutls_digest_list(void) __GNUTLS_PURE__;
const gnutls_protocol_t *gnutls_protocol_list(void) __GNUTLS_PURE__;
-const gnutls_certificate_type_t *gnutls_certificate_type_list(void)
- __GNUTLS_PURE__;
+const gnutls_certificate_type_t *
+gnutls_certificate_type_list(void) __GNUTLS_PURE__;
const gnutls_kx_algorithm_t *gnutls_kx_list(void) __GNUTLS_PURE__;
const gnutls_pk_algorithm_t *gnutls_pk_list(void) __GNUTLS_PURE__;
const gnutls_sign_algorithm_t *gnutls_sign_list(void) __GNUTLS_PURE__;
-const char *gnutls_cipher_suite_info(size_t idx,
- unsigned char *cs_id,
- gnutls_kx_algorithm_t * kx,
- gnutls_cipher_algorithm_t * cipher,
- gnutls_mac_algorithm_t * mac,
- gnutls_protocol_t * min_version);
-
- /* functions for run-time enablement of algorithms */
+const char *gnutls_cipher_suite_info(size_t idx, unsigned char *cs_id,
+ gnutls_kx_algorithm_t *kx,
+ gnutls_cipher_algorithm_t *cipher,
+ gnutls_mac_algorithm_t *mac,
+ gnutls_protocol_t *min_version);
+
+/* functions for run-time enablement of algorithms */
int gnutls_ecc_curve_set_enabled(gnutls_ecc_curve_t curve,
unsigned int enabled);
int gnutls_sign_set_secure(gnutls_sign_algorithm_t sign, unsigned int secure);
@@ -1440,7 +1441,7 @@ int gnutls_digest_set_secure(gnutls_digest_algorithm_t dig,
int gnutls_protocol_set_enabled(gnutls_protocol_t version,
unsigned int enabled);
- /* error functions */
+/* error functions */
int gnutls_error_is_fatal(int error) __GNUTLS_CONST__;
int gnutls_error_to_alert(int err, int *level);
@@ -1453,7 +1454,7 @@ const char *gnutls_strerror_name(int error) __GNUTLS_CONST__;
void gnutls_handshake_set_private_extensions(gnutls_session_t session,
int allow);
int gnutls_handshake_set_random(gnutls_session_t session,
- const gnutls_datum_t * random);
+ const gnutls_datum_t *random);
gnutls_handshake_description_t
gnutls_handshake_get_last_out(gnutls_session_t session);
@@ -1462,7 +1463,7 @@ gnutls_handshake_get_last_in(gnutls_session_t session);
/* Record layer functions.
*/
-# define GNUTLS_HEARTBEAT_WAIT 1
+#define GNUTLS_HEARTBEAT_WAIT 1
int gnutls_heartbeat_ping(gnutls_session_t session, size_t data_size,
unsigned int max_tries, unsigned int flags);
int gnutls_heartbeat_pong(gnutls_session_t session, unsigned int flags);
@@ -1471,69 +1472,63 @@ void gnutls_record_set_timeout(gnutls_session_t session, unsigned int ms);
void gnutls_record_disable_padding(gnutls_session_t session);
void gnutls_record_cork(gnutls_session_t session);
-# define GNUTLS_RECORD_WAIT 1
+#define GNUTLS_RECORD_WAIT 1
int gnutls_record_uncork(gnutls_session_t session, unsigned int flags);
size_t gnutls_record_discard_queued(gnutls_session_t session);
-int
-gnutls_record_get_state(gnutls_session_t session,
- unsigned read,
- gnutls_datum_t * mac_key,
- gnutls_datum_t * IV,
- gnutls_datum_t * cipher_key,
- unsigned char seq_number[8]);
+int gnutls_record_get_state(gnutls_session_t session, unsigned read,
+ gnutls_datum_t *mac_key, gnutls_datum_t *IV,
+ gnutls_datum_t *cipher_key,
+ unsigned char seq_number[8]);
-int
-gnutls_record_set_state(gnutls_session_t session,
- unsigned read, const unsigned char seq_number[8]);
+int gnutls_record_set_state(gnutls_session_t session, unsigned read,
+ const unsigned char seq_number[8]);
typedef struct {
size_t low;
size_t high;
} gnutls_range_st;
-int gnutls_range_split(gnutls_session_t session,
- const gnutls_range_st * orig,
- gnutls_range_st * small_range,
- gnutls_range_st * rem_range);
+int gnutls_range_split(gnutls_session_t session, const gnutls_range_st *orig,
+ gnutls_range_st *small_range,
+ gnutls_range_st *rem_range);
ssize_t gnutls_record_send(gnutls_session_t session, const void *data,
size_t data_size);
ssize_t gnutls_record_send2(gnutls_session_t session, const void *data,
size_t data_size, size_t pad, unsigned flags);
-ssize_t gnutls_record_send_range(gnutls_session_t session,
- const void *data, size_t data_size,
- const gnutls_range_st * range);
-ssize_t gnutls_record_send_file(gnutls_session_t session, int fd,
- off_t * offset, size_t count);
+ssize_t gnutls_record_send_range(gnutls_session_t session, const void *data,
+ size_t data_size,
+ const gnutls_range_st *range);
+ssize_t gnutls_record_send_file(gnutls_session_t session, int fd, off_t *offset,
+ size_t count);
ssize_t gnutls_record_recv(gnutls_session_t session, void *data,
size_t data_size);
typedef struct mbuffer_st *gnutls_packet_t;
-ssize_t
-gnutls_record_recv_packet(gnutls_session_t session, gnutls_packet_t * packet);
+ssize_t gnutls_record_recv_packet(gnutls_session_t session,
+ gnutls_packet_t *packet);
-void gnutls_packet_get(gnutls_packet_t packet, gnutls_datum_t * data,
+void gnutls_packet_get(gnutls_packet_t packet, gnutls_datum_t *data,
unsigned char *sequence);
void gnutls_packet_deinit(gnutls_packet_t packet);
-# define gnutls_read gnutls_record_recv
-# define gnutls_write gnutls_record_send
+#define gnutls_read gnutls_record_recv
+#define gnutls_write gnutls_record_send
ssize_t gnutls_record_recv_seq(gnutls_session_t session, void *data,
size_t data_size, unsigned char *seq);
size_t gnutls_record_overhead_size(gnutls_session_t session);
-size_t
-gnutls_est_record_overhead_size(gnutls_protocol_t version,
- gnutls_cipher_algorithm_t cipher,
- gnutls_mac_algorithm_t mac,
- gnutls_compression_method_t comp,
- unsigned int flags) __GNUTLS_CONST__;
+size_t gnutls_est_record_overhead_size(gnutls_protocol_t version,
+ gnutls_cipher_algorithm_t cipher,
+ gnutls_mac_algorithm_t mac,
+ gnutls_compression_method_t comp,
+ unsigned int flags) __GNUTLS_CONST__;
void gnutls_session_enable_compatibility_mode(gnutls_session_t session);
-# define gnutls_record_set_max_empty_records(session, x)
+#define gnutls_record_set_max_empty_records(session, x)
unsigned gnutls_record_can_use_length_hiding(gnutls_session_t session);
@@ -1556,22 +1551,18 @@ ssize_t gnutls_record_recv_early_data(gnutls_session_t session, void *data,
void gnutls_session_force_valid(gnutls_session_t session);
-int gnutls_prf(gnutls_session_t session,
- size_t label_size, const char *label,
- int server_random_first,
- size_t extra_size, const char *extra, size_t outsize, char *out);
-int gnutls_prf_rfc5705(gnutls_session_t session,
- size_t label_size, const char *label,
- size_t context_size, const char *context,
- size_t outsize, char *out);
-int gnutls_prf_early(gnutls_session_t session,
- size_t label_size, const char *label,
- size_t context_size, const char *context,
- size_t outsize, char *out);
-
-int gnutls_prf_raw(gnutls_session_t session,
- size_t label_size, const char *label,
- size_t seed_size, const char *seed,
+int gnutls_prf(gnutls_session_t session, size_t label_size, const char *label,
+ int server_random_first, size_t extra_size, const char *extra,
+ size_t outsize, char *out);
+int gnutls_prf_rfc5705(gnutls_session_t session, size_t label_size,
+ const char *label, size_t context_size,
+ const char *context, size_t outsize, char *out);
+int gnutls_prf_early(gnutls_session_t session, size_t label_size,
+ const char *label, size_t context_size,
+ const char *context, size_t outsize, char *out);
+
+int gnutls_prf_raw(gnutls_session_t session, size_t label_size,
+ const char *label, size_t seed_size, const char *seed,
size_t outsize, char *out);
/**
@@ -1585,28 +1576,28 @@ typedef enum {
} gnutls_server_name_type_t;
int gnutls_server_name_set(gnutls_session_t session,
- gnutls_server_name_type_t type,
- const void *name, size_t name_length);
+ gnutls_server_name_type_t type, const void *name,
+ size_t name_length);
-int gnutls_server_name_get(gnutls_session_t session,
- void *data, size_t *data_length,
- unsigned int *type, unsigned int indx);
+int gnutls_server_name_get(gnutls_session_t session, void *data,
+ size_t *data_length, unsigned int *type,
+ unsigned int indx);
unsigned int gnutls_heartbeat_get_timeout(gnutls_session_t session);
void gnutls_heartbeat_set_timeouts(gnutls_session_t session,
unsigned int retrans_timeout,
unsigned int total_timeout);
-# define GNUTLS_HB_PEER_ALLOWED_TO_SEND (1)
-# define GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND (1<<1)
+#define GNUTLS_HB_PEER_ALLOWED_TO_SEND (1)
+#define GNUTLS_HB_PEER_NOT_ALLOWED_TO_SEND (1 << 1)
- /* Heartbeat */
+/* Heartbeat */
void gnutls_heartbeat_enable(gnutls_session_t session, unsigned int type);
-# define GNUTLS_HB_LOCAL_ALLOWED_TO_SEND (1<<2)
+#define GNUTLS_HB_LOCAL_ALLOWED_TO_SEND (1 << 2)
unsigned gnutls_heartbeat_allowed(gnutls_session_t session, unsigned int type);
- /* Safe renegotiation */
+/* Safe renegotiation */
unsigned gnutls_safe_renegotiation_status(gnutls_session_t session);
unsigned gnutls_session_ext_master_secret_status(gnutls_session_t session);
unsigned gnutls_session_etm_status(gnutls_session_t session);
@@ -1657,19 +1648,19 @@ typedef enum {
GNUTLS_SUPPLEMENTAL_UNKNOWN = 0,
} gnutls_supplemental_data_format_type_t;
-const char
-*gnutls_supplemental_get_name(gnutls_supplemental_data_format_type_t type);
+const char *
+gnutls_supplemental_get_name(gnutls_supplemental_data_format_type_t type);
- /* SessionTicket, RFC 5077. */
-int gnutls_session_ticket_key_generate(gnutls_datum_t * key);
+/* SessionTicket, RFC 5077. */
+int gnutls_session_ticket_key_generate(gnutls_datum_t *key);
int gnutls_session_ticket_enable_client(gnutls_session_t session);
int gnutls_session_ticket_enable_server(gnutls_session_t session,
- const gnutls_datum_t * key);
+ const gnutls_datum_t *key);
int gnutls_session_ticket_send(gnutls_session_t session, unsigned nr,
unsigned flags);
- /* SRTP, RFC 5764 */
+/* SRTP, RFC 5764 */
/**
* gnutls_srtp_profile_t:
@@ -1696,28 +1687,27 @@ int gnutls_srtp_set_profile(gnutls_session_t session,
int gnutls_srtp_set_profile_direct(gnutls_session_t session,
const char *profiles, const char **err_pos);
int gnutls_srtp_get_selected_profile(gnutls_session_t session,
- gnutls_srtp_profile_t * profile);
+ gnutls_srtp_profile_t *profile);
const char *gnutls_srtp_get_profile_name(gnutls_srtp_profile_t profile);
int gnutls_srtp_get_profile_id(const char *name,
- gnutls_srtp_profile_t * profile);
-int gnutls_srtp_get_keys(gnutls_session_t session,
- void *key_material,
+ gnutls_srtp_profile_t *profile);
+int gnutls_srtp_get_keys(gnutls_session_t session, void *key_material,
unsigned int key_material_size,
- gnutls_datum_t * client_key,
- gnutls_datum_t * client_salt,
- gnutls_datum_t * server_key,
- gnutls_datum_t * server_salt);
+ gnutls_datum_t *client_key,
+ gnutls_datum_t *client_salt,
+ gnutls_datum_t *server_key,
+ gnutls_datum_t *server_salt);
-int gnutls_srtp_set_mki(gnutls_session_t session, const gnutls_datum_t * mki);
-int gnutls_srtp_get_mki(gnutls_session_t session, gnutls_datum_t * mki);
+int gnutls_srtp_set_mki(gnutls_session_t session, const gnutls_datum_t *mki);
+int gnutls_srtp_get_mki(gnutls_session_t session, gnutls_datum_t *mki);
/* COMPRESS_CERTIFICATE extension, RFC8879 */
gnutls_compression_method_t
gnutls_compress_certificate_get_selected_method(gnutls_session_t session);
-int gnutls_compress_certificate_set_methods(gnutls_session_t session,
- const gnutls_compression_method_t *
- methods, size_t methods_len);
+int gnutls_compress_certificate_set_methods(
+ gnutls_session_t session, const gnutls_compression_method_t *methods,
+ size_t methods_len);
/* ALPN TLS extension */
@@ -1735,19 +1725,19 @@ typedef enum {
GNUTLS_ALPN_SERVER_PRECEDENCE = (1 << 1)
} gnutls_alpn_flags_t;
-# define GNUTLS_ALPN_MAND GNUTLS_ALPN_MANDATORY
+#define GNUTLS_ALPN_MAND GNUTLS_ALPN_MANDATORY
int gnutls_alpn_get_selected_protocol(gnutls_session_t session,
- gnutls_datum_t * protocol);
+ gnutls_datum_t *protocol);
int gnutls_alpn_set_protocols(gnutls_session_t session,
- const gnutls_datum_t * protocols,
+ const gnutls_datum_t *protocols,
unsigned protocols_size, unsigned flags);
-int gnutls_key_generate(gnutls_datum_t * key, unsigned int key_size);
+int gnutls_key_generate(gnutls_datum_t *key, unsigned int key_size);
-# define GNUTLS_PRIORITY_INIT_DEF_APPEND 1
-int gnutls_priority_init(gnutls_priority_t * priority_cache,
+#define GNUTLS_PRIORITY_INIT_DEF_APPEND 1
+int gnutls_priority_init(gnutls_priority_t *priority_cache,
const char *priorities, const char **err_pos);
-int gnutls_priority_init2(gnutls_priority_t * priority_cache,
+int gnutls_priority_init2(gnutls_priority_t *priority_cache,
const char *priorities, const char **err_pos,
unsigned flags);
void gnutls_priority_deinit(gnutls_priority_t priority_cache);
@@ -1755,14 +1745,14 @@ int gnutls_priority_get_cipher_suite_index(gnutls_priority_t pcache,
unsigned int idx,
unsigned int *sidx);
-# define GNUTLS_PRIORITY_LIST_INIT_KEYWORDS 1
-# define GNUTLS_PRIORITY_LIST_SPECIAL 2
+#define GNUTLS_PRIORITY_LIST_INIT_KEYWORDS 1
+#define GNUTLS_PRIORITY_LIST_SPECIAL 2
const char *gnutls_priority_string_list(unsigned iter, unsigned int flags);
int gnutls_priority_set(gnutls_session_t session, gnutls_priority_t priority);
-int gnutls_priority_set_direct(gnutls_session_t session,
- const char *priorities, const char **err_pos);
+int gnutls_priority_set_direct(gnutls_session_t session, const char *priorities,
+ const char **err_pos);
int gnutls_priority_certificate_type_list(gnutls_priority_t pcache,
const unsigned int **list);
@@ -1775,8 +1765,8 @@ int gnutls_priority_protocol_list(gnutls_priority_t pcache,
const unsigned int **list);
int gnutls_priority_ecc_curve_list(gnutls_priority_t pcache,
const unsigned int **list);
-int
-gnutls_priority_group_list(gnutls_priority_t pcache, const unsigned int **list);
+int gnutls_priority_group_list(gnutls_priority_t pcache,
+ const unsigned int **list);
int gnutls_priority_kx_list(gnutls_priority_t pcache,
const unsigned int **list);
@@ -1793,40 +1783,37 @@ int gnutls_set_default_priority_append(gnutls_session_t session,
const char **err_pos, unsigned flags);
/* Returns the name of a cipher suite */
-const char *gnutls_cipher_suite_get_name(gnutls_kx_algorithm_t kx_algorithm,
- gnutls_cipher_algorithm_t
- cipher_algorithm,
- gnutls_mac_algorithm_t mac_algorithm)
- __GNUTLS_CONST__;
+const char *gnutls_cipher_suite_get_name(
+ gnutls_kx_algorithm_t kx_algorithm,
+ gnutls_cipher_algorithm_t cipher_algorithm,
+ gnutls_mac_algorithm_t mac_algorithm) __GNUTLS_CONST__;
const char *gnutls_ciphersuite_get(gnutls_session_t session) __GNUTLS_CONST__;
/* get the currently used protocol version */
gnutls_protocol_t gnutls_protocol_get_version(gnutls_session_t session);
-const char *gnutls_protocol_get_name(gnutls_protocol_t version)
- __GNUTLS_CONST__;
+const char *
+gnutls_protocol_get_name(gnutls_protocol_t version) __GNUTLS_CONST__;
/* get/set session
*/
-int gnutls_session_set_data(gnutls_session_t session,
- const void *session_data, size_t session_data_size);
+int gnutls_session_set_data(gnutls_session_t session, const void *session_data,
+ size_t session_data_size);
int gnutls_session_get_data(gnutls_session_t session, void *session_data,
size_t *session_data_size);
-int gnutls_session_get_data2(gnutls_session_t session, gnutls_datum_t * data);
-void gnutls_session_get_random(gnutls_session_t session,
- gnutls_datum_t * client,
- gnutls_datum_t * server);
+int gnutls_session_get_data2(gnutls_session_t session, gnutls_datum_t *data);
+void gnutls_session_get_random(gnutls_session_t session, gnutls_datum_t *client,
+ gnutls_datum_t *server);
void gnutls_session_get_master_secret(gnutls_session_t session,
- gnutls_datum_t * secret);
+ gnutls_datum_t *secret);
char *gnutls_session_get_desc(gnutls_session_t session);
typedef int gnutls_certificate_verify_function(gnutls_session_t);
-void gnutls_session_set_verify_function(gnutls_session_t session,
- gnutls_certificate_verify_function *
- func);
+void gnutls_session_set_verify_function(
+ gnutls_session_t session, gnutls_certificate_verify_function *func);
/**
* gnutls_vdata_types_t:
@@ -1867,35 +1854,33 @@ typedef struct {
void gnutls_session_set_verify_cert(gnutls_session_t session,
const char *hostname, unsigned flags);
-void
-gnutls_session_set_verify_cert2(gnutls_session_t session,
- gnutls_typed_vdata_st * data,
- unsigned elements, unsigned flags);
+void gnutls_session_set_verify_cert2(gnutls_session_t session,
+ gnutls_typed_vdata_st *data,
+ unsigned elements, unsigned flags);
unsigned int gnutls_session_get_verify_cert_status(gnutls_session_t);
-int gnutls_session_set_premaster(gnutls_session_t session,
- unsigned int entity,
+int gnutls_session_set_premaster(gnutls_session_t session, unsigned int entity,
gnutls_protocol_t version,
gnutls_kx_algorithm_t kx,
gnutls_cipher_algorithm_t cipher,
gnutls_mac_algorithm_t mac,
gnutls_compression_method_t comp,
- const gnutls_datum_t * master,
- const gnutls_datum_t * session_id);
+ const gnutls_datum_t *master,
+ const gnutls_datum_t *session_id);
/* returns the session ID */
-# define GNUTLS_MAX_SESSION_ID 32
+#define GNUTLS_MAX_SESSION_ID 32
int gnutls_session_get_id(gnutls_session_t session, void *session_id,
size_t *session_id_size);
int gnutls_session_get_id2(gnutls_session_t session,
- gnutls_datum_t * session_id);
+ gnutls_datum_t *session_id);
-int gnutls_session_set_id(gnutls_session_t session, const gnutls_datum_t * sid);
+int gnutls_session_set_id(gnutls_session_t session, const gnutls_datum_t *sid);
int gnutls_session_channel_binding(gnutls_session_t session,
gnutls_channel_binding_t cbtype,
- gnutls_datum_t * cb);
+ gnutls_datum_t *cb);
/* checks if this session is a resumed one
*/
@@ -1905,7 +1890,7 @@ int gnutls_session_resumption_requested(gnutls_session_t session);
typedef int (*gnutls_db_store_func)(void *, gnutls_datum_t key,
gnutls_datum_t data);
typedef int (*gnutls_db_remove_func)(void *, gnutls_datum_t key);
-typedef gnutls_datum_t(*gnutls_db_retr_func) (void *, gnutls_datum_t key);
+typedef gnutls_datum_t (*gnutls_db_retr_func)(void *, gnutls_datum_t key);
void gnutls_db_set_cache_expiration(gnutls_session_t session, int seconds);
unsigned gnutls_db_get_default_cache_expiration(void);
@@ -1921,12 +1906,12 @@ void gnutls_db_set_ptr(gnutls_session_t session, void *ptr);
void *gnutls_db_get_ptr(gnutls_session_t session);
int gnutls_db_check_entry(gnutls_session_t session,
gnutls_datum_t session_entry);
-time_t gnutls_db_check_entry_time(gnutls_datum_t * entry);
-time_t gnutls_db_check_entry_expire_time(gnutls_datum_t * entry);
+time_t gnutls_db_check_entry_time(gnutls_datum_t *entry);
+time_t gnutls_db_check_entry_expire_time(gnutls_datum_t *entry);
-# define GNUTLS_HOOK_POST (1)
-# define GNUTLS_HOOK_PRE (0)
-# define GNUTLS_HOOK_BOTH (-1)
+#define GNUTLS_HOOK_POST (1)
+#define GNUTLS_HOOK_PRE (0)
+#define GNUTLS_HOOK_BOTH (-1)
/**
* gnutls_handshake_hook_func:
@@ -1941,21 +1926,18 @@ time_t gnutls_db_check_entry_expire_time(gnutls_datum_t * entry);
*
* Returns: Non zero on error.
*/
-typedef int (*gnutls_handshake_hook_func)(gnutls_session_t,
- unsigned int htype,
- unsigned when,
- unsigned int incoming,
- const gnutls_datum_t * msg);
+typedef int (*gnutls_handshake_hook_func)(gnutls_session_t, unsigned int htype,
+ unsigned when, unsigned int incoming,
+ const gnutls_datum_t *msg);
void gnutls_handshake_set_hook_function(gnutls_session_t session,
unsigned int htype, int when,
gnutls_handshake_hook_func func);
-# define gnutls_handshake_post_client_hello_func gnutls_handshake_simple_hook_func
+#define gnutls_handshake_post_client_hello_func \
+ gnutls_handshake_simple_hook_func
typedef int (*gnutls_handshake_simple_hook_func)(gnutls_session_t);
-void
-gnutls_handshake_set_post_client_hello_function(gnutls_session_t session,
- gnutls_handshake_simple_hook_func
- func);
+void gnutls_handshake_set_post_client_hello_function(
+ gnutls_session_t session, gnutls_handshake_simple_hook_func func);
void gnutls_handshake_set_max_packet_length(gnutls_session_t session,
size_t max);
@@ -1969,10 +1951,10 @@ const char *gnutls_check_version(const char *req_version) __GNUTLS_CONST__;
* Used as:
* if (gnutls_check_version_numerc(3,3,16)) {
*/
-# define gnutls_check_version_numeric(a,b,c) \
- ((GNUTLS_VERSION_MAJOR >= (a)) && \
- ((GNUTLS_VERSION_NUMBER >= ( ((a) << 16) + ((b) << 8) + (c) )) || \
- gnutls_check_version(#a "." #b "." #c)))
+#define gnutls_check_version_numeric(a, b, c) \
+ ((GNUTLS_VERSION_MAJOR >= (a)) && \
+ ((GNUTLS_VERSION_NUMBER >= (((a) << 16) + ((b) << 8) + (c))) || \
+ gnutls_check_version(#a "." #b "." #c)))
/* Functions for setting/clearing credentials
*/
@@ -1984,7 +1966,7 @@ int gnutls_credentials_set(gnutls_session_t session,
gnutls_credentials_type_t type, void *cred);
int gnutls_credentials_get(gnutls_session_t session,
gnutls_credentials_type_t type, void **cred);
-# define gnutls_cred_set gnutls_credentials_set
+#define gnutls_cred_set gnutls_credentials_set
/* x.509 types */
@@ -2013,49 +1995,47 @@ typedef struct gnutls_openpgp_keyring_int *gnutls_openpgp_keyring_t;
struct gnutls_certificate_credentials_st;
typedef struct gnutls_certificate_credentials_st
-*gnutls_certificate_credentials_t;
+ *gnutls_certificate_credentials_t;
typedef gnutls_certificate_credentials_t gnutls_certificate_server_credentials;
typedef gnutls_certificate_credentials_t gnutls_certificate_client_credentials;
typedef struct gnutls_anon_server_credentials_st
-*gnutls_anon_server_credentials_t;
+ *gnutls_anon_server_credentials_t;
typedef struct gnutls_anon_client_credentials_st
-*gnutls_anon_client_credentials_t;
+ *gnutls_anon_client_credentials_t;
void gnutls_anon_free_server_credentials(gnutls_anon_server_credentials_t sc);
-int
-gnutls_anon_allocate_server_credentials(gnutls_anon_server_credentials_t * sc);
+int gnutls_anon_allocate_server_credentials(
+ gnutls_anon_server_credentials_t *sc);
void gnutls_anon_set_server_dh_params(gnutls_anon_server_credentials_t res,
gnutls_dh_params_t dh_params);
-int
-gnutls_anon_set_server_known_dh_params(gnutls_anon_server_credentials_t res,
- gnutls_sec_param_t sec_param);
+int gnutls_anon_set_server_known_dh_params(gnutls_anon_server_credentials_t res,
+ gnutls_sec_param_t sec_param);
-void
-gnutls_anon_set_server_params_function(gnutls_anon_server_credentials_t
- res, gnutls_params_function * func);
+void gnutls_anon_set_server_params_function(
+ gnutls_anon_server_credentials_t res, gnutls_params_function *func);
void gnutls_anon_free_client_credentials(gnutls_anon_client_credentials_t sc);
-int
-gnutls_anon_allocate_client_credentials(gnutls_anon_client_credentials_t * sc);
+int gnutls_anon_allocate_client_credentials(
+ gnutls_anon_client_credentials_t *sc);
/* CERTFILE is an x509 certificate in PEM form.
* KEYFILE is a pkcs-1 private key in PEM form (for RSA keys).
*/
void gnutls_certificate_free_credentials(gnutls_certificate_credentials_t sc);
-int
-gnutls_certificate_allocate_credentials(gnutls_certificate_credentials_t * res);
+int gnutls_certificate_allocate_credentials(
+ gnutls_certificate_credentials_t *res);
-int
-gnutls_certificate_get_issuer(gnutls_certificate_credentials_t sc,
- gnutls_x509_crt_t cert,
- gnutls_x509_crt_t * issuer, unsigned int flags);
+int gnutls_certificate_get_issuer(gnutls_certificate_credentials_t sc,
+ gnutls_x509_crt_t cert,
+ gnutls_x509_crt_t *issuer,
+ unsigned int flags);
int gnutls_certificate_get_crt_raw(gnutls_certificate_credentials_t sc,
unsigned idx1, unsigned idx2,
- gnutls_datum_t * cert);
+ gnutls_datum_t *cert);
void gnutls_certificate_free_keys(gnutls_certificate_credentials_t sc);
void gnutls_certificate_free_cas(gnutls_certificate_credentials_t sc);
@@ -2067,8 +2047,8 @@ void gnutls_certificate_set_dh_params(gnutls_certificate_credentials_t res,
int gnutls_certificate_set_known_dh_params(gnutls_certificate_credentials_t res,
gnutls_sec_param_t sec_param);
-void gnutls_certificate_set_verify_flags(gnutls_certificate_credentials_t
- res, unsigned int flags);
+void gnutls_certificate_set_verify_flags(gnutls_certificate_credentials_t res,
+ unsigned int flags);
unsigned int
gnutls_certificate_get_verify_flags(gnutls_certificate_credentials_t res);
@@ -2093,116 +2073,111 @@ typedef enum gnutls_certificate_flags {
void gnutls_certificate_set_flags(gnutls_certificate_credentials_t,
unsigned flags);
-void gnutls_certificate_set_verify_limits(gnutls_certificate_credentials_t
- res, unsigned int max_bits,
+void gnutls_certificate_set_verify_limits(gnutls_certificate_credentials_t res,
+ unsigned int max_bits,
unsigned int max_depth);
-int
-gnutls_certificate_set_x509_system_trust(gnutls_certificate_credentials_t cred);
+int gnutls_certificate_set_x509_system_trust(
+ gnutls_certificate_credentials_t cred);
-int
-gnutls_certificate_set_x509_trust_file(gnutls_certificate_credentials_t
- cred, const char *cafile,
- gnutls_x509_crt_fmt_t type);
-int
-gnutls_certificate_set_x509_trust_dir(gnutls_certificate_credentials_t cred,
- const char *ca_dir,
- gnutls_x509_crt_fmt_t type);
+int gnutls_certificate_set_x509_trust_file(gnutls_certificate_credentials_t cred,
+ const char *cafile,
+ gnutls_x509_crt_fmt_t type);
+int gnutls_certificate_set_x509_trust_dir(gnutls_certificate_credentials_t cred,
+ const char *ca_dir,
+ gnutls_x509_crt_fmt_t type);
-int gnutls_certificate_set_x509_trust_mem(gnutls_certificate_credentials_t
- res, const gnutls_datum_t * ca,
+int gnutls_certificate_set_x509_trust_mem(gnutls_certificate_credentials_t res,
+ const gnutls_datum_t *ca,
gnutls_x509_crt_fmt_t type);
-int
-gnutls_certificate_set_x509_crl_file(gnutls_certificate_credentials_t
- res, const char *crlfile,
- gnutls_x509_crt_fmt_t type);
-int gnutls_certificate_set_x509_crl_mem(gnutls_certificate_credentials_t
- res, const gnutls_datum_t * CRL,
+int gnutls_certificate_set_x509_crl_file(gnutls_certificate_credentials_t res,
+ const char *crlfile,
+ gnutls_x509_crt_fmt_t type);
+int gnutls_certificate_set_x509_crl_mem(gnutls_certificate_credentials_t res,
+ const gnutls_datum_t *CRL,
gnutls_x509_crt_fmt_t type);
-int
-gnutls_certificate_set_x509_key_file(gnutls_certificate_credentials_t
- res, const char *certfile,
- const char *keyfile,
- gnutls_x509_crt_fmt_t type);
-
-int
-gnutls_certificate_set_x509_key_file2(gnutls_certificate_credentials_t
- res, const char *certfile,
- const char *keyfile,
- gnutls_x509_crt_fmt_t type,
- const char *pass, unsigned int flags);
-
-int gnutls_certificate_set_x509_key_mem(gnutls_certificate_credentials_t
- res, const gnutls_datum_t * cert,
- const gnutls_datum_t * key,
+int gnutls_certificate_set_x509_key_file(gnutls_certificate_credentials_t res,
+ const char *certfile,
+ const char *keyfile,
+ gnutls_x509_crt_fmt_t type);
+
+int gnutls_certificate_set_x509_key_file2(gnutls_certificate_credentials_t res,
+ const char *certfile,
+ const char *keyfile,
+ gnutls_x509_crt_fmt_t type,
+ const char *pass, unsigned int flags);
+
+int gnutls_certificate_set_x509_key_mem(gnutls_certificate_credentials_t res,
+ const gnutls_datum_t *cert,
+ const gnutls_datum_t *key,
gnutls_x509_crt_fmt_t type);
-int gnutls_certificate_set_x509_key_mem2(gnutls_certificate_credentials_t
- res, const gnutls_datum_t * cert,
- const gnutls_datum_t * key,
+int gnutls_certificate_set_x509_key_mem2(gnutls_certificate_credentials_t res,
+ const gnutls_datum_t *cert,
+ const gnutls_datum_t *key,
gnutls_x509_crt_fmt_t type,
const char *pass, unsigned int flags);
void gnutls_certificate_send_x509_rdn_sequence(gnutls_session_t session,
int status);
-int gnutls_certificate_set_x509_simple_pkcs12_file
- (gnutls_certificate_credentials_t res, const char *pkcs12file,
- gnutls_x509_crt_fmt_t type, const char *password);
-int gnutls_certificate_set_x509_simple_pkcs12_mem
- (gnutls_certificate_credentials_t res, const gnutls_datum_t * p12blob,
- gnutls_x509_crt_fmt_t type, const char *password);
+int gnutls_certificate_set_x509_simple_pkcs12_file(
+ gnutls_certificate_credentials_t res, const char *pkcs12file,
+ gnutls_x509_crt_fmt_t type, const char *password);
+int gnutls_certificate_set_x509_simple_pkcs12_mem(
+ gnutls_certificate_credentials_t res, const gnutls_datum_t *p12blob,
+ gnutls_x509_crt_fmt_t type, const char *password);
/* New functions to allow setting already parsed X.509 stuff.
*/
int gnutls_certificate_set_x509_key(gnutls_certificate_credentials_t res,
- gnutls_x509_crt_t * cert_list,
+ gnutls_x509_crt_t *cert_list,
int cert_list_size,
gnutls_x509_privkey_t key);
int gnutls_certificate_set_x509_trust(gnutls_certificate_credentials_t res,
- gnutls_x509_crt_t * ca_list,
+ gnutls_x509_crt_t *ca_list,
int ca_list_size);
int gnutls_certificate_set_x509_crl(gnutls_certificate_credentials_t res,
- gnutls_x509_crl_t * crl_list,
+ gnutls_x509_crl_t *crl_list,
int crl_list_size);
int gnutls_certificate_get_x509_key(gnutls_certificate_credentials_t res,
- unsigned index,
- gnutls_x509_privkey_t * key);
+ unsigned index, gnutls_x509_privkey_t *key);
int gnutls_certificate_get_x509_crt(gnutls_certificate_credentials_t res,
unsigned index,
- gnutls_x509_crt_t ** crt_list,
+ gnutls_x509_crt_t **crt_list,
unsigned *crt_list_size);
- /* OCSP status request extension, RFC 6066 */
-typedef int (*gnutls_status_request_ocsp_func)
- (gnutls_session_t session, void *ptr, gnutls_datum_t * ocsp_response);
+/* OCSP status request extension, RFC 6066 */
+typedef int (*gnutls_status_request_ocsp_func)(gnutls_session_t session,
+ void *ptr,
+ gnutls_datum_t *ocsp_response);
-void gnutls_certificate_set_ocsp_status_request_function
- (gnutls_certificate_credentials_t res,
- gnutls_status_request_ocsp_func ocsp_func, void *ptr);
+void gnutls_certificate_set_ocsp_status_request_function(
+ gnutls_certificate_credentials_t res,
+ gnutls_status_request_ocsp_func ocsp_func, void *ptr);
-int gnutls_certificate_set_ocsp_status_request_function2
- (gnutls_certificate_credentials_t res, unsigned idx,
- gnutls_status_request_ocsp_func ocsp_func, void *ptr);
+int gnutls_certificate_set_ocsp_status_request_function2(
+ gnutls_certificate_credentials_t res, unsigned idx,
+ gnutls_status_request_ocsp_func ocsp_func, void *ptr);
-int gnutls_certificate_set_ocsp_status_request_file
- (gnutls_certificate_credentials_t res, const char *response_file,
- unsigned idx);
+int gnutls_certificate_set_ocsp_status_request_file(
+ gnutls_certificate_credentials_t res, const char *response_file,
+ unsigned idx);
-int gnutls_certificate_set_ocsp_status_request_file2
- (gnutls_certificate_credentials_t res, const char *response_file,
- unsigned idx, gnutls_x509_crt_fmt_t fmt);
+int gnutls_certificate_set_ocsp_status_request_file2(
+ gnutls_certificate_credentials_t res, const char *response_file,
+ unsigned idx, gnutls_x509_crt_fmt_t fmt);
-int gnutls_certificate_set_ocsp_status_request_mem
- (gnutls_certificate_credentials_t res, const gnutls_datum_t * resp,
- unsigned idx, gnutls_x509_crt_fmt_t fmt);
+int gnutls_certificate_set_ocsp_status_request_mem(
+ gnutls_certificate_credentials_t res, const gnutls_datum_t *resp,
+ unsigned idx, gnutls_x509_crt_fmt_t fmt);
typedef struct gnutls_ocsp_data_st {
- unsigned int version; /* must be zero */
+ unsigned int version; /* must be zero */
gnutls_datum_t response;
time_t exptime;
unsigned char padding[32];
@@ -2212,44 +2187,32 @@ time_t
gnutls_certificate_get_ocsp_expiration(gnutls_certificate_credentials_t sc,
unsigned idx, int oidx, unsigned flags);
-int gnutls_ocsp_status_request_enable_client(gnutls_session_t session,
- gnutls_datum_t * responder_id,
- size_t responder_id_size,
- gnutls_datum_t *
- request_extensions);
+int gnutls_ocsp_status_request_enable_client(
+ gnutls_session_t session, gnutls_datum_t *responder_id,
+ size_t responder_id_size, gnutls_datum_t *request_extensions);
int gnutls_ocsp_status_request_get(gnutls_session_t session,
- gnutls_datum_t * response);
+ gnutls_datum_t *response);
-# define GNUTLS_OCSP_SR_IS_AVAIL 1
+#define GNUTLS_OCSP_SR_IS_AVAIL 1
unsigned gnutls_ocsp_status_request_is_checked(gnutls_session_t session,
unsigned int flags);
-int
-gnutls_ocsp_status_request_get2(gnutls_session_t session,
- unsigned idx, gnutls_datum_t * response);
+int gnutls_ocsp_status_request_get2(gnutls_session_t session, unsigned idx,
+ gnutls_datum_t *response);
/* RAW public key functions (RFC7250) */
-int gnutls_certificate_set_rawpk_key_mem(gnutls_certificate_credentials_t cred,
- const gnutls_datum_t * spki,
- const gnutls_datum_t * pkey,
- gnutls_x509_crt_fmt_t format,
- const char *pass,
- unsigned int key_usage,
- const char **names,
- unsigned int names_length,
- unsigned int flags);
-
-int gnutls_certificate_set_rawpk_key_file(gnutls_certificate_credentials_t cred,
- const char *rawpkfile,
- const char *privkeyfile,
- gnutls_x509_crt_fmt_t format,
- const char *pass,
- unsigned int key_usage,
- const char **names,
- unsigned int names_length,
- unsigned int privkey_flags,
- unsigned int pkcs11_flags);
+int gnutls_certificate_set_rawpk_key_mem(
+ gnutls_certificate_credentials_t cred, const gnutls_datum_t *spki,
+ const gnutls_datum_t *pkey, gnutls_x509_crt_fmt_t format,
+ const char *pass, unsigned int key_usage, const char **names,
+ unsigned int names_length, unsigned int flags);
+
+int gnutls_certificate_set_rawpk_key_file(
+ gnutls_certificate_credentials_t cred, const char *rawpkfile,
+ const char *privkeyfile, gnutls_x509_crt_fmt_t format, const char *pass,
+ unsigned int key_usage, const char **names, unsigned int names_length,
+ unsigned int privkey_flags, unsigned int pkcs11_flags);
/* global state functions
*/
@@ -2267,15 +2230,14 @@ const gnutls_library_config_st *gnutls_get_library_config(void);
*
* Returns: Number of seconds since the epoch, or (time_t)-1 on errors.
*/
-typedef time_t(*gnutls_time_func) (time_t * t);
+typedef time_t (*gnutls_time_func)(time_t *t);
typedef int (*mutex_init_func)(void **mutex);
typedef int (*mutex_lock_func)(void **mutex);
typedef int (*mutex_unlock_func)(void **mutex);
typedef int (*mutex_deinit_func)(void **mutex);
-void gnutls_global_set_mutex(mutex_init_func init,
- mutex_deinit_func deinit,
+void gnutls_global_set_mutex(mutex_init_func init, mutex_deinit_func deinit,
mutex_lock_func lock, mutex_unlock_func unlock);
typedef void *(*gnutls_alloc_function)(size_t);
@@ -2292,9 +2254,9 @@ extern _SYM_EXPORT gnutls_realloc_function gnutls_realloc;
extern _SYM_EXPORT gnutls_calloc_function gnutls_calloc;
extern _SYM_EXPORT gnutls_free_function gnutls_free;
-# ifdef GNUTLS_INTERNAL_BUILD
-# define gnutls_free(a) gnutls_free((void *) (a)), a=NULL
-# endif
+#ifdef GNUTLS_INTERNAL_BUILD
+#define gnutls_free(a) gnutls_free((void *)(a)), a = NULL
+#endif
extern _SYM_EXPORT char *(*gnutls_strdup)(const char *);
@@ -2322,33 +2284,32 @@ void gnutls_global_set_log_level(int level);
* Returns: Non zero on error.
* Since: 3.6.13
*/
-typedef int (*gnutls_keylog_func)(gnutls_session_t session,
- const char *label,
- const gnutls_datum_t * secret);
-gnutls_keylog_func gnutls_session_get_keylog_function(const gnutls_session_t
- session);
+typedef int (*gnutls_keylog_func)(gnutls_session_t session, const char *label,
+ const gnutls_datum_t *secret);
+gnutls_keylog_func
+gnutls_session_get_keylog_function(const gnutls_session_t session);
void gnutls_session_set_keylog_function(gnutls_session_t session,
gnutls_keylog_func func);
/* Diffie-Hellman parameter handling.
*/
-int gnutls_dh_params_init(gnutls_dh_params_t * dh_params);
+int gnutls_dh_params_init(gnutls_dh_params_t *dh_params);
void gnutls_dh_params_deinit(gnutls_dh_params_t dh_params);
int gnutls_dh_params_import_raw(gnutls_dh_params_t dh_params,
- const gnutls_datum_t * prime,
- const gnutls_datum_t * generator);
+ const gnutls_datum_t *prime,
+ const gnutls_datum_t *generator);
int gnutls_dh_params_import_dsa(gnutls_dh_params_t dh_params,
gnutls_x509_privkey_t key);
int gnutls_dh_params_import_raw2(gnutls_dh_params_t dh_params,
- const gnutls_datum_t * prime,
- const gnutls_datum_t * generator,
+ const gnutls_datum_t *prime,
+ const gnutls_datum_t *generator,
unsigned key_bits);
int gnutls_dh_params_import_raw3(gnutls_dh_params_t dh_params,
- const gnutls_datum_t * prime,
- const gnutls_datum_t * q,
- const gnutls_datum_t * generator);
+ const gnutls_datum_t *prime,
+ const gnutls_datum_t *q,
+ const gnutls_datum_t *generator);
int gnutls_dh_params_import_pkcs3(gnutls_dh_params_t params,
- const gnutls_datum_t * pkcs3_params,
+ const gnutls_datum_t *pkcs3_params,
gnutls_x509_crt_fmt_t format);
int gnutls_dh_params_generate2(gnutls_dh_params_t params, unsigned int bits);
int gnutls_dh_params_export_pkcs3(gnutls_dh_params_t params,
@@ -2357,38 +2318,39 @@ int gnutls_dh_params_export_pkcs3(gnutls_dh_params_t params,
size_t *params_data_size);
int gnutls_dh_params_export2_pkcs3(gnutls_dh_params_t params,
gnutls_x509_crt_fmt_t format,
- gnutls_datum_t * out);
+ gnutls_datum_t *out);
int gnutls_dh_params_export_raw(gnutls_dh_params_t params,
- gnutls_datum_t * prime,
- gnutls_datum_t * generator, unsigned int *bits);
+ gnutls_datum_t *prime,
+ gnutls_datum_t *generator, unsigned int *bits);
int gnutls_dh_params_cpy(gnutls_dh_params_t dst, gnutls_dh_params_t src);
/* Session stuff
*/
/* clang-format off */
@DEFINE_IOVEC_T@
-/* clang-format on */
+ /* clang-format on */
-typedef ssize_t(*gnutls_pull_func) (gnutls_transport_ptr_t, void *, size_t);
-typedef ssize_t(*gnutls_push_func) (gnutls_transport_ptr_t, const void *,
+ typedef ssize_t (*gnutls_pull_func)(gnutls_transport_ptr_t, void *,
+ size_t);
+typedef ssize_t (*gnutls_push_func)(gnutls_transport_ptr_t, const void *,
size_t);
int gnutls_system_recv_timeout(gnutls_transport_ptr_t ptr, unsigned int ms);
typedef int (*gnutls_pull_timeout_func)(gnutls_transport_ptr_t,
unsigned int ms);
-typedef ssize_t(*gnutls_vec_push_func) (gnutls_transport_ptr_t,
- const giovec_t * iov, int iovcnt);
+typedef ssize_t (*gnutls_vec_push_func)(gnutls_transport_ptr_t,
+ const giovec_t *iov, int iovcnt);
typedef int (*gnutls_errno_func)(gnutls_transport_ptr_t);
-# if 0
+#if 0
/* This will be defined as macro. */
void gnutls_transport_set_int(gnutls_session_t session, int r);
-# endif
+#endif
void gnutls_transport_set_int2(gnutls_session_t session, int r, int s);
-# define gnutls_transport_set_int(s, i) gnutls_transport_set_int2(s, i, i)
+#define gnutls_transport_set_int(s, i) gnutls_transport_set_int2(s, i, i)
void gnutls_transport_get_int2(gnutls_session_t session, int *r, int *s);
int gnutls_transport_get_int(gnutls_session_t session);
@@ -2401,8 +2363,8 @@ void gnutls_transport_set_ptr2(gnutls_session_t session,
gnutls_transport_ptr_t gnutls_transport_get_ptr(gnutls_session_t session);
void gnutls_transport_get_ptr2(gnutls_session_t session,
- gnutls_transport_ptr_t * recv_ptr,
- gnutls_transport_ptr_t * send_ptr);
+ gnutls_transport_ptr_t *recv_ptr,
+ gnutls_transport_ptr_t *send_ptr);
void gnutls_transport_set_vec_push_function(gnutls_session_t session,
gnutls_vec_push_func vec_func);
@@ -2430,7 +2392,7 @@ void gnutls_openpgp_send_cert(gnutls_session_t session,
/* This function returns the hash of the given data.
*/
int gnutls_fingerprint(gnutls_digest_algorithm_t algo,
- const gnutls_datum_t * data, void *result,
+ const gnutls_datum_t *data, void *result,
size_t *result_size);
/**
@@ -2443,48 +2405,43 @@ typedef enum gnutls_random_art {
GNUTLS_RANDOM_ART_OPENSSH = 1
} gnutls_random_art_t;
-int gnutls_random_art(gnutls_random_art_t type,
- const char *key_type, unsigned int key_size,
- void *fpr, size_t fpr_size, gnutls_datum_t * art);
+int gnutls_random_art(gnutls_random_art_t type, const char *key_type,
+ unsigned int key_size, void *fpr, size_t fpr_size,
+ gnutls_datum_t *art);
/* IDNA */
-# define GNUTLS_IDNA_FORCE_2008 (1<<1)
-int gnutls_idna_map(const char *input, unsigned ilen, gnutls_datum_t * out,
+#define GNUTLS_IDNA_FORCE_2008 (1 << 1)
+int gnutls_idna_map(const char *input, unsigned ilen, gnutls_datum_t *out,
unsigned flags);
int gnutls_idna_reverse_map(const char *input, unsigned ilen,
- gnutls_datum_t * out, unsigned flags);
+ gnutls_datum_t *out, unsigned flags);
/* SRP
*/
-typedef struct gnutls_srp_server_credentials_st
-*gnutls_srp_server_credentials_t;
-typedef struct gnutls_srp_client_credentials_st
-*gnutls_srp_client_credentials_t;
+typedef struct gnutls_srp_server_credentials_st *gnutls_srp_server_credentials_t;
+typedef struct gnutls_srp_client_credentials_st *gnutls_srp_client_credentials_t;
void gnutls_srp_free_client_credentials(gnutls_srp_client_credentials_t sc);
-int
-gnutls_srp_allocate_client_credentials(gnutls_srp_client_credentials_t * sc);
+int gnutls_srp_allocate_client_credentials(gnutls_srp_client_credentials_t *sc);
int gnutls_srp_set_client_credentials(gnutls_srp_client_credentials_t res,
const char *username,
const char *password);
void gnutls_srp_free_server_credentials(gnutls_srp_server_credentials_t sc);
-int
-gnutls_srp_allocate_server_credentials(gnutls_srp_server_credentials_t * sc);
-int gnutls_srp_set_server_credentials_file(gnutls_srp_server_credentials_t
- res, const char *password_file,
+int gnutls_srp_allocate_server_credentials(gnutls_srp_server_credentials_t *sc);
+int gnutls_srp_set_server_credentials_file(gnutls_srp_server_credentials_t res,
+ const char *password_file,
const char *password_conf_file);
const char *gnutls_srp_server_get_username(gnutls_session_t session);
void gnutls_srp_set_prime_bits(gnutls_session_t session, unsigned int bits);
-int gnutls_srp_verifier(const char *username,
- const char *password,
- const gnutls_datum_t * salt,
- const gnutls_datum_t * generator,
- const gnutls_datum_t * prime, gnutls_datum_t * res);
+int gnutls_srp_verifier(const char *username, const char *password,
+ const gnutls_datum_t *salt,
+ const gnutls_datum_t *generator,
+ const gnutls_datum_t *prime, gnutls_datum_t *res);
/* The static parameters defined in draft-ietf-tls-srp-05
* Those should be used as input to gnutls_srp_verifier().
@@ -2537,50 +2494,40 @@ extern _SYM_EXPORT const unsigned int gnutls_ffdhe_2048_key_bits;
typedef int gnutls_srp_server_credentials_function(gnutls_session_t,
const char *username,
- gnutls_datum_t * salt,
- gnutls_datum_t *
- verifier,
- gnutls_datum_t *
- generator,
- gnutls_datum_t * prime);
-void
-gnutls_srp_set_server_credentials_function(gnutls_srp_server_credentials_t
- cred,
- gnutls_srp_server_credentials_function
- * func);
-
-typedef int gnutls_srp_client_credentials_function(gnutls_session_t,
- char **, char **);
-void
-gnutls_srp_set_client_credentials_function(gnutls_srp_client_credentials_t
- cred,
- gnutls_srp_client_credentials_function
- * func);
-
-int gnutls_srp_base64_encode(const gnutls_datum_t * data, char *result,
+ gnutls_datum_t *salt,
+ gnutls_datum_t *verifier,
+ gnutls_datum_t *generator,
+ gnutls_datum_t *prime);
+void gnutls_srp_set_server_credentials_function(
+ gnutls_srp_server_credentials_t cred,
+ gnutls_srp_server_credentials_function *func);
+
+typedef int gnutls_srp_client_credentials_function(gnutls_session_t, char **,
+ char **);
+void gnutls_srp_set_client_credentials_function(
+ gnutls_srp_client_credentials_t cred,
+ gnutls_srp_client_credentials_function *func);
+
+int gnutls_srp_base64_encode(const gnutls_datum_t *data, char *result,
size_t *result_size);
-int gnutls_srp_base64_encode2(const gnutls_datum_t * data,
- gnutls_datum_t * result);
+int gnutls_srp_base64_encode2(const gnutls_datum_t *data,
+ gnutls_datum_t *result);
-int gnutls_srp_base64_decode(const gnutls_datum_t * b64_data, char *result,
+int gnutls_srp_base64_decode(const gnutls_datum_t *b64_data, char *result,
size_t *result_size);
-int gnutls_srp_base64_decode2(const gnutls_datum_t * b64_data,
- gnutls_datum_t * result);
+int gnutls_srp_base64_decode2(const gnutls_datum_t *b64_data,
+ gnutls_datum_t *result);
-# define gnutls_srp_base64_encode_alloc gnutls_srp_base64_encode2
-# define gnutls_srp_base64_decode_alloc gnutls_srp_base64_decode2
+#define gnutls_srp_base64_encode_alloc gnutls_srp_base64_encode2
+#define gnutls_srp_base64_decode_alloc gnutls_srp_base64_decode2
-void
-gnutls_srp_set_server_fake_salt_seed(gnutls_srp_server_credentials_t
- sc,
- const gnutls_datum_t * seed,
- unsigned int salt_length);
+void gnutls_srp_set_server_fake_salt_seed(gnutls_srp_server_credentials_t sc,
+ const gnutls_datum_t *seed,
+ unsigned int salt_length);
/* PSK stuff */
-typedef struct gnutls_psk_server_credentials_st
-*gnutls_psk_server_credentials_t;
-typedef struct gnutls_psk_client_credentials_st
-*gnutls_psk_client_credentials_t;
+typedef struct gnutls_psk_server_credentials_st *gnutls_psk_server_credentials_t;
+typedef struct gnutls_psk_client_credentials_st *gnutls_psk_client_credentials_t;
/**
* gnutls_psk_key_flags:
@@ -2595,84 +2542,70 @@ typedef enum gnutls_psk_key_flags {
} gnutls_psk_key_flags;
void gnutls_psk_free_client_credentials(gnutls_psk_client_credentials_t sc);
-int
-gnutls_psk_allocate_client_credentials(gnutls_psk_client_credentials_t * sc);
+int gnutls_psk_allocate_client_credentials(gnutls_psk_client_credentials_t *sc);
int gnutls_psk_set_client_credentials(gnutls_psk_client_credentials_t res,
const char *username,
- const gnutls_datum_t * key,
+ const gnutls_datum_t *key,
gnutls_psk_key_flags flags);
int gnutls_psk_set_client_credentials2(gnutls_psk_client_credentials_t res,
- const gnutls_datum_t * username,
- const gnutls_datum_t * key,
+ const gnutls_datum_t *username,
+ const gnutls_datum_t *key,
gnutls_psk_key_flags flags);
void gnutls_psk_free_server_credentials(gnutls_psk_server_credentials_t sc);
-int
-gnutls_psk_allocate_server_credentials(gnutls_psk_server_credentials_t * sc);
-int gnutls_psk_set_server_credentials_file(gnutls_psk_server_credentials_t
- res, const char *password_file);
+int gnutls_psk_allocate_server_credentials(gnutls_psk_server_credentials_t *sc);
+int gnutls_psk_set_server_credentials_file(gnutls_psk_server_credentials_t res,
+ const char *password_file);
-int
-gnutls_psk_set_server_credentials_hint(gnutls_psk_server_credentials_t
- res, const char *hint);
+int gnutls_psk_set_server_credentials_hint(gnutls_psk_server_credentials_t res,
+ const char *hint);
const char *gnutls_psk_server_get_username(gnutls_session_t session);
int gnutls_psk_server_get_username2(gnutls_session_t session,
- gnutls_datum_t * out);
+ gnutls_datum_t *out);
const char *gnutls_psk_client_get_hint(gnutls_session_t session);
typedef int gnutls_psk_server_credentials_function(gnutls_session_t,
const char *username,
- gnutls_datum_t * key);
-typedef int gnutls_psk_server_credentials_function2(gnutls_session_t,
- const gnutls_datum_t *
- username,
- gnutls_datum_t * key);
-void gnutls_psk_set_server_credentials_function(gnutls_psk_server_credentials_t
- cred,
- gnutls_psk_server_credentials_function
- * func);
-void gnutls_psk_set_server_credentials_function2(gnutls_psk_server_credentials_t
- cred,
- gnutls_psk_server_credentials_function2
- * func);
+ gnutls_datum_t *key);
+typedef int gnutls_psk_server_credentials_function2(
+ gnutls_session_t, const gnutls_datum_t *username, gnutls_datum_t *key);
+void gnutls_psk_set_server_credentials_function(
+ gnutls_psk_server_credentials_t cred,
+ gnutls_psk_server_credentials_function *func);
+void gnutls_psk_set_server_credentials_function2(
+ gnutls_psk_server_credentials_t cred,
+ gnutls_psk_server_credentials_function2 *func);
typedef int gnutls_psk_client_credentials_function(gnutls_session_t,
char **username,
- gnutls_datum_t * key);
+ gnutls_datum_t *key);
typedef int gnutls_psk_client_credentials_function2(gnutls_session_t,
- gnutls_datum_t * username,
- gnutls_datum_t * key);
-void
-gnutls_psk_set_client_credentials_function(gnutls_psk_client_credentials_t
- cred,
- gnutls_psk_client_credentials_function
- * func);
-void
-gnutls_psk_set_client_credentials_function2(gnutls_psk_client_credentials_t
- cred,
- gnutls_psk_client_credentials_function2
- * func);
-
-int gnutls_hex_encode(const gnutls_datum_t * data, char *result,
+ gnutls_datum_t *username,
+ gnutls_datum_t *key);
+void gnutls_psk_set_client_credentials_function(
+ gnutls_psk_client_credentials_t cred,
+ gnutls_psk_client_credentials_function *func);
+void gnutls_psk_set_client_credentials_function2(
+ gnutls_psk_client_credentials_t cred,
+ gnutls_psk_client_credentials_function2 *func);
+
+int gnutls_hex_encode(const gnutls_datum_t *data, char *result,
size_t *result_size);
-int gnutls_hex_decode(const gnutls_datum_t * hex_data, void *result,
+int gnutls_hex_decode(const gnutls_datum_t *hex_data, void *result,
size_t *result_size);
-int gnutls_hex_encode2(const gnutls_datum_t * data, gnutls_datum_t * result);
-int gnutls_hex_decode2(const gnutls_datum_t * data, gnutls_datum_t * result);
+int gnutls_hex_encode2(const gnutls_datum_t *data, gnutls_datum_t *result);
+int gnutls_hex_decode2(const gnutls_datum_t *data, gnutls_datum_t *result);
-void
-gnutls_psk_set_server_dh_params(gnutls_psk_server_credentials_t res,
- gnutls_dh_params_t dh_params);
+void gnutls_psk_set_server_dh_params(gnutls_psk_server_credentials_t res,
+ gnutls_dh_params_t dh_params);
-int
-gnutls_psk_set_server_known_dh_params(gnutls_psk_server_credentials_t res,
- gnutls_sec_param_t sec_param);
+int gnutls_psk_set_server_known_dh_params(gnutls_psk_server_credentials_t res,
+ gnutls_sec_param_t sec_param);
-void
-gnutls_psk_set_server_params_function(gnutls_psk_server_credentials_t
- res, gnutls_params_function * func);
+void gnutls_psk_set_server_params_function(gnutls_psk_server_credentials_t res,
+ gnutls_params_function *func);
/**
* gnutls_x509_subject_alt_name_t:
@@ -2739,7 +2672,7 @@ typedef struct gnutls_retr2_st {
gnutls_x509_crt_t *x509;
gnutls_openpgp_crt_t pgp;
} cert;
- unsigned int ncerts; /* one for pgp keys */
+ unsigned int ncerts; /* one for pgp keys */
union {
gnutls_x509_privkey_t x509;
@@ -2747,72 +2680,60 @@ typedef struct gnutls_retr2_st {
gnutls_pkcs11_privkey_t pkcs11;
} key;
- unsigned int deinit_all; /* if non zero all keys will be deinited */
+ unsigned int deinit_all; /* if non zero all keys will be deinited */
} gnutls_retr2_st;
- /* Functions that allow auth_info_t structures handling
+/* Functions that allow auth_info_t structures handling
*/
gnutls_credentials_type_t gnutls_auth_get_type(gnutls_session_t session);
gnutls_credentials_type_t gnutls_auth_server_get_type(gnutls_session_t session);
gnutls_credentials_type_t gnutls_auth_client_get_type(gnutls_session_t session);
- /* DH */
+/* DH */
void gnutls_dh_set_prime_bits(gnutls_session_t session, unsigned int bits);
int gnutls_dh_get_secret_bits(gnutls_session_t session);
int gnutls_dh_get_peers_public_bits(gnutls_session_t session);
int gnutls_dh_get_prime_bits(gnutls_session_t session);
-int gnutls_dh_get_group(gnutls_session_t session, gnutls_datum_t * raw_gen,
- gnutls_datum_t * raw_prime);
-int gnutls_dh_get_pubkey(gnutls_session_t session, gnutls_datum_t * raw_key);
+int gnutls_dh_get_group(gnutls_session_t session, gnutls_datum_t *raw_gen,
+ gnutls_datum_t *raw_prime);
+int gnutls_dh_get_pubkey(gnutls_session_t session, gnutls_datum_t *raw_key);
- /* X509PKI */
+/* X509PKI */
- /* These are set on the credentials structure.
+/* These are set on the credentials structure.
*/
- /* use gnutls_certificate_set_retrieve_function2() in abstract.h
+/* use gnutls_certificate_set_retrieve_function2() in abstract.h
* instead. It's much more efficient.
*/
-typedef int gnutls_certificate_retrieve_function(gnutls_session_t,
- const
- gnutls_datum_t *
- req_ca_rdn,
- int nreqs,
- const
- gnutls_pk_algorithm_t
- * pk_algos,
- int
- pk_algos_length,
- gnutls_retr2_st *);
-
-void
-gnutls_certificate_set_retrieve_function(gnutls_certificate_credentials_t
- cred,
- gnutls_certificate_retrieve_function
- * func);
-
-void
-gnutls_certificate_set_verify_function(gnutls_certificate_credentials_t
- cred,
- gnutls_certificate_verify_function
- * func);
-
-void
-gnutls_certificate_server_set_request(gnutls_session_t session,
- gnutls_certificate_request_t req);
-
- /* get data from the session
+typedef int gnutls_certificate_retrieve_function(
+ gnutls_session_t, const gnutls_datum_t *req_ca_rdn, int nreqs,
+ const gnutls_pk_algorithm_t *pk_algos, int pk_algos_length,
+ gnutls_retr2_st *);
+
+void gnutls_certificate_set_retrieve_function(
+ gnutls_certificate_credentials_t cred,
+ gnutls_certificate_retrieve_function *func);
+
+void gnutls_certificate_set_verify_function(
+ gnutls_certificate_credentials_t cred,
+ gnutls_certificate_verify_function *func);
+
+void gnutls_certificate_server_set_request(gnutls_session_t session,
+ gnutls_certificate_request_t req);
+
+/* get data from the session
*/
-const gnutls_datum_t *gnutls_certificate_get_peers(gnutls_session_t session, unsigned int
- *list_size);
+const gnutls_datum_t *gnutls_certificate_get_peers(gnutls_session_t session,
+ unsigned int *list_size);
const gnutls_datum_t *gnutls_certificate_get_ours(gnutls_session_t session);
int gnutls_certificate_get_peers_subkey_id(gnutls_session_t session,
- gnutls_datum_t * id);
+ gnutls_datum_t *id);
time_t gnutls_certificate_activation_time_peers(gnutls_session_t session);
time_t gnutls_certificate_expiration_time_peers(gnutls_session_t session);
@@ -2824,131 +2745,113 @@ int gnutls_certificate_verify_peers3(gnutls_session_t session,
const char *hostname,
unsigned int *status);
-int
-gnutls_certificate_verify_peers(gnutls_session_t session,
- gnutls_typed_vdata_st * data,
- unsigned int elements, unsigned int *status);
+int gnutls_certificate_verify_peers(gnutls_session_t session,
+ gnutls_typed_vdata_st *data,
+ unsigned int elements,
+ unsigned int *status);
int gnutls_certificate_verification_status_print(unsigned int status,
- gnutls_certificate_type_t
- type,
- gnutls_datum_t * out,
+ gnutls_certificate_type_t type,
+ gnutls_datum_t *out,
unsigned int flags);
-int gnutls_pem_base64_encode(const char *msg, const gnutls_datum_t * data,
+int gnutls_pem_base64_encode(const char *msg, const gnutls_datum_t *data,
char *result, size_t *result_size);
-int gnutls_pem_base64_decode(const char *header,
- const gnutls_datum_t * b64_data,
+int gnutls_pem_base64_decode(const char *header, const gnutls_datum_t *b64_data,
unsigned char *result, size_t *result_size);
-int gnutls_pem_base64_encode2(const char *msg,
- const gnutls_datum_t * data,
- gnutls_datum_t * result);
+int gnutls_pem_base64_encode2(const char *msg, const gnutls_datum_t *data,
+ gnutls_datum_t *result);
int gnutls_pem_base64_decode2(const char *header,
- const gnutls_datum_t * b64_data,
- gnutls_datum_t * result);
+ const gnutls_datum_t *b64_data,
+ gnutls_datum_t *result);
-int gnutls_base64_encode2(const gnutls_datum_t * data, gnutls_datum_t * result);
-int gnutls_base64_decode2(const gnutls_datum_t * b64_data,
- gnutls_datum_t * result);
+int gnutls_base64_encode2(const gnutls_datum_t *data, gnutls_datum_t *result);
+int gnutls_base64_decode2(const gnutls_datum_t *b64_data,
+ gnutls_datum_t *result);
-# define gnutls_pem_base64_encode_alloc gnutls_pem_base64_encode2
-# define gnutls_pem_base64_decode_alloc gnutls_pem_base64_decode2
+#define gnutls_pem_base64_encode_alloc gnutls_pem_base64_encode2
+#define gnutls_pem_base64_decode_alloc gnutls_pem_base64_decode2
- /* key_usage will be an OR of the following values:
+/* key_usage will be an OR of the following values:
*/
- /* when the key is to be used for signing: */
-# define GNUTLS_KEY_DIGITAL_SIGNATURE 128
-# define GNUTLS_KEY_NON_REPUDIATION 64
- /* when the key is to be used for encryption: */
-# define GNUTLS_KEY_KEY_ENCIPHERMENT 32
-# define GNUTLS_KEY_DATA_ENCIPHERMENT 16
-# define GNUTLS_KEY_KEY_AGREEMENT 8
-# define GNUTLS_KEY_KEY_CERT_SIGN 4
-# define GNUTLS_KEY_CRL_SIGN 2
-# define GNUTLS_KEY_ENCIPHER_ONLY 1
-# define GNUTLS_KEY_DECIPHER_ONLY 32768
-
-void
-gnutls_certificate_set_params_function(gnutls_certificate_credentials_t
- res, gnutls_params_function * func);
+/* when the key is to be used for signing: */
+#define GNUTLS_KEY_DIGITAL_SIGNATURE 128
+#define GNUTLS_KEY_NON_REPUDIATION 64
+/* when the key is to be used for encryption: */
+#define GNUTLS_KEY_KEY_ENCIPHERMENT 32
+#define GNUTLS_KEY_DATA_ENCIPHERMENT 16
+#define GNUTLS_KEY_KEY_AGREEMENT 8
+#define GNUTLS_KEY_KEY_CERT_SIGN 4
+#define GNUTLS_KEY_CRL_SIGN 2
+#define GNUTLS_KEY_ENCIPHER_ONLY 1
+#define GNUTLS_KEY_DECIPHER_ONLY 32768
+
+void gnutls_certificate_set_params_function(
+ gnutls_certificate_credentials_t res, gnutls_params_function *func);
void gnutls_anon_set_params_function(gnutls_anon_server_credentials_t res,
- gnutls_params_function * func);
+ gnutls_params_function *func);
void gnutls_psk_set_params_function(gnutls_psk_server_credentials_t res,
- gnutls_params_function * func);
+ gnutls_params_function *func);
-int gnutls_hex2bin(const char *hex_data, size_t hex_size,
- void *bin_data, size_t *bin_size);
+int gnutls_hex2bin(const char *hex_data, size_t hex_size, void *bin_data,
+ size_t *bin_size);
- /* Trust on first use (or ssh like) functions */
+/* Trust on first use (or ssh like) functions */
- /* stores the provided information to a database
+/* stores the provided information to a database
*/
-typedef int (*gnutls_tdb_store_func)(const char *db_name,
- const char *host,
- const char *service,
- time_t expiration,
- const gnutls_datum_t * pubkey);
-
-typedef int (*gnutls_tdb_store_commitment_func)(const char *db_name,
- const char *host,
- const char *service,
- time_t expiration,
- gnutls_digest_algorithm_t
- hash_algo,
- const gnutls_datum_t * hash);
-
- /* searches for the provided host/service pair that match the
+typedef int (*gnutls_tdb_store_func)(const char *db_name, const char *host,
+ const char *service, time_t expiration,
+ const gnutls_datum_t *pubkey);
+
+typedef int (*gnutls_tdb_store_commitment_func)(
+ const char *db_name, const char *host, const char *service,
+ time_t expiration, gnutls_digest_algorithm_t hash_algo,
+ const gnutls_datum_t *hash);
+
+/* searches for the provided host/service pair that match the
* provided public key in the database. */
-typedef int (*gnutls_tdb_verify_func)(const char *db_name,
- const char *host,
+typedef int (*gnutls_tdb_verify_func)(const char *db_name, const char *host,
const char *service,
- const gnutls_datum_t * pubkey);
+ const gnutls_datum_t *pubkey);
struct gnutls_tdb_int;
typedef struct gnutls_tdb_int *gnutls_tdb_t;
-int gnutls_tdb_init(gnutls_tdb_t * tdb);
+int gnutls_tdb_init(gnutls_tdb_t *tdb);
void gnutls_tdb_set_store_func(gnutls_tdb_t tdb, gnutls_tdb_store_func store);
-void gnutls_tdb_set_store_commitment_func(gnutls_tdb_t tdb,
- gnutls_tdb_store_commitment_func
- cstore);
+void gnutls_tdb_set_store_commitment_func(
+ gnutls_tdb_t tdb, gnutls_tdb_store_commitment_func cstore);
void gnutls_tdb_set_verify_func(gnutls_tdb_t tdb,
gnutls_tdb_verify_func verify);
void gnutls_tdb_deinit(gnutls_tdb_t tdb);
-int gnutls_verify_stored_pubkey(const char *db_name,
- gnutls_tdb_t tdb,
- const char *host,
- const char *service,
+int gnutls_verify_stored_pubkey(const char *db_name, gnutls_tdb_t tdb,
+ const char *host, const char *service,
gnutls_certificate_type_t cert_type,
- const gnutls_datum_t * cert,
- unsigned int flags);
-
-# define GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN 1
-int gnutls_store_commitment(const char *db_name,
- gnutls_tdb_t tdb,
- const char *host,
- const char *service,
+ const gnutls_datum_t *cert, unsigned int flags);
+
+#define GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN 1
+int gnutls_store_commitment(const char *db_name, gnutls_tdb_t tdb,
+ const char *host, const char *service,
gnutls_digest_algorithm_t hash_algo,
- const gnutls_datum_t * hash,
- time_t expiration, unsigned int flags);
+ const gnutls_datum_t *hash, time_t expiration,
+ unsigned int flags);
-int gnutls_store_pubkey(const char *db_name,
- gnutls_tdb_t tdb,
- const char *host,
+int gnutls_store_pubkey(const char *db_name, gnutls_tdb_t tdb, const char *host,
const char *service,
gnutls_certificate_type_t cert_type,
- const gnutls_datum_t * cert,
- time_t expiration, unsigned int flags);
+ const gnutls_datum_t *cert, time_t expiration,
+ unsigned int flags);
- /* Other helper functions */
-int gnutls_load_file(const char *filename, gnutls_datum_t * data);
+/* Other helper functions */
+int gnutls_load_file(const char *filename, gnutls_datum_t *data);
unsigned gnutls_url_is_supported(const char *url);
- /* PIN callback */
+/* PIN callback */
/**
* gnutls_pin_flag_t:
@@ -2970,12 +2873,12 @@ typedef enum {
GNUTLS_PIN_WRONG = (1 << 5)
} gnutls_pin_flag_t;
-# define GNUTLS_PKCS11_PIN_USER GNUTLS_PIN_USER
-# define GNUTLS_PKCS11_PIN_SO GNUTLS_PIN_SO
-# define GNUTLS_PKCS11_PIN_FINAL_TRY GNUTLS_PIN_FINAL_TRY
-# define GNUTLS_PKCS11_PIN_COUNT_LOW GNUTLS_PIN_COUNT_LOW
-# define GNUTLS_PKCS11_PIN_CONTEXT_SPECIFIC GNUTLS_PIN_CONTEXT_SPECIFIC
-# define GNUTLS_PKCS11_PIN_WRONG GNUTLS_PIN_WRONG
+#define GNUTLS_PKCS11_PIN_USER GNUTLS_PIN_USER
+#define GNUTLS_PKCS11_PIN_SO GNUTLS_PIN_SO
+#define GNUTLS_PKCS11_PIN_FINAL_TRY GNUTLS_PIN_FINAL_TRY
+#define GNUTLS_PKCS11_PIN_COUNT_LOW GNUTLS_PIN_COUNT_LOW
+#define GNUTLS_PKCS11_PIN_CONTEXT_SPECIFIC GNUTLS_PIN_CONTEXT_SPECIFIC
+#define GNUTLS_PKCS11_PIN_WRONG GNUTLS_PIN_WRONG
/**
* gnutls_pin_callback_t:
@@ -3013,8 +2916,8 @@ typedef enum {
typedef int (*gnutls_pin_callback_t)(void *userdata, int attempt,
const char *token_url,
const char *token_label,
- unsigned int flags,
- char *pin, size_t pin_max);
+ unsigned int flags, char *pin,
+ size_t pin_max);
void gnutls_certificate_set_pin_function(gnutls_certificate_credentials_t,
gnutls_pin_callback_t fn,
@@ -3026,9 +2929,9 @@ typedef struct gnutls_buffer_st *gnutls_buffer_t;
int gnutls_buffer_append_data(gnutls_buffer_t, const void *data,
size_t data_size);
-# define GNUTLS_UTF8_IGNORE_ERRS 1
+#define GNUTLS_UTF8_IGNORE_ERRS 1
int gnutls_utf8_password_normalize(const unsigned char *password,
- unsigned password_len, gnutls_datum_t * out,
+ unsigned password_len, gnutls_datum_t *out,
unsigned flags);
/* Public extensions related functions */
@@ -3054,15 +2957,15 @@ typedef int (*gnutls_ext_pack_func)(gnutls_ext_priv_data_t data,
gnutls_buffer_t packed_data);
typedef int (*gnutls_ext_unpack_func)(gnutls_buffer_t packed_data,
- gnutls_ext_priv_data_t * data);
+ gnutls_ext_priv_data_t *data);
-# define GNUTLS_EXT_RAW_FLAG_TLS_CLIENT_HELLO 1
-# define GNUTLS_EXT_RAW_FLAG_DTLS_CLIENT_HELLO (1<<1)
+#define GNUTLS_EXT_RAW_FLAG_TLS_CLIENT_HELLO 1
+#define GNUTLS_EXT_RAW_FLAG_DTLS_CLIENT_HELLO (1 << 1)
typedef int (*gnutls_ext_raw_process_func)(void *ctx, unsigned tls_id,
const unsigned char *data,
unsigned data_size);
int gnutls_ext_raw_parse(void *ctx, gnutls_ext_raw_process_func cb,
- const gnutls_datum_t * data, unsigned int flags);
+ const gnutls_datum_t *data, unsigned int flags);
/**
* gnutls_ext_parse_type_t:
@@ -3105,7 +3008,7 @@ typedef enum {
GNUTLS_EXT_FLAG_CLIENT_HELLO = (1 << 1),
GNUTLS_EXT_FLAG_TLS12_SERVER_HELLO = (1 << 2),
GNUTLS_EXT_FLAG_TLS13_SERVER_HELLO = (1 << 3),
- GNUTLS_EXT_FLAG_EE = (1 << 4), /* ENCRYPTED */
+ GNUTLS_EXT_FLAG_EE = (1 << 4), /* ENCRYPTED */
GNUTLS_EXT_FLAG_HRR = (1 << 5),
GNUTLS_EXT_FLAG_IGNORE_CLIENT_REQUEST = (1 << 6),
GNUTLS_EXT_FLAG_TLS = (1 << 7),
@@ -3148,13 +3051,11 @@ int gnutls_supplemental_register(const char *name,
gnutls_supp_recv_func supp_recv_func,
gnutls_supp_send_func supp_send_func);
-int gnutls_session_supplemental_register(gnutls_session_t session,
- const char *name,
- gnutls_supplemental_data_format_type_t
- type,
- gnutls_supp_recv_func supp_recv_func,
- gnutls_supp_send_func supp_send_func,
- unsigned int flags);
+int gnutls_session_supplemental_register(
+ gnutls_session_t session, const char *name,
+ gnutls_supplemental_data_format_type_t type,
+ gnutls_supp_recv_func supp_recv_func,
+ gnutls_supp_send_func supp_send_func, unsigned int flags);
void gnutls_supplemental_recv(gnutls_session_t session,
unsigned do_recv_supplemental);
@@ -3166,7 +3067,7 @@ void gnutls_supplemental_send(gnutls_session_t session,
typedef struct gnutls_anti_replay_st *gnutls_anti_replay_t;
-int gnutls_anti_replay_init(gnutls_anti_replay_t * anti_replay);
+int gnutls_anti_replay_init(gnutls_anti_replay_t *anti_replay);
void gnutls_anti_replay_deinit(gnutls_anti_replay_t anti_replay);
void gnutls_anti_replay_set_window(gnutls_anti_replay_t anti_replay,
unsigned int window);
@@ -3174,8 +3075,8 @@ void gnutls_anti_replay_enable(gnutls_session_t session,
gnutls_anti_replay_t anti_replay);
typedef int (*gnutls_db_add_func)(void *, time_t exp_time,
- const gnutls_datum_t * key,
- const gnutls_datum_t * data);
+ const gnutls_datum_t *key,
+ const gnutls_datum_t *data);
void gnutls_anti_replay_set_add_function(gnutls_anti_replay_t,
gnutls_db_add_func add_func);
@@ -3218,19 +3119,16 @@ typedef enum {
* Since: 3.7.0
*/
typedef int (*gnutls_handshake_read_func)(gnutls_session_t session,
- gnutls_record_encryption_level_t
- level,
+ gnutls_record_encryption_level_t level,
gnutls_handshake_description_t htype,
const void *data, size_t data_size);
-void
-gnutls_handshake_set_read_function(gnutls_session_t session,
- gnutls_handshake_read_func func);
+void gnutls_handshake_set_read_function(gnutls_session_t session,
+ gnutls_handshake_read_func func);
-int
-gnutls_handshake_write(gnutls_session_t session,
- gnutls_record_encryption_level_t level,
- const void *data, size_t data_size);
+int gnutls_handshake_write(gnutls_session_t session,
+ gnutls_record_encryption_level_t level,
+ const void *data, size_t data_size);
/**
* gnutls_handshake_secret_func:
@@ -3246,15 +3144,12 @@ gnutls_handshake_write(gnutls_session_t session,
* Returns: Non zero on error.
* Since: 3.7.0
*/
-typedef int (*gnutls_handshake_secret_func)(gnutls_session_t session,
- gnutls_record_encryption_level_t
- level, const void *secret_read,
- const void *secret_write,
- size_t secret_size);
+typedef int (*gnutls_handshake_secret_func)(
+ gnutls_session_t session, gnutls_record_encryption_level_t level,
+ const void *secret_read, const void *secret_write, size_t secret_size);
-void
-gnutls_handshake_set_secret_function(gnutls_session_t session,
- gnutls_handshake_secret_func func);
+void gnutls_handshake_set_secret_function(gnutls_session_t session,
+ gnutls_handshake_secret_func func);
/**
* gnutls_alert_read_func:
@@ -3274,9 +3169,8 @@ typedef int (*gnutls_alert_read_func)(gnutls_session_t session,
gnutls_alert_level_t alert_level,
gnutls_alert_description_t alert_desc);
-void
-gnutls_alert_set_read_function(gnutls_session_t session,
- gnutls_alert_read_func func);
+void gnutls_alert_set_read_function(gnutls_session_t session,
+ gnutls_alert_read_func func);
/* FIPS140-2 related functions */
unsigned gnutls_fips140_mode_enabled(void);
@@ -3305,23 +3199,29 @@ typedef enum gnutls_fips_mode_t {
GNUTLS_FIPS140_LOG = 4
} gnutls_fips_mode_t;
-# define GNUTLS_FIPS140_SET_MODE_THREAD 1
+#define GNUTLS_FIPS140_SET_MODE_THREAD 1
void gnutls_fips140_set_mode(gnutls_fips_mode_t mode, unsigned flags);
-# define GNUTLS_FIPS140_SET_LAX_MODE() do { \
- if (gnutls_fips140_mode_enabled()) \
- gnutls_fips140_set_mode(GNUTLS_FIPS140_LAX, GNUTLS_FIPS140_SET_MODE_THREAD); \
- } while(0)
-
-# define GNUTLS_FIPS140_SET_STRICT_MODE() do { \
- if (gnutls_fips140_mode_enabled()) \
- gnutls_fips140_set_mode(GNUTLS_FIPS140_STRICT, GNUTLS_FIPS140_SET_MODE_THREAD); \
- } while(0)
+#define GNUTLS_FIPS140_SET_LAX_MODE() \
+ do { \
+ if (gnutls_fips140_mode_enabled()) \
+ gnutls_fips140_set_mode( \
+ GNUTLS_FIPS140_LAX, \
+ GNUTLS_FIPS140_SET_MODE_THREAD); \
+ } while (0)
+
+#define GNUTLS_FIPS140_SET_STRICT_MODE() \
+ do { \
+ if (gnutls_fips140_mode_enabled()) \
+ gnutls_fips140_set_mode( \
+ GNUTLS_FIPS140_STRICT, \
+ GNUTLS_FIPS140_SET_MODE_THREAD); \
+ } while (0)
typedef struct gnutls_fips140_context_st *gnutls_fips140_context_t;
-int gnutls_fips140_context_init(gnutls_fips140_context_t * context);
+int gnutls_fips140_context_init(gnutls_fips140_context_t *context);
void gnutls_fips140_context_deinit(gnutls_fips140_context_t context);
/**
@@ -3380,264 +3280,269 @@ typedef enum {
gnutls_transport_ktls_enable_flags_t
gnutls_transport_is_ktls_enabled(gnutls_session_t session);
- /* Gnutls error codes. The mapping to a TLS alert is also shown in
+/* Gnutls error codes. The mapping to a TLS alert is also shown in
* comments.
*/
-# define GNUTLS_E_SUCCESS 0
-# define GNUTLS_E_UNKNOWN_COMPRESSION_ALGORITHM -3
-# define GNUTLS_E_UNKNOWN_CIPHER_TYPE -6
-# define GNUTLS_E_LARGE_PACKET -7
-# define GNUTLS_E_UNSUPPORTED_VERSION_PACKET -8 /* GNUTLS_A_PROTOCOL_VERSION */
-# define GNUTLS_E_TLS_PACKET_DECODING_ERROR GNUTLS_E_UNEXPECTED_PACKET_LENGTH
-# define GNUTLS_E_UNEXPECTED_PACKET_LENGTH -9 /* GNUTLS_A_DECODE_ERROR */
-# define GNUTLS_E_INVALID_SESSION -10
-# define GNUTLS_E_FATAL_ALERT_RECEIVED -12
-# define GNUTLS_E_UNEXPECTED_PACKET -15 /* GNUTLS_A_UNEXPECTED_MESSAGE */
-# define GNUTLS_E_WARNING_ALERT_RECEIVED -16
-# define GNUTLS_E_ERROR_IN_FINISHED_PACKET -18
-# define GNUTLS_E_UNEXPECTED_HANDSHAKE_PACKET -19
-# define GNUTLS_E_UNKNOWN_CIPHER_SUITE -21
- /* GNUTLS_A_HANDSHAKE_FAILURE */
-# define GNUTLS_E_UNWANTED_ALGORITHM -22
-# define GNUTLS_E_MPI_SCAN_FAILED -23
-# define GNUTLS_E_DECRYPTION_FAILED -24 /* GNUTLS_A_DECRYPTION_FAILED, GNUTLS_A_BAD_RECORD_MAC */
-# define GNUTLS_E_MEMORY_ERROR -25
-# define GNUTLS_E_DECOMPRESSION_FAILED -26 /* GNUTLS_A_DECOMPRESSION_FAILURE */
-# define GNUTLS_E_COMPRESSION_FAILED -27
-# define GNUTLS_E_AGAIN -28
-# define GNUTLS_E_EXPIRED -29
-# define GNUTLS_E_DB_ERROR -30
-# define GNUTLS_E_SRP_PWD_ERROR GNUTLS_E_KEYFILE_ERROR
-# define GNUTLS_E_KEYFILE_ERROR -31
-# define GNUTLS_E_INSUFFICIENT_CREDENTIALS -32
-# define GNUTLS_E_INSUFICIENT_CREDENTIALS GNUTLS_E_INSUFFICIENT_CREDENTIALS /* for backwards compatibility only */
-# define GNUTLS_E_INSUFFICIENT_CRED GNUTLS_E_INSUFFICIENT_CREDENTIALS
-# define GNUTLS_E_INSUFICIENT_CRED GNUTLS_E_INSUFFICIENT_CREDENTIALS /* for backwards compatibility only */
-
-# define GNUTLS_E_HASH_FAILED -33
-# define GNUTLS_E_BASE64_DECODING_ERROR -34
-
-# define GNUTLS_E_MPI_PRINT_FAILED -35
-# define GNUTLS_E_REHANDSHAKE -37 /* GNUTLS_A_NO_RENEGOTIATION */
-# define GNUTLS_E_GOT_APPLICATION_DATA -38
-# define GNUTLS_E_RECORD_LIMIT_REACHED -39
-# define GNUTLS_E_ENCRYPTION_FAILED -40
-
-# define GNUTLS_E_PK_ENCRYPTION_FAILED -44
-# define GNUTLS_E_PK_DECRYPTION_FAILED -45
-# define GNUTLS_E_PK_SIGN_FAILED -46
-# define GNUTLS_E_X509_UNSUPPORTED_CRITICAL_EXTENSION -47
-# define GNUTLS_E_KEY_USAGE_VIOLATION -48
-# define GNUTLS_E_NO_CERTIFICATE_FOUND -49 /* GNUTLS_A_BAD_CERTIFICATE */
-# define GNUTLS_E_INVALID_REQUEST -50
-# define GNUTLS_E_SHORT_MEMORY_BUFFER -51
-# define GNUTLS_E_INTERRUPTED -52
-# define GNUTLS_E_PUSH_ERROR -53
-# define GNUTLS_E_PULL_ERROR -54
-# define GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER -55/* GNUTLS_A_ILLEGAL_PARAMETER */
-# define GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE -56
-# define GNUTLS_E_PKCS1_WRONG_PAD -57
-# define GNUTLS_E_RECEIVED_ILLEGAL_EXTENSION -58
-# define GNUTLS_E_INTERNAL_ERROR -59
-# define GNUTLS_E_DH_PRIME_UNACCEPTABLE -63
-# define GNUTLS_E_FILE_ERROR -64
-# define GNUTLS_E_TOO_MANY_EMPTY_PACKETS -78
-# define GNUTLS_E_UNKNOWN_PK_ALGORITHM -80
-# define GNUTLS_E_TOO_MANY_HANDSHAKE_PACKETS -81
-# define GNUTLS_E_RECEIVED_DISALLOWED_NAME -82 /* GNUTLS_A_ILLEGAL_PARAMETER */
-# define GNUTLS_E_CERTIFICATE_REQUIRED -112 /* GNUTLS_A_CERTIFICATE_REQUIRED */
-
- /* returned if you need to generate temporary RSA
+#define GNUTLS_E_SUCCESS 0
+#define GNUTLS_E_UNKNOWN_COMPRESSION_ALGORITHM -3
+#define GNUTLS_E_UNKNOWN_CIPHER_TYPE -6
+#define GNUTLS_E_LARGE_PACKET -7
+#define GNUTLS_E_UNSUPPORTED_VERSION_PACKET -8 /* GNUTLS_A_PROTOCOL_VERSION */
+#define GNUTLS_E_TLS_PACKET_DECODING_ERROR GNUTLS_E_UNEXPECTED_PACKET_LENGTH
+#define GNUTLS_E_UNEXPECTED_PACKET_LENGTH -9 /* GNUTLS_A_DECODE_ERROR */
+#define GNUTLS_E_INVALID_SESSION -10
+#define GNUTLS_E_FATAL_ALERT_RECEIVED -12
+#define GNUTLS_E_UNEXPECTED_PACKET -15 /* GNUTLS_A_UNEXPECTED_MESSAGE */
+#define GNUTLS_E_WARNING_ALERT_RECEIVED -16
+#define GNUTLS_E_ERROR_IN_FINISHED_PACKET -18
+#define GNUTLS_E_UNEXPECTED_HANDSHAKE_PACKET -19
+#define GNUTLS_E_UNKNOWN_CIPHER_SUITE -21
+/* GNUTLS_A_HANDSHAKE_FAILURE */
+#define GNUTLS_E_UNWANTED_ALGORITHM -22
+#define GNUTLS_E_MPI_SCAN_FAILED -23
+#define GNUTLS_E_DECRYPTION_FAILED \
+ -24 /* GNUTLS_A_DECRYPTION_FAILED, GNUTLS_A_BAD_RECORD_MAC */
+#define GNUTLS_E_MEMORY_ERROR -25
+#define GNUTLS_E_DECOMPRESSION_FAILED -26 /* GNUTLS_A_DECOMPRESSION_FAILURE */
+#define GNUTLS_E_COMPRESSION_FAILED -27
+#define GNUTLS_E_AGAIN -28
+#define GNUTLS_E_EXPIRED -29
+#define GNUTLS_E_DB_ERROR -30
+#define GNUTLS_E_SRP_PWD_ERROR GNUTLS_E_KEYFILE_ERROR
+#define GNUTLS_E_KEYFILE_ERROR -31
+#define GNUTLS_E_INSUFFICIENT_CREDENTIALS -32
+#define GNUTLS_E_INSUFICIENT_CREDENTIALS \
+ GNUTLS_E_INSUFFICIENT_CREDENTIALS /* for backwards compatibility only */
+#define GNUTLS_E_INSUFFICIENT_CRED GNUTLS_E_INSUFFICIENT_CREDENTIALS
+#define GNUTLS_E_INSUFICIENT_CRED \
+ GNUTLS_E_INSUFFICIENT_CREDENTIALS /* for backwards compatibility only */
+
+#define GNUTLS_E_HASH_FAILED -33
+#define GNUTLS_E_BASE64_DECODING_ERROR -34
+
+#define GNUTLS_E_MPI_PRINT_FAILED -35
+#define GNUTLS_E_REHANDSHAKE -37 /* GNUTLS_A_NO_RENEGOTIATION */
+#define GNUTLS_E_GOT_APPLICATION_DATA -38
+#define GNUTLS_E_RECORD_LIMIT_REACHED -39
+#define GNUTLS_E_ENCRYPTION_FAILED -40
+
+#define GNUTLS_E_PK_ENCRYPTION_FAILED -44
+#define GNUTLS_E_PK_DECRYPTION_FAILED -45
+#define GNUTLS_E_PK_SIGN_FAILED -46
+#define GNUTLS_E_X509_UNSUPPORTED_CRITICAL_EXTENSION -47
+#define GNUTLS_E_KEY_USAGE_VIOLATION -48
+#define GNUTLS_E_NO_CERTIFICATE_FOUND -49 /* GNUTLS_A_BAD_CERTIFICATE */
+#define GNUTLS_E_INVALID_REQUEST -50
+#define GNUTLS_E_SHORT_MEMORY_BUFFER -51
+#define GNUTLS_E_INTERRUPTED -52
+#define GNUTLS_E_PUSH_ERROR -53
+#define GNUTLS_E_PULL_ERROR -54
+#define GNUTLS_E_RECEIVED_ILLEGAL_PARAMETER -55 /* GNUTLS_A_ILLEGAL_PARAMETER */
+#define GNUTLS_E_REQUESTED_DATA_NOT_AVAILABLE -56
+#define GNUTLS_E_PKCS1_WRONG_PAD -57
+#define GNUTLS_E_RECEIVED_ILLEGAL_EXTENSION -58
+#define GNUTLS_E_INTERNAL_ERROR -59
+#define GNUTLS_E_DH_PRIME_UNACCEPTABLE -63
+#define GNUTLS_E_FILE_ERROR -64
+#define GNUTLS_E_TOO_MANY_EMPTY_PACKETS -78
+#define GNUTLS_E_UNKNOWN_PK_ALGORITHM -80
+#define GNUTLS_E_TOO_MANY_HANDSHAKE_PACKETS -81
+#define GNUTLS_E_RECEIVED_DISALLOWED_NAME -82 /* GNUTLS_A_ILLEGAL_PARAMETER */
+#define GNUTLS_E_CERTIFICATE_REQUIRED -112 /* GNUTLS_A_CERTIFICATE_REQUIRED */
+
+/* returned if you need to generate temporary RSA
* parameters. These are needed for export cipher suites.
*/
-# define GNUTLS_E_NO_TEMPORARY_RSA_PARAMS -84
+#define GNUTLS_E_NO_TEMPORARY_RSA_PARAMS -84
-# define GNUTLS_E_NO_COMPRESSION_ALGORITHMS -86
-# define GNUTLS_E_NO_CIPHER_SUITES -87
+#define GNUTLS_E_NO_COMPRESSION_ALGORITHMS -86
+#define GNUTLS_E_NO_CIPHER_SUITES -87
-# define GNUTLS_E_OPENPGP_GETKEY_FAILED -88
-# define GNUTLS_E_PK_SIG_VERIFY_FAILED -89
+#define GNUTLS_E_OPENPGP_GETKEY_FAILED -88
+#define GNUTLS_E_PK_SIG_VERIFY_FAILED -89
-# define GNUTLS_E_ILLEGAL_SRP_USERNAME -90
-# define GNUTLS_E_SRP_PWD_PARSING_ERROR GNUTLS_E_KEYFILE_PARSING_ERROR
-# define GNUTLS_E_KEYFILE_PARSING_ERROR -91
-# define GNUTLS_E_NO_TEMPORARY_DH_PARAMS -93
+#define GNUTLS_E_ILLEGAL_SRP_USERNAME -90
+#define GNUTLS_E_SRP_PWD_PARSING_ERROR GNUTLS_E_KEYFILE_PARSING_ERROR
+#define GNUTLS_E_KEYFILE_PARSING_ERROR -91
+#define GNUTLS_E_NO_TEMPORARY_DH_PARAMS -93
- /* For certificate and key stuff
+/* For certificate and key stuff
*/
-# define GNUTLS_E_ASN1_ELEMENT_NOT_FOUND -67
-# define GNUTLS_E_ASN1_IDENTIFIER_NOT_FOUND -68
-# define GNUTLS_E_ASN1_DER_ERROR -69
-# define GNUTLS_E_ASN1_VALUE_NOT_FOUND -70
-# define GNUTLS_E_ASN1_GENERIC_ERROR -71
-# define GNUTLS_E_ASN1_VALUE_NOT_VALID -72
-# define GNUTLS_E_ASN1_TAG_ERROR -73
-# define GNUTLS_E_ASN1_TAG_IMPLICIT -74
-# define GNUTLS_E_ASN1_TYPE_ANY_ERROR -75
-# define GNUTLS_E_ASN1_SYNTAX_ERROR -76
-# define GNUTLS_E_ASN1_DER_OVERFLOW -77
-# define GNUTLS_E_OPENPGP_UID_REVOKED -79
-# define GNUTLS_E_CERTIFICATE_ERROR -43
-# define GNUTLS_E_X509_CERTIFICATE_ERROR GNUTLS_E_CERTIFICATE_ERROR
-# define GNUTLS_E_CERTIFICATE_KEY_MISMATCH -60
-# define GNUTLS_E_UNSUPPORTED_CERTIFICATE_TYPE -61 /* GNUTLS_A_UNSUPPORTED_CERTIFICATE */
-# define GNUTLS_E_X509_UNKNOWN_SAN -62
-# define GNUTLS_E_OPENPGP_FINGERPRINT_UNSUPPORTED -94
-# define GNUTLS_E_X509_UNSUPPORTED_ATTRIBUTE -95
-# define GNUTLS_E_UNKNOWN_HASH_ALGORITHM -96
-# define GNUTLS_E_UNKNOWN_PKCS_CONTENT_TYPE -97
-# define GNUTLS_E_UNKNOWN_PKCS_BAG_TYPE -98
-# define GNUTLS_E_INVALID_PASSWORD -99
-# define GNUTLS_E_MAC_VERIFY_FAILED -100/* for PKCS #12 MAC */
-# define GNUTLS_E_CONSTRAINT_ERROR -101
-
-# define GNUTLS_E_WARNING_IA_IPHF_RECEIVED -102
-# define GNUTLS_E_WARNING_IA_FPHF_RECEIVED -103
-
-# define GNUTLS_E_IA_VERIFY_FAILED -104
-# define GNUTLS_E_UNKNOWN_ALGORITHM -105
-# define GNUTLS_E_UNSUPPORTED_SIGNATURE_ALGORITHM -106
-# define GNUTLS_E_SAFE_RENEGOTIATION_FAILED -107
-# define GNUTLS_E_UNSAFE_RENEGOTIATION_DENIED -108
-# define GNUTLS_E_UNKNOWN_SRP_USERNAME -109
-# define GNUTLS_E_PREMATURE_TERMINATION -110
-
-# define GNUTLS_E_MALFORMED_CIDR -111
-
-# define GNUTLS_E_BASE64_ENCODING_ERROR -201
-# define GNUTLS_E_INCOMPATIBLE_GCRYPT_LIBRARY -202 /* obsolete */
-# define GNUTLS_E_INCOMPATIBLE_CRYPTO_LIBRARY -202
-# define GNUTLS_E_INCOMPATIBLE_LIBTASN1_LIBRARY -203
-
-# define GNUTLS_E_OPENPGP_KEYRING_ERROR -204
-# define GNUTLS_E_X509_UNSUPPORTED_OID -205
-
-# define GNUTLS_E_RANDOM_FAILED -206
-# define GNUTLS_E_BASE64_UNEXPECTED_HEADER_ERROR -207
-
-# define GNUTLS_E_OPENPGP_SUBKEY_ERROR -208
-
-# define GNUTLS_E_CRYPTO_ALREADY_REGISTERED GNUTLS_E_ALREADY_REGISTERED
-# define GNUTLS_E_ALREADY_REGISTERED -209
-
-# define GNUTLS_E_HANDSHAKE_TOO_LARGE -210
-
-# define GNUTLS_E_CRYPTODEV_IOCTL_ERROR -211
-# define GNUTLS_E_CRYPTODEV_DEVICE_ERROR -212
-
-# define GNUTLS_E_CHANNEL_BINDING_NOT_AVAILABLE -213
-# define GNUTLS_E_BAD_COOKIE -214
-# define GNUTLS_E_OPENPGP_PREFERRED_KEY_ERROR -215
-# define GNUTLS_E_INCOMPAT_DSA_KEY_WITH_TLS_PROTOCOL -216
-# define GNUTLS_E_INSUFFICIENT_SECURITY -217
-
-# define GNUTLS_E_HEARTBEAT_PONG_RECEIVED -292
-# define GNUTLS_E_HEARTBEAT_PING_RECEIVED -293
-
-# define GNUTLS_E_UNRECOGNIZED_NAME -294
+#define GNUTLS_E_ASN1_ELEMENT_NOT_FOUND -67
+#define GNUTLS_E_ASN1_IDENTIFIER_NOT_FOUND -68
+#define GNUTLS_E_ASN1_DER_ERROR -69
+#define GNUTLS_E_ASN1_VALUE_NOT_FOUND -70
+#define GNUTLS_E_ASN1_GENERIC_ERROR -71
+#define GNUTLS_E_ASN1_VALUE_NOT_VALID -72
+#define GNUTLS_E_ASN1_TAG_ERROR -73
+#define GNUTLS_E_ASN1_TAG_IMPLICIT -74
+#define GNUTLS_E_ASN1_TYPE_ANY_ERROR -75
+#define GNUTLS_E_ASN1_SYNTAX_ERROR -76
+#define GNUTLS_E_ASN1_DER_OVERFLOW -77
+#define GNUTLS_E_OPENPGP_UID_REVOKED -79
+#define GNUTLS_E_CERTIFICATE_ERROR -43
+#define GNUTLS_E_X509_CERTIFICATE_ERROR GNUTLS_E_CERTIFICATE_ERROR
+#define GNUTLS_E_CERTIFICATE_KEY_MISMATCH -60
+#define GNUTLS_E_UNSUPPORTED_CERTIFICATE_TYPE \
+ -61 /* GNUTLS_A_UNSUPPORTED_CERTIFICATE */
+#define GNUTLS_E_X509_UNKNOWN_SAN -62
+#define GNUTLS_E_OPENPGP_FINGERPRINT_UNSUPPORTED -94
+#define GNUTLS_E_X509_UNSUPPORTED_ATTRIBUTE -95
+#define GNUTLS_E_UNKNOWN_HASH_ALGORITHM -96
+#define GNUTLS_E_UNKNOWN_PKCS_CONTENT_TYPE -97
+#define GNUTLS_E_UNKNOWN_PKCS_BAG_TYPE -98
+#define GNUTLS_E_INVALID_PASSWORD -99
+#define GNUTLS_E_MAC_VERIFY_FAILED -100 /* for PKCS #12 MAC */
+#define GNUTLS_E_CONSTRAINT_ERROR -101
+
+#define GNUTLS_E_WARNING_IA_IPHF_RECEIVED -102
+#define GNUTLS_E_WARNING_IA_FPHF_RECEIVED -103
+
+#define GNUTLS_E_IA_VERIFY_FAILED -104
+#define GNUTLS_E_UNKNOWN_ALGORITHM -105
+#define GNUTLS_E_UNSUPPORTED_SIGNATURE_ALGORITHM -106
+#define GNUTLS_E_SAFE_RENEGOTIATION_FAILED -107
+#define GNUTLS_E_UNSAFE_RENEGOTIATION_DENIED -108
+#define GNUTLS_E_UNKNOWN_SRP_USERNAME -109
+#define GNUTLS_E_PREMATURE_TERMINATION -110
+
+#define GNUTLS_E_MALFORMED_CIDR -111
+
+#define GNUTLS_E_BASE64_ENCODING_ERROR -201
+#define GNUTLS_E_INCOMPATIBLE_GCRYPT_LIBRARY -202 /* obsolete */
+#define GNUTLS_E_INCOMPATIBLE_CRYPTO_LIBRARY -202
+#define GNUTLS_E_INCOMPATIBLE_LIBTASN1_LIBRARY -203
+
+#define GNUTLS_E_OPENPGP_KEYRING_ERROR -204
+#define GNUTLS_E_X509_UNSUPPORTED_OID -205
+
+#define GNUTLS_E_RANDOM_FAILED -206
+#define GNUTLS_E_BASE64_UNEXPECTED_HEADER_ERROR -207
+
+#define GNUTLS_E_OPENPGP_SUBKEY_ERROR -208
+
+#define GNUTLS_E_CRYPTO_ALREADY_REGISTERED GNUTLS_E_ALREADY_REGISTERED
+#define GNUTLS_E_ALREADY_REGISTERED -209
+
+#define GNUTLS_E_HANDSHAKE_TOO_LARGE -210
+
+#define GNUTLS_E_CRYPTODEV_IOCTL_ERROR -211
+#define GNUTLS_E_CRYPTODEV_DEVICE_ERROR -212
+
+#define GNUTLS_E_CHANNEL_BINDING_NOT_AVAILABLE -213
+#define GNUTLS_E_BAD_COOKIE -214
+#define GNUTLS_E_OPENPGP_PREFERRED_KEY_ERROR -215
+#define GNUTLS_E_INCOMPAT_DSA_KEY_WITH_TLS_PROTOCOL -216
+#define GNUTLS_E_INSUFFICIENT_SECURITY -217
+
+#define GNUTLS_E_HEARTBEAT_PONG_RECEIVED -292
+#define GNUTLS_E_HEARTBEAT_PING_RECEIVED -293
+
+#define GNUTLS_E_UNRECOGNIZED_NAME -294
/* PKCS11 related */
-# define GNUTLS_E_PKCS11_ERROR -300
-# define GNUTLS_E_PKCS11_LOAD_ERROR -301
-# define GNUTLS_E_PARSING_ERROR -302
-# define GNUTLS_E_PKCS11_PIN_ERROR -303
-
-# define GNUTLS_E_PKCS11_SLOT_ERROR -305
-# define GNUTLS_E_LOCKING_ERROR -306
-# define GNUTLS_E_PKCS11_ATTRIBUTE_ERROR -307
-# define GNUTLS_E_PKCS11_DEVICE_ERROR -308
-# define GNUTLS_E_PKCS11_DATA_ERROR -309
-# define GNUTLS_E_PKCS11_UNSUPPORTED_FEATURE_ERROR -310
-# define GNUTLS_E_PKCS11_KEY_ERROR -311
-# define GNUTLS_E_PKCS11_PIN_EXPIRED -312
-# define GNUTLS_E_PKCS11_PIN_LOCKED -313
-# define GNUTLS_E_PKCS11_SESSION_ERROR -314
-# define GNUTLS_E_PKCS11_SIGNATURE_ERROR -315
-# define GNUTLS_E_PKCS11_TOKEN_ERROR -316
-# define GNUTLS_E_PKCS11_USER_ERROR -317
-
-# define GNUTLS_E_CRYPTO_INIT_FAILED -318
-# define GNUTLS_E_TIMEDOUT -319
-# define GNUTLS_E_USER_ERROR -320
-# define GNUTLS_E_ECC_NO_SUPPORTED_CURVES -321
-# define GNUTLS_E_ECC_UNSUPPORTED_CURVE -322
-# define GNUTLS_E_PKCS11_REQUESTED_OBJECT_NOT_AVAILBLE -323
-# define GNUTLS_E_CERTIFICATE_LIST_UNSORTED -324
-# define GNUTLS_E_ILLEGAL_PARAMETER -325/* GNUTLS_A_ILLEGAL_PARAMETER */
-# define GNUTLS_E_NO_PRIORITIES_WERE_SET -326
-# define GNUTLS_E_X509_UNSUPPORTED_EXTENSION -327
-# define GNUTLS_E_SESSION_EOF -328
-
-# define GNUTLS_E_TPM_ERROR -329
-# define GNUTLS_E_TPM_KEY_PASSWORD_ERROR -330
-# define GNUTLS_E_TPM_SRK_PASSWORD_ERROR -331
-# define GNUTLS_E_TPM_SESSION_ERROR -332
-# define GNUTLS_E_TPM_KEY_NOT_FOUND -333
-# define GNUTLS_E_TPM_UNINITIALIZED -334
-# define GNUTLS_E_TPM_NO_LIB -335
-
-# define GNUTLS_E_NO_CERTIFICATE_STATUS -340
-# define GNUTLS_E_OCSP_RESPONSE_ERROR -341
-# define GNUTLS_E_RANDOM_DEVICE_ERROR -342
-# define GNUTLS_E_AUTH_ERROR -343
-# define GNUTLS_E_NO_APPLICATION_PROTOCOL -344
-# define GNUTLS_E_SOCKETS_INIT_ERROR -345
-# define GNUTLS_E_KEY_IMPORT_FAILED -346
-# define GNUTLS_E_INAPPROPRIATE_FALLBACK -347 /*GNUTLS_A_INAPPROPRIATE_FALLBACK */
-# define GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR -348
-# define GNUTLS_E_PRIVKEY_VERIFICATION_ERROR -349
-# define GNUTLS_E_UNEXPECTED_EXTENSIONS_LENGTH -350 /*GNUTLS_A_DECODE_ERROR */
-# define GNUTLS_E_ASN1_EMBEDDED_NULL_IN_STRING -351
-
-# define GNUTLS_E_SELF_TEST_ERROR -400
-# define GNUTLS_E_NO_SELF_TEST -401
-# define GNUTLS_E_LIB_IN_ERROR_STATE -402
-# define GNUTLS_E_PK_GENERATION_ERROR -403
-# define GNUTLS_E_IDNA_ERROR -404
-
-# define GNUTLS_E_NEED_FALLBACK -405
-# define GNUTLS_E_SESSION_USER_ID_CHANGED -406
-# define GNUTLS_E_HANDSHAKE_DURING_FALSE_START -407
-# define GNUTLS_E_UNAVAILABLE_DURING_HANDSHAKE -408
-# define GNUTLS_E_PK_INVALID_PUBKEY -409
-# define GNUTLS_E_PK_INVALID_PRIVKEY -410
-# define GNUTLS_E_NOT_YET_ACTIVATED -411
-# define GNUTLS_E_INVALID_UTF8_STRING -412
-# define GNUTLS_E_NO_EMBEDDED_DATA -413
-# define GNUTLS_E_INVALID_UTF8_EMAIL -414
-# define GNUTLS_E_INVALID_PASSWORD_STRING -415
-# define GNUTLS_E_CERTIFICATE_TIME_ERROR -416
-# define GNUTLS_E_RECORD_OVERFLOW -417 /* GNUTLS_A_RECORD_OVERFLOW */
-# define GNUTLS_E_ASN1_TIME_ERROR -418
-# define GNUTLS_E_INCOMPATIBLE_SIG_WITH_KEY -419
-# define GNUTLS_E_PK_INVALID_PUBKEY_PARAMS -420
-# define GNUTLS_E_PK_NO_VALIDATION_PARAMS -421
-# define GNUTLS_E_OCSP_MISMATCH_WITH_CERTS -422
-
-# define GNUTLS_E_NO_COMMON_KEY_SHARE -423
-# define GNUTLS_E_REAUTH_REQUEST -424
-# define GNUTLS_E_TOO_MANY_MATCHES -425
-# define GNUTLS_E_CRL_VERIFICATION_ERROR -426
-# define GNUTLS_E_MISSING_EXTENSION -427
-# define GNUTLS_E_DB_ENTRY_EXISTS -428
-# define GNUTLS_E_EARLY_DATA_REJECTED -429
-# define GNUTLS_E_X509_DUPLICATE_EXTENSION -430
-
-# define GNUTLS_E_UNIMPLEMENTED_FEATURE -1250
+#define GNUTLS_E_PKCS11_ERROR -300
+#define GNUTLS_E_PKCS11_LOAD_ERROR -301
+#define GNUTLS_E_PARSING_ERROR -302
+#define GNUTLS_E_PKCS11_PIN_ERROR -303
+
+#define GNUTLS_E_PKCS11_SLOT_ERROR -305
+#define GNUTLS_E_LOCKING_ERROR -306
+#define GNUTLS_E_PKCS11_ATTRIBUTE_ERROR -307
+#define GNUTLS_E_PKCS11_DEVICE_ERROR -308
+#define GNUTLS_E_PKCS11_DATA_ERROR -309
+#define GNUTLS_E_PKCS11_UNSUPPORTED_FEATURE_ERROR -310
+#define GNUTLS_E_PKCS11_KEY_ERROR -311
+#define GNUTLS_E_PKCS11_PIN_EXPIRED -312
+#define GNUTLS_E_PKCS11_PIN_LOCKED -313
+#define GNUTLS_E_PKCS11_SESSION_ERROR -314
+#define GNUTLS_E_PKCS11_SIGNATURE_ERROR -315
+#define GNUTLS_E_PKCS11_TOKEN_ERROR -316
+#define GNUTLS_E_PKCS11_USER_ERROR -317
+
+#define GNUTLS_E_CRYPTO_INIT_FAILED -318
+#define GNUTLS_E_TIMEDOUT -319
+#define GNUTLS_E_USER_ERROR -320
+#define GNUTLS_E_ECC_NO_SUPPORTED_CURVES -321
+#define GNUTLS_E_ECC_UNSUPPORTED_CURVE -322
+#define GNUTLS_E_PKCS11_REQUESTED_OBJECT_NOT_AVAILBLE -323
+#define GNUTLS_E_CERTIFICATE_LIST_UNSORTED -324
+#define GNUTLS_E_ILLEGAL_PARAMETER -325 /* GNUTLS_A_ILLEGAL_PARAMETER */
+#define GNUTLS_E_NO_PRIORITIES_WERE_SET -326
+#define GNUTLS_E_X509_UNSUPPORTED_EXTENSION -327
+#define GNUTLS_E_SESSION_EOF -328
+
+#define GNUTLS_E_TPM_ERROR -329
+#define GNUTLS_E_TPM_KEY_PASSWORD_ERROR -330
+#define GNUTLS_E_TPM_SRK_PASSWORD_ERROR -331
+#define GNUTLS_E_TPM_SESSION_ERROR -332
+#define GNUTLS_E_TPM_KEY_NOT_FOUND -333
+#define GNUTLS_E_TPM_UNINITIALIZED -334
+#define GNUTLS_E_TPM_NO_LIB -335
+
+#define GNUTLS_E_NO_CERTIFICATE_STATUS -340
+#define GNUTLS_E_OCSP_RESPONSE_ERROR -341
+#define GNUTLS_E_RANDOM_DEVICE_ERROR -342
+#define GNUTLS_E_AUTH_ERROR -343
+#define GNUTLS_E_NO_APPLICATION_PROTOCOL -344
+#define GNUTLS_E_SOCKETS_INIT_ERROR -345
+#define GNUTLS_E_KEY_IMPORT_FAILED -346
+#define GNUTLS_E_INAPPROPRIATE_FALLBACK \
+ -347 /*GNUTLS_A_INAPPROPRIATE_FALLBACK */
+#define GNUTLS_E_CERTIFICATE_VERIFICATION_ERROR -348
+#define GNUTLS_E_PRIVKEY_VERIFICATION_ERROR -349
+#define GNUTLS_E_UNEXPECTED_EXTENSIONS_LENGTH -350 /*GNUTLS_A_DECODE_ERROR */
+#define GNUTLS_E_ASN1_EMBEDDED_NULL_IN_STRING -351
+
+#define GNUTLS_E_SELF_TEST_ERROR -400
+#define GNUTLS_E_NO_SELF_TEST -401
+#define GNUTLS_E_LIB_IN_ERROR_STATE -402
+#define GNUTLS_E_PK_GENERATION_ERROR -403
+#define GNUTLS_E_IDNA_ERROR -404
+
+#define GNUTLS_E_NEED_FALLBACK -405
+#define GNUTLS_E_SESSION_USER_ID_CHANGED -406
+#define GNUTLS_E_HANDSHAKE_DURING_FALSE_START -407
+#define GNUTLS_E_UNAVAILABLE_DURING_HANDSHAKE -408
+#define GNUTLS_E_PK_INVALID_PUBKEY -409
+#define GNUTLS_E_PK_INVALID_PRIVKEY -410
+#define GNUTLS_E_NOT_YET_ACTIVATED -411
+#define GNUTLS_E_INVALID_UTF8_STRING -412
+#define GNUTLS_E_NO_EMBEDDED_DATA -413
+#define GNUTLS_E_INVALID_UTF8_EMAIL -414
+#define GNUTLS_E_INVALID_PASSWORD_STRING -415
+#define GNUTLS_E_CERTIFICATE_TIME_ERROR -416
+#define GNUTLS_E_RECORD_OVERFLOW -417 /* GNUTLS_A_RECORD_OVERFLOW */
+#define GNUTLS_E_ASN1_TIME_ERROR -418
+#define GNUTLS_E_INCOMPATIBLE_SIG_WITH_KEY -419
+#define GNUTLS_E_PK_INVALID_PUBKEY_PARAMS -420
+#define GNUTLS_E_PK_NO_VALIDATION_PARAMS -421
+#define GNUTLS_E_OCSP_MISMATCH_WITH_CERTS -422
+
+#define GNUTLS_E_NO_COMMON_KEY_SHARE -423
+#define GNUTLS_E_REAUTH_REQUEST -424
+#define GNUTLS_E_TOO_MANY_MATCHES -425
+#define GNUTLS_E_CRL_VERIFICATION_ERROR -426
+#define GNUTLS_E_MISSING_EXTENSION -427
+#define GNUTLS_E_DB_ENTRY_EXISTS -428
+#define GNUTLS_E_EARLY_DATA_REJECTED -429
+#define GNUTLS_E_X509_DUPLICATE_EXTENSION -430
+
+#define GNUTLS_E_UNIMPLEMENTED_FEATURE -1250
/* Internal errors of the library; will never be returned
* to a calling application */
-# define GNUTLS_E_INT_RET_0 -1251
-# define GNUTLS_E_INT_CHECK_AGAIN -1252
+#define GNUTLS_E_INT_RET_0 -1251
+#define GNUTLS_E_INT_CHECK_AGAIN -1252
-# define GNUTLS_E_APPLICATION_ERROR_MAX -65000
-# define GNUTLS_E_APPLICATION_ERROR_MIN -65500
+#define GNUTLS_E_APPLICATION_ERROR_MAX -65000
+#define GNUTLS_E_APPLICATION_ERROR_MIN -65500
#ifdef __cplusplus
}
#endif
-# include <gnutls/compat.h>
+#include <gnutls/compat.h>
-#endif /* GNUTLS_GNUTLS_H */
+#endif /* GNUTLS_GNUTLS_H */