GNUnet 0.21.1
PingMessage Struct Reference

We're sending an (encrypted) PING to the other peer to check if it can decrypt. More...

#include <gnunet_core_service.h>

Collaboration diagram for PingMessage:
[legend]

Data Fields

struct GNUNET_MessageHeader header
 Message type is GNUNET_MESSAGE_TYPE_CORE_PING. More...
 
uint32_t iv_seed
 Seed for the IV. More...
 
struct GNUNET_PeerIdentity target
 Intended target of the PING, used primarily to check that decryption actually worked. More...
 
uint32_t challenge
 Random number chosen to make replay harder. More...
 

Detailed Description

We're sending an (encrypted) PING to the other peer to check if it can decrypt.

The other peer should respond with a PONG with the same content, except this time encrypted with the receiver's key.

Definition at line 111 of file gnunet_core_service.h.

Field Documentation

◆ header

struct GNUNET_MessageHeader PingMessage::header

Message type is GNUNET_MESSAGE_TYPE_CORE_PING.

Definition at line 116 of file gnunet_core_service.h.

Referenced by send_ping().

◆ iv_seed

uint32_t PingMessage::iv_seed

Seed for the IV.

Definition at line 121 of file gnunet_core_service.h.

◆ target

struct GNUNET_PeerIdentity PingMessage::target

Intended target of the PING, used primarily to check that decryption actually worked.

Definition at line 127 of file gnunet_core_service.h.

Referenced by setup_fresh_ping().

◆ challenge

uint32_t PingMessage::challenge

Random number chosen to make replay harder.

Definition at line 132 of file gnunet_core_service.h.

Referenced by setup_fresh_ping().


The documentation for this struct was generated from the following file: