A RetroSearch Logo

Home - News ( United States | United Kingdom | Italy | Germany ) - Football scores

Search Query:

Showing content from http://www.ncbi.nlm.nih.gov/IEB/ToolBox/CPP_DOC/doxyhtml/structmbedtls__ssl__context.html below:

NCBI C++ ToolKit: mbedtls_ssl_context Struct Reference

Search Toolkit Book for mbedtls_ssl_context

#include "ssl.h"
(Private to src/connect/mbedtls/mbedtls.)

Definition at line 1731 of file ssl.h.

◆ MBEDTLS_PRIVATE() [1/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( alert_reason  )

The error code to be returned to the user once the fatal alert has been sent.

◆ MBEDTLS_PRIVATE() [2/49] unsigned char mbedtls_ssl_context::MBEDTLS_PRIVATE ( alert_type  )

Type of alert if send_alert != 0

◆ MBEDTLS_PRIVATE() [3/49] unsigned mbedtls_ssl_context::MBEDTLS_PRIVATE ( badmac_seen_or_in_hsfraglen  )

Multipurpose field.

This field is multipurpose in order to preserve the ABI in the Mbed TLS 3.6 LTS branch. Until 3.6.2, it was only used in DTLS and called `badmac_seen`.

◆ MBEDTLS_PRIVATE() [4/49] ◆ MBEDTLS_PRIVATE() [5/49] unsigned char mbedtls_ssl_context::MBEDTLS_PRIVATE ( cur_out_ctr  )

Outgoing record sequence number.

◆ MBEDTLS_PRIVATE() [6/49]

Callback to export key block and master secret.

◆ MBEDTLS_PRIVATE() [7/49] ◆ MBEDTLS_PRIVATE() [8/49]

Callback for network receive

◆ MBEDTLS_PRIVATE() [9/49]

Callback for network receive with timeout

◆ MBEDTLS_PRIVATE() [10/49]

Callback for network send

◆ MBEDTLS_PRIVATE() [11/49] ◆ MBEDTLS_PRIVATE() [12/49]

params required only during the handshake process

◆ MBEDTLS_PRIVATE() [13/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_buf  )

input buffer

◆ MBEDTLS_PRIVATE() [14/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_ctr  )

64-bit incoming message counter TLS: maintained by us DTLS: read from peer

◆ MBEDTLS_PRIVATE() [15/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_hdr  )

start of record header

◆ MBEDTLS_PRIVATE() [16/49] size_t mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_hslen  )

current handshake message length, including the handshake header

◆ MBEDTLS_PRIVATE() [17/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_iv  )

ivlen-byte IV

◆ MBEDTLS_PRIVATE() [18/49] size_t mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_left  )

amount of data read so far

◆ MBEDTLS_PRIVATE() [19/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_len  )

two-bytes message length field

◆ MBEDTLS_PRIVATE() [20/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_msg  )

message contents (in_iv+ivlen)

◆ MBEDTLS_PRIVATE() [21/49] size_t mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_msglen  )

record header: message length

◆ MBEDTLS_PRIVATE() [22/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_msgtype  )

record header: message type

◆ MBEDTLS_PRIVATE() [23/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( in_offt  )

read offset in application data

◆ MBEDTLS_PRIVATE() [24/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( keep_current_message  )

drop or reuse current message on next call to record layer?

◆ MBEDTLS_PRIVATE() [25/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( nb_zero  )

# of 0-length encrypted messages

◆ MBEDTLS_PRIVATE() [26/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_buf  )

output buffer

◆ MBEDTLS_PRIVATE() [27/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_ctr  )

64-bit outgoing message counter

◆ MBEDTLS_PRIVATE() [28/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_hdr  )

start of record header

◆ MBEDTLS_PRIVATE() [29/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_iv  )

ivlen-byte IV

◆ MBEDTLS_PRIVATE() [30/49] size_t mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_left  )

amount of data not yet written

◆ MBEDTLS_PRIVATE() [31/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_len  )

two-bytes message length field

◆ MBEDTLS_PRIVATE() [32/49] unsigned char* mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_msg  )

message contents (out_iv+ivlen)

◆ MBEDTLS_PRIVATE() [33/49] size_t mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_msglen  )

record header: message length

◆ MBEDTLS_PRIVATE() [34/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( out_msgtype  )

record header: message type

◆ MBEDTLS_PRIVATE() [35/49] void* mbedtls_ssl_context::MBEDTLS_PRIVATE ( p_bio  )

context for I/O operations

◆ MBEDTLS_PRIVATE() [36/49] void* mbedtls_ssl_context::MBEDTLS_PRIVATE ( p_export_keys  )

context for key export callback

◆ MBEDTLS_PRIVATE() [37/49] void* mbedtls_ssl_context::MBEDTLS_PRIVATE ( p_timer  )

context for the timer callbacks

◆ MBEDTLS_PRIVATE() [38/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( secure_renegotiation  )

does peer support legacy or secure renegotiation

◆ MBEDTLS_PRIVATE() [39/49] unsigned char mbedtls_ssl_context::MBEDTLS_PRIVATE ( send_alert  )

Determines if a fatal alert should be sent. Values:

◆ MBEDTLS_PRIVATE() [40/49] ◆ MBEDTLS_PRIVATE() [41/49]

current session data (in)

◆ MBEDTLS_PRIVATE() [42/49]

session data in negotiation

◆ MBEDTLS_PRIVATE() [43/49]

current session data (out)

◆ MBEDTLS_PRIVATE() [44/49] int mbedtls_ssl_context::MBEDTLS_PRIVATE ( state  )

SSL handshake: current state

◆ MBEDTLS_PRIVATE() [45/49]

Maximum TLS version to be negotiated, then negotiated TLS version.

It is initialized as the configured maximum TLS version to be negotiated by mbedtls_ssl_setup().

When renegotiating or resuming a session, it is overwritten in the ClientHello writing preparation stage with the previously negotiated TLS version.

On client side, it is updated to the TLS version selected by the server for the handshake when the ServerHello is received.

On server side, it is updated to the TLS version the server selects for the handshake when the ClientHello is received.

◆ MBEDTLS_PRIVATE() [46/49]

negotiated transform params This pointer owns the transform it references.

◆ MBEDTLS_PRIVATE() [47/49]

current transform params (in) This is always a reference, never an owning pointer.

◆ MBEDTLS_PRIVATE() [48/49]

current transform params (out) This is always a reference, never an owning pointer.

◆ MBEDTLS_PRIVATE() [49/49]

User data pointer or handle.

The library sets this to 0 when creating a context and does not access it afterwards.

Warning
Serializing and restoring an SSL context with mbedtls_ssl_context_save() and mbedtls_ssl_context_load() does not currently restore the user data.

The documentation for this struct was generated from the following file:


RetroSearch is an open source project built by @garambo | Open a GitHub Issue

Search and Browse the WWW like it's 1997 | Search results from DuckDuckGo

HTML: 3.2 | Encoding: UTF-8 | Version: 0.7.4