ReactOS 0.4.15-dev-7906-g1b85a5f
mbedtls_ssl_context Struct Reference

#include <ssl.h>

Collaboration diagram for mbedtls_ssl_context:

Public Attributes

const mbedtls_ssl_configconf
 
int state
 
int renego_status
 
int renego_records_seen
 
int major_ver
 
int minor_ver
 
mbedtls_ssl_send_tf_send
 
mbedtls_ssl_recv_tf_recv
 
mbedtls_ssl_recv_timeout_tf_recv_timeout
 
voidp_bio
 
mbedtls_ssl_sessionsession_in
 
mbedtls_ssl_sessionsession_out
 
mbedtls_ssl_sessionsession
 
mbedtls_ssl_sessionsession_negotiate
 
mbedtls_ssl_handshake_paramshandshake
 
mbedtls_ssl_transformtransform_in
 
mbedtls_ssl_transformtransform_out
 
mbedtls_ssl_transformtransform
 
mbedtls_ssl_transformtransform_negotiate
 
voidp_timer
 
mbedtls_ssl_set_timer_tf_set_timer
 
mbedtls_ssl_get_timer_tf_get_timer
 
unsigned charin_buf
 
unsigned charin_ctr
 
unsigned charin_hdr
 
unsigned charin_len
 
unsigned charin_iv
 
unsigned charin_msg
 
unsigned charin_offt
 
int in_msgtype
 
size_t in_msglen
 
size_t in_left
 
size_t in_hslen
 
int nb_zero
 
int keep_current_message
 
unsigned charout_buf
 
unsigned charout_ctr
 
unsigned charout_hdr
 
unsigned charout_len
 
unsigned charout_iv
 
unsigned charout_msg
 
int out_msgtype
 
size_t out_msglen
 
size_t out_left
 
unsigned char cur_out_ctr [8]
 
signed char split_done
 
int client_auth
 
charhostname
 
const charalpn_chosen
 
int secure_renegotiation
 
size_t verify_data_len
 
char own_verify_data [MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]
 
char peer_verify_data [MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]
 

Detailed Description

Definition at line 1051 of file ssl.h.

Member Data Documentation

◆ alpn_chosen

const char* mbedtls_ssl_context::alpn_chosen

negotiated protocol

Definition at line 1186 of file ssl.h.

◆ client_auth

int mbedtls_ssl_context::client_auth

flag for client auth.

Definition at line 1175 of file ssl.h.

◆ conf

const mbedtls_ssl_config* mbedtls_ssl_context::conf

configuration information

Definition at line 1053 of file ssl.h.

Referenced by mbedtls_ssl_hdr_len(), mbedtls_ssl_hs_hdr_len(), mbedtls_ssl_own_cert(), and mbedtls_ssl_own_key().

◆ cur_out_ctr

unsigned char mbedtls_ssl_context::cur_out_ctr[8]

Outgoing record sequence number.

Definition at line 1159 of file ssl.h.

◆ f_get_timer

mbedtls_ssl_get_timer_t* mbedtls_ssl_context::f_get_timer

get timer callback

Definition at line 1105 of file ssl.h.

◆ f_recv

mbedtls_ssl_recv_t* mbedtls_ssl_context::f_recv

Callback for network receive

Definition at line 1074 of file ssl.h.

◆ f_recv_timeout

mbedtls_ssl_recv_timeout_t* mbedtls_ssl_context::f_recv_timeout

Callback for network receive with timeout

Definition at line 1075 of file ssl.h.

◆ f_send

mbedtls_ssl_send_t* mbedtls_ssl_context::f_send

Callback for network send

Definition at line 1073 of file ssl.h.

◆ f_set_timer

mbedtls_ssl_set_timer_t* mbedtls_ssl_context::f_set_timer

set timer callback

Definition at line 1104 of file ssl.h.

◆ handshake

mbedtls_ssl_handshake_params* mbedtls_ssl_context::handshake

params required only during the handshake process

Definition at line 1088 of file ssl.h.

Referenced by mbedtls_ssl_own_cert(), and mbedtls_ssl_own_key().

◆ hostname

char* mbedtls_ssl_context::hostname

expected peer CN for verification (and SNI if available)

Definition at line 1181 of file ssl.h.

◆ in_buf

unsigned char* mbedtls_ssl_context::in_buf

input buffer

Definition at line 1110 of file ssl.h.

◆ in_ctr

unsigned char* mbedtls_ssl_context::in_ctr

64-bit incoming message counter TLS: maintained by us DTLS: read from peer

Definition at line 1111 of file ssl.h.

◆ in_hdr

unsigned char* mbedtls_ssl_context::in_hdr

start of record header

Definition at line 1114 of file ssl.h.

◆ in_hslen

size_t mbedtls_ssl_context::in_hslen

current handshake message length, including the handshake header

Definition at line 1133 of file ssl.h.

◆ in_iv

unsigned char* mbedtls_ssl_context::in_iv

ivlen-byte IV

Definition at line 1116 of file ssl.h.

◆ in_left

size_t mbedtls_ssl_context::in_left

amount of data read so far

Definition at line 1122 of file ssl.h.

◆ in_len

unsigned char* mbedtls_ssl_context::in_len

two-bytes message length field

Definition at line 1115 of file ssl.h.

◆ in_msg

unsigned char* mbedtls_ssl_context::in_msg

message contents (in_iv+ivlen)

Definition at line 1117 of file ssl.h.

◆ in_msglen

size_t mbedtls_ssl_context::in_msglen

record header: message length

Definition at line 1121 of file ssl.h.

◆ in_msgtype

int mbedtls_ssl_context::in_msgtype

record header: message type

Definition at line 1120 of file ssl.h.

◆ in_offt

unsigned char* mbedtls_ssl_context::in_offt

read offset in application data

Definition at line 1118 of file ssl.h.

◆ keep_current_message

int mbedtls_ssl_context::keep_current_message

drop or reuse current message on next call to record layer?

Definition at line 1137 of file ssl.h.

◆ major_ver

int mbedtls_ssl_context::major_ver

equal to MBEDTLS_SSL_MAJOR_VERSION_3

Definition at line 1066 of file ssl.h.

◆ minor_ver

int mbedtls_ssl_context::minor_ver

either 0 (SSL3) or 1 (TLS1.0)

Definition at line 1067 of file ssl.h.

◆ nb_zero

int mbedtls_ssl_context::nb_zero

of 0-length encrypted messages

Definition at line 1135 of file ssl.h.

◆ out_buf

unsigned char* mbedtls_ssl_context::out_buf

output buffer

Definition at line 1148 of file ssl.h.

◆ out_ctr

unsigned char* mbedtls_ssl_context::out_ctr

64-bit outgoing message counter

Definition at line 1149 of file ssl.h.

◆ out_hdr

unsigned char* mbedtls_ssl_context::out_hdr

start of record header

Definition at line 1150 of file ssl.h.

◆ out_iv

unsigned char* mbedtls_ssl_context::out_iv

ivlen-byte IV

Definition at line 1152 of file ssl.h.

◆ out_left

size_t mbedtls_ssl_context::out_left

amount of data not yet written

Definition at line 1157 of file ssl.h.

◆ out_len

unsigned char* mbedtls_ssl_context::out_len

two-bytes message length field

Definition at line 1151 of file ssl.h.

◆ out_msg

unsigned char* mbedtls_ssl_context::out_msg

message contents (out_iv+ivlen)

Definition at line 1153 of file ssl.h.

◆ out_msglen

size_t mbedtls_ssl_context::out_msglen

record header: message length

Definition at line 1156 of file ssl.h.

◆ out_msgtype

int mbedtls_ssl_context::out_msgtype

record header: message type

Definition at line 1155 of file ssl.h.

◆ own_verify_data

char mbedtls_ssl_context::own_verify_data[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]

previous handshake verify data

Definition at line 1205 of file ssl.h.

◆ p_bio

void* mbedtls_ssl_context::p_bio

context for I/O operations

Definition at line 1078 of file ssl.h.

◆ p_timer

void* mbedtls_ssl_context::p_timer

context for the timer callbacks

Definition at line 1102 of file ssl.h.

◆ peer_verify_data

char mbedtls_ssl_context::peer_verify_data[MBEDTLS_SSL_VERIFY_DATA_MAX_LEN]

previous handshake verify data

Definition at line 1206 of file ssl.h.

◆ renego_records_seen

int mbedtls_ssl_context::renego_records_seen

Records since renego request, or with DTLS, number of retransmissions of request if renego_max_records is < 0

Definition at line 1061 of file ssl.h.

◆ renego_status

int mbedtls_ssl_context::renego_status

Initial, in progress, pending?

Definition at line 1060 of file ssl.h.

◆ secure_renegotiation

int mbedtls_ssl_context::secure_renegotiation

does peer support legacy or secure renegotiation

Definition at line 1201 of file ssl.h.

◆ session

mbedtls_ssl_session* mbedtls_ssl_context::session

negotiated session data

Definition at line 1085 of file ssl.h.

◆ session_in

mbedtls_ssl_session* mbedtls_ssl_context::session_in

current session data (in)

Definition at line 1083 of file ssl.h.

◆ session_negotiate

mbedtls_ssl_session* mbedtls_ssl_context::session_negotiate

session data in negotiation

Definition at line 1086 of file ssl.h.

◆ session_out

mbedtls_ssl_session* mbedtls_ssl_context::session_out

current session data (out)

Definition at line 1084 of file ssl.h.

◆ split_done

signed char mbedtls_ssl_context::split_done

current record already splitted?

Definition at line 1169 of file ssl.h.

◆ state

int mbedtls_ssl_context::state

SSL handshake: current state

Definition at line 1058 of file ssl.h.

◆ transform

mbedtls_ssl_transform* mbedtls_ssl_context::transform

negotiated transform params

Definition at line 1096 of file ssl.h.

◆ transform_in

mbedtls_ssl_transform* mbedtls_ssl_context::transform_in

current transform params (in)

Definition at line 1094 of file ssl.h.

◆ transform_negotiate

mbedtls_ssl_transform* mbedtls_ssl_context::transform_negotiate

transform params in negotiation

Definition at line 1097 of file ssl.h.

◆ transform_out

mbedtls_ssl_transform* mbedtls_ssl_context::transform_out

current transform params (in)

Definition at line 1095 of file ssl.h.

◆ verify_data_len

size_t mbedtls_ssl_context::verify_data_len

length of verify data stored

Definition at line 1204 of file ssl.h.


The documentation for this struct was generated from the following file: