mbedTLS + 0/3 examples
SourceVu will show references to mbedtls_ssl_context from the following samples and libraries:
 
Symbols
loading...
Files
loading (1/5)...
SummarySyntaxRelatedExamplesReferencesInstances

Fields

Field
Declared as
Description
private_conf
private_state
private_renego_status
private_renego_records_seen
private_tls_version
Maximum TLS version to be negotiated, then negotiated TLS version. It is initialized as the configured maximum TLS version to be negotiated by mbedtls_ssl_setup(). When renegotiating or resuming a session, it is overwritten in the ClientHello writing preparation stage with the previously negotiated TLS version. On client side, it is updated to the TLS version selected by the server for the handshake when the ServerHello is received. On server side, it is updated to the TLS version the server selects for the handshake when the ClientHello is received.
private_badmac_seen
unsigned MBEDTLS_PRIVATE
private_f_vrfy
int(*MBEDTLS_PRIVATE(f_vrfy))(void *, mbedtls_x509_crt *, int, uint32_t *)
Callback to customize X.509 certificate chain verification.
private_p_vrfy
private_f_send
private_f_recv
private_f_recv_timeout
private_p_bio
private_session_in
private_session_out
private_session
private_session_negotiate
private_handshake
private_transform_in
private_transform_out
private_transform
private_transform_negotiate
private_p_timer
private_f_set_timer
private_f_get_timer
private_in_buf
unsigned char *MBEDTLS_PRIVATE
private_in_ctr
unsigned char *MBEDTLS_PRIVATE
private_in_hdr
unsigned char *MBEDTLS_PRIVATE
private_in_len
unsigned char *MBEDTLS_PRIVATE
private_in_iv
unsigned char *MBEDTLS_PRIVATE
private_in_msg
unsigned char *MBEDTLS_PRIVATE
private_in_offt
unsigned char *MBEDTLS_PRIVATE
private_in_msgtype
private_in_msglen
private_in_left
private_in_epoch
uint16_t MBEDTLS_PRIVATE
private_next_record_offset
private_in_window_top
uint64_t MBEDTLS_PRIVATE
private_in_window
uint64_t MBEDTLS_PRIVATE
private_in_hslen
private_nb_zero
private_keep_current_message
private_send_alert
unsigned char MBEDTLS_PRIVATE
private_alert_type
unsigned char MBEDTLS_PRIVATE
private_alert_reason
private_disable_datagram_packing
private_out_buf
unsigned char *MBEDTLS_PRIVATE
private_out_ctr
unsigned char *MBEDTLS_PRIVATE
private_out_hdr
unsigned char *MBEDTLS_PRIVATE
private_out_len
unsigned char *MBEDTLS_PRIVATE
private_out_iv
unsigned char *MBEDTLS_PRIVATE
private_out_msg
unsigned char *MBEDTLS_PRIVATE
private_out_msgtype
private_out_msglen
private_out_left
private_cur_out_ctr
unsigned char MBEDTLS_PRIVATE(cur_out_ctr)[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]
Outgoing record sequence number.
private_mtu
uint16_t MBEDTLS_PRIVATE
private_hostname
private_alpn_chosen
const char *MBEDTLS_PRIVATE
private_dtls_srtp_info
private_cli_id
unsigned char *MBEDTLS_PRIVATE
private_cli_id_len
private_secure_renegotiation
private_verify_data_len
private_own_verify_data
previous handshake verify data.
private_peer_verify_data
previous handshake verify data.
private_f_export_keys
Callback to export key block and master secret.
private_p_export_keys
private_user_data
User data pointer or handle. The library sets this to \p 0 when creating a context and does not access it afterwards. \warning Serializing and restoring an SSL context with mbedtls_ssl_context_save() and mbedtls_ssl_context_load() does not currently restore the user data.
int MBEDTLS_PRIVATE(state
int MBEDTLS_PRIVATE(renego_status
int MBEDTLS_PRIVATE(renego_records_seen
Maximum TLS version to be negotiated, then negotiated TLS version. It is initialized as the configured maximum TLS version to be negotiated by mbedtls_ssl_setup(). When renegotiating or resuming a session, it is overwritten in the ClientHello writing preparation stage with the previously negotiated TLS version. On client side, it is updated to the TLS version selected by the server for the handshake when the ServerHello is received. On server side, it is updated to the TLS version the server selects for the handshake when the ClientHello is received.
unsigned MBEDTLS_PRIVATE(badmac_seen
int(*MBEDTLS_PRIVATE(f_vrfy))(void *, mbedtls_x509_crt *, int, uint32_t *)
Callback to customize X.509 certificate chain verification.
void *MBEDTLS_PRIVATE(p_vrfy
void *MBEDTLS_PRIVATE(p_bio
void *MBEDTLS_PRIVATE(p_timer
unsigned char *MBEDTLS_PRIVATE(in_buf
unsigned char *MBEDTLS_PRIVATE(in_ctr
unsigned char *MBEDTLS_PRIVATE(in_hdr
unsigned char *MBEDTLS_PRIVATE(in_len
unsigned char *MBEDTLS_PRIVATE(in_iv
unsigned char *MBEDTLS_PRIVATE(in_msg
unsigned char *MBEDTLS_PRIVATE(in_offt
int MBEDTLS_PRIVATE(in_msgtype
size_t MBEDTLS_PRIVATE(in_msglen
size_t MBEDTLS_PRIVATE(in_left
uint16_t MBEDTLS_PRIVATE(in_epoch
size_t MBEDTLS_PRIVATE(next_record_offset
uint64_t MBEDTLS_PRIVATE(in_window_top
uint64_t MBEDTLS_PRIVATE(in_window
size_t MBEDTLS_PRIVATE(in_hslen
int MBEDTLS_PRIVATE(nb_zero
int MBEDTLS_PRIVATE(keep_current_message
unsigned char MBEDTLS_PRIVATE(send_alert
unsigned char MBEDTLS_PRIVATE(alert_type
int MBEDTLS_PRIVATE(alert_reason
uint8_t MBEDTLS_PRIVATE(disable_datagram_packing
unsigned char *MBEDTLS_PRIVATE(out_buf
unsigned char *MBEDTLS_PRIVATE(out_ctr
unsigned char *MBEDTLS_PRIVATE(out_hdr
unsigned char *MBEDTLS_PRIVATE(out_len
unsigned char *MBEDTLS_PRIVATE(out_iv
unsigned char *MBEDTLS_PRIVATE(out_msg
int MBEDTLS_PRIVATE(out_msgtype
size_t MBEDTLS_PRIVATE(out_msglen
size_t MBEDTLS_PRIVATE(out_left
unsigned char MBEDTLS_PRIVATE(cur_out_ctr)[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]
Outgoing record sequence number.
uint16_t MBEDTLS_PRIVATE(mtu
char *MBEDTLS_PRIVATE(hostname
const char *MBEDTLS_PRIVATE(alpn_chosen
unsigned char *MBEDTLS_PRIVATE(cli_id
size_t MBEDTLS_PRIVATE(cli_id_len
int MBEDTLS_PRIVATE(secure_renegotiation
size_t MBEDTLS_PRIVATE(verify_data_len
previous handshake verify data.
previous handshake verify data.
Callback to export key block and master secret.
void *MBEDTLS_PRIVATE(p_export_keys
user_data
User data pointer or handle. The library sets this to \p 0 when creating a context and does not access it afterwards. \warning Serializing and restoring an SSL context with mbedtls_ssl_context_save() and mbedtls_ssl_context_load() does not currently restore the user data.

References

from 0/3 examples