session resume indicator.
client extension presence.
authmode from SNI callback.
Minimum TLS version to be negotiated. It is set up in the ClientHello writing preparation stage and used throughout the ClientHello writing. Not relevant anymore as soon as the protocol version has been negotiated thus as soon as the ServerHello is received. For a fresh handshake not linked to any previous handshake, it is equal to the configured minimum minor version to be negotiated. When renegotiating or resuming a session, it is equal to the previously negotiated minor version. There is no maximum TLS version field in this handshake context. From the start of the handshake, we need to define a current protocol version for the record layer which we define as the maximum TLS version to be negotiated. The `tls_version` field of the SSL context is used to store this maximum value until it contains the actual negotiated value.
use Extended Master Secret?.
Cache for ClientHello ext.
List of TLS IDs of supported elliptic curves.
chosen key/cert pair (server).
trusted CAs from SNI callback.
trusted CAs CRLs from SNI.
HelloVerifyRequest cookie for DTLS HelloRetryRequest cookie for TLS 1.3.
Srv: flag for sending a cookie.
Outgoing handshake sequence number.
Incoming handshake sequence number.
Current value of timeout.
Current message in flight.
Position in current message.
Minimum message sequence in the flight being received.
Alternative transform for resending messages.
Alternative record epoch/counter for resending messages.
Handshake mtu, used to fragment outgoing messages.
used to check if CertificateRequest has been received from server side. If CertificateRequest has been received, Certificate and CertificateVerify should be sent to server.
acceptable client cert issuers.