mbedtls_ssl_handshake_params is only used within mbedTLS.
 
Symbols
loading...
Files
loading...
SummarySyntaxRelatedReferencesInstances

Fields

Field
Declared as
Description
uint8_t
session resume indicator.
uint8_t
client extension presence.
uint8_t
authmode from SNI callback.
uint8_t
uint8_t
use NewSessionTicket?.
Minimum TLS version to be negotiated. It is set up in the ClientHello writing preparation stage and used throughout the ClientHello writing. Not relevant anymore as soon as the protocol version has been negotiated thus as soon as the ServerHello is received. For a fresh handshake not linked to any previous handshake, it is equal to the configured minimum minor version to be negotiated. When renegotiating or resuming a session, it is equal to the previously negotiated minor version. There is no maximum TLS version field in this handshake context. From the start of the handshake, we need to define a current protocol version for the record layer which we define as the maximum TLS version to be negotiated. The `tls_version` field of the SSL context is used to store this maximum value until it contains the actual negotiated value.
uint8_t
use Extended Master Secret?.
unsigned char
Retransmission state.
MBEDTLS_CHECK_RETURN_CRITICAL int (*)(mbedtls_ssl_context *, const unsigned char *, size_t)
MBEDTLS_CHECK_RETURN_CRITICAL int (*)(const mbedtls_ssl_context *, unsigned char *, size_t *)
MBEDTLS_CHECK_RETURN_CRITICAL int (*)(mbedtls_ssl_context *, unsigned char *, int)
ECDH key exchange.
EC J-PAKE key exchange.
unsigned char *
Cache for ClientHello ext.
size_t
Length of cached data.
uint16_t *
List of TLS IDs of supported elliptic curves.
chosen key/cert pair (server).
key/cert list from SNI.
trusted CAs from SNI callback.
trusted CAs CRLs from SNI.
struct { size_t total_bytes_buffered; uint8_t seen_ccs; struct mbedtls_ssl_hs_buffer { unsigned is_valid : 1; unsigned is_fragmented : 1; unsigned is_complete : 1; unsigned char *data; size_t data_len; } hs[MBEDTLS_SSL_MAX_BUFFERED_HS]; struct { unsigned char *data; size_t len; unsigned epoch; } future_record; }
unsigned char *
HelloVerifyRequest cookie for DTLS HelloRetryRequest cookie for TLS 1.3.
uint8_t
unsigned char
Srv: flag for sending a cookie.
unsigned int
Outgoing handshake sequence number.
unsigned int
Incoming handshake sequence number.
uint32_t
Current value of timeout.
Current outgoing flight.
Current message in flight.
unsigned char *
Position in current message.
unsigned int
Minimum message sequence in the flight being received.
Alternative transform for resending messages.
Alternative record epoch/counter for resending messages.
uint16_t
Handshake mtu, used to fragment outgoing messages.
uint8_t
used to check if CertificateRequest has been received from server side. If CertificateRequest has been received, Certificate and CertificateVerify should be sent to server.
union { struct { uint8_t preparation_done; unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE]; size_t digest_len; } finished_out; struct { uint8_t preparation_done; unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE]; size_t digest_len; } finished_in; }
random bytes.
unsigned char[MBEDTLS_PREMASTER_SIZE]
premaster secret.
size_t
premaster length.
const unsigned char *
raw SNI.
size_t
raw SNI len.
acceptable client cert issuers.

References