OPTIGA Trust M  1.1.0
C++ library for Optiga Trust M Chip Security Controller
mbedtls_ssl_context Struct Reference

#include <ssl.h>

Collaboration diagram for mbedtls_ssl_context:

Public Attributes

const mbedtls_ssl_configconf
 
int state
 
int major_ver
 
int minor_ver
 
mbedtls_ssl_send_tf_send
 
mbedtls_ssl_recv_tf_recv
 
mbedtls_ssl_recv_timeout_tf_recv_timeout
 
void * p_bio
 
mbedtls_ssl_sessionsession_in
 
mbedtls_ssl_sessionsession_out
 
mbedtls_ssl_sessionsession
 
mbedtls_ssl_sessionsession_negotiate
 
mbedtls_ssl_handshake_paramshandshake
 
mbedtls_ssl_transformtransform_in
 
mbedtls_ssl_transformtransform_out
 
mbedtls_ssl_transformtransform
 
mbedtls_ssl_transformtransform_negotiate
 
void * p_timer
 
mbedtls_ssl_set_timer_tf_set_timer
 
mbedtls_ssl_get_timer_tf_get_timer
 
unsigned char * in_buf
 
unsigned char * in_ctr
 
unsigned char * in_hdr
 
unsigned char * in_len
 
unsigned char * in_iv
 
unsigned char * in_msg
 
unsigned char * in_offt
 
int in_msgtype
 
size_t in_msglen
 
size_t in_left
 
size_t in_hslen
 
int nb_zero
 
int keep_current_message
 
unsigned char * out_buf
 
unsigned char * out_ctr
 
unsigned char * out_hdr
 
unsigned char * out_len
 
unsigned char * out_iv
 
unsigned char * out_msg
 
int out_msgtype
 
size_t out_msglen
 
size_t out_left
 
unsigned char cur_out_ctr [8]
 
int client_auth
 
int secure_renegotiation
 

Member Data Documentation

◆ client_auth

int mbedtls_ssl_context::client_auth

flag for client auth.

◆ conf

const mbedtls_ssl_config* mbedtls_ssl_context::conf

configuration information

◆ cur_out_ctr

unsigned char mbedtls_ssl_context::cur_out_ctr[8]

Outgoing record sequence number.

◆ f_get_timer

mbedtls_ssl_get_timer_t* mbedtls_ssl_context::f_get_timer

get timer callback

◆ f_recv

mbedtls_ssl_recv_t* mbedtls_ssl_context::f_recv

Callback for network receive

◆ f_recv_timeout

mbedtls_ssl_recv_timeout_t* mbedtls_ssl_context::f_recv_timeout

Callback for network receive with timeout

◆ f_send

mbedtls_ssl_send_t* mbedtls_ssl_context::f_send

Callback for network send

◆ f_set_timer

mbedtls_ssl_set_timer_t* mbedtls_ssl_context::f_set_timer

set timer callback

◆ handshake

mbedtls_ssl_handshake_params* mbedtls_ssl_context::handshake

params required only during the handshake process

◆ in_buf

unsigned char* mbedtls_ssl_context::in_buf

input buffer

◆ in_ctr

unsigned char* mbedtls_ssl_context::in_ctr

64-bit incoming message counter TLS: maintained by us DTLS: read from peer

◆ in_hdr

unsigned char* mbedtls_ssl_context::in_hdr

start of record header

◆ in_hslen

size_t mbedtls_ssl_context::in_hslen

current handshake message length, including the handshake header

◆ in_iv

unsigned char* mbedtls_ssl_context::in_iv

ivlen-byte IV

◆ in_left

size_t mbedtls_ssl_context::in_left

amount of data read so far

◆ in_len

unsigned char* mbedtls_ssl_context::in_len

two-bytes message length field

◆ in_msg

unsigned char* mbedtls_ssl_context::in_msg

message contents (in_iv+ivlen)

◆ in_msglen

size_t mbedtls_ssl_context::in_msglen

record header: message length

◆ in_msgtype

int mbedtls_ssl_context::in_msgtype

record header: message type

◆ in_offt

unsigned char* mbedtls_ssl_context::in_offt

read offset in application data

◆ keep_current_message

int mbedtls_ssl_context::keep_current_message

drop or reuse current message on next call to record layer?

◆ major_ver

int mbedtls_ssl_context::major_ver

equal to MBEDTLS_SSL_MAJOR_VERSION_3

◆ minor_ver

int mbedtls_ssl_context::minor_ver

either 0 (SSL3) or 1 (TLS1.0)

◆ nb_zero

int mbedtls_ssl_context::nb_zero

of 0-length encrypted messages

◆ out_buf

unsigned char* mbedtls_ssl_context::out_buf

output buffer

◆ out_ctr

unsigned char* mbedtls_ssl_context::out_ctr

64-bit outgoing message counter

◆ out_hdr

unsigned char* mbedtls_ssl_context::out_hdr

start of record header

◆ out_iv

unsigned char* mbedtls_ssl_context::out_iv

ivlen-byte IV

◆ out_left

size_t mbedtls_ssl_context::out_left

amount of data not yet written

◆ out_len

unsigned char* mbedtls_ssl_context::out_len

two-bytes message length field

◆ out_msg

unsigned char* mbedtls_ssl_context::out_msg

message contents (out_iv+ivlen)

◆ out_msglen

size_t mbedtls_ssl_context::out_msglen

record header: message length

◆ out_msgtype

int mbedtls_ssl_context::out_msgtype

record header: message type

◆ p_bio

void* mbedtls_ssl_context::p_bio

context for I/O operations

◆ p_timer

void* mbedtls_ssl_context::p_timer

context for the timer callbacks

◆ secure_renegotiation

int mbedtls_ssl_context::secure_renegotiation

does peer support legacy or secure renegotiation

◆ session

mbedtls_ssl_session* mbedtls_ssl_context::session

negotiated session data

◆ session_in

mbedtls_ssl_session* mbedtls_ssl_context::session_in

current session data (in)

◆ session_negotiate

mbedtls_ssl_session* mbedtls_ssl_context::session_negotiate

session data in negotiation

◆ session_out

mbedtls_ssl_session* mbedtls_ssl_context::session_out

current session data (out)

◆ state

int mbedtls_ssl_context::state

SSL handshake: current state

◆ transform

mbedtls_ssl_transform* mbedtls_ssl_context::transform

negotiated transform params

◆ transform_in

mbedtls_ssl_transform* mbedtls_ssl_context::transform_in

current transform params (in)

◆ transform_negotiate

mbedtls_ssl_transform* mbedtls_ssl_context::transform_negotiate

transform params in negotiation

◆ transform_out

mbedtls_ssl_transform* mbedtls_ssl_context::transform_out

current transform params (in)


The documentation for this struct was generated from the following file: