#[repr(C)]
pub struct mbedtls_ssl_config {
Show 42 fields pub private_max_tls_version: u32, pub private_min_tls_version: u32, pub private_endpoint: u8, pub private_transport: u8, pub private_authmode: u8, pub private_allow_legacy_renegotiation: u8, pub private_mfl_code: u8, pub private_encrypt_then_mac: u8, pub private_extended_ms: u8, pub private_disable_renegotiation: u8, pub private_session_tickets: u8, pub private_cert_req_ca_list: u8, pub private_respect_cli_pref: u8, pub private_ciphersuite_list: *const i32, pub private_f_dbg: Option<unsafe extern "C" fn(_: *mut c_void, _: i32, _: *const i8, _: i32, _: *const i8)>, pub private_p_dbg: *mut c_void, pub private_f_rng: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut u8, _: usize) -> i32>, pub private_p_rng: *mut c_void, pub private_f_get_cache: Option<unsafe extern "C" fn(_: *mut c_void, _: *const u8, _: usize, _: *mut mbedtls_ssl_session) -> i32>, pub private_f_set_cache: Option<unsafe extern "C" fn(_: *mut c_void, _: *const u8, _: usize, _: *const mbedtls_ssl_session) -> i32>, pub private_p_cache: *mut c_void, pub private_f_sni: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_ssl_context, _: *const u8, _: usize) -> i32>, pub private_p_sni: *mut c_void, pub private_f_vrfy: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_x509_crt, _: i32, _: *mut u32) -> i32>, pub private_p_vrfy: *mut c_void, pub private_f_ticket_write: Option<unsafe extern "C" fn(_: *mut c_void, _: *const mbedtls_ssl_session, _: *mut u8, _: *const u8, _: *mut usize, _: *mut u32) -> i32>, pub private_f_ticket_parse: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_ssl_session, _: *mut u8, _: usize) -> i32>, pub private_p_ticket: *mut c_void, pub private_cert_profile: *const mbedtls_x509_crt_profile, pub private_key_cert: *mut mbedtls_ssl_key_cert, pub private_ca_chain: *mut mbedtls_x509_crt, pub private_ca_crl: *mut mbedtls_x509_crl, pub private_sig_algs: *const u16, pub private_group_list: *const u16, pub private_alpn_list: *mut *const i8, pub private_read_timeout: u32, pub private_renego_max_records: i32, pub private_renego_period: [u8; 8], pub private_badmac_limit: u32, pub private_user_data: mbedtls_ssl_user_data_t, pub private_f_cert_cb: Option<unsafe extern "C" fn(_: *mut mbedtls_ssl_context) -> i32>, pub private_dn_hints: *const mbedtls_x509_crt,
}
Expand description

SSL/TLS configuration to be shared between mbedtls_ssl_context structures.

Fields§

§private_max_tls_version: u32§private_min_tls_version: u32§private_endpoint: u8§private_transport: u8§private_authmode: u8§private_allow_legacy_renegotiation: u8§private_mfl_code: u8§private_encrypt_then_mac: u8§private_extended_ms: u8§private_disable_renegotiation: u8§private_session_tickets: u8§private_cert_req_ca_list: u8§private_respect_cli_pref: u8§private_ciphersuite_list: *const i32§private_f_dbg: Option<unsafe extern "C" fn(_: *mut c_void, _: i32, _: *const i8, _: i32, _: *const i8)>§private_p_dbg: *mut c_void§private_f_rng: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut u8, _: usize) -> i32>§private_p_rng: *mut c_void§private_f_get_cache: Option<unsafe extern "C" fn(_: *mut c_void, _: *const u8, _: usize, _: *mut mbedtls_ssl_session) -> i32>§private_f_set_cache: Option<unsafe extern "C" fn(_: *mut c_void, _: *const u8, _: usize, _: *const mbedtls_ssl_session) -> i32>§private_p_cache: *mut c_void§private_f_sni: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_ssl_context, _: *const u8, _: usize) -> i32>§private_p_sni: *mut c_void§private_f_vrfy: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_x509_crt, _: i32, _: *mut u32) -> i32>§private_p_vrfy: *mut c_void§private_f_ticket_write: Option<unsafe extern "C" fn(_: *mut c_void, _: *const mbedtls_ssl_session, _: *mut u8, _: *const u8, _: *mut usize, _: *mut u32) -> i32>§private_f_ticket_parse: Option<unsafe extern "C" fn(_: *mut c_void, _: *mut mbedtls_ssl_session, _: *mut u8, _: usize) -> i32>§private_p_ticket: *mut c_void§private_cert_profile: *const mbedtls_x509_crt_profile§private_key_cert: *mut mbedtls_ssl_key_cert§private_ca_chain: *mut mbedtls_x509_crt§private_ca_crl: *mut mbedtls_x509_crl§private_sig_algs: *const u16§private_group_list: *const u16§private_alpn_list: *mut *const i8§private_read_timeout: u32§private_renego_max_records: i32§private_renego_period: [u8; 8]§private_badmac_limit: u32§private_user_data: mbedtls_ssl_user_data_t§private_f_cert_cb: Option<unsafe extern "C" fn(_: *mut mbedtls_ssl_context) -> i32>§private_dn_hints: *const mbedtls_x509_crt

Trait Implementations§

source§

impl Clone for mbedtls_ssl_config

source§

fn clone(&self) -> mbedtls_ssl_config

Returns a copy of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Default for mbedtls_ssl_config

source§

fn default() -> mbedtls_ssl_config

Returns the “default value” for a type. Read more
source§

impl Copy for mbedtls_ssl_config

Auto Trait Implementations§

§

impl RefUnwindSafe for mbedtls_ssl_config

§

impl !Send for mbedtls_ssl_config

§

impl !Sync for mbedtls_ssl_config

§

impl Unpin for mbedtls_ssl_config

§

impl UnwindSafe for mbedtls_ssl_config

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where T: ?Sized,

§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> From<T> for T

§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T, U> Into<U> for T
where U: From<T>,

§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of [From]<T> for U chooses to do.

§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.