#[repr(C)]
pub struct mbedtls_ssl_context {
Show 59 fields pub private_conf: *const mbedtls_ssl_config, pub private_state: c_int, pub private_renego_status: c_int, pub private_renego_records_seen: c_int, pub private_tls_version: mbedtls_ssl_protocol_version, pub private_badmac_seen: c_uint, pub private_f_vrfy: Option<unsafe extern "C" fn(arg1: *mut c_void, arg2: *mut mbedtls_x509_crt, arg3: c_int, arg4: *mut u32) -> c_int>, pub private_p_vrfy: *mut c_void, pub private_f_send: mbedtls_ssl_send_t, pub private_f_recv: mbedtls_ssl_recv_t, pub private_f_recv_timeout: mbedtls_ssl_recv_timeout_t, pub private_p_bio: *mut c_void, pub private_session_in: *mut mbedtls_ssl_session, pub private_session_out: *mut mbedtls_ssl_session, pub private_session: *mut mbedtls_ssl_session, pub private_session_negotiate: *mut mbedtls_ssl_session, pub private_handshake: *mut mbedtls_ssl_handshake_params, pub private_transform_in: *mut mbedtls_ssl_transform, pub private_transform_out: *mut mbedtls_ssl_transform, pub private_transform: *mut mbedtls_ssl_transform, pub private_transform_negotiate: *mut mbedtls_ssl_transform, pub private_p_timer: *mut c_void, pub private_f_set_timer: mbedtls_ssl_set_timer_t, pub private_f_get_timer: mbedtls_ssl_get_timer_t, pub private_in_buf: *mut c_uchar, pub private_in_ctr: *mut c_uchar, pub private_in_hdr: *mut c_uchar, pub private_in_len: *mut c_uchar, pub private_in_iv: *mut c_uchar, pub private_in_msg: *mut c_uchar, pub private_in_offt: *mut c_uchar, pub private_in_msgtype: c_int, pub private_in_msglen: usize, pub private_in_left: usize, pub private_in_hslen: usize, pub private_nb_zero: c_int, pub private_keep_current_message: c_int, pub private_send_alert: c_uchar, pub private_alert_type: c_uchar, pub private_alert_reason: c_int, pub private_out_buf: *mut c_uchar, pub private_out_ctr: *mut c_uchar, pub private_out_hdr: *mut c_uchar, pub private_out_len: *mut c_uchar, pub private_out_iv: *mut c_uchar, pub private_out_msg: *mut c_uchar, pub private_out_msgtype: c_int, pub private_out_msglen: usize, pub private_out_left: usize, pub private_cur_out_ctr: [c_uchar; 8], pub private_hostname: *mut c_char, pub private_alpn_chosen: *const c_char, pub private_secure_renegotiation: c_int, pub private_verify_data_len: usize, pub private_own_verify_data: [c_char; 12], pub private_peer_verify_data: [c_char; 12], pub private_f_export_keys: mbedtls_ssl_export_keys_t, pub private_p_export_keys: *mut c_void, pub private_user_data: mbedtls_ssl_user_data_t,
}

Fields§

§private_conf: *const mbedtls_ssl_config§private_state: c_int§private_renego_status: c_int§private_renego_records_seen: c_int§private_tls_version: mbedtls_ssl_protocol_version§private_badmac_seen: c_uint§private_f_vrfy: Option<unsafe extern "C" fn(arg1: *mut c_void, arg2: *mut mbedtls_x509_crt, arg3: c_int, arg4: *mut u32) -> c_int>§private_p_vrfy: *mut c_void§private_f_send: mbedtls_ssl_send_t§private_f_recv: mbedtls_ssl_recv_t§private_f_recv_timeout: mbedtls_ssl_recv_timeout_t§private_p_bio: *mut c_void§private_session_in: *mut mbedtls_ssl_session§private_session_out: *mut mbedtls_ssl_session§private_session: *mut mbedtls_ssl_session§private_session_negotiate: *mut mbedtls_ssl_session§private_handshake: *mut mbedtls_ssl_handshake_params§private_transform_in: *mut mbedtls_ssl_transform§private_transform_out: *mut mbedtls_ssl_transform§private_transform: *mut mbedtls_ssl_transform§private_transform_negotiate: *mut mbedtls_ssl_transform§private_p_timer: *mut c_void§private_f_set_timer: mbedtls_ssl_set_timer_t§private_f_get_timer: mbedtls_ssl_get_timer_t§private_in_buf: *mut c_uchar§private_in_ctr: *mut c_uchar§private_in_hdr: *mut c_uchar§private_in_len: *mut c_uchar§private_in_iv: *mut c_uchar§private_in_msg: *mut c_uchar§private_in_offt: *mut c_uchar§private_in_msgtype: c_int§private_in_msglen: usize§private_in_left: usize§private_in_hslen: usize§private_nb_zero: c_int§private_keep_current_message: c_int§private_send_alert: c_uchar§private_alert_type: c_uchar§private_alert_reason: c_int§private_out_buf: *mut c_uchar§private_out_ctr: *mut c_uchar§private_out_hdr: *mut c_uchar§private_out_len: *mut c_uchar§private_out_iv: *mut c_uchar§private_out_msg: *mut c_uchar§private_out_msgtype: c_int§private_out_msglen: usize§private_out_left: usize§private_cur_out_ctr: [c_uchar; 8]§private_hostname: *mut c_char§private_alpn_chosen: *const c_char§private_secure_renegotiation: c_int§private_verify_data_len: usize§private_own_verify_data: [c_char; 12]§private_peer_verify_data: [c_char; 12]§private_f_export_keys: mbedtls_ssl_export_keys_t§private_p_export_keys: *mut c_void§private_user_data: mbedtls_ssl_user_data_t

Trait Implementations§

source§

impl Clone for mbedtls_ssl_context

source§

fn clone(&self) -> mbedtls_ssl_context

Returns a copy of the value. Read more
1.0.0§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Default for mbedtls_ssl_context

source§

fn default() -> Self

Returns the “default value” for a type. Read more
source§

impl Copy for mbedtls_ssl_context

Auto Trait Implementations§

§

impl RefUnwindSafe for mbedtls_ssl_context

§

impl !Send for mbedtls_ssl_context

§

impl !Sync for mbedtls_ssl_context

§

impl Unpin for mbedtls_ssl_context

§

impl UnwindSafe for mbedtls_ssl_context

Blanket Implementations§

§

impl<T> Any for T
where T: 'static + ?Sized,

§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
§

impl<T> Borrow<T> for T
where T: ?Sized,

§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
§

impl<T> BorrowMut<T> for T
where T: ?Sized,

§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
§

impl<T> From<T> for T

§

fn from(t: T) -> T

Returns the argument unchanged.

§

impl<T, U> Into<U> for T
where U: From<T>,

§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of [From]<T> for U chooses to do.

§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.