#[repr(C)]
pub struct ssl_context {
Show 65 fields pub conf: *const ssl_config, pub state: c_int, pub renego_status: c_int, pub renego_records_seen: c_int, pub major_ver: c_int, pub minor_ver: c_int, pub badmac_seen: c_uint, pub f_vrfy: Option<unsafe extern "C" fn(arg1: *mut c_void, arg2: *mut x509_crt, arg3: c_int, arg4: *mut u32) -> c_int>, pub p_vrfy: *mut c_void, pub f_send: ssl_send_t, pub f_recv: ssl_recv_t, pub f_recv_timeout: ssl_recv_timeout_t, pub p_bio: *mut c_void, pub session_in: *mut ssl_session, pub session_out: *mut ssl_session, pub session: *mut ssl_session, pub session_negotiate: *mut ssl_session, pub handshake: *mut ssl_handshake_params, pub transform_in: *mut ssl_transform, pub transform_out: *mut ssl_transform, pub transform: *mut ssl_transform, pub transform_negotiate: *mut ssl_transform, pub p_timer: *mut c_void, pub f_set_timer: ssl_set_timer_t, pub f_get_timer: ssl_get_timer_t, pub in_buf: *mut c_uchar, pub in_ctr: *mut c_uchar, pub in_hdr: *mut c_uchar, pub in_len: *mut c_uchar, pub in_iv: *mut c_uchar, pub in_msg: *mut c_uchar, pub in_offt: *mut c_uchar, pub in_msgtype: c_int, pub in_msglen: size_t, pub in_left: size_t, pub in_epoch: u16, pub next_record_offset: size_t, pub in_window_top: u64, pub in_window: u64, pub in_hslen: size_t, pub nb_zero: c_int, pub keep_current_message: c_int, pub disable_datagram_packing: u8, pub out_buf: *mut c_uchar, pub out_ctr: *mut c_uchar, pub out_hdr: *mut c_uchar, pub out_len: *mut c_uchar, pub out_iv: *mut c_uchar, pub out_msg: *mut c_uchar, pub out_msgtype: c_int, pub out_msglen: size_t, pub out_left: size_t, pub cur_out_ctr: [c_uchar; 8], pub mtu: u16, pub compress_buf: *mut c_uchar, pub split_done: c_schar, pub client_auth: c_int, pub hostname: *mut c_char, pub alpn_chosen: *const c_char, pub cli_id: *mut c_uchar, pub cli_id_len: size_t, pub secure_renegotiation: c_int, pub verify_data_len: size_t, pub own_verify_data: [c_char; 36], pub peer_verify_data: [c_char; 36],
}

Fields

conf: *const ssl_configstate: c_intrenego_status: c_intrenego_records_seen: c_intmajor_ver: c_intminor_ver: c_intbadmac_seen: c_uintf_vrfy: Option<unsafe extern "C" fn(arg1: *mut c_void, arg2: *mut x509_crt, arg3: c_int, arg4: *mut u32) -> c_int>p_vrfy: *mut c_voidf_send: ssl_send_tf_recv: ssl_recv_tf_recv_timeout: ssl_recv_timeout_tp_bio: *mut c_voidsession_in: *mut ssl_sessionsession_out: *mut ssl_sessionsession: *mut ssl_sessionsession_negotiate: *mut ssl_sessionhandshake: *mut ssl_handshake_paramstransform_in: *mut ssl_transformtransform_out: *mut ssl_transformtransform: *mut ssl_transformtransform_negotiate: *mut ssl_transformp_timer: *mut c_voidf_set_timer: ssl_set_timer_tf_get_timer: ssl_get_timer_tin_buf: *mut c_ucharin_ctr: *mut c_ucharin_hdr: *mut c_ucharin_len: *mut c_ucharin_iv: *mut c_ucharin_msg: *mut c_ucharin_offt: *mut c_ucharin_msgtype: c_intin_msglen: size_tin_left: size_tin_epoch: u16next_record_offset: size_tin_window_top: u64in_window: u64in_hslen: size_tnb_zero: c_intkeep_current_message: c_intdisable_datagram_packing: u8out_buf: *mut c_ucharout_ctr: *mut c_ucharout_hdr: *mut c_ucharout_len: *mut c_ucharout_iv: *mut c_ucharout_msg: *mut c_ucharout_msgtype: c_intout_msglen: size_tout_left: size_tcur_out_ctr: [c_uchar; 8]mtu: u16compress_buf: *mut c_ucharsplit_done: c_scharclient_auth: c_inthostname: *mut c_charalpn_chosen: *const c_charcli_id: *mut c_ucharcli_id_len: size_tsecure_renegotiation: c_intverify_data_len: size_town_verify_data: [c_char; 36]peer_verify_data: [c_char; 36]

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Returns the “default value” for a type. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.