#[repr(C)]
pub struct ssl_handshake_params {
Show 43 fields pub max_major_ver: u8, pub max_minor_ver: u8, pub resume: u8, pub cli_exts: u8, pub sni_authmode: u8, pub new_session_ticket: u8, pub extended_ms: u8, pub retransmit_state: c_uchar, pub hash_algs: ssl_sig_hash_set_t, pub pmslen: size_t, pub ciphersuite_info: *const ssl_ciphersuite_t, pub update_checksum: Option<unsafe extern "C" fn(arg1: *mut ssl_context, arg2: *const c_uchar, arg3: size_t)>, pub calc_verify: Option<unsafe extern "C" fn(arg1: *const ssl_context, arg2: *mut c_uchar, arg3: *mut size_t)>, pub calc_finished: Option<unsafe extern "C" fn(arg1: *mut ssl_context, arg2: *mut c_uchar, arg3: c_int)>, pub tls_prf: ssl_tls_prf_cb, pub dhm_ctx: dhm_context, pub ecdh_ctx: ecdh_context, pub curves: *mut *const ecp_curve_info, pub psk: *mut c_uchar, pub psk_len: size_t, pub key_cert: *mut ssl_key_cert, pub sni_key_cert: *mut ssl_key_cert, pub sni_ca_chain: *mut x509_crt, pub sni_ca_crl: *mut x509_crl, pub buffering: ssl_handshake_params__bindgen_ty_1, pub out_msg_seq: c_uint, pub in_msg_seq: c_uint, pub verify_cookie: *mut c_uchar, pub verify_cookie_len: c_uchar, pub retransmit_timeout: u32, pub flight: *mut ssl_flight_item, pub cur_msg: *mut ssl_flight_item, pub cur_msg_p: *mut c_uchar, pub in_flight_start_seq: c_uint, pub alt_transform_out: *mut ssl_transform, pub alt_out_ctr: [c_uchar; 8], pub mtu: u16, pub fin_md5: md5_context, pub fin_sha1: sha1_context, pub fin_sha256: sha256_context, pub fin_sha512: sha512_context, pub randbytes: [c_uchar; 64], pub premaster: [c_uchar; 1060],
}

Fields

max_major_ver: u8max_minor_ver: u8resume: u8cli_exts: u8sni_authmode: u8new_session_ticket: u8extended_ms: u8retransmit_state: c_ucharhash_algs: ssl_sig_hash_set_tpmslen: size_tciphersuite_info: *const ssl_ciphersuite_tupdate_checksum: Option<unsafe extern "C" fn(arg1: *mut ssl_context, arg2: *const c_uchar, arg3: size_t)>calc_verify: Option<unsafe extern "C" fn(arg1: *const ssl_context, arg2: *mut c_uchar, arg3: *mut size_t)>calc_finished: Option<unsafe extern "C" fn(arg1: *mut ssl_context, arg2: *mut c_uchar, arg3: c_int)>tls_prf: ssl_tls_prf_cbdhm_ctx: dhm_contextecdh_ctx: ecdh_contextcurves: *mut *const ecp_curve_infopsk: *mut c_ucharpsk_len: size_tkey_cert: *mut ssl_key_certsni_key_cert: *mut ssl_key_certsni_ca_chain: *mut x509_crtsni_ca_crl: *mut x509_crlbuffering: ssl_handshake_params__bindgen_ty_1out_msg_seq: c_uintin_msg_seq: c_uintverify_cookie: *mut c_ucharverify_cookie_len: c_ucharretransmit_timeout: u32flight: *mut ssl_flight_itemcur_msg: *mut ssl_flight_itemcur_msg_p: *mut c_ucharin_flight_start_seq: c_uintalt_transform_out: *mut ssl_transformalt_out_ctr: [c_uchar; 8]mtu: u16fin_md5: md5_contextfin_sha1: sha1_contextfin_sha256: sha256_contextfin_sha512: sha512_contextrandbytes: [c_uchar; 64]premaster: [c_uchar; 1060]

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Returns the “default value” for a type. Read more

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.