SSL_MESSAGES Enumeration

Microchip TCP/IP Stack

Microchip TCP/IP Stack Help
SSL_MESSAGES Enumeration
C
typedef enum {
  SSL_HELLO_REQUEST = 0u,
  SSL_CLIENT_HELLO = 1u,
  SSL_ANTIQUE_CLIENT_HELLO = 18u,
  SSL_SERVER_HELLO = 2u,
  SSL_CERTIFICATE = 11u,
  SSL_SERVER_HELLO_DONE = 14u,
  SSL_CLIENT_KEY_EXCHANGE = 16u,
  SSL_FINISHED = 20u,
  SSL_ALERT_CLOSE_NOTIFY = 0u+0x80,
  SSL_ALERT_UNEXPECTED_MESSAGE = 10u+0x80,
  SSL_ALERT_BAD_RECORD_MAC = 20u+0x80,
  SSL_ALERT_HANDSHAKE_FAILURE = 40u+0x80,
  SSL_NO_MESSAGE = 0xff
} SSL_MESSAGES;
Description

Describes the types of SSL messages (handshake and alerts)

Members
Members 
Description 
SSL_HELLO_REQUEST = 0u 
HelloRequest handshake message (not currently supported) 
SSL_CLIENT_HELLO = 1u 
ClientHello handshake message 
SSL_ANTIQUE_CLIENT_HELLO = 18u 
SSLv2 ClientHello handshake message (Supported for backwards compatibility. This is an internally defined value.) 
SSL_SERVER_HELLO = 2u 
ServerHello handshake message 
SSL_CERTIFICATE = 11u 
ServerCertifiate handshake message 
SSL_SERVER_HELLO_DONE = 14u 
ServerHelloDone handshake message 
SSL_CLIENT_KEY_EXCHANGE = 16u 
ClientKeyExchange handshake message 
SSL_FINISHED = 20u 
Finished handshake message 
SSL_ALERT_CLOSE_NOTIFY = 0u+0x80 
CloseNotify alert message (dummy value used internally) 
SSL_ALERT_UNEXPECTED_MESSAGE = 10u+0x80 
UnexpectedMessage alert message (dummy value used internally) 
SSL_ALERT_BAD_RECORD_MAC = 20u+0x80 
BadRecordMAC alert message (dummy value used internally) 
SSL_ALERT_HANDSHAKE_FAILURE = 40u+0x80 
HandshakeFailure alert message (dummy value used internally) 
SSL_NO_MESSAGE = 0xff 
No message is currently requested (internally used value) 
Microchip TCP/IP Stack 5.42.08 - June 15, 2013
Copyright © 2012 Microchip Technology, Inc.  All rights reserved.