The C++ framework for developing highly scalable, high performance servers on Windows platforms.

ICEControlledDTLSConnection.cpp File Reference


Namespaces

namespace  JetByteTools
namespace  JetByteTools::OpenSSL

Defines

#define DebugOutput(_e)   OutputEx(_tstring(_T("CICEControlledDTLSConnection: ") + PointerToString(this) + _T(" - "))+ _e)
#define OPEN_SSL_ICE_DTLS_CONNECTION_DEBUG
#define OPEN_SSL_ICE_DTLS_CONNECTION_DATA_FLOW_DEBUG
#define DEBUGGING_CONNECTION(_e)   DebugOutput(_e)
#define DEBUGGING_LINK(_e)   OutputEx(_tstring(_T("LINK: CICEControlledDTLSConnection: ") + PointerToString(this) + _T(" -> ")) + _e)
#define DEBUGGING_REFS(_e)
#define DEBUGGING_DATA_FLOW(_e)   DebugOutput(_e)
#define OBJECT_CREATED()   DEBUGGING_CONNECTION(_T("Created"));
#define OBJECT_DESTROYED()   DEBUGGING_CONNECTION(_T("Destroyed"));

Enumerations

enum  DTLSContentType {
  ChangeCipherSpec = 20, ChangeCipherSpec = 20, Alert = 21, Alert = 21,
  Handshake = 22, Handshake = 22, ApplicationData = 23, ApplicationData = 23
}
enum  DTLSHandshakeType {
  DTLSHandshakeType_hello = 0, DTLSHandshakeType_hello = 0, DTLSHandshakeType_clienthello = 1, DTLSHandshakeType_clienthello = 1,
  DTLSHandshakeType_serverhello = 2, DTLSHandshakeType_serverhello = 2, DTLSHandshakeType_helloverifyrequest = 3, DTLSHandshakeType_newsessionticket = 4,
  DTLSHandshakeType_endofearlydata = 5, DTLSHandshakeType_helloretryrequest = 6, DTLSHandshakeType_encryptedextension = 8, DTLSHandshakeType_certificate = 11,
  DTLSHandshakeType_certificate = 11, DTLSHandshakeType_serverkeyexchange = 12, DTLSHandshakeType_serverkeyexchange = 12, DTLSHandshakeType_certificaterequest = 13,
  DTLSHandshakeType_certificaterequest = 13, DTLSHandshakeType_serverhellodone = 14, DTLSHandshakeType_serverhellodone = 14, DTLSHandshakeType_certificateverify = 15,
  DTLSHandshakeType_certificateverify = 15, DTLSHandshakeType_clientkeyexchange = 16, DTLSHandshakeType_clientkeyexchange = 16, DTLSHandshakeType_finished = 20,
  DTLSHandshakeType_finished = 20, DTLSHandshakeType_hello = 0, DTLSHandshakeType_hello = 0, DTLSHandshakeType_clienthello = 1,
  DTLSHandshakeType_clienthello = 1, DTLSHandshakeType_serverhello = 2, DTLSHandshakeType_serverhello = 2, DTLSHandshakeType_certificate = 11,
  DTLSHandshakeType_certificate = 11, DTLSHandshakeType_serverkeyexchange = 12, DTLSHandshakeType_serverkeyexchange = 12, DTLSHandshakeType_certificaterequest = 13,
  DTLSHandshakeType_certificaterequest = 13, DTLSHandshakeType_serverhellodone = 14, DTLSHandshakeType_serverhellodone = 14, DTLSHandshakeType_certificateverify = 15,
  DTLSHandshakeType_certificateverify = 15, DTLSHandshakeType_clientkeyexchange = 16, DTLSHandshakeType_clientkeyexchange = 16, DTLSHandshakeType_finished = 20,
  DTLSHandshakeType_finished = 20
}

Functions

static bool IsDTLSContent (BYTE b)
static string GetCertFingerprint (const X509 *pCert)
static void DTLS_HandshakeDebug (const IBuffer &buffer)


Define Documentation

#define DEBUGGING_CONNECTION ( _e   )     DebugOutput(_e)

#define DEBUGGING_DATA_FLOW ( _e   )     DebugOutput(_e)

#define DEBUGGING_LINK ( _e   )     OutputEx(_tstring(_T("LINK: CICEControlledDTLSConnection: ") + PointerToString(this) + _T(" -> ")) + _e)

#define DEBUGGING_REFS ( _e   ) 

#define DebugOutput ( _e   )     OutputEx(_tstring(_T("CICEControlledDTLSConnection: ") + PointerToString(this) + _T(" - "))+ _e)

 
#define OBJECT_CREATED (  )     DEBUGGING_CONNECTION(_T("Created"));

 
#define OBJECT_DESTROYED (  )     DEBUGGING_CONNECTION(_T("Destroyed"));

#define OPEN_SSL_ICE_DTLS_CONNECTION_DATA_FLOW_DEBUG

#define OPEN_SSL_ICE_DTLS_CONNECTION_DEBUG


Generated on Sun Sep 12 19:06:43 2021 for The Server Framework - v7.4 by doxygen 1.5.3