Fork me on GitHub
Loading...
Searching...
No Matches
Data Fields
janus_dtls_srtp Struct Reference

Janus DTLS-SRTP handle. More...

#include <dtls.h>

Collaboration diagram for janus_dtls_srtp:
Collaboration graph
[legend]

Data Fields

void * component
 Opaque pointer to the component this DTLS-SRTP context belongs to.
 
janus_dtls_role dtls_role
 DTLS role of the server for this stream: 1=client, 0=server.
 
janus_dtls_state dtls_state
 DTLS state of this component: -1=failed, 0=nothing, 1=trying, 2=connected.
 
gint64 dtls_started
 Monotonic time of when the DTLS handhake has started.
 
gint64 dtls_connected
 Monotonic time of when the DTLS state has switched to connected.
 
SSL * ssl
 SSL context used for DTLS for this component.
 
BIO * read_bio
 Read BIO (incoming DTLS data)
 
BIO * write_bio
 Write BIO (outgoing DTLS data)
 
gint srtp_valid
 Whether SRTP has been correctly set up for this component or not.
 
gint srtp_profile
 The SRTP profile currently in use.
 
srtp_t srtp_in
 libsrtp context for incoming SRTP packets
 
srtp_t srtp_out
 libsrtp context for outgoing SRTP packets
 
srtp_policy_t remote_policy
 libsrtp policy for incoming SRTP packets
 
srtp_policy_t local_policy
 libsrtp policy for outgoing SRTP packets
 
int ready
 Whether this DTLS stack is now ready to be used for messages as well (e.g., SCTP encapsulation)
 
int retransmissions
 The number of retransmissions that have occurred for this DTLS instance so far.
 
volatile gint destroyed
 Atomic flag to check if this instance has been destroyed.
 
janus_refcount ref
 Reference counter for this instance.
 

Detailed Description

Janus DTLS-SRTP handle.

Field Documentation

◆ component

void* janus_dtls_srtp::component

Opaque pointer to the component this DTLS-SRTP context belongs to.

◆ destroyed

volatile gint janus_dtls_srtp::destroyed

Atomic flag to check if this instance has been destroyed.

◆ dtls_connected

gint64 janus_dtls_srtp::dtls_connected

Monotonic time of when the DTLS state has switched to connected.

◆ dtls_role

janus_dtls_role janus_dtls_srtp::dtls_role

DTLS role of the server for this stream: 1=client, 0=server.

◆ dtls_started

gint64 janus_dtls_srtp::dtls_started

Monotonic time of when the DTLS handhake has started.

◆ dtls_state

janus_dtls_state janus_dtls_srtp::dtls_state

DTLS state of this component: -1=failed, 0=nothing, 1=trying, 2=connected.

◆ local_policy

srtp_policy_t janus_dtls_srtp::local_policy

libsrtp policy for outgoing SRTP packets

◆ read_bio

BIO* janus_dtls_srtp::read_bio

Read BIO (incoming DTLS data)

◆ ready

int janus_dtls_srtp::ready

Whether this DTLS stack is now ready to be used for messages as well (e.g., SCTP encapsulation)

◆ ref

janus_refcount janus_dtls_srtp::ref

Reference counter for this instance.

◆ remote_policy

srtp_policy_t janus_dtls_srtp::remote_policy

libsrtp policy for incoming SRTP packets

◆ retransmissions

int janus_dtls_srtp::retransmissions

The number of retransmissions that have occurred for this DTLS instance so far.

◆ srtp_in

srtp_t janus_dtls_srtp::srtp_in

libsrtp context for incoming SRTP packets

◆ srtp_out

srtp_t janus_dtls_srtp::srtp_out

libsrtp context for outgoing SRTP packets

◆ srtp_profile

gint janus_dtls_srtp::srtp_profile

The SRTP profile currently in use.

◆ srtp_valid

gint janus_dtls_srtp::srtp_valid

Whether SRTP has been correctly set up for this component or not.

◆ ssl

SSL* janus_dtls_srtp::ssl

SSL context used for DTLS for this component.

◆ write_bio

BIO* janus_dtls_srtp::write_bio

Write BIO (outgoing DTLS data)


The documentation for this struct was generated from the following file: