Home | History | Annotate | Download | only in ssl

Lines Matching refs:extension

894 // custom-extension callbacks. It is defined unnamespaced for compatibility with
913 uint16_t value, const CBS *extension);
915 uint16_t value, const CBS *extension);
1322 // in t1_lib.c. Each bit is set if that extension was sent in a
1333 // extension was sent in a ClientHello. It's not used by servers.
1357 // key_share_bytes is the value of the previously sent KeyShare extension by
1366 // taken from the contents of the signature algorithms extension for a server
1372 // advertise this extension to the client.
1380 // the ServerHello/EncryptedExtensions if the Token Binding extension is to be
1426 // scts_requested is true if the SCT extension is in the ClientHello.
1457 // should_ack_sni is used by a server and indicates that the SNI extension
1469 // early_data_offered is true if the client sent the early_data extension.
1487 // extended_master_secret is true if the extended master secret extension is
1608 // ssl_negotiate_alpn negotiates the ALPN extension, if applicable. It returns
2078 // (for experimental NPN extension).
2367 // hostname, on the server, is the value of the SNI extension.