Lines Matching refs:sent
453 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
456 SSL_PHA_REQUESTED /* request received by client, or sent by server */
588 /* Certificate chain peer sent. */
620 /* Max number of bytes that can be sent as early data */
1155 * sent as early data.
1255 /* we have shut things down, 0x01 sent, 0x02 for received */
1322 /* Certificate authorities list peer sent */
1415 /* used by the client to know if it actually sent alpn */
1513 * but is a random value sent in the legacy session id field.
1601 /* OCSP response received or to be sent */
1606 /* RFC4507 session ticket expected to be received or sent */
1641 * we sent in NextProtocol and is set when handling ServerHello
1660 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1678 * On the client side the number of ticket identities we sent in the
1758 * sent as early data.
1783 /* The number of TLS1.3 tickets actually sent so far */
1910 /* Buffered (sent) handshake records */
1919 * Indicates when the last handshake msg sent will timeout
1994 * Indicates an extension has been sent: used to enable sending of
2019 /* Custom certificate types sent in certificate request message. */
2023 * supported signature algorithms. When set on a client this is sent in
2032 * conf_sigalgs. On servers these will be the signature algorithms sent
2718 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);