Lines Matching defs:server

193 /* Bits for algorithm_auth (server authentication) */
454 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
455 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
456 SSL_PHA_REQUESTED /* request received by client, or sent by server */
472 uint32_t algorithm_auth; /* server authentication */
545 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
1078 * For a server, this contains a callback function that allows the
1079 * server to select the protocol for the connection.
1105 * For a server, this contains a callback function by which the set of
1112 * protocol from the list provided by the server.
1160 * The maximum number of bytes of early data that a server will tolerate
1244 /* are we the server side? */
1245 int server;
1353 * algorithms extension for server or as part of a certificate
1406 * In a server these point to the selected ALPN protocol after the
1408 * that the server selected once the ServerHello has been processed.
1412 /* used by the server to know what options were proposed */
1483 /* This is used to hold the server certificate used */
1642 * extensions. For a server, this is the client's selected_protocol from
1660 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1673 * as this extension is optional on server side.
1679 * ClientHello. On the server side the identity of the ticket we
1694 * 1 : prepare 2, allow last ack just after in server callback.
1695 * 2 : don't call servername callback, no ack in server hello
1723 * 2 if we are a server and are inside a handshake
1762 * The maximum number of bytes of early data that a server will tolerate
1797 * Signature algorithms shared by client and server: cached because these
2042 * may be required (client or server). the callback can then examine any
2458 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,