Lines Matching defs:extension
63 /* Structure to define a built-in extension */
65 /* The defined type for the extension */
68 * The context that this extension applies to, e.g. what messages and
73 * Initialise extension before parsing. Always called for relevant contexts
74 * even if extension not present
77 /* Parse extension sent from client to server */
80 /* Parse extension send from server to client */
83 /* Construct extension sent from server to client */
86 /* Construct extension sent from client to server */
90 * Finalise extension after parsing. Always called where an extensions was
91 * initialised even if the extension was not present. |sent| is set to 1 if
92 * the extension was seen, or 0 otherwise.
104 * Each extension has an initialiser, a client and
106 * extension is relevant to the given context) even if we did not see the
107 * extension in the message that we received. The parser functions are only
108 * called if we see the extension in the message. The finalisers are always
111 * called during message construction if the extension is relevant for the
117 * The extension context is defined by a series of flags which specify which
118 * messages the extension is relevant to. These flags also specify whether the
119 * extension is relevant to a particular protocol or protocol version.
182 * "ec_point_formats" extension, which is allowed in the ServerHello),
183 * there are several servers that send this extension in the
186 * so to avoid a regression, we must permit this extension in the
269 * extension. This is an exception to the rule that custom extensions
347 * Special unsolicited ServerHello extension only used when
382 /* Required by the TLSv1.3 spec to always be the last extension */
402 /* Check whether an extension's context matches the current context */
405 /* Check we're allowed to use this extension in this context */
458 * Verify whether we are allowed to use the extension |type| in the current
459 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
460 * indicate the extension is not allowed. If returning 1 then |*found| is set to
461 * the definition for the extension we found.
501 /* Unknown extension. We allow it */
507 * Check whether the context defined for an extension |extctx| means whether
508 * the extension is relevant for the current context |thisctx| or not. Returns
509 * 1 if the extension is relevant for this context, and 0 otherwise
547 * tells us which message this extension is for. The raw extension data is
555 * more than one extension of the same type in a ClientHello or ServerHello.
590 PACKET extension;
594 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
599 * Verify this extension is allowed. We only check duplicates for
601 * PSK extension, which must be the last one in the ClientHello.
613 * Check that we requested this extension (if appropriate). Requests can
619 * - The HRR cookie extension is unsolicited
620 * - The renegotiate extension is unsolicited (the client signals
622 * - The signed_certificate_timestamp extension can be provided by a
623 * custom extension or by the built-in version. We let the extension
644 thisex->data = extension;
683 * Runs the parser for a given extension with index |idx|. |exts| contains the
689 * Certificate. Returns 1 on success or 0 on failure. If an extension is not
699 /* Skip if the extension is not present */
703 /* Skip if we've already parsed this extension */
710 /* We are handling a built-in extension */
713 /* Check if extension is defined for our protocol. If not, skip */
723 * If the parser is NULL we fall through to the custom extension
751 /* Parse each extension in turn */
784 /* Check if this extension is defined for our protocol. If not, skip */
796 * them to |pkt|. If this is an extension for a Certificate in a Certificate
800 * failure construction stops at the first extension to fail to construct.
877 * Built in extension finalisation and initialisation functions. All initialise
878 * or finalise the associated extension type for the given |context|. For
879 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
958 * the extension, which is when they find out that the negotiation
1045 * suite, then if server returns an EC point formats lists extension it
1142 /* Clear any signature algorithms extension received */
1152 /* Clear any signature algorithms extension received */
1199 * Check extended master secret extension is not dropped on
1209 * Check extended master secret extension is consistent with
1336 * the client sent a key_share extension
1712 * extension, servers MUST abort the handshake.