Lines Matching refs:add_cb
39 SSL_custom_ext_add_cb_ex add_cb,
60 custom_ext_add_cb add_cb,
66 custom_ext_add_cb add_cb,
77 callbacks B<add_cb>, B<free_cb> and B<parse_cb> (see the
83 with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
92 with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
106 The callback B<add_cb> is called to send custom extension data to be
117 If the B<add_cb> does not wish to include the extension it must return 0.
119 If B<add_cb> returns -1 a fatal handshake error occurs using the TLS
122 When constructing the ClientHello, if B<add_cb> is set to NULL a zero length
123 extension is added for B<ext_type>. For all other messages if B<add_cb> is set
134 registered B<add_cb> is always called to see if the application wishes to add an
137 For the ServerHello and EncryptedExtension messages every registered B<add_cb>
140 no corresponding extension was received in the ClientHello then B<add_cb> will
143 If an extension is added (that is B<add_cb> returns 1) B<free_cb> is called
145 used to free up any dynamic extension data set by B<add_cb>. Since B<out> is
146 constant (to permit use of constant data in B<add_cb>) applications may need to
263 handshake is aborted. The ServerHello/EncryptedExtensions B<add_cb> callback is