crypto/tls.clientHandshakeStateTLS13.c (field)

18 uses

	crypto/tls (current package)
		handshake_client.go#L252: 			c:           c,
		handshake_client_tls13.go#L20: 	c           *Conn
		handshake_client_tls13.go#L42: 	c := hs.c
		handshake_client_tls13.go#L120: 	c := hs.c
		handshake_client_tls13.go#L176: 	if hs.c.quic != nil {
		handshake_client_tls13.go#L184: 	return hs.c.writeChangeCipherRecord()
		handshake_client_tls13.go#L190: 	c := hs.c
		handshake_client_tls13.go#L290: 	if _, err := hs.c.writeHandshakeRecord(hs.hello, hs.transcript); err != nil {
		handshake_client_tls13.go#L315: 	c := hs.c
		handshake_client_tls13.go#L373: 	c := hs.c
		handshake_client_tls13.go#L427: 	c := hs.c
		handshake_client_tls13.go#L486: 	c := hs.c
		handshake_client_tls13.go#L577: 	c := hs.c
		handshake_client_tls13.go#L628: 	c := hs.c
		handshake_client_tls13.go#L650: 	if _, err := hs.c.writeHandshakeRecord(certMsg, hs.transcript); err != nil {
		handshake_client_tls13.go#L687: 	if _, err := hs.c.writeHandshakeRecord(certVerifyMsg, hs.transcript); err != nil {
		handshake_client_tls13.go#L695: 	c := hs.c
		handshake_client_tls13.go#L701: 	if _, err := hs.c.writeHandshakeRecord(finished, hs.transcript); err != nil {