crypto/tls.serverHandshakeStateTLS13.c (field)

25 uses

	crypto/tls (current package)
		handshake_server.go#L49: 			c:           c,
		handshake_server_tls13.go#L26: 	c               *Conn
		handshake_server_tls13.go#L46: 	c := hs.c
		handshake_server_tls13.go#L91: 	c := hs.c
		handshake_server_tls13.go#L261: 	c := hs.c
		handshake_server_tls13.go#L423: 	c := hs.c
		handshake_server_tls13.go#L459: 	if hs.c.quic != nil {
		handshake_server_tls13.go#L467: 	return hs.c.writeChangeCipherRecord()
		handshake_server_tls13.go#L471: 	c := hs.c
		handshake_server_tls13.go#L493: 	if _, err := hs.c.writeHandshakeRecord(helloRetryRequest, hs.transcript); err != nil {
		handshake_server_tls13.go#L591: 	c := hs.c
		handshake_server_tls13.go#L596: 	if _, err := hs.c.writeHandshakeRecord(hs.hello, hs.transcript); err != nil {
		handshake_server_tls13.go#L649: 	if _, err := hs.c.writeHandshakeRecord(encryptedExtensions, hs.transcript); err != nil {
		handshake_server_tls13.go#L657: 	return hs.c.config.ClientAuth >= RequestClientCert && !hs.usingPSK
		handshake_server_tls13.go#L661: 	c := hs.c
		handshake_server_tls13.go#L678: 		if _, err := hs.c.writeHandshakeRecord(certReq, hs.transcript); err != nil {
		handshake_server_tls13.go#L689: 	if _, err := hs.c.writeHandshakeRecord(certMsg, hs.transcript); err != nil {
		handshake_server_tls13.go#L720: 	if _, err := hs.c.writeHandshakeRecord(certVerifyMsg, hs.transcript); err != nil {
		handshake_server_tls13.go#L728: 	c := hs.c
		handshake_server_tls13.go#L734: 	if _, err := hs.c.writeHandshakeRecord(finished, hs.transcript); err != nil {
		handshake_server_tls13.go#L783: 	if hs.c.config.SessionTicketsDisabled {
		handshake_server_tls13.go#L788: 	if hs.c.quic != nil {
		handshake_server_tls13.go#L802: 	c := hs.c
		handshake_server_tls13.go#L880: 	c := hs.c
		handshake_server_tls13.go#L969: 	c := hs.c