go/src/crypto/tls/handshake_client_tls13.go

type clientHandshakeStateTLS13

// handshake requires hs.c, hs.hello, hs.serverHello, hs.keyShareKeys, and,
// optionally, hs.session, hs.earlySecret and hs.binderKey to be set.
func (hs *clientHandshakeStateTLS13) handshake() error {}

// checkServerHelloOrHRR does validity checks that apply to both ServerHello and
// HelloRetryRequest messages. It sets hs.suite.
func (hs *clientHandshakeStateTLS13) checkServerHelloOrHRR() error {}

// sendDummyChangeCipherSpec sends a ChangeCipherSpec record for compatibility
// with middleboxes that didn't implement TLS correctly. See RFC 8446, Appendix D.4.
func (hs *clientHandshakeStateTLS13) sendDummyChangeCipherSpec() error {}

// processHelloRetryRequest handles the HRR in hs.serverHello, modifies and
// resends hs.hello, and reads the new ServerHello into hs.serverHello.
func (hs *clientHandshakeStateTLS13) processHelloRetryRequest() error {}

func (hs *clientHandshakeStateTLS13) processServerHello() error {}

func (hs *clientHandshakeStateTLS13) establishHandshakeKeys() error {}

func (hs *clientHandshakeStateTLS13) readServerParameters() error {}

func (hs *clientHandshakeStateTLS13) readServerCertificate() error {}

func (hs *clientHandshakeStateTLS13) readServerFinished() error {}

func (hs *clientHandshakeStateTLS13) sendClientCertificate() error {}

func (hs *clientHandshakeStateTLS13) sendClientFinished() error {}

func (c *Conn) handleNewSessionTicket(msg *newSessionTicketMsgTLS13) error {}