go/src/crypto/tls/handshake_server_tls13.go

const maxClientPSKIdentities

type serverHandshakeStateTLS13

func (hs *serverHandshakeStateTLS13) handshake() error {}

func (hs *serverHandshakeStateTLS13) processClientHello() error {}

func (hs *serverHandshakeStateTLS13) checkForResumption() error {}

// cloneHash uses the encoding.BinaryMarshaler and encoding.BinaryUnmarshaler
// interfaces implemented by standard library hashes to clone the state of in
// to a new instance of h. It returns nil if the operation fails.
func cloneHash(in hash.Hash, h crypto.Hash) hash.Hash {}

func (hs *serverHandshakeStateTLS13) pickCertificate() error {}

// sendDummyChangeCipherSpec sends a ChangeCipherSpec record for compatibility
// with middleboxes that didn't implement TLS correctly. See RFC 8446, Appendix D.4.
func (hs *serverHandshakeStateTLS13) sendDummyChangeCipherSpec() error {}

func (hs *serverHandshakeStateTLS13) doHelloRetryRequest(selectedGroup CurveID) (*keyShare, error) {}

// illegalClientHelloChange reports whether the two ClientHello messages are
// different, with the exception of the changes allowed before and after a
// HelloRetryRequest. See RFC 8446, Section 4.1.2.
func illegalClientHelloChange(ch, ch1 *clientHelloMsg) bool {}

func (hs *serverHandshakeStateTLS13) sendServerParameters() error {}

func (hs *serverHandshakeStateTLS13) requestClientCert() bool {}

func (hs *serverHandshakeStateTLS13) sendServerCertificate() error {}

func (hs *serverHandshakeStateTLS13) sendServerFinished() error {}

func (hs *serverHandshakeStateTLS13) shouldSendSessionTickets() bool {}

func (hs *serverHandshakeStateTLS13) sendSessionTickets() error {}

func (c *Conn) sendSessionTicket(earlyData bool, extra [][]byte) error {}

func (hs *serverHandshakeStateTLS13) readClientCertificate() error {}

func (hs *serverHandshakeStateTLS13) readClientFinished() error {}