Module tls13

Source

StructsΒ§

ExpectCertificate πŸ”’
ExpectCertificateOrCertReq πŸ”’
ExpectCertificateOrCompressedCertificate πŸ”’
ExpectCertificateOrCompressedCertificateOrCertReq πŸ”’
ExpectCertificateRequest πŸ”’
ExpectCertificateVerify πŸ”’
ExpectCompressedCertificate πŸ”’
ExpectEncryptedExtensions πŸ”’
ExpectFinished πŸ”’
ExpectQuicTraffic πŸ”’
ExpectTraffic πŸ”’

EnumsΒ§

KeyExchangeChoice πŸ”’

StaticsΒ§

ALLOWED_PLAINTEXT_EXTS πŸ”’
DISALLOWED_TLS13_EXTS πŸ”’

FunctionsΒ§

derive_early_traffic_secret πŸ”’
emit_certificate_tls13 πŸ”’
emit_certverify_tls13 πŸ”’
emit_compressed_certificate_tls13 πŸ”’
emit_end_of_early_data_tls13 πŸ”’
emit_fake_ccs πŸ”’
emit_finished_tls13 πŸ”’
fill_in_psk_binder πŸ”’
This implements the horrifying TLS1.3 hack where PSK binders have a data dependency on the message they are contained within.
handle_server_hello πŸ”’
early_data_key_schedule is Some if we sent the β€œearly_data” extension to the server.
initial_key_share πŸ”’
prepare_resumption πŸ”’
validate_encrypted_extensions πŸ”’
validate_server_hello πŸ”’