TLS ● Transport Layer Security
External Links
Advanced_Encryption_Standard
Comparison_TLS
Galois_Counter_Mode
OpenSSL,Wiki
RFC5246
RFC6176 ● Prohibiting SSL
RFC8446 ● TLS 1.3
Wikipedia

Net_TLS_Packet_Rx

When a TLS session starts, it is attached to a Net_Socket.

When each Net_Packet arrives, it is parsed into a Net_TLS_Message structure which is the body of a Net_Stream.

When the Net_TLS_Message is complete it is queued for processing with a Net_TLS_Message_Rx.

Net_TLS_Message_Rx

The Net_Stream_TLS_Type selects the actual handler.

When a TLS session starts a Net_TLS object is placed in the Net_Socket.

The handshake messages are kept in the Net_TLS object for the life of the session.

The Kozlowski Family ● An Attempt at RestorationFamily.Kozlowski
Help Library

Core

Dev

Kind

Kit

Leaf

Map

Message

Net

Overview

Packet

Primitives

Run

Secure

Session

Site

Socket

Sprint

Stack

Tool

The Tree

Network Help

App

Internet

Hit

Kit

Link

Packet

Session

Socket

Net Tool

Transport

Transport Layer Help

QUIC

SCTP

TCP

TLS

UDP

TLS ● Transport Layer Security

Net_TLS Object

Alert {21}

CipherSuite

Extension

Handshake {22}

Session

Stream

TLS Tool

TLS ● Transport Layer Security
Alert {21}
Handshake {22}
ClientHello {1}
ServerHello {2}
Extension
server_name supported_groups (renamed from "elliptic_curves") ec_point_formats
signature_algorithms heartbeat session_ticket (renamed from "SessionTicket TLS")