# README
tlsutil
Used for lower-level TLS operations. Largely adapted from crypto/tls in the standard library.
# Functions
NewConnectionState creates a connection state based on the input version and cipher suite.
ParseServerHello parses a ServerHello message.
ReadRecord reads a TLS record from the input reader.
ReadRecords is like ReadRecord, but attempts to read all records in r.
TestOverAllSuites runs a test function over all combinations of suite and version supported by this package.
ValidateClientHello can be used to identify the input bytes as a TLS ClientHello message.
WriteRecord writes the data to the input writer.
WriteRecords writes the data to the input writer.
# Constants
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
Possible Alerts.
# Structs
ConnectionState tracks the state of a TLS connection.
A DecryptError is returned by ReadRecord if the payload could not be successfully decrypted.
A LargePayloadError is returned by WriteRecord if the payload is too large for a single record.
ReadResult is the result of an attempt to read a TLS record.
A ServerHello message.
UnexpectedAlertError is returned in some cases when an alert record is encountered unexpectedly.
# Type aliases
Alert represents a TLS alert, sent by the peer.