# Packages
Package alert implements TLS alert protocol https://tools.ietf.org/html/rfc5246#section-7.2.
Package extension implements the extension values in the ClientHello/ServerHello.
Package handshake provides the DTLS wire protocol for handshakes.
Package recordlayer implements the TLS Record Layer https://tools.ietf.org/html/rfc5246#section-6.
# Functions
CompressionMethods returns all supported CompressionMethods.
DecodeCompressionMethods the given compression methods.
EncodeCompressionMethods the given compression methods.
# Constants
ContentType enums.
ContentType enums.
ContentType enums.
ContentType enums.
# Structs
ApplicationData messages are carried by the record layer and are fragmented, compressed, and encrypted based on the current connection state.
ChangeCipherSpec protocol exists to signal transitions in ciphering strategies.
CompressionMethod represents a TLS Compression Method.
FatalError indicates that the DTLS connection is no longer available.
HandshakeError indicates that the handshake failed.
InternalError indicates and internal error caused by the implementation, and the DTLS connection is no longer available.
TemporaryError indicates that the DTLS connection is still available, but the request was failed temporary.
TimeoutError indicates that the request was timed out.
Version is the minor/major value in the RecordLayer and ClientHello/ServerHello
https://tools.ietf.org/html/rfc4346#section-6.2.1.
# Interfaces
Content is the top level distinguisher for a DTLS Datagram.
# Type aliases
CompressionMethodID is the ID for a CompressionMethod.
ContentType represents the IANA Registered ContentTypes
https://tools.ietf.org/html/rfc4346#section-6.2.1.