package
2.2.12
Repository: https://github.com/pion/dtls.git
Documentation: pkg.go.dev

# Constants

HeaderLength msg_len for Handshake messages assumes an extra 12 bytes for sequence, fragment and version information vs TLS.
Consts for Random in Handshake.
Consts for Random in Handshake.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.
Types of DTLS Handshake messages we know about.

# Structs

Handshake protocol is responsible for selecting a cipher spec and generating a master secret, which together comprise the primary cryptographic parameters associated with a secure session.
Header is the static first 12 bytes of each RecordLayer of type Handshake.
MessageCertificate is a DTLS Handshake Message it can contain either a Client or Server Certificate https://tools.ietf.org/html/rfc5246#section-7.4.2.
MessageCertificateRequest is so a non-anonymous server can optionally request a certificate from the client, if appropriate for the selected cipher suite.
MessageCertificateVerify provide explicit verification of a client certificate.
MessageClientHello is for when a client first connects to a server it is required to send the client hello as its first message.
MessageClientKeyExchange is a DTLS Handshake Message With this message, the premaster secret is set, either by direct transmission of the RSA-encrypted secret or by the transmission of Diffie-Hellman parameters that will allow each side to agree upon the same premaster secret.
MessageFinished is a DTLS Handshake Message this message is the first one protected with the just negotiated algorithms, keys, and secrets.
MessageHelloVerifyRequest is as follows: struct { ProtocolVersion server_version; opaque cookie<0..2^8-1>; } HelloVerifyRequest; The HelloVerifyRequest message type is hello_verify_request(3).
MessageServerHello is sent in response to a ClientHello message when it was able to find an acceptable set of algorithms.
MessageServerHelloDone is final non-encrypted message from server this communicates server has sent all its handshake messages and next should be MessageFinished.
MessageServerKeyExchange supports ECDH and PSK.
Random value that is used in ClientHello and ServerHello https://tools.ietf.org/html/rfc4346#section-7.4.1.2.

# Interfaces

Message is the body of a Handshake datagram.

# Type aliases

Type is the unique identifier for each handshake message https://tools.ietf.org/html/rfc5246#section-7.4.