package tls
 sectionYPositions = computeSectionYPositions($el), 10)"
  x-init="setTimeout(() => sectionYPositions = computeSectionYPositions($el), 10)"
  >
  
  
  Transport Layer Security purely in OCaml
Install
    
    dune-project
 Dependency
Authors
Maintainers
Sources
  
    
      tls-2.0.3.tbz
    
    
        
    
  
  
  
    
  
  
    
  
        sha256=d7159ba745f3da2e73844353f020fdbc767393882b47565f8b61b941c351c3d7
    
    
  sha512=fc136c13bd4c8ff1e69250809c63495299d6e00a58252ed2dd76bd704f7b95f8baa45bde3c5f0f27152767f9986fa3ba183f28d68d336dbf25a25482bd8b44b7
    
    
  doc/tls/Tls/Packet/index.html
Module Tls.PacketSource
Magic numbers of the TLS protocol.
Source
type alert_type = - | CLOSE_NOTIFY
- | UNEXPECTED_MESSAGE
- | BAD_RECORD_MAC
- | RECORD_OVERFLOW
- | HANDSHAKE_FAILURE
- | BAD_CERTIFICATE
- | CERTIFICATE_EXPIRED
- | CERTIFICATE_UNKNOWN
- | DECODE_ERROR
- | PROTOCOL_VERSION
- | INAPPROPRIATE_FALLBACK
- | USER_CANCELED
- | NO_RENEGOTIATION
- | MISSING_EXTENSION
- | UNSUPPORTED_EXTENSION
- | UNRECOGNIZED_NAME
- | NO_APPLICATION_PROTOCOL
- | UNKNOWN of int
Source
type handshake_type = - | HELLO_REQUEST
- | CLIENT_HELLO
- | SERVER_HELLO
- | HELLO_VERIFY_REQUEST
- | SESSION_TICKET
- | END_OF_EARLY_DATA
- | ENCRYPTED_EXTENSIONS
- | CERTIFICATE
- | SERVER_KEY_EXCHANGE
- | CERTIFICATE_REQUEST
- | SERVER_HELLO_DONE
- | CERTIFICATE_VERIFY
- | CLIENT_KEY_EXCHANGE
- | FINISHED
- | CERTIFICATE_URL
- | CERTIFICATE_STATUS
- | SUPPLEMENTAL_DATA
- | KEY_UPDATE
- | MESSAGE_HASH
Source
type extension_type = - | SERVER_NAME
- | MAX_FRAGMENT_LENGTH
- | SUPPORTED_GROUPS
- | EC_POINT_FORMATS
- | SIGNATURE_ALGORITHMS
- | APPLICATION_LAYER_PROTOCOL_NEGOTIATION
- | PADDING
- | EXTENDED_MASTER_SECRET
- | SESSION_TICKET
- | PRE_SHARED_KEY
- | EARLY_DATA
- | SUPPORTED_VERSIONS
- | COOKIE
- | PSK_KEY_EXCHANGE_MODES
- | CERTIFICATE_AUTHORITIES
- | POST_HANDSHAKE_AUTH
- | KEY_SHARE
- | RENEGOTIATION_INFO
Source
type signature_alg = - | RSA_PKCS1_MD5
- | RSA_PKCS1_SHA1
- | RSA_PKCS1_SHA224
- | RSA_PKCS1_SHA256
- | RSA_PKCS1_SHA384
- | RSA_PKCS1_SHA512
- | ECDSA_SECP256R1_SHA1
- | ECDSA_SECP256R1_SHA256
- | ECDSA_SECP384R1_SHA384
- | ECDSA_SECP521R1_SHA512
- | RSA_PSS_RSAENC_SHA256
- | RSA_PSS_RSAENC_SHA384
- | RSA_PSS_RSAENC_SHA512
- | ED25519
- | ED448
- | RSA_PSS_PSS_SHA256
- | RSA_PSS_PSS_SHA384
- | RSA_PSS_PSS_SHA512
Source
val to_signature_alg : 
  [< `ECDSA_SECP256R1_SHA1
  | `ECDSA_SECP256R1_SHA256
  | `ECDSA_SECP384R1_SHA384
  | `ECDSA_SECP521R1_SHA512
  | `ED25519
  | `RSA_PKCS1_MD5
  | `RSA_PKCS1_SHA1
  | `RSA_PKCS1_SHA224
  | `RSA_PKCS1_SHA256
  | `RSA_PKCS1_SHA384
  | `RSA_PKCS1_SHA512
  | `RSA_PSS_RSAENC_SHA256
  | `RSA_PSS_RSAENC_SHA384
  | `RSA_PSS_RSAENC_SHA512 ] ->
  signature_algSource
val of_signature_alg : 
  signature_alg ->
  [> `ECDSA_SECP256R1_SHA1
  | `ECDSA_SECP256R1_SHA256
  | `ECDSA_SECP384R1_SHA384
  | `ECDSA_SECP521R1_SHA512
  | `ED25519
  | `RSA_PKCS1_MD5
  | `RSA_PKCS1_SHA1
  | `RSA_PKCS1_SHA224
  | `RSA_PKCS1_SHA256
  | `RSA_PKCS1_SHA384
  | `RSA_PKCS1_SHA512
  | `RSA_PSS_RSAENC_SHA256
  | `RSA_PSS_RSAENC_SHA384
  | `RSA_PSS_RSAENC_SHA512 ]
    optionSource
type any_ciphersuite = - | TLS_RSA_WITH_3DES_EDE_CBC_SHA
- | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
- | TLS_RSA_WITH_AES_128_CBC_SHA
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- | TLS_RSA_WITH_AES_256_CBC_SHA
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA
- | TLS_RSA_WITH_AES_128_CBC_SHA256
- | TLS_RSA_WITH_AES_256_CBC_SHA256
- | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
- | TLS_RSA_WITH_AES_128_GCM_SHA256
- | TLS_RSA_WITH_AES_256_GCM_SHA384
- | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
- | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
- | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
- | TLS_AES_128_GCM_SHA256
- | TLS_AES_256_GCM_SHA384
- | TLS_CHACHA20_POLY1305_SHA256
- | TLS_AES_128_CCM_SHA256
- | TLS_FALLBACK_SCSV
- | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
- | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
- | TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
- | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
- | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
- | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
- | TLS_RSA_WITH_AES_128_CCM
- | TLS_RSA_WITH_AES_256_CCM
- | TLS_DHE_RSA_WITH_AES_128_CCM
- | TLS_DHE_RSA_WITH_AES_256_CCM
- | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
- | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
- | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
enum of all TLS ciphersuites
 sectionYPositions = computeSectionYPositions($el), 10)"
  x-init="setTimeout(() => sectionYPositions = computeSectionYPositions($el), 10)"
  >