Global

Location

  • Reference:
    • Go.dll  .NET, .NET Standard 2.0
    • Go.fx  Island
  • Namespace: go.crypto.tls
  • Platforms: .NET, .NET Standard 2.0, Island

 

Client

 

// .NET, .NET Standard 2.0
class method Client(conn: Conn; config: Memory<Config>): Memory<Conn>
// Island
class method Client(conn: Conn; config: Memory<Config>): Memory<Conn>

 

// .NET, .NET Standard 2.0
static Memory<Conn> Client(Conn conn, Memory<Config> config)
// Island
static Memory<Conn> Client(Conn conn, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Client(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>
// Island
static func Client(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>

 

// .NET, .NET Standard 2.0
func Client(conn Conn, config Memory<Config>) Memory<Conn>
// Island
func Client(conn Conn, config Memory<Config>) Memory<Conn>

 

// .NET, .NET Standard 2.0
Shared Function Client(conn As Conn, config As Memory<Config>) As Memory<Conn>
// Island
Shared Function Client(conn As Conn, config As Memory<Config>) As Memory<Conn>

Parameters:

  • conn:
  • config:

CurveP256

 

const CurveP256: CurveID = 23;

 

const CurveID CurveP256 = 23

 

static let CurveP256: CurveID = 23

 

const CurveP256 CurveID = 23

 

Dim CurveP256 As CurveID = 23

CurveP384

 

const CurveP384: CurveID = 24;

 

const CurveID CurveP384 = 24

 

static let CurveP384: CurveID = 24

 

const CurveP384 CurveID = 24

 

Dim CurveP384 As CurveID = 24

CurveP521

 

const CurveP521: CurveID = 25;

 

const CurveID CurveP521 = 25

 

static let CurveP521: CurveID = 25

 

const CurveP521 CurveID = 25

 

Dim CurveP521 As CurveID = 25

Dial

 

// .NET, .NET Standard 2.0
class method Dial(network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)
// Island
class method Dial(network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Conn>, error) Dial(string network, string addr, Memory<Config> config)
// Island
static (Memory<Conn>, error) Dial(string network, string addr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Dial(_ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)
// Island
static func Dial(_ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
func Dial(network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)
// Island
func Dial(network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
Shared Function Dial(network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)
// Island
Shared Function Dial(network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)

Parameters:

  • network:
  • addr:
  • config:

DialWithDialer

 

// .NET, .NET Standard 2.0
class method DialWithDialer(dialer: Memory<Dialer>; network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)
// Island
class method DialWithDialer(dialer: Memory<Dialer>; network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Conn>, error) DialWithDialer(Memory<Dialer> dialer, string network, string addr, Memory<Config> config)
// Island
static (Memory<Conn>, error) DialWithDialer(Memory<Dialer> dialer, string network, string addr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func DialWithDialer(_ dialer: Memory<Dialer>, _ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)
// Island
static func DialWithDialer(_ dialer: Memory<Dialer>, _ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
func DialWithDialer(dialer Memory<Dialer>, network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)
// Island
func DialWithDialer(dialer Memory<Dialer>, network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
Shared Function DialWithDialer(dialer As Memory<Dialer>, network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)
// Island
Shared Function DialWithDialer(dialer As Memory<Dialer>, network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)

Parameters:

  • dialer:
  • network:
  • addr:
  • config:

ECDSAWithP256AndSHA256

 

const ECDSAWithP256AndSHA256: SignatureScheme = 1027;

 

const SignatureScheme ECDSAWithP256AndSHA256 = 1027

 

static let ECDSAWithP256AndSHA256: SignatureScheme = 1027

 

const ECDSAWithP256AndSHA256 SignatureScheme = 1027

 

Dim ECDSAWithP256AndSHA256 As SignatureScheme = 1027

ECDSAWithP384AndSHA384

 

const ECDSAWithP384AndSHA384: SignatureScheme = 1283;

 

const SignatureScheme ECDSAWithP384AndSHA384 = 1283

 

static let ECDSAWithP384AndSHA384: SignatureScheme = 1283

 

const ECDSAWithP384AndSHA384 SignatureScheme = 1283

 

Dim ECDSAWithP384AndSHA384 As SignatureScheme = 1283

ECDSAWithP521AndSHA512

 

const ECDSAWithP521AndSHA512: SignatureScheme = 1539;

 

const SignatureScheme ECDSAWithP521AndSHA512 = 1539

 

static let ECDSAWithP521AndSHA512: SignatureScheme = 1539

 

const ECDSAWithP521AndSHA512 SignatureScheme = 1539

 

Dim ECDSAWithP521AndSHA512 As SignatureScheme = 1539

ECDSAWithSHA1

 

const ECDSAWithSHA1: SignatureScheme = 515;

 

const SignatureScheme ECDSAWithSHA1 = 515

 

static let ECDSAWithSHA1: SignatureScheme = 515

 

const ECDSAWithSHA1 SignatureScheme = 515

 

Dim ECDSAWithSHA1 As SignatureScheme = 515

Ed25519

 

const Ed25519: SignatureScheme = 2055;

 

const SignatureScheme Ed25519 = 2055

 

static let Ed25519: SignatureScheme = 2055

 

const Ed25519 SignatureScheme = 2055

 

Dim Ed25519 As SignatureScheme = 2055

Listen

 

// .NET, .NET Standard 2.0
class method Listen(network: string; laddr: string; config: Memory<Config>): tuple of (Listener, error)
// Island
class method Listen(network: string; laddr: string; config: Memory<Config>): tuple of (Listener, error)

 

// .NET, .NET Standard 2.0
static (Listener, error) Listen(string network, string laddr, Memory<Config> config)
// Island
static (Listener, error) Listen(string network, string laddr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Listen(_ network: string, _ laddr: string, _ config: Memory<Config>) -> (Listener, error)
// Island
static func Listen(_ network: string, _ laddr: string, _ config: Memory<Config>) -> (Listener, error)

 

// .NET, .NET Standard 2.0
func Listen(network string, laddr string, config Memory<Config>) tuple of (Listener, error)
// Island
func Listen(network string, laddr string, config Memory<Config>) tuple of (Listener, error)

 

// .NET, .NET Standard 2.0
Shared Function Listen(network As string, laddr As string, config As Memory<Config>) As Tuple (Of Listener, error)
// Island
Shared Function Listen(network As string, laddr As string, config As Memory<Config>) As Tuple (Of Listener, error)

Parameters:

  • network:
  • laddr:
  • config:

LoadX509KeyPair

 

class method LoadX509KeyPair(certFile: string; keyFile: string): tuple of (Certificate, error)

 

static (Certificate, error) LoadX509KeyPair(string certFile, string keyFile)

 

static func LoadX509KeyPair(_ certFile: string, _ keyFile: string) -> (Certificate, error)

 

func LoadX509KeyPair(certFile string, keyFile string) tuple of (Certificate, error)

 

Shared Function LoadX509KeyPair(certFile As string, keyFile As string) As Tuple (Of Certificate, error)

Parameters:

  • certFile:
  • keyFile:

NewListener

 

// .NET, .NET Standard 2.0
class method NewListener(inner: Listener; config: Memory<Config>): Listener
// Island
class method NewListener(inner: Listener; config: Memory<Config>): Listener

 

// .NET, .NET Standard 2.0
static Listener NewListener(Listener inner, Memory<Config> config)
// Island
static Listener NewListener(Listener inner, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func NewListener(_ inner: Listener, _ config: Memory<Config>) -> Listener
// Island
static func NewListener(_ inner: Listener, _ config: Memory<Config>) -> Listener

 

// .NET, .NET Standard 2.0
func NewListener(inner Listener, config Memory<Config>) Listener
// Island
func NewListener(inner Listener, config Memory<Config>) Listener

 

// .NET, .NET Standard 2.0
Shared Function NewListener(inner As Listener, config As Memory<Config>) As Listener
// Island
Shared Function NewListener(inner As Listener, config As Memory<Config>) As Listener

Parameters:

  • inner:
  • config:

NewLRUClientSessionCache

 

class method NewLRUClientSessionCache(capacity: int): ClientSessionCache

 

static ClientSessionCache NewLRUClientSessionCache(int capacity)

 

static func NewLRUClientSessionCache(_ capacity: int) -> ClientSessionCache

 

func NewLRUClientSessionCache(capacity int) ClientSessionCache

 

Shared Function NewLRUClientSessionCache(capacity As int) As ClientSessionCache

Parameters:

  • capacity:

NoClientCert

 

const NoClientCert: ClientAuthType = 0;

 

const ClientAuthType NoClientCert = 0

 

static let NoClientCert: ClientAuthType = 0

 

const NoClientCert ClientAuthType = 0

 

Dim NoClientCert As ClientAuthType = 0

PKCS1WithSHA1

 

const PKCS1WithSHA1: SignatureScheme = 513;

 

const SignatureScheme PKCS1WithSHA1 = 513

 

static let PKCS1WithSHA1: SignatureScheme = 513

 

const PKCS1WithSHA1 SignatureScheme = 513

 

Dim PKCS1WithSHA1 As SignatureScheme = 513

PKCS1WithSHA256

 

const PKCS1WithSHA256: SignatureScheme = 1025;

 

const SignatureScheme PKCS1WithSHA256 = 1025

 

static let PKCS1WithSHA256: SignatureScheme = 1025

 

const PKCS1WithSHA256 SignatureScheme = 1025

 

Dim PKCS1WithSHA256 As SignatureScheme = 1025

PKCS1WithSHA384

 

const PKCS1WithSHA384: SignatureScheme = 1281;

 

const SignatureScheme PKCS1WithSHA384 = 1281

 

static let PKCS1WithSHA384: SignatureScheme = 1281

 

const PKCS1WithSHA384 SignatureScheme = 1281

 

Dim PKCS1WithSHA384 As SignatureScheme = 1281

PKCS1WithSHA512

 

const PKCS1WithSHA512: SignatureScheme = 1537;

 

const SignatureScheme PKCS1WithSHA512 = 1537

 

static let PKCS1WithSHA512: SignatureScheme = 1537

 

const PKCS1WithSHA512 SignatureScheme = 1537

 

Dim PKCS1WithSHA512 As SignatureScheme = 1537

PSSWithSHA256

 

const PSSWithSHA256: SignatureScheme = 2052;

 

const SignatureScheme PSSWithSHA256 = 2052

 

static let PSSWithSHA256: SignatureScheme = 2052

 

const PSSWithSHA256 SignatureScheme = 2052

 

Dim PSSWithSHA256 As SignatureScheme = 2052

PSSWithSHA384

 

const PSSWithSHA384: SignatureScheme = 2053;

 

const SignatureScheme PSSWithSHA384 = 2053

 

static let PSSWithSHA384: SignatureScheme = 2053

 

const PSSWithSHA384 SignatureScheme = 2053

 

Dim PSSWithSHA384 As SignatureScheme = 2053

PSSWithSHA512

 

const PSSWithSHA512: SignatureScheme = 2054;

 

const SignatureScheme PSSWithSHA512 = 2054

 

static let PSSWithSHA512: SignatureScheme = 2054

 

const PSSWithSHA512 SignatureScheme = 2054

 

Dim PSSWithSHA512 As SignatureScheme = 2054

RenegotiateFreelyAsClient

 

const RenegotiateFreelyAsClient: RenegotiationSupport = 2;

 

const RenegotiationSupport RenegotiateFreelyAsClient = 2

 

static let RenegotiateFreelyAsClient: RenegotiationSupport = 2

 

const RenegotiateFreelyAsClient RenegotiationSupport = 2

 

Dim RenegotiateFreelyAsClient As RenegotiationSupport = 2

RenegotiateNever

 

const RenegotiateNever: RenegotiationSupport = 0;

 

const RenegotiationSupport RenegotiateNever = 0

 

static let RenegotiateNever: RenegotiationSupport = 0

 

const RenegotiateNever RenegotiationSupport = 0

 

Dim RenegotiateNever As RenegotiationSupport = 0

RenegotiateOnceAsClient

 

const RenegotiateOnceAsClient: RenegotiationSupport = 1;

 

const RenegotiationSupport RenegotiateOnceAsClient = 1

 

static let RenegotiateOnceAsClient: RenegotiationSupport = 1

 

const RenegotiateOnceAsClient RenegotiationSupport = 1

 

Dim RenegotiateOnceAsClient As RenegotiationSupport = 1

RequestClientCert

 

const RequestClientCert: ClientAuthType = 1;

 

const ClientAuthType RequestClientCert = 1

 

static let RequestClientCert: ClientAuthType = 1

 

const RequestClientCert ClientAuthType = 1

 

Dim RequestClientCert As ClientAuthType = 1

RequireAndVerifyClientCert

 

const RequireAndVerifyClientCert: ClientAuthType = 4;

 

const ClientAuthType RequireAndVerifyClientCert = 4

 

static let RequireAndVerifyClientCert: ClientAuthType = 4

 

const RequireAndVerifyClientCert ClientAuthType = 4

 

Dim RequireAndVerifyClientCert As ClientAuthType = 4

RequireAnyClientCert

 

const RequireAnyClientCert: ClientAuthType = 2;

 

const ClientAuthType RequireAnyClientCert = 2

 

static let RequireAnyClientCert: ClientAuthType = 2

 

const RequireAnyClientCert ClientAuthType = 2

 

Dim RequireAnyClientCert As ClientAuthType = 2

Server

 

// .NET, .NET Standard 2.0
class method Server(conn: Conn; config: Memory<Config>): Memory<Conn>
// Island
class method Server(conn: Conn; config: Memory<Config>): Memory<Conn>

 

// .NET, .NET Standard 2.0
static Memory<Conn> Server(Conn conn, Memory<Config> config)
// Island
static Memory<Conn> Server(Conn conn, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Server(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>
// Island
static func Server(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>

 

// .NET, .NET Standard 2.0
func Server(conn Conn, config Memory<Config>) Memory<Conn>
// Island
func Server(conn Conn, config Memory<Config>) Memory<Conn>

 

// .NET, .NET Standard 2.0
Shared Function Server(conn As Conn, config As Memory<Config>) As Memory<Conn>
// Island
Shared Function Server(conn As Conn, config As Memory<Config>) As Memory<Conn>

Parameters:

  • conn:
  • config:

TLS_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_AES_128_GCM_SHA256: UInt16 = 4865;
// Island
const TLS_AES_128_GCM_SHA256: uint16 = 4865;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_AES_128_GCM_SHA256 = 4865
// Island
const uint16 TLS_AES_128_GCM_SHA256 = 4865

 

// .NET, .NET Standard 2.0
static let TLS_AES_128_GCM_SHA256: UInt16 = 4865
// Island
static let TLS_AES_128_GCM_SHA256: uint16 = 4865

 

// .NET, .NET Standard 2.0
const TLS_AES_128_GCM_SHA256 UInt16 = 4865
// Island
const TLS_AES_128_GCM_SHA256 uint16 = 4865

 

// .NET, .NET Standard 2.0
Dim TLS_AES_128_GCM_SHA256 As UInt16 = 4865
// Island
Dim TLS_AES_128_GCM_SHA256 As uint16 = 4865

TLS_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_AES_256_GCM_SHA384: UInt16 = 4866;
// Island
const TLS_AES_256_GCM_SHA384: uint16 = 4866;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_AES_256_GCM_SHA384 = 4866
// Island
const uint16 TLS_AES_256_GCM_SHA384 = 4866

 

// .NET, .NET Standard 2.0
static let TLS_AES_256_GCM_SHA384: UInt16 = 4866
// Island
static let TLS_AES_256_GCM_SHA384: uint16 = 4866

 

// .NET, .NET Standard 2.0
const TLS_AES_256_GCM_SHA384 UInt16 = 4866
// Island
const TLS_AES_256_GCM_SHA384 uint16 = 4866

 

// .NET, .NET Standard 2.0
Dim TLS_AES_256_GCM_SHA384 As UInt16 = 4866
// Island
Dim TLS_AES_256_GCM_SHA384 As uint16 = 4866

TLS_CHACHA20_POLY1305_SHA256

 

// .NET, .NET Standard 2.0
const TLS_CHACHA20_POLY1305_SHA256: UInt16 = 4867;
// Island
const TLS_CHACHA20_POLY1305_SHA256: uint16 = 4867;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_CHACHA20_POLY1305_SHA256 = 4867
// Island
const uint16 TLS_CHACHA20_POLY1305_SHA256 = 4867

 

// .NET, .NET Standard 2.0
static let TLS_CHACHA20_POLY1305_SHA256: UInt16 = 4867
// Island
static let TLS_CHACHA20_POLY1305_SHA256: uint16 = 4867

 

// .NET, .NET Standard 2.0
const TLS_CHACHA20_POLY1305_SHA256 UInt16 = 4867
// Island
const TLS_CHACHA20_POLY1305_SHA256 uint16 = 4867

 

// .NET, .NET Standard 2.0
Dim TLS_CHACHA20_POLY1305_SHA256 As UInt16 = 4867
// Island
Dim TLS_CHACHA20_POLY1305_SHA256 As uint16 = 4867

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: UInt16 = 49161;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: uint16 = 49161;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 49161
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 49161

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: UInt16 = 49161
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: uint16 = 49161

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA UInt16 = 49161
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA uint16 = 49161

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA As UInt16 = 49161
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA As uint16 = 49161

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: UInt16 = 49187;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: uint16 = 49187;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 49187
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 49187

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: UInt16 = 49187
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: uint16 = 49187

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 UInt16 = 49187
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 uint16 = 49187

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 As UInt16 = 49187
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 As uint16 = 49187

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: UInt16 = 49195;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: uint16 = 49195;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 49195
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 49195

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: UInt16 = 49195
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: uint16 = 49195

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 UInt16 = 49195
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 uint16 = 49195

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 As UInt16 = 49195
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 As uint16 = 49195

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: UInt16 = 49162;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: uint16 = 49162;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 49162
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 49162

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: UInt16 = 49162
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: uint16 = 49162

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA UInt16 = 49162
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA uint16 = 49162

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA As UInt16 = 49162
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA As uint16 = 49162

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: UInt16 = 49196;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: uint16 = 49196;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 49196
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 49196

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: UInt16 = 49196
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: uint16 = 49196

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 UInt16 = 49196
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 uint16 = 49196

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 As UInt16 = 49196
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 As uint16 = 49196

TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: UInt16 = 52393;
// Island
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: uint16 = 52393;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = 52393
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = 52393

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: UInt16 = 52393
// Island
static let TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: uint16 = 52393

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 UInt16 = 52393
// Island
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 uint16 = 52393

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 As UInt16 = 52393
// Island
Dim TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 As uint16 = 52393

TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: UInt16 = 49159;
// Island
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: uint16 = 49159;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 49159
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 49159

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: UInt16 = 49159
// Island
static let TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: uint16 = 49159

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA UInt16 = 49159
// Island
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA uint16 = 49159

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_RC4_128_SHA As UInt16 = 49159
// Island
Dim TLS_ECDHE_ECDSA_WITH_RC4_128_SHA As uint16 = 49159

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 49170;
// Island
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 49170;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 49170
// Island
const uint16 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 49170

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 49170
// Island
static let TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 49170

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA UInt16 = 49170
// Island
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 49170

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA As UInt16 = 49170
// Island
Dim TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA As uint16 = 49170

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: UInt16 = 49171;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: uint16 = 49171;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 49171
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 49171

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: UInt16 = 49171
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: uint16 = 49171

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA UInt16 = 49171
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA uint16 = 49171

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA As UInt16 = 49171
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA As uint16 = 49171

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 49191;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: uint16 = 49191;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 49191
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 49191

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 49191
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: uint16 = 49191

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 UInt16 = 49191
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 uint16 = 49191

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 As UInt16 = 49191
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 As uint16 = 49191

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 49199;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: uint16 = 49199;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 49199
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 49199

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 49199
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: uint16 = 49199

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 UInt16 = 49199
// Island
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 uint16 = 49199

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 As UInt16 = 49199
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 As uint16 = 49199

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: UInt16 = 49172;
// Island
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: uint16 = 49172;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 49172
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 49172

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: UInt16 = 49172
// Island
static let TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: uint16 = 49172

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA UInt16 = 49172
// Island
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA uint16 = 49172

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA As UInt16 = 49172
// Island
Dim TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA As uint16 = 49172

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 49200;
// Island
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: uint16 = 49200;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 49200
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 49200

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 49200
// Island
static let TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: uint16 = 49200

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 UInt16 = 49200
// Island
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 uint16 = 49200

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 As UInt16 = 49200
// Island
Dim TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 As uint16 = 49200

TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: UInt16 = 52392;
// Island
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: uint16 = 52392;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = 52392
// Island
const uint16 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = 52392

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: UInt16 = 52392
// Island
static let TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: uint16 = 52392

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 UInt16 = 52392
// Island
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 uint16 = 52392

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 As UInt16 = 52392
// Island
Dim TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 As uint16 = 52392

TLS_ECDHE_RSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_RC4_128_SHA: UInt16 = 49169;
// Island
const TLS_ECDHE_RSA_WITH_RC4_128_SHA: uint16 = 49169;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_RC4_128_SHA = 49169
// Island
const uint16 TLS_ECDHE_RSA_WITH_RC4_128_SHA = 49169

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_RC4_128_SHA: UInt16 = 49169
// Island
static let TLS_ECDHE_RSA_WITH_RC4_128_SHA: uint16 = 49169

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_RC4_128_SHA UInt16 = 49169
// Island
const TLS_ECDHE_RSA_WITH_RC4_128_SHA uint16 = 49169

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_RC4_128_SHA As UInt16 = 49169
// Island
Dim TLS_ECDHE_RSA_WITH_RC4_128_SHA As uint16 = 49169

TLS_FALLBACK_SCSV

 

// .NET, .NET Standard 2.0
const TLS_FALLBACK_SCSV: UInt16 = 22016;
// Island
const TLS_FALLBACK_SCSV: uint16 = 22016;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_FALLBACK_SCSV = 22016
// Island
const uint16 TLS_FALLBACK_SCSV = 22016

 

// .NET, .NET Standard 2.0
static let TLS_FALLBACK_SCSV: UInt16 = 22016
// Island
static let TLS_FALLBACK_SCSV: uint16 = 22016

 

// .NET, .NET Standard 2.0
const TLS_FALLBACK_SCSV UInt16 = 22016
// Island
const TLS_FALLBACK_SCSV uint16 = 22016

 

// .NET, .NET Standard 2.0
Dim TLS_FALLBACK_SCSV As UInt16 = 22016
// Island
Dim TLS_FALLBACK_SCSV As uint16 = 22016

TLS_RSA_WITH_3DES_EDE_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 10;
// Island
const TLS_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 10;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_3DES_EDE_CBC_SHA = 10
// Island
const uint16 TLS_RSA_WITH_3DES_EDE_CBC_SHA = 10

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 10
// Island
static let TLS_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 10

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_3DES_EDE_CBC_SHA UInt16 = 10
// Island
const TLS_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 10

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_3DES_EDE_CBC_SHA As UInt16 = 10
// Island
Dim TLS_RSA_WITH_3DES_EDE_CBC_SHA As uint16 = 10

TLS_RSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA: UInt16 = 47;
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA: uint16 = 47;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_CBC_SHA = 47
// Island
const uint16 TLS_RSA_WITH_AES_128_CBC_SHA = 47

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_CBC_SHA: UInt16 = 47
// Island
static let TLS_RSA_WITH_AES_128_CBC_SHA: uint16 = 47

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA UInt16 = 47
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA uint16 = 47

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_CBC_SHA As UInt16 = 47
// Island
Dim TLS_RSA_WITH_AES_128_CBC_SHA As uint16 = 47

TLS_RSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 60;
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA256: uint16 = 60;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_CBC_SHA256 = 60
// Island
const uint16 TLS_RSA_WITH_AES_128_CBC_SHA256 = 60

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 60
// Island
static let TLS_RSA_WITH_AES_128_CBC_SHA256: uint16 = 60

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA256 UInt16 = 60
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA256 uint16 = 60

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_CBC_SHA256 As UInt16 = 60
// Island
Dim TLS_RSA_WITH_AES_128_CBC_SHA256 As uint16 = 60

TLS_RSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 156;
// Island
const TLS_RSA_WITH_AES_128_GCM_SHA256: uint16 = 156;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_GCM_SHA256 = 156
// Island
const uint16 TLS_RSA_WITH_AES_128_GCM_SHA256 = 156

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 156
// Island
static let TLS_RSA_WITH_AES_128_GCM_SHA256: uint16 = 156

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_GCM_SHA256 UInt16 = 156
// Island
const TLS_RSA_WITH_AES_128_GCM_SHA256 uint16 = 156

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_GCM_SHA256 As UInt16 = 156
// Island
Dim TLS_RSA_WITH_AES_128_GCM_SHA256 As uint16 = 156

TLS_RSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_CBC_SHA: UInt16 = 53;
// Island
const TLS_RSA_WITH_AES_256_CBC_SHA: uint16 = 53;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_256_CBC_SHA = 53
// Island
const uint16 TLS_RSA_WITH_AES_256_CBC_SHA = 53

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_256_CBC_SHA: UInt16 = 53
// Island
static let TLS_RSA_WITH_AES_256_CBC_SHA: uint16 = 53

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_CBC_SHA UInt16 = 53
// Island
const TLS_RSA_WITH_AES_256_CBC_SHA uint16 = 53

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_256_CBC_SHA As UInt16 = 53
// Island
Dim TLS_RSA_WITH_AES_256_CBC_SHA As uint16 = 53

TLS_RSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 157;
// Island
const TLS_RSA_WITH_AES_256_GCM_SHA384: uint16 = 157;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_256_GCM_SHA384 = 157
// Island
const uint16 TLS_RSA_WITH_AES_256_GCM_SHA384 = 157

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 157
// Island
static let TLS_RSA_WITH_AES_256_GCM_SHA384: uint16 = 157

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_GCM_SHA384 UInt16 = 157
// Island
const TLS_RSA_WITH_AES_256_GCM_SHA384 uint16 = 157

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_256_GCM_SHA384 As UInt16 = 157
// Island
Dim TLS_RSA_WITH_AES_256_GCM_SHA384 As uint16 = 157

TLS_RSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_RC4_128_SHA: UInt16 = 5;
// Island
const TLS_RSA_WITH_RC4_128_SHA: uint16 = 5;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_RC4_128_SHA = 5
// Island
const uint16 TLS_RSA_WITH_RC4_128_SHA = 5

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_RC4_128_SHA: UInt16 = 5
// Island
static let TLS_RSA_WITH_RC4_128_SHA: uint16 = 5

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_RC4_128_SHA UInt16 = 5
// Island
const TLS_RSA_WITH_RC4_128_SHA uint16 = 5

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_RC4_128_SHA As UInt16 = 5
// Island
Dim TLS_RSA_WITH_RC4_128_SHA As uint16 = 5

VerifyClientCertIfGiven

 

const VerifyClientCertIfGiven: ClientAuthType = 3;

 

const ClientAuthType VerifyClientCertIfGiven = 3

 

static let VerifyClientCertIfGiven: ClientAuthType = 3

 

const VerifyClientCertIfGiven ClientAuthType = 3

 

Dim VerifyClientCertIfGiven As ClientAuthType = 3

VersionSSL30

 

const VersionSSL30: Int64 = 768;

 

const Int64 VersionSSL30 = 768

 

static let VersionSSL30: Int64 = 768

 

const VersionSSL30 Int64 = 768

 

Dim VersionSSL30 As Int64 = 768

VersionTLS10

 

const VersionTLS10: Int64 = 769;

 

const Int64 VersionTLS10 = 769

 

static let VersionTLS10: Int64 = 769

 

const VersionTLS10 Int64 = 769

 

Dim VersionTLS10 As Int64 = 769

VersionTLS11

 

const VersionTLS11: Int64 = 770;

 

const Int64 VersionTLS11 = 770

 

static let VersionTLS11: Int64 = 770

 

const VersionTLS11 Int64 = 770

 

Dim VersionTLS11 As Int64 = 770

VersionTLS12

 

const VersionTLS12: Int64 = 771;

 

const Int64 VersionTLS12 = 771

 

static let VersionTLS12: Int64 = 771

 

const VersionTLS12 Int64 = 771

 

Dim VersionTLS12 As Int64 = 771

VersionTLS13

 

const VersionTLS13: Int64 = 772;

 

const Int64 VersionTLS13 = 772

 

static let VersionTLS13: Int64 = 772

 

const VersionTLS13 Int64 = 772

 

Dim VersionTLS13 As Int64 = 772

X25519

 

const X25519: CurveID = 29;

 

const CurveID X25519 = 29

 

static let X25519: CurveID = 29

 

const X25519 CurveID = 29

 

Dim X25519 As CurveID = 29

X509KeyPair

 

class method X509KeyPair(certPEMBlock: Slice<Byte>; keyPEMBlock: Slice<Byte>): tuple of (Certificate, error)

 

static (Certificate, error) X509KeyPair(Slice<Byte> certPEMBlock, Slice<Byte> keyPEMBlock)

 

static func X509KeyPair(_ certPEMBlock: Slice<Byte>, _ keyPEMBlock: Slice<Byte>) -> (Certificate, error)

 

func X509KeyPair(certPEMBlock Slice<Byte>, keyPEMBlock Slice<Byte>) tuple of (Certificate, error)

 

Shared Function X509KeyPair(certPEMBlock As Slice<Byte>, keyPEMBlock As Slice<Byte>) As Tuple (Of Certificate, error)

Parameters:

  • certPEMBlock:
  • keyPEMBlock:

 

CurveP256

 

const CurveP256: CurveID = 23;

 

const CurveID CurveP256 = 23

 

static let CurveP256: CurveID = 23

 

const CurveP256 CurveID = 23

 

Dim CurveP256 As CurveID = 23

CurveP384

 

const CurveP384: CurveID = 24;

 

const CurveID CurveP384 = 24

 

static let CurveP384: CurveID = 24

 

const CurveP384 CurveID = 24

 

Dim CurveP384 As CurveID = 24

CurveP521

 

const CurveP521: CurveID = 25;

 

const CurveID CurveP521 = 25

 

static let CurveP521: CurveID = 25

 

const CurveP521 CurveID = 25

 

Dim CurveP521 As CurveID = 25

ECDSAWithP256AndSHA256

 

const ECDSAWithP256AndSHA256: SignatureScheme = 1027;

 

const SignatureScheme ECDSAWithP256AndSHA256 = 1027

 

static let ECDSAWithP256AndSHA256: SignatureScheme = 1027

 

const ECDSAWithP256AndSHA256 SignatureScheme = 1027

 

Dim ECDSAWithP256AndSHA256 As SignatureScheme = 1027

ECDSAWithP384AndSHA384

 

const ECDSAWithP384AndSHA384: SignatureScheme = 1283;

 

const SignatureScheme ECDSAWithP384AndSHA384 = 1283

 

static let ECDSAWithP384AndSHA384: SignatureScheme = 1283

 

const ECDSAWithP384AndSHA384 SignatureScheme = 1283

 

Dim ECDSAWithP384AndSHA384 As SignatureScheme = 1283

ECDSAWithP521AndSHA512

 

const ECDSAWithP521AndSHA512: SignatureScheme = 1539;

 

const SignatureScheme ECDSAWithP521AndSHA512 = 1539

 

static let ECDSAWithP521AndSHA512: SignatureScheme = 1539

 

const ECDSAWithP521AndSHA512 SignatureScheme = 1539

 

Dim ECDSAWithP521AndSHA512 As SignatureScheme = 1539

ECDSAWithSHA1

 

const ECDSAWithSHA1: SignatureScheme = 515;

 

const SignatureScheme ECDSAWithSHA1 = 515

 

static let ECDSAWithSHA1: SignatureScheme = 515

 

const ECDSAWithSHA1 SignatureScheme = 515

 

Dim ECDSAWithSHA1 As SignatureScheme = 515

Ed25519

 

const Ed25519: SignatureScheme = 2055;

 

const SignatureScheme Ed25519 = 2055

 

static let Ed25519: SignatureScheme = 2055

 

const Ed25519 SignatureScheme = 2055

 

Dim Ed25519 As SignatureScheme = 2055

NoClientCert

 

const NoClientCert: ClientAuthType = 0;

 

const ClientAuthType NoClientCert = 0

 

static let NoClientCert: ClientAuthType = 0

 

const NoClientCert ClientAuthType = 0

 

Dim NoClientCert As ClientAuthType = 0

PKCS1WithSHA1

 

const PKCS1WithSHA1: SignatureScheme = 513;

 

const SignatureScheme PKCS1WithSHA1 = 513

 

static let PKCS1WithSHA1: SignatureScheme = 513

 

const PKCS1WithSHA1 SignatureScheme = 513

 

Dim PKCS1WithSHA1 As SignatureScheme = 513

PKCS1WithSHA256

 

const PKCS1WithSHA256: SignatureScheme = 1025;

 

const SignatureScheme PKCS1WithSHA256 = 1025

 

static let PKCS1WithSHA256: SignatureScheme = 1025

 

const PKCS1WithSHA256 SignatureScheme = 1025

 

Dim PKCS1WithSHA256 As SignatureScheme = 1025

PKCS1WithSHA384

 

const PKCS1WithSHA384: SignatureScheme = 1281;

 

const SignatureScheme PKCS1WithSHA384 = 1281

 

static let PKCS1WithSHA384: SignatureScheme = 1281

 

const PKCS1WithSHA384 SignatureScheme = 1281

 

Dim PKCS1WithSHA384 As SignatureScheme = 1281

PKCS1WithSHA512

 

const PKCS1WithSHA512: SignatureScheme = 1537;

 

const SignatureScheme PKCS1WithSHA512 = 1537

 

static let PKCS1WithSHA512: SignatureScheme = 1537

 

const PKCS1WithSHA512 SignatureScheme = 1537

 

Dim PKCS1WithSHA512 As SignatureScheme = 1537

PSSWithSHA256

 

const PSSWithSHA256: SignatureScheme = 2052;

 

const SignatureScheme PSSWithSHA256 = 2052

 

static let PSSWithSHA256: SignatureScheme = 2052

 

const PSSWithSHA256 SignatureScheme = 2052

 

Dim PSSWithSHA256 As SignatureScheme = 2052

PSSWithSHA384

 

const PSSWithSHA384: SignatureScheme = 2053;

 

const SignatureScheme PSSWithSHA384 = 2053

 

static let PSSWithSHA384: SignatureScheme = 2053

 

const PSSWithSHA384 SignatureScheme = 2053

 

Dim PSSWithSHA384 As SignatureScheme = 2053

PSSWithSHA512

 

const PSSWithSHA512: SignatureScheme = 2054;

 

const SignatureScheme PSSWithSHA512 = 2054

 

static let PSSWithSHA512: SignatureScheme = 2054

 

const PSSWithSHA512 SignatureScheme = 2054

 

Dim PSSWithSHA512 As SignatureScheme = 2054

RenegotiateFreelyAsClient

 

const RenegotiateFreelyAsClient: RenegotiationSupport = 2;

 

const RenegotiationSupport RenegotiateFreelyAsClient = 2

 

static let RenegotiateFreelyAsClient: RenegotiationSupport = 2

 

const RenegotiateFreelyAsClient RenegotiationSupport = 2

 

Dim RenegotiateFreelyAsClient As RenegotiationSupport = 2

RenegotiateNever

 

const RenegotiateNever: RenegotiationSupport = 0;

 

const RenegotiationSupport RenegotiateNever = 0

 

static let RenegotiateNever: RenegotiationSupport = 0

 

const RenegotiateNever RenegotiationSupport = 0

 

Dim RenegotiateNever As RenegotiationSupport = 0

RenegotiateOnceAsClient

 

const RenegotiateOnceAsClient: RenegotiationSupport = 1;

 

const RenegotiationSupport RenegotiateOnceAsClient = 1

 

static let RenegotiateOnceAsClient: RenegotiationSupport = 1

 

const RenegotiateOnceAsClient RenegotiationSupport = 1

 

Dim RenegotiateOnceAsClient As RenegotiationSupport = 1

RequestClientCert

 

const RequestClientCert: ClientAuthType = 1;

 

const ClientAuthType RequestClientCert = 1

 

static let RequestClientCert: ClientAuthType = 1

 

const RequestClientCert ClientAuthType = 1

 

Dim RequestClientCert As ClientAuthType = 1

RequireAndVerifyClientCert

 

const RequireAndVerifyClientCert: ClientAuthType = 4;

 

const ClientAuthType RequireAndVerifyClientCert = 4

 

static let RequireAndVerifyClientCert: ClientAuthType = 4

 

const RequireAndVerifyClientCert ClientAuthType = 4

 

Dim RequireAndVerifyClientCert As ClientAuthType = 4

RequireAnyClientCert

 

const RequireAnyClientCert: ClientAuthType = 2;

 

const ClientAuthType RequireAnyClientCert = 2

 

static let RequireAnyClientCert: ClientAuthType = 2

 

const RequireAnyClientCert ClientAuthType = 2

 

Dim RequireAnyClientCert As ClientAuthType = 2

TLS_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_AES_128_GCM_SHA256: UInt16 = 4865;
// Island
const TLS_AES_128_GCM_SHA256: uint16 = 4865;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_AES_128_GCM_SHA256 = 4865
// Island
const uint16 TLS_AES_128_GCM_SHA256 = 4865

 

// .NET, .NET Standard 2.0
static let TLS_AES_128_GCM_SHA256: UInt16 = 4865
// Island
static let TLS_AES_128_GCM_SHA256: uint16 = 4865

 

// .NET, .NET Standard 2.0
const TLS_AES_128_GCM_SHA256 UInt16 = 4865
// Island
const TLS_AES_128_GCM_SHA256 uint16 = 4865

 

// .NET, .NET Standard 2.0
Dim TLS_AES_128_GCM_SHA256 As UInt16 = 4865
// Island
Dim TLS_AES_128_GCM_SHA256 As uint16 = 4865

TLS_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_AES_256_GCM_SHA384: UInt16 = 4866;
// Island
const TLS_AES_256_GCM_SHA384: uint16 = 4866;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_AES_256_GCM_SHA384 = 4866
// Island
const uint16 TLS_AES_256_GCM_SHA384 = 4866

 

// .NET, .NET Standard 2.0
static let TLS_AES_256_GCM_SHA384: UInt16 = 4866
// Island
static let TLS_AES_256_GCM_SHA384: uint16 = 4866

 

// .NET, .NET Standard 2.0
const TLS_AES_256_GCM_SHA384 UInt16 = 4866
// Island
const TLS_AES_256_GCM_SHA384 uint16 = 4866

 

// .NET, .NET Standard 2.0
Dim TLS_AES_256_GCM_SHA384 As UInt16 = 4866
// Island
Dim TLS_AES_256_GCM_SHA384 As uint16 = 4866

TLS_CHACHA20_POLY1305_SHA256

 

// .NET, .NET Standard 2.0
const TLS_CHACHA20_POLY1305_SHA256: UInt16 = 4867;
// Island
const TLS_CHACHA20_POLY1305_SHA256: uint16 = 4867;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_CHACHA20_POLY1305_SHA256 = 4867
// Island
const uint16 TLS_CHACHA20_POLY1305_SHA256 = 4867

 

// .NET, .NET Standard 2.0
static let TLS_CHACHA20_POLY1305_SHA256: UInt16 = 4867
// Island
static let TLS_CHACHA20_POLY1305_SHA256: uint16 = 4867

 

// .NET, .NET Standard 2.0
const TLS_CHACHA20_POLY1305_SHA256 UInt16 = 4867
// Island
const TLS_CHACHA20_POLY1305_SHA256 uint16 = 4867

 

// .NET, .NET Standard 2.0
Dim TLS_CHACHA20_POLY1305_SHA256 As UInt16 = 4867
// Island
Dim TLS_CHACHA20_POLY1305_SHA256 As uint16 = 4867

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: UInt16 = 49161;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: uint16 = 49161;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 49161
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 49161

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: UInt16 = 49161
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: uint16 = 49161

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA UInt16 = 49161
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA uint16 = 49161

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA As UInt16 = 49161
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA As uint16 = 49161

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: UInt16 = 49187;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: uint16 = 49187;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 49187
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 49187

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: UInt16 = 49187
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: uint16 = 49187

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 UInt16 = 49187
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 uint16 = 49187

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 As UInt16 = 49187
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 As uint16 = 49187

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: UInt16 = 49195;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: uint16 = 49195;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 49195
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 49195

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: UInt16 = 49195
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: uint16 = 49195

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 UInt16 = 49195
// Island
const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 uint16 = 49195

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 As UInt16 = 49195
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 As uint16 = 49195

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: UInt16 = 49162;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: uint16 = 49162;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 49162
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 49162

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: UInt16 = 49162
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: uint16 = 49162

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA UInt16 = 49162
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA uint16 = 49162

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA As UInt16 = 49162
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA As uint16 = 49162

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: UInt16 = 49196;
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: uint16 = 49196;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 49196
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 49196

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: UInt16 = 49196
// Island
static let TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: uint16 = 49196

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 UInt16 = 49196
// Island
const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 uint16 = 49196

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 As UInt16 = 49196
// Island
Dim TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 As uint16 = 49196

TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: UInt16 = 52393;
// Island
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: uint16 = 52393;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = 52393
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = 52393

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: UInt16 = 52393
// Island
static let TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305: uint16 = 52393

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 UInt16 = 52393
// Island
const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 uint16 = 52393

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 As UInt16 = 52393
// Island
Dim TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 As uint16 = 52393

TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: UInt16 = 49159;
// Island
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: uint16 = 49159;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 49159
// Island
const uint16 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 49159

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: UInt16 = 49159
// Island
static let TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: uint16 = 49159

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA UInt16 = 49159
// Island
const TLS_ECDHE_ECDSA_WITH_RC4_128_SHA uint16 = 49159

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_ECDSA_WITH_RC4_128_SHA As UInt16 = 49159
// Island
Dim TLS_ECDHE_ECDSA_WITH_RC4_128_SHA As uint16 = 49159

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 49170;
// Island
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 49170;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 49170
// Island
const uint16 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 49170

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 49170
// Island
static let TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 49170

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA UInt16 = 49170
// Island
const TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 49170

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA As UInt16 = 49170
// Island
Dim TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA As uint16 = 49170

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: UInt16 = 49171;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: uint16 = 49171;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 49171
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 49171

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: UInt16 = 49171
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: uint16 = 49171

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA UInt16 = 49171
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA uint16 = 49171

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA As UInt16 = 49171
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA As uint16 = 49171

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 49191;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: uint16 = 49191;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 49191
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 49191

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 49191
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: uint16 = 49191

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 UInt16 = 49191
// Island
const TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 uint16 = 49191

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 As UInt16 = 49191
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 As uint16 = 49191

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 49199;
// Island
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: uint16 = 49199;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 49199
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 49199

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 49199
// Island
static let TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: uint16 = 49199

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 UInt16 = 49199
// Island
const TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 uint16 = 49199

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 As UInt16 = 49199
// Island
Dim TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 As uint16 = 49199

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: UInt16 = 49172;
// Island
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: uint16 = 49172;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 49172
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 49172

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: UInt16 = 49172
// Island
static let TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: uint16 = 49172

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA UInt16 = 49172
// Island
const TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA uint16 = 49172

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA As UInt16 = 49172
// Island
Dim TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA As uint16 = 49172

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 49200;
// Island
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: uint16 = 49200;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 49200
// Island
const uint16 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 49200

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 49200
// Island
static let TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: uint16 = 49200

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 UInt16 = 49200
// Island
const TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 uint16 = 49200

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 As UInt16 = 49200
// Island
Dim TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 As uint16 = 49200

TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: UInt16 = 52392;
// Island
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: uint16 = 52392;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = 52392
// Island
const uint16 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 = 52392

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: UInt16 = 52392
// Island
static let TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305: uint16 = 52392

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 UInt16 = 52392
// Island
const TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 uint16 = 52392

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 As UInt16 = 52392
// Island
Dim TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305 As uint16 = 52392

TLS_ECDHE_RSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_RC4_128_SHA: UInt16 = 49169;
// Island
const TLS_ECDHE_RSA_WITH_RC4_128_SHA: uint16 = 49169;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_ECDHE_RSA_WITH_RC4_128_SHA = 49169
// Island
const uint16 TLS_ECDHE_RSA_WITH_RC4_128_SHA = 49169

 

// .NET, .NET Standard 2.0
static let TLS_ECDHE_RSA_WITH_RC4_128_SHA: UInt16 = 49169
// Island
static let TLS_ECDHE_RSA_WITH_RC4_128_SHA: uint16 = 49169

 

// .NET, .NET Standard 2.0
const TLS_ECDHE_RSA_WITH_RC4_128_SHA UInt16 = 49169
// Island
const TLS_ECDHE_RSA_WITH_RC4_128_SHA uint16 = 49169

 

// .NET, .NET Standard 2.0
Dim TLS_ECDHE_RSA_WITH_RC4_128_SHA As UInt16 = 49169
// Island
Dim TLS_ECDHE_RSA_WITH_RC4_128_SHA As uint16 = 49169

TLS_FALLBACK_SCSV

 

// .NET, .NET Standard 2.0
const TLS_FALLBACK_SCSV: UInt16 = 22016;
// Island
const TLS_FALLBACK_SCSV: uint16 = 22016;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_FALLBACK_SCSV = 22016
// Island
const uint16 TLS_FALLBACK_SCSV = 22016

 

// .NET, .NET Standard 2.0
static let TLS_FALLBACK_SCSV: UInt16 = 22016
// Island
static let TLS_FALLBACK_SCSV: uint16 = 22016

 

// .NET, .NET Standard 2.0
const TLS_FALLBACK_SCSV UInt16 = 22016
// Island
const TLS_FALLBACK_SCSV uint16 = 22016

 

// .NET, .NET Standard 2.0
Dim TLS_FALLBACK_SCSV As UInt16 = 22016
// Island
Dim TLS_FALLBACK_SCSV As uint16 = 22016

TLS_RSA_WITH_3DES_EDE_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 10;
// Island
const TLS_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 10;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_3DES_EDE_CBC_SHA = 10
// Island
const uint16 TLS_RSA_WITH_3DES_EDE_CBC_SHA = 10

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_3DES_EDE_CBC_SHA: UInt16 = 10
// Island
static let TLS_RSA_WITH_3DES_EDE_CBC_SHA: uint16 = 10

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_3DES_EDE_CBC_SHA UInt16 = 10
// Island
const TLS_RSA_WITH_3DES_EDE_CBC_SHA uint16 = 10

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_3DES_EDE_CBC_SHA As UInt16 = 10
// Island
Dim TLS_RSA_WITH_3DES_EDE_CBC_SHA As uint16 = 10

TLS_RSA_WITH_AES_128_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA: UInt16 = 47;
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA: uint16 = 47;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_CBC_SHA = 47
// Island
const uint16 TLS_RSA_WITH_AES_128_CBC_SHA = 47

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_CBC_SHA: UInt16 = 47
// Island
static let TLS_RSA_WITH_AES_128_CBC_SHA: uint16 = 47

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA UInt16 = 47
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA uint16 = 47

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_CBC_SHA As UInt16 = 47
// Island
Dim TLS_RSA_WITH_AES_128_CBC_SHA As uint16 = 47

TLS_RSA_WITH_AES_128_CBC_SHA256

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 60;
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA256: uint16 = 60;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_CBC_SHA256 = 60
// Island
const uint16 TLS_RSA_WITH_AES_128_CBC_SHA256 = 60

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_CBC_SHA256: UInt16 = 60
// Island
static let TLS_RSA_WITH_AES_128_CBC_SHA256: uint16 = 60

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_CBC_SHA256 UInt16 = 60
// Island
const TLS_RSA_WITH_AES_128_CBC_SHA256 uint16 = 60

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_CBC_SHA256 As UInt16 = 60
// Island
Dim TLS_RSA_WITH_AES_128_CBC_SHA256 As uint16 = 60

TLS_RSA_WITH_AES_128_GCM_SHA256

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 156;
// Island
const TLS_RSA_WITH_AES_128_GCM_SHA256: uint16 = 156;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_128_GCM_SHA256 = 156
// Island
const uint16 TLS_RSA_WITH_AES_128_GCM_SHA256 = 156

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_128_GCM_SHA256: UInt16 = 156
// Island
static let TLS_RSA_WITH_AES_128_GCM_SHA256: uint16 = 156

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_128_GCM_SHA256 UInt16 = 156
// Island
const TLS_RSA_WITH_AES_128_GCM_SHA256 uint16 = 156

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_128_GCM_SHA256 As UInt16 = 156
// Island
Dim TLS_RSA_WITH_AES_128_GCM_SHA256 As uint16 = 156

TLS_RSA_WITH_AES_256_CBC_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_CBC_SHA: UInt16 = 53;
// Island
const TLS_RSA_WITH_AES_256_CBC_SHA: uint16 = 53;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_256_CBC_SHA = 53
// Island
const uint16 TLS_RSA_WITH_AES_256_CBC_SHA = 53

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_256_CBC_SHA: UInt16 = 53
// Island
static let TLS_RSA_WITH_AES_256_CBC_SHA: uint16 = 53

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_CBC_SHA UInt16 = 53
// Island
const TLS_RSA_WITH_AES_256_CBC_SHA uint16 = 53

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_256_CBC_SHA As UInt16 = 53
// Island
Dim TLS_RSA_WITH_AES_256_CBC_SHA As uint16 = 53

TLS_RSA_WITH_AES_256_GCM_SHA384

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 157;
// Island
const TLS_RSA_WITH_AES_256_GCM_SHA384: uint16 = 157;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_AES_256_GCM_SHA384 = 157
// Island
const uint16 TLS_RSA_WITH_AES_256_GCM_SHA384 = 157

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_AES_256_GCM_SHA384: UInt16 = 157
// Island
static let TLS_RSA_WITH_AES_256_GCM_SHA384: uint16 = 157

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_AES_256_GCM_SHA384 UInt16 = 157
// Island
const TLS_RSA_WITH_AES_256_GCM_SHA384 uint16 = 157

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_AES_256_GCM_SHA384 As UInt16 = 157
// Island
Dim TLS_RSA_WITH_AES_256_GCM_SHA384 As uint16 = 157

TLS_RSA_WITH_RC4_128_SHA

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_RC4_128_SHA: UInt16 = 5;
// Island
const TLS_RSA_WITH_RC4_128_SHA: uint16 = 5;

 

// .NET, .NET Standard 2.0
const UInt16 TLS_RSA_WITH_RC4_128_SHA = 5
// Island
const uint16 TLS_RSA_WITH_RC4_128_SHA = 5

 

// .NET, .NET Standard 2.0
static let TLS_RSA_WITH_RC4_128_SHA: UInt16 = 5
// Island
static let TLS_RSA_WITH_RC4_128_SHA: uint16 = 5

 

// .NET, .NET Standard 2.0
const TLS_RSA_WITH_RC4_128_SHA UInt16 = 5
// Island
const TLS_RSA_WITH_RC4_128_SHA uint16 = 5

 

// .NET, .NET Standard 2.0
Dim TLS_RSA_WITH_RC4_128_SHA As UInt16 = 5
// Island
Dim TLS_RSA_WITH_RC4_128_SHA As uint16 = 5

VerifyClientCertIfGiven

 

const VerifyClientCertIfGiven: ClientAuthType = 3;

 

const ClientAuthType VerifyClientCertIfGiven = 3

 

static let VerifyClientCertIfGiven: ClientAuthType = 3

 

const VerifyClientCertIfGiven ClientAuthType = 3

 

Dim VerifyClientCertIfGiven As ClientAuthType = 3

VersionSSL30

 

const VersionSSL30: Int64 = 768;

 

const Int64 VersionSSL30 = 768

 

static let VersionSSL30: Int64 = 768

 

const VersionSSL30 Int64 = 768

 

Dim VersionSSL30 As Int64 = 768

VersionTLS10

 

const VersionTLS10: Int64 = 769;

 

const Int64 VersionTLS10 = 769

 

static let VersionTLS10: Int64 = 769

 

const VersionTLS10 Int64 = 769

 

Dim VersionTLS10 As Int64 = 769

VersionTLS11

 

const VersionTLS11: Int64 = 770;

 

const Int64 VersionTLS11 = 770

 

static let VersionTLS11: Int64 = 770

 

const VersionTLS11 Int64 = 770

 

Dim VersionTLS11 As Int64 = 770

VersionTLS12

 

const VersionTLS12: Int64 = 771;

 

const Int64 VersionTLS12 = 771

 

static let VersionTLS12: Int64 = 771

 

const VersionTLS12 Int64 = 771

 

Dim VersionTLS12 As Int64 = 771

VersionTLS13

 

const VersionTLS13: Int64 = 772;

 

const Int64 VersionTLS13 = 772

 

static let VersionTLS13: Int64 = 772

 

const VersionTLS13 Int64 = 772

 

Dim VersionTLS13 As Int64 = 772

X25519

 

const X25519: CurveID = 29;

 

const CurveID X25519 = 29

 

static let X25519: CurveID = 29

 

const X25519 CurveID = 29

 

Dim X25519 As CurveID = 29

 

Client

 

// .NET, .NET Standard 2.0
class method Client(conn: Conn; config: Memory<Config>): Memory<Conn>
// Island
class method Client(conn: Conn; config: Memory<Config>): Memory<Conn>

 

// .NET, .NET Standard 2.0
static Memory<Conn> Client(Conn conn, Memory<Config> config)
// Island
static Memory<Conn> Client(Conn conn, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Client(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>
// Island
static func Client(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>

 

// .NET, .NET Standard 2.0
func Client(conn Conn, config Memory<Config>) Memory<Conn>
// Island
func Client(conn Conn, config Memory<Config>) Memory<Conn>

 

// .NET, .NET Standard 2.0
Shared Function Client(conn As Conn, config As Memory<Config>) As Memory<Conn>
// Island
Shared Function Client(conn As Conn, config As Memory<Config>) As Memory<Conn>

Parameters:

  • conn:
  • config:

Dial

 

// .NET, .NET Standard 2.0
class method Dial(network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)
// Island
class method Dial(network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Conn>, error) Dial(string network, string addr, Memory<Config> config)
// Island
static (Memory<Conn>, error) Dial(string network, string addr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Dial(_ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)
// Island
static func Dial(_ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
func Dial(network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)
// Island
func Dial(network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
Shared Function Dial(network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)
// Island
Shared Function Dial(network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)

Parameters:

  • network:
  • addr:
  • config:

DialWithDialer

 

// .NET, .NET Standard 2.0
class method DialWithDialer(dialer: Memory<Dialer>; network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)
// Island
class method DialWithDialer(dialer: Memory<Dialer>; network: string; addr: string; config: Memory<Config>): tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
static (Memory<Conn>, error) DialWithDialer(Memory<Dialer> dialer, string network, string addr, Memory<Config> config)
// Island
static (Memory<Conn>, error) DialWithDialer(Memory<Dialer> dialer, string network, string addr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func DialWithDialer(_ dialer: Memory<Dialer>, _ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)
// Island
static func DialWithDialer(_ dialer: Memory<Dialer>, _ network: string, _ addr: string, _ config: Memory<Config>) -> (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
func DialWithDialer(dialer Memory<Dialer>, network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)
// Island
func DialWithDialer(dialer Memory<Dialer>, network string, addr string, config Memory<Config>) tuple of (Memory<Conn>, error)

 

// .NET, .NET Standard 2.0
Shared Function DialWithDialer(dialer As Memory<Dialer>, network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)
// Island
Shared Function DialWithDialer(dialer As Memory<Dialer>, network As string, addr As string, config As Memory<Config>) As Tuple (Of Memory<Conn>, error)

Parameters:

  • dialer:
  • network:
  • addr:
  • config:

Listen

 

// .NET, .NET Standard 2.0
class method Listen(network: string; laddr: string; config: Memory<Config>): tuple of (Listener, error)
// Island
class method Listen(network: string; laddr: string; config: Memory<Config>): tuple of (Listener, error)

 

// .NET, .NET Standard 2.0
static (Listener, error) Listen(string network, string laddr, Memory<Config> config)
// Island
static (Listener, error) Listen(string network, string laddr, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Listen(_ network: string, _ laddr: string, _ config: Memory<Config>) -> (Listener, error)
// Island
static func Listen(_ network: string, _ laddr: string, _ config: Memory<Config>) -> (Listener, error)

 

// .NET, .NET Standard 2.0
func Listen(network string, laddr string, config Memory<Config>) tuple of (Listener, error)
// Island
func Listen(network string, laddr string, config Memory<Config>) tuple of (Listener, error)

 

// .NET, .NET Standard 2.0
Shared Function Listen(network As string, laddr As string, config As Memory<Config>) As Tuple (Of Listener, error)
// Island
Shared Function Listen(network As string, laddr As string, config As Memory<Config>) As Tuple (Of Listener, error)

Parameters:

  • network:
  • laddr:
  • config:

LoadX509KeyPair

 

class method LoadX509KeyPair(certFile: string; keyFile: string): tuple of (Certificate, error)

 

static (Certificate, error) LoadX509KeyPair(string certFile, string keyFile)

 

static func LoadX509KeyPair(_ certFile: string, _ keyFile: string) -> (Certificate, error)

 

func LoadX509KeyPair(certFile string, keyFile string) tuple of (Certificate, error)

 

Shared Function LoadX509KeyPair(certFile As string, keyFile As string) As Tuple (Of Certificate, error)

Parameters:

  • certFile:
  • keyFile:

NewListener

 

// .NET, .NET Standard 2.0
class method NewListener(inner: Listener; config: Memory<Config>): Listener
// Island
class method NewListener(inner: Listener; config: Memory<Config>): Listener

 

// .NET, .NET Standard 2.0
static Listener NewListener(Listener inner, Memory<Config> config)
// Island
static Listener NewListener(Listener inner, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func NewListener(_ inner: Listener, _ config: Memory<Config>) -> Listener
// Island
static func NewListener(_ inner: Listener, _ config: Memory<Config>) -> Listener

 

// .NET, .NET Standard 2.0
func NewListener(inner Listener, config Memory<Config>) Listener
// Island
func NewListener(inner Listener, config Memory<Config>) Listener

 

// .NET, .NET Standard 2.0
Shared Function NewListener(inner As Listener, config As Memory<Config>) As Listener
// Island
Shared Function NewListener(inner As Listener, config As Memory<Config>) As Listener

Parameters:

  • inner:
  • config:

NewLRUClientSessionCache

 

class method NewLRUClientSessionCache(capacity: int): ClientSessionCache

 

static ClientSessionCache NewLRUClientSessionCache(int capacity)

 

static func NewLRUClientSessionCache(_ capacity: int) -> ClientSessionCache

 

func NewLRUClientSessionCache(capacity int) ClientSessionCache

 

Shared Function NewLRUClientSessionCache(capacity As int) As ClientSessionCache

Parameters:

  • capacity:

Server

 

// .NET, .NET Standard 2.0
class method Server(conn: Conn; config: Memory<Config>): Memory<Conn>
// Island
class method Server(conn: Conn; config: Memory<Config>): Memory<Conn>

 

// .NET, .NET Standard 2.0
static Memory<Conn> Server(Conn conn, Memory<Config> config)
// Island
static Memory<Conn> Server(Conn conn, Memory<Config> config)

 

// .NET, .NET Standard 2.0
static func Server(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>
// Island
static func Server(_ conn: Conn, _ config: Memory<Config>) -> Memory<Conn>

 

// .NET, .NET Standard 2.0
func Server(conn Conn, config Memory<Config>) Memory<Conn>
// Island
func Server(conn Conn, config Memory<Config>) Memory<Conn>

 

// .NET, .NET Standard 2.0
Shared Function Server(conn As Conn, config As Memory<Config>) As Memory<Conn>
// Island
Shared Function Server(conn As Conn, config As Memory<Config>) As Memory<Conn>

Parameters:

  • conn:
  • config:

X509KeyPair

 

class method X509KeyPair(certPEMBlock: Slice<Byte>; keyPEMBlock: Slice<Byte>): tuple of (Certificate, error)

 

static (Certificate, error) X509KeyPair(Slice<Byte> certPEMBlock, Slice<Byte> keyPEMBlock)

 

static func X509KeyPair(_ certPEMBlock: Slice<Byte>, _ keyPEMBlock: Slice<Byte>) -> (Certificate, error)

 

func X509KeyPair(certPEMBlock Slice<Byte>, keyPEMBlock Slice<Byte>) tuple of (Certificate, error)

 

Shared Function X509KeyPair(certPEMBlock As Slice<Byte>, keyPEMBlock As Slice<Byte>) As Tuple (Of Certificate, error)

Parameters:

  • certPEMBlock:
  • keyPEMBlock: