2 writes to Version
System.Net.Security (2)
System\Net\Security\TlsFrameHelper.cs (2)
185header.Version = TlsMinorVersionToProtocol(frame[2]); 208header.Version = SslProtocols.Ssl2;
10 references to Version
System.Net.Security (10)
System\Net\Security\SslStream.IO.cs (2)
344payload = TlsFrameHelper.CreateAlertFrame(_lastFrame.Header.Version, TlsAlertDescription.ProtocolVersion); 431if (!_isRenego && _buffer.EncryptedReadOnlySpan[_lastFrame.Header.Version == SslProtocols.Ssl2 ? HandshakeTypeOffsetSsl2 : HandshakeTypeOffsetTls] == (byte)TlsHandshakeType.ClientHello &&
System\Net\Security\TlsFrameHelper.cs (8)
92public override string ToString() => $"{Version}:{Type}[{Length}]"; 134return $"{Header.Version}:{HandshakeType}[{Header.Length}] TargetName='{TargetName}' SupportedVersion='{SupportedVersions}' ApplicationProtocols='{ApplicationProtocols}'"; 138return $"{Header.Version}:{HandshakeType}[{Header.Length}] SupportedVersion='{SupportedVersions}' ApplicationProtocols='{ApplicationProtocols}'"; 142return $"{Header.Version}:{HandshakeType}[{Header.Length}] SupportedVersion='{SupportedVersions}'"; 147return $"{Header.Version}:{Header.Type}[{Header.Length}]"; 239info.SupportedVersions = info.Header.Version; 261if (info.Header.Version == SslProtocols.Ssl2) 277if (((int)info.Header.Version >= (int)SslProtocols.Tls) &&