22 references to TlsContentType
System.Net.Security (22)
System\Net\Security\SslStream.IO.cs (9)
341else if (token.Failed && (_lastFrame.Header.Type == TlsContentType.Handshake || _lastFrame.Header.Type == TlsContentType.ChangeCipherSpec)) 363if (_lastFrame.Header.Type == TlsContentType.Alert && _lastFrame.AlertDescription != TlsAlertDescription.CloseNotify && 423case TlsContentType.Alert: 429case TlsContentType.Handshake: 474case TlsContentType.AppData: 508if ((nextHeader.Type != TlsContentType.Handshake && nextHeader.Type != TlsContentType.ChangeCipherSpec) && !_isRenego || frameSize > availableData.Length - chunkSize) 933if (_lastFrame.Header.Type != TlsContentType.AppData)
System\Net\Security\TlsFrameHelper.cs (13)
88public TlsContentType Type; 130if (Header.Type == TlsContentType.Handshake) 154private static readonly byte[] s_protocolMismatch13 = new byte[] { (byte)TlsContentType.Alert, 3, 4, 0, 2, 2, 70 }; 155private static readonly byte[] s_protocolMismatch12 = new byte[] { (byte)TlsContentType.Alert, 3, 3, 0, 2, 2, 70 }; 156private static readonly byte[] s_protocolMismatch11 = new byte[] { (byte)TlsContentType.Alert, 3, 2, 0, 2, 2, 70 }; 157private static readonly byte[] s_protocolMismatch10 = new byte[] { (byte)TlsContentType.Alert, 3, 1, 0, 2, 2, 70 }; 158private static readonly byte[] s_protocolMismatch30 = new byte[] { (byte)TlsContentType.Alert, 3, 0, 0, 2, 2, 40 }; 179header.Type = (TlsContentType)frame[0]; 211header.Type = TlsContentType.Handshake; 241if (info.Header.Type == TlsContentType.Alert) 254if (info.Header.Type != TlsContentType.Handshake || frame.Length <= HandshakeTypeOffset) 306if (frame.Length < 7 || frame[0] != (byte)TlsContentType.Alert) 343byte[] buffer = new byte[] { (byte)TlsContentType.Alert, 3, 3, 0, 2, 2, (byte)reason };