Bouncy Castle Cryptography Library 1.64

org.bouncycastle.crypto.tls
Class AbstractTlsClient

java.lang.Object
  extended byorg.bouncycastle.crypto.tls.AbstractTlsPeer
      extended byorg.bouncycastle.crypto.tls.AbstractTlsClient
All Implemented Interfaces:
TlsClient, TlsPeer
Direct Known Subclasses:
DefaultTlsClient, PSKTlsClient, SRPTlsClient

Deprecated. Migrate to the (D)TLS API in org.bouncycastle.tls (bctls jar).

public abstract class AbstractTlsClient
extends AbstractTlsPeer
implements TlsClient


Field Summary
protected  TlsCipherFactory cipherFactory
          Deprecated.  
protected  short[] clientECPointFormats
          Deprecated.  
protected  TlsClientContext context
          Deprecated.  
protected  int[] namedCurves
          Deprecated.  
protected  int selectedCipherSuite
          Deprecated.  
protected  short selectedCompressionMethod
          Deprecated.  
protected  short[] serverECPointFormats
          Deprecated.  
protected  java.util.Vector supportedSignatureAlgorithms
          Deprecated.  
 
Constructor Summary
AbstractTlsClient()
          Deprecated.  
AbstractTlsClient(TlsCipherFactory cipherFactory)
          Deprecated.  
 
Method Summary
protected  boolean allowUnexpectedServerExtension(java.lang.Integer extensionType, byte[] extensionData)
          Deprecated.  
protected  void checkForUnexpectedServerExtension(java.util.Hashtable serverExtensions, java.lang.Integer extensionType)
          Deprecated.  
 TlsCipher getCipher()
          Deprecated.  
 java.util.Hashtable getClientExtensions()
          Deprecated.  
 ProtocolVersion getClientHelloRecordLayerVersion()
          Deprecated. Return the ProtocolVersion to use for the TLSPlaintext.version field prior to receiving the server version.
 java.util.Vector getClientSupplementalData()
          Deprecated.  
 ProtocolVersion getClientVersion()
          Deprecated.  
 TlsCompression getCompression()
          Deprecated.  
 short[] getCompressionMethods()
          Deprecated.  
 ProtocolVersion getMinimumVersion()
          Deprecated.  
 TlsSession getSessionToResume()
          Deprecated. Return the session this client wants to resume, if any.
 void init(TlsClientContext context)
          Deprecated.  
 boolean isFallback()
          Deprecated.  
 void notifyNewSessionTicket(NewSessionTicket newSessionTicket)
          Deprecated. RFC 5077 3.3.
 void notifySelectedCipherSuite(int selectedCipherSuite)
          Deprecated.  
 void notifySelectedCompressionMethod(short selectedCompressionMethod)
          Deprecated.  
 void notifyServerVersion(ProtocolVersion serverVersion)
          Deprecated.  
 void notifySessionID(byte[] sessionID)
          Deprecated. Notifies the client of the session_id sent in the ServerHello.
 void processServerExtensions(java.util.Hashtable serverExtensions)
          Deprecated.  
 void processServerSupplementalData(java.util.Vector serverSupplementalData)
          Deprecated.  
 
Methods inherited from class org.bouncycastle.crypto.tls.AbstractTlsPeer
cancel, notifyAlertRaised, notifyAlertReceived, notifyCloseHandle, notifyHandshakeComplete, notifySecureRenegotiation, requiresExtendedMasterSecret, shouldUseGMTUnixTime
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 
Methods inherited from interface org.bouncycastle.crypto.tls.TlsClient
getAuthentication, getCipherSuites, getKeyExchange
 
Methods inherited from interface org.bouncycastle.crypto.tls.TlsPeer
cancel, notifyAlertRaised, notifyAlertReceived, notifyCloseHandle, notifyHandshakeComplete, notifySecureRenegotiation, requiresExtendedMasterSecret, shouldUseGMTUnixTime
 

Field Detail

cipherFactory

protected TlsCipherFactory cipherFactory
Deprecated. 

context

protected TlsClientContext context
Deprecated. 

supportedSignatureAlgorithms

protected java.util.Vector supportedSignatureAlgorithms
Deprecated. 

namedCurves

protected int[] namedCurves
Deprecated. 

clientECPointFormats

protected short[] clientECPointFormats
Deprecated. 

serverECPointFormats

protected short[] serverECPointFormats
Deprecated. 

selectedCipherSuite

protected int selectedCipherSuite
Deprecated. 

selectedCompressionMethod

protected short selectedCompressionMethod
Deprecated. 
Constructor Detail

AbstractTlsClient

public AbstractTlsClient()
Deprecated. 

AbstractTlsClient

public AbstractTlsClient(TlsCipherFactory cipherFactory)
Deprecated. 
Method Detail

allowUnexpectedServerExtension

protected boolean allowUnexpectedServerExtension(java.lang.Integer extensionType,
                                                 byte[] extensionData)
                                          throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

checkForUnexpectedServerExtension

protected void checkForUnexpectedServerExtension(java.util.Hashtable serverExtensions,
                                                 java.lang.Integer extensionType)
                                          throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

init

public void init(TlsClientContext context)
Deprecated. 
Specified by:
init in interface TlsClient

getSessionToResume

public TlsSession getSessionToResume()
Deprecated. 
Description copied from interface: TlsClient
Return the session this client wants to resume, if any. Note that the peer's certificate chain for the session (if any) may need to be periodically revalidated.

Specified by:
getSessionToResume in interface TlsClient
Returns:
A TlsSession representing the resumable session to be used for this connection, or null to use a new session.
See Also:
SessionParameters.getPeerCertificate()

getClientHelloRecordLayerVersion

public ProtocolVersion getClientHelloRecordLayerVersion()
Deprecated. 
Description copied from interface: TlsClient
Return the ProtocolVersion to use for the TLSPlaintext.version field prior to receiving the server version. NOTE: This method is not called for DTLS.

See RFC 5246 E.1.: "TLS clients that wish to negotiate with older servers MAY send any value {03,XX} as the record layer version number. Typical values would be {03,00}, the lowest version number supported by the client, and the value of ClientHello.client_version. No single value will guarantee interoperability with all old servers, but this is a complex topic beyond the scope of this document."

Specified by:
getClientHelloRecordLayerVersion in interface TlsClient
Returns:
The ProtocolVersion to use.

getClientVersion

public ProtocolVersion getClientVersion()
Deprecated. 
Specified by:
getClientVersion in interface TlsClient

isFallback

public boolean isFallback()
Deprecated. 
Specified by:
isFallback in interface TlsClient

getClientExtensions

public java.util.Hashtable getClientExtensions()
                                        throws java.io.IOException
Deprecated. 
Specified by:
getClientExtensions in interface TlsClient
Throws:
java.io.IOException

getMinimumVersion

public ProtocolVersion getMinimumVersion()
Deprecated. 

notifyServerVersion

public void notifyServerVersion(ProtocolVersion serverVersion)
                         throws java.io.IOException
Deprecated. 
Specified by:
notifyServerVersion in interface TlsClient
Throws:
java.io.IOException

getCompressionMethods

public short[] getCompressionMethods()
Deprecated. 
Specified by:
getCompressionMethods in interface TlsClient

notifySessionID

public void notifySessionID(byte[] sessionID)
Deprecated. 
Description copied from interface: TlsClient
Notifies the client of the session_id sent in the ServerHello.

Specified by:
notifySessionID in interface TlsClient
Parameters:
sessionID -
See Also:
TlsContext.getResumableSession()

notifySelectedCipherSuite

public void notifySelectedCipherSuite(int selectedCipherSuite)
Deprecated. 
Specified by:
notifySelectedCipherSuite in interface TlsClient

notifySelectedCompressionMethod

public void notifySelectedCompressionMethod(short selectedCompressionMethod)
Deprecated. 
Specified by:
notifySelectedCompressionMethod in interface TlsClient

processServerExtensions

public void processServerExtensions(java.util.Hashtable serverExtensions)
                             throws java.io.IOException
Deprecated. 
Specified by:
processServerExtensions in interface TlsClient
Throws:
java.io.IOException

processServerSupplementalData

public void processServerSupplementalData(java.util.Vector serverSupplementalData)
                                   throws java.io.IOException
Deprecated. 
Specified by:
processServerSupplementalData in interface TlsClient
Throws:
java.io.IOException

getClientSupplementalData

public java.util.Vector getClientSupplementalData()
                                           throws java.io.IOException
Deprecated. 
Specified by:
getClientSupplementalData in interface TlsClient
Throws:
java.io.IOException

getCompression

public TlsCompression getCompression()
                              throws java.io.IOException
Deprecated. 
Specified by:
getCompression in interface TlsPeer
Throws:
java.io.IOException

getCipher

public TlsCipher getCipher()
                    throws java.io.IOException
Deprecated. 
Specified by:
getCipher in interface TlsPeer
Throws:
java.io.IOException

notifyNewSessionTicket

public void notifyNewSessionTicket(NewSessionTicket newSessionTicket)
                            throws java.io.IOException
Deprecated. 
Description copied from interface: TlsClient
RFC 5077 3.3. NewSessionTicket Handshake Message

This method will be called (only) when a NewSessionTicket handshake message is received. The ticket is opaque to the client and clients MUST NOT examine the ticket under the assumption that it complies with e.g. RFC 5077 4. Recommended Ticket Construction.

Specified by:
notifyNewSessionTicket in interface TlsClient
Parameters:
newSessionTicket - The ticket.
Throws:
java.io.IOException

Bouncy Castle Cryptography Library 1.64