Bouncy Castle Cryptography Library 1.64

org.bouncycastle.crypto.tls
Interface TlsClient

All Superinterfaces:
TlsPeer
All Known Implementing Classes:
AbstractTlsClient

Deprecated. Migrate to the (D)TLS API in org.bouncycastle.tls (bctls jar).

public interface TlsClient
extends TlsPeer

Interface describing a TLS client endpoint.


Method Summary
 TlsAuthentication getAuthentication()
          Deprecated.  
 int[] getCipherSuites()
          Deprecated.  
 java.util.Hashtable getClientExtensions()
          Deprecated.  
 ProtocolVersion getClientHelloRecordLayerVersion()
          Deprecated. Return the ProtocolVersion to use for the TLSPlaintext.version field prior to receiving the server version.
 java.util.Vector getClientSupplementalData()
          Deprecated.  
 ProtocolVersion getClientVersion()
          Deprecated.  
 short[] getCompressionMethods()
          Deprecated.  
 TlsKeyExchange getKeyExchange()
          Deprecated.  
 TlsSession getSessionToResume()
          Deprecated. Return the session this client wants to resume, if any.
 void init(TlsClientContext context)
          Deprecated.  
 boolean isFallback()
          Deprecated.  
 void notifyNewSessionTicket(NewSessionTicket newSessionTicket)
          Deprecated. RFC 5077 3.3.
 void notifySelectedCipherSuite(int selectedCipherSuite)
          Deprecated.  
 void notifySelectedCompressionMethod(short selectedCompressionMethod)
          Deprecated.  
 void notifyServerVersion(ProtocolVersion selectedVersion)
          Deprecated.  
 void notifySessionID(byte[] sessionID)
          Deprecated. Notifies the client of the session_id sent in the ServerHello.
 void processServerExtensions(java.util.Hashtable serverExtensions)
          Deprecated.  
 void processServerSupplementalData(java.util.Vector serverSupplementalData)
          Deprecated.  
 
Methods inherited from interface org.bouncycastle.crypto.tls.TlsPeer
cancel, getCipher, getCompression, notifyAlertRaised, notifyAlertReceived, notifyCloseHandle, notifyHandshakeComplete, notifySecureRenegotiation, requiresExtendedMasterSecret, shouldUseGMTUnixTime
 

Method Detail

init

public void init(TlsClientContext context)
Deprecated. 

getSessionToResume

public TlsSession getSessionToResume()
Deprecated. 
Return the session this client wants to resume, if any. Note that the peer's certificate chain for the session (if any) may need to be periodically revalidated.

Returns:
A TlsSession representing the resumable session to be used for this connection, or null to use a new session.
See Also:
SessionParameters.getPeerCertificate()

getClientHelloRecordLayerVersion

public ProtocolVersion getClientHelloRecordLayerVersion()
Deprecated. 
Return the ProtocolVersion to use for the TLSPlaintext.version field prior to receiving the server version. NOTE: This method is not called for DTLS.

See RFC 5246 E.1.: "TLS clients that wish to negotiate with older servers MAY send any value {03,XX} as the record layer version number. Typical values would be {03,00}, the lowest version number supported by the client, and the value of ClientHello.client_version. No single value will guarantee interoperability with all old servers, but this is a complex topic beyond the scope of this document."

Returns:
The ProtocolVersion to use.

getClientVersion

public ProtocolVersion getClientVersion()
Deprecated. 

isFallback

public boolean isFallback()
Deprecated. 

getCipherSuites

public int[] getCipherSuites()
Deprecated. 

getCompressionMethods

public short[] getCompressionMethods()
Deprecated. 

getClientExtensions

public java.util.Hashtable getClientExtensions()
                                        throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

notifyServerVersion

public void notifyServerVersion(ProtocolVersion selectedVersion)
                         throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

notifySessionID

public void notifySessionID(byte[] sessionID)
Deprecated. 
Notifies the client of the session_id sent in the ServerHello.

Parameters:
sessionID -
See Also:
TlsContext.getResumableSession()

notifySelectedCipherSuite

public void notifySelectedCipherSuite(int selectedCipherSuite)
Deprecated. 

notifySelectedCompressionMethod

public void notifySelectedCompressionMethod(short selectedCompressionMethod)
Deprecated. 

processServerExtensions

public void processServerExtensions(java.util.Hashtable serverExtensions)
                             throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

processServerSupplementalData

public void processServerSupplementalData(java.util.Vector serverSupplementalData)
                                   throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

getKeyExchange

public TlsKeyExchange getKeyExchange()
                              throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

getAuthentication

public TlsAuthentication getAuthentication()
                                    throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

getClientSupplementalData

public java.util.Vector getClientSupplementalData()
                                           throws java.io.IOException
Deprecated. 
Throws:
java.io.IOException

notifyNewSessionTicket

public void notifyNewSessionTicket(NewSessionTicket newSessionTicket)
                            throws java.io.IOException
Deprecated. 
RFC 5077 3.3. NewSessionTicket Handshake Message

This method will be called (only) when a NewSessionTicket handshake message is received. The ticket is opaque to the client and clients MUST NOT examine the ticket under the assumption that it complies with e.g. RFC 5077 4. Recommended Ticket Construction.

Parameters:
newSessionTicket - The ticket.
Throws:
java.io.IOException

Bouncy Castle Cryptography Library 1.64