Skip navigation links
Bouncy Castle Cryptography Library 1.71
A B C D E F G H I J K L M N O P R S T U V W X Z _ 

A

a - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
A - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
A - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
abortClientHandshake(DTLSClientProtocol.ClientHandshakeState, DTLSRecordLayer, short) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
abortServerHandshake(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer, short) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
AbstractTlsClient - Class in org.bouncycastle.tls
Base class for a TLS client.
AbstractTlsClient(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsClient
 
AbstractTlsCrypto - Class in org.bouncycastle.tls.crypto.impl
Base class for a TlsCrypto implementation that provides some needed methods from elsewhere in the impl package.
AbstractTlsCrypto() - Constructor for class org.bouncycastle.tls.crypto.impl.AbstractTlsCrypto
 
AbstractTlsKeyExchange - Class in org.bouncycastle.tls
Base class for supporting a TLS key exchange implementation.
AbstractTlsKeyExchange(int) - Constructor for class org.bouncycastle.tls.AbstractTlsKeyExchange
 
AbstractTlsKeyExchangeFactory - Class in org.bouncycastle.tls
Base class for supporting a TLS key exchange factory implementation.
AbstractTlsKeyExchangeFactory() - Constructor for class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
AbstractTlsPeer - Class in org.bouncycastle.tls
Base class for a TLS client or server.
AbstractTlsPeer(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsPeer
 
AbstractTlsSecret - Class in org.bouncycastle.tls.crypto.impl
Base class for a TlsSecret implementation which captures common code and fields.
AbstractTlsSecret(byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
Base constructor.
AbstractTlsServer - Class in org.bouncycastle.tls
Base class for a TLS server.
AbstractTlsServer(TlsCrypto) - Constructor for class org.bouncycastle.tls.AbstractTlsServer
 
accept(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
accept(TlsSRPConfig) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
 
accept(TlsServer, DatagramTransport) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
accept(TlsServer, DatagramTransport, DTLSRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
ACCEPT - Static variable in class org.bouncycastle.tls.RenegotiationPolicy
 
accept(DHGroup) - Method in interface org.bouncycastle.tls.TlsDHGroupVerifier
Check whether the given DH group is acceptable for use.
accept(TlsServer) - Method in class org.bouncycastle.tls.TlsServerProtocol
Receives a TLS handshake in the role of server.
accept(TlsSRPConfig) - Method in interface org.bouncycastle.tls.TlsSRPConfigVerifier
Check whether the given SRP configuration is acceptable for use.
acceptExtraPadding - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
access_denied - Static variable in class org.bouncycastle.tls.AlertDescription
A valid certificate was received, but when access control was applied, the sender decided not to proceed with negotiation.
addALPNExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addALPNExtensionServer(Hashtable, ProtocolName) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addBytes(byte[]) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
addBytes(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
addCertificateAuthoritiesExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addClientCertificateTypeExtensionClient(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addClientCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addClientCertificateURLExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addCompressCertificateExtension(Hashtable, int[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addCookieExtension(Hashtable, byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addData(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueue
Add some data to our buffer.
addEarlyDataIndication(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addEarlyDataMaxSize(Hashtable, long) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addEmptyExtensionData(Hashtable, Integer) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addEncryptThenMACExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addExtendedMasterSecretExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addHeartbeatExtension(Hashtable, HeartbeatExtension) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addIfSupported(Vector, TlsCrypto, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.TlsUtils
 
addIfSupported(Vector, TlsCrypto, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
addIfSupported(Vector, TlsCrypto, int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
additionalData - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
additionalDataLength - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
addKeyShareClientHello(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addKeyShareHelloRetryRequest(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addKeyShareServerHello(Hashtable, KeyShareEntry) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addMaxFragmentLengthExtension(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addOIDFiltersExtension(Hashtable, Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addPaddingExtension(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addPostHandshakeAuthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addPreSharedKeyClientHello(Hashtable, OfferedPsks) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addPreSharedKeyServerHello(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addPSKKeyExchangeModesExtension(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addRecordSizeLimitExtension(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addServerCertificateTypeExtensionClient(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addServerCertificateTypeExtensionServer(Hashtable, short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addServerNameExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addServerNameExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSignatureAlgorithmsCertExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSignatureAlgorithmsExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSRPExtension(Hashtable, byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
addStatusRequestExtension(Hashtable, CertificateStatusRequest) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addStatusRequestV2Extension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSupportedGroupsExtension(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSupportedPointFormatsExtension(Hashtable, short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSupportedVersionsExtensionClient(Hashtable, ProtocolVersion[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addSupportedVersionsExtensionServer(Hashtable, ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addToSet(Vector, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
addTruncatedHMacExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addTrustedCAKeysExtensionClient(Hashtable, Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addTrustedCAKeysExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
addUseSRTPExtension(Hashtable, UseSRTPData) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
 
adoptSecret(TlsSecret) - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsCrypto
 
adoptSecret(TlsSecret) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Adopt the passed in secret, creating a new copy of it.
ADS_MODE_0_N - Static variable in class org.bouncycastle.tls.TlsProtocol
 
ADS_MODE_0_N_FIRSTONLY - Static variable in class org.bouncycastle.tls.TlsProtocol
 
ADS_MODE_1_Nsub1 - Static variable in class org.bouncycastle.tls.TlsProtocol
 
aead - Static variable in class org.bouncycastle.tls.CipherType
 
AEAD_CCM - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
AEAD_CHACHA20_POLY1305 - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
AEAD_GCM - Static variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
aes - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
AES_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_128_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_256_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
AES_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
agreement - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
agreement - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
 
agreement - Variable in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
agreement - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
agreement - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
agreementCredentials - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedAgreement
 
agreementCredentials - Variable in class org.bouncycastle.tls.TlsDHKeyExchange
 
agreementCredentials - Variable in class org.bouncycastle.tls.TlsECDHKeyExchange
 
alert - Static variable in class org.bouncycastle.tls.ContentType
 
AlertDescription - Class in org.bouncycastle.tls
RFC 5246 7.2.
AlertDescription() - Constructor for class org.bouncycastle.tls.AlertDescription
 
alertDescription - Variable in exception org.bouncycastle.tls.TlsFatalAlert
 
alertDescription - Variable in exception org.bouncycastle.tls.TlsFatalAlertReceived
 
AlertLevel - Class in org.bouncycastle.tls
RFC 5246 7.2
AlertLevel() - Constructor for class org.bouncycastle.tls.AlertLevel
 
algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
algorithmName - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
algorithmType - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
ALLOW_UNASSIGNED - Static variable in class org.bouncycastle.jsse.provider.IDNUtil
 
allowCertificateStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
allowEncryptThenMAC() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
allowLegacyResumption() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
allowLegacyResumption() - Method in interface org.bouncycastle.tls.TlsPeer
 
allowMultiCertStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
allowTruncatedHMac() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
allowTrustedCAIndication() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
allowUnexpectedServerExtension(Integer, byte[]) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
AllTests - Class in org.bouncycastle.jsse.provider.test
 
AllTests() - Constructor for class org.bouncycastle.jsse.provider.test.AllTests
 
AllTests - Class in org.bouncycastle.tls.test
 
AllTests() - Constructor for class org.bouncycastle.tls.test.AllTests
 
anonymous - Static variable in class org.bouncycastle.tls.ClientAuthenticationType
 
anonymous - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ansiX962_compressed_char2 - Static variable in class org.bouncycastle.tls.ECPointFormat
 
ansiX962_compressed_prime - Static variable in class org.bouncycastle.tls.ECPointFormat
 
application_data - Static variable in class org.bouncycastle.tls.ContentType
 
application_layer_protocol_negotiation - Static variable in class org.bouncycastle.tls.ExtensionType
 
applicationDataAvailable() - Method in class org.bouncycastle.tls.TlsProtocol
 
applyMaxFragmentLengthExtension(DTLSRecordLayer, short) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
applyMaxFragmentLengthExtension(short) - Method in class org.bouncycastle.tls.TlsProtocol
 
arbitrary_explicit_char2_curves - Static variable in class org.bouncycastle.tls.NamedGroup
 
arbitrary_explicit_prime_curves - Static variable in class org.bouncycastle.tls.NamedGroup
 
areGroupsEqual(DHGroup, DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
areGroupsEqual(TlsSRPConfig, SRP6Group) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
 
areParametersEqual(BigInteger, BigInteger) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
areParametersEqual(BigInteger, BigInteger) - Method in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
 
ARIA_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
ARIA_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
ARIA_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
ARIA_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
asRawBytes(byte[]) - Static method in class org.bouncycastle.tls.ProtocolName
 
assertEmpty(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
Make sure the InputStream 'buf' now empty.
asUtf8Encoding(String) - Static method in class org.bouncycastle.tls.ProtocolName
 
authentication - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
available() - Method in class org.bouncycastle.tls.ByteQueue
 
available() - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedClient
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedCustomClient
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthRejectedClient
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthServer
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest.SimpleClient
 
await() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest.SimpleServer
 

B

B - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
b - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
B - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
B - Variable in class org.bouncycastle.tls.ServerSRPParams
 
bad_certificate - Static variable in class org.bouncycastle.tls.AlertDescription
A certificate was corrupt, contained signatures that did not verify correctly, etc.
bad_certificate_hash_value - Static variable in class org.bouncycastle.tls.AlertDescription
This alert is sent by servers when a certificate hash does not match a client provided certificate_hash.
bad_certificate_status_response - Static variable in class org.bouncycastle.tls.AlertDescription
This alert is sent by clients that receive an invalid certificate status response (see Section 3.6).
bad_record_mac - Static variable in class org.bouncycastle.tls.AlertDescription
This alert is returned if a record is received with an incorrect MAC.
BasicClientAuthTlsTest - Class in org.bouncycastle.jsse.provider.test
 
BasicClientAuthTlsTest() - Constructor for class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest
 
BasicClientAuthTlsTest.ClientAuthAcceptedClient - Class in org.bouncycastle.jsse.provider.test
 
BasicClientAuthTlsTest.ClientAuthAcceptedCustomClient - Class in org.bouncycastle.jsse.provider.test
 
BasicClientAuthTlsTest.ClientAuthRejectedClient - Class in org.bouncycastle.jsse.provider.test
 
BasicClientAuthTlsTest.ClientAuthServer - Class in org.bouncycastle.jsse.provider.test
 
BasicTlsPSKExternal - Class in org.bouncycastle.tls
 
BasicTlsPSKExternal(byte[], TlsSecret) - Constructor for class org.bouncycastle.tls.BasicTlsPSKExternal
 
BasicTlsPSKExternal(byte[], TlsSecret, int) - Constructor for class org.bouncycastle.tls.BasicTlsPSKExternal
 
BasicTlsPSKIdentity - Class in org.bouncycastle.tls
A basic PSK Identity holder.
BasicTlsPSKIdentity(byte[], byte[]) - Constructor for class org.bouncycastle.tls.BasicTlsPSKIdentity
 
BasicTlsPSKIdentity(String, byte[]) - Constructor for class org.bouncycastle.tls.BasicTlsPSKIdentity
 
BasicTlsSRPIdentity - Class in org.bouncycastle.tls
A basic SRP Identity holder.
BasicTlsSRPIdentity(byte[], byte[]) - Constructor for class org.bouncycastle.tls.BasicTlsSRPIdentity
 
BasicTlsSRPIdentity(String, String) - Constructor for class org.bouncycastle.tls.BasicTlsSRPIdentity
 
BasicTlsTest - Class in org.bouncycastle.jsse.provider.test
 
BasicTlsTest() - Constructor for class org.bouncycastle.jsse.provider.test.BasicTlsTest
 
BasicTlsTest - Class in org.bouncycastle.tls.test
 
BasicTlsTest() - Constructor for class org.bouncycastle.tls.test.BasicTlsTest
 
BasicTlsTest.SimpleClient - Class in org.bouncycastle.jsse.provider.test
 
BasicTlsTest.SimpleServer - Class in org.bouncycastle.jsse.provider.test
 
BC - Static variable in class org.bouncycastle.tls.test.CertChainUtil
 
BCAlgorithmConstraints - Interface in org.bouncycastle.jsse.java.security
 
BCApplicationProtocolSelector<T> - Interface in org.bouncycastle.jsse
 
BcChaCha20Poly1305 - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcChaCha20Poly1305(boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
BCCryptoPrimitive - Enum in org.bouncycastle.jsse.java.security
 
BcDefaultTlsCredentialedAgreement - Class in org.bouncycastle.tls.crypto.impl.bc
Credentialed class generating agreed secrets from a peer's public key for our end of the TLS connection using the BC light-weight API.
BcDefaultTlsCredentialedAgreement(BcTlsCrypto, Certificate, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedAgreement
 
BcDefaultTlsCredentialedDecryptor - Class in org.bouncycastle.tls.crypto.impl.bc
Credentialed class decrypting RSA encrypted secrets sent from a peer for our end of the TLS connection using the BC light-weight API.
BcDefaultTlsCredentialedDecryptor(BcTlsCrypto, Certificate, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
BcDefaultTlsCredentialedSigner - Class in org.bouncycastle.tls.crypto.impl.bc
Credentialed class for generating signatures based on the use of primitives from the BC light-weight API.
BcDefaultTlsCredentialedSigner(TlsCryptoParameters, BcTlsCrypto, AsymmetricKeyParameter, Certificate, SignatureAndHashAlgorithm) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedSigner
 
BCExtendedSSLSession - Class in org.bouncycastle.jsse
 
BCExtendedSSLSession() - Constructor for class org.bouncycastle.jsse.BCExtendedSSLSession
 
BCJSSEClientTest - Class in org.bouncycastle.jsse.provider.test
A simple test designed to conduct a TLS handshake with an external TLS server, using the BC and BCJSSE providers.
BCJSSEClientTest() - Constructor for class org.bouncycastle.jsse.provider.test.BCJSSEClientTest
 
BCSNIHostName - Class in org.bouncycastle.jsse
 
BCSNIHostName(String) - Constructor for class org.bouncycastle.jsse.BCSNIHostName
 
BCSNIHostName(byte[]) - Constructor for class org.bouncycastle.jsse.BCSNIHostName
 
BCSNIMatcher - Class in org.bouncycastle.jsse
 
BCSNIMatcher(int) - Constructor for class org.bouncycastle.jsse.BCSNIMatcher
 
BCSNIServerName - Class in org.bouncycastle.jsse
 
BCSNIServerName(int, byte[]) - Constructor for class org.bouncycastle.jsse.BCSNIServerName
 
BCSSLConnection - Interface in org.bouncycastle.jsse
A BCJSSE-specific interface providing access to extended connection-specific functionality.
BCSSLEngine - Interface in org.bouncycastle.jsse
A BCJSSE-specific interface to expose extended functionality on SSLEngine implementations.
BCSSLParameters - Class in org.bouncycastle.jsse
A BCJSSE-specific interface providing access to extended SSL parameters in earlier JDKs.
BCSSLParameters() - Constructor for class org.bouncycastle.jsse.BCSSLParameters
 
BCSSLParameters(String[]) - Constructor for class org.bouncycastle.jsse.BCSSLParameters
 
BCSSLParameters(String[], String[]) - Constructor for class org.bouncycastle.jsse.BCSSLParameters
 
BCSSLSocket - Interface in org.bouncycastle.jsse
A BCJSSE-specific interface to expose extended functionality on SSLSocket implementations.
BCStandardConstants - Class in org.bouncycastle.jsse
 
BCStandardConstants() - Constructor for class org.bouncycastle.jsse.BCStandardConstants
 
BcTlsCertificate - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for a single X.509 certificate based on the BC light-weight API.
BcTlsCertificate(BcTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
BcTlsCertificate(BcTlsCrypto, Certificate) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
BcTlsCrypto - Class in org.bouncycastle.tls.crypto.impl.bc
Class for providing cryptographic services for TLS based on implementations in the BC light-weight API.
BcTlsCrypto(SecureRandom) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
BcTlsCryptoTest - Class in org.bouncycastle.tls.crypto.test
 
BcTlsCryptoTest() - Constructor for class org.bouncycastle.tls.crypto.test.BcTlsCryptoTest
 
BcTlsDH - Class in org.bouncycastle.tls.crypto.impl.bc
Support class for ephemeral Diffie-Hellman using the BC light-weight library.
BcTlsDH(BcTlsDHDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
BcTlsDHDomain - Class in org.bouncycastle.tls.crypto.impl.bc
BC light-weight support class for Diffie-Hellman key pair generation and key agreement over a specified Diffie-Hellman configuration.
BcTlsDHDomain(BcTlsCrypto, TlsDHConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
BcTlsDSASigner - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for generation of the raw DSA signature type using the BC light-weight API.
BcTlsDSASigner(BcTlsCrypto, DSAPrivateKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSASigner
 
BcTlsDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for the verification of the raw DSA signature type using the BC light-weight API.
BcTlsDSAVerifier(BcTlsCrypto, DSAPublicKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSAVerifier
 
BcTlsDSSSigner - Class in org.bouncycastle.tls.crypto.impl.bc
BC light-weight base class for the signers implementing the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
BcTlsDSSSigner(BcTlsCrypto, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSSigner
 
BcTlsDSSVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
BC light-weight base class for the verifiers supporting the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
BcTlsDSSVerifier(BcTlsCrypto, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSVerifier
 
BcTlsECDH - Class in org.bouncycastle.tls.crypto.impl.bc
Support class for ephemeral Elliptic Curve Diffie-Hellman using the BC light-weight library.
BcTlsECDH(BcTlsECDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
BcTlsECDomain - Class in org.bouncycastle.tls.crypto.impl.bc
EC domain class for generating key pairs and performing key agreement.
BcTlsECDomain(BcTlsCrypto, TlsECConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
BcTlsECDSA13Signer - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for generation of ECDSA signatures in TLS 1.3+ using the BC light-weight API.
BcTlsECDSA13Signer(BcTlsCrypto, ECPrivateKeyParameters, int) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSA13Signer
 
BcTlsECDSA13Verifier - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for verification of ECDSA signatures in TLS 1.3+ using the BC light-weight API.
BcTlsECDSA13Verifier(BcTlsCrypto, ECPublicKeyParameters, int) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSA13Verifier
 
BcTlsECDSASigner - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for generation of the raw ECDSA signature type using the BC light-weight API.
BcTlsECDSASigner(BcTlsCrypto, ECPrivateKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSASigner
 
BcTlsECDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
Implementation class for the verification of the raw ECDSA signature type using the BC light-weight API.
BcTlsECDSAVerifier(BcTlsCrypto, ECPublicKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSAVerifier
 
BcTlsEd25519Signer - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsEd25519Signer(BcTlsCrypto, Ed25519PrivateKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Signer
 
BcTlsEd25519Verifier - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsEd25519Verifier(BcTlsCrypto, Ed25519PublicKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Verifier
 
BcTlsEd448Signer - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsEd448Signer(BcTlsCrypto, Ed448PrivateKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Signer
 
BcTlsEd448Verifier - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsEd448Verifier(BcTlsCrypto, Ed448PublicKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Verifier
 
BcTlsRSAPSSSigner - Class in org.bouncycastle.tls.crypto.impl.bc
Operator supporting the generation of RSASSA-PSS signatures using the BC light-weight API.
BcTlsRSAPSSSigner(BcTlsCrypto, RSAKeyParameters, int) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSSigner
 
BcTlsRSAPSSVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
Operator supporting the verification of RSASSA-PSS signatures using the BC light-weight API.
BcTlsRSAPSSVerifier(BcTlsCrypto, RSAKeyParameters, int) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSVerifier
 
BcTlsRSASigner - Class in org.bouncycastle.tls.crypto.impl.bc
Operator supporting the generation of RSASSA-PKCS1-v1_5 signatures using the BC light-weight API.
BcTlsRSASigner(BcTlsCrypto, RSAKeyParameters, RSAKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSASigner
 
BcTlsRSAVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
Operator supporting the verification of RSASSA-PKCS1-v1_5 signatures using the BC light-weight API.
BcTlsRSAVerifier(BcTlsCrypto, RSAKeyParameters) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAVerifier
 
BcTlsSecret - Class in org.bouncycastle.tls.crypto.impl.bc
BC light-weight support class for handling TLS secrets and deriving key material and other secrets from them.
BcTlsSecret(BcTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
BcTlsSigner - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsSigner(BcTlsCrypto, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsSigner
 
BcTlsSM2Signer - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsSM2Signer(BcTlsCrypto, ECPrivateKeyParameters, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Signer
 
BcTlsSM2Verifier - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsSM2Verifier(BcTlsCrypto, ECPublicKeyParameters, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Verifier
 
BcTlsVerifier - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcTlsVerifier(BcTlsCrypto, AsymmetricKeyParameter) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcTlsVerifier
 
BcX25519 - Class in org.bouncycastle.tls.crypto.impl.bc
Support class for X25519 using the BC light-weight library.
BcX25519(BcTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
BcX25519Domain - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcX25519Domain(BcTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcX25519Domain
 
BcX448 - Class in org.bouncycastle.tls.crypto.impl.bc
Support class for X448 using the BC light-weight library.
BcX448(BcTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
BcX448Domain - Class in org.bouncycastle.tls.crypto.impl.bc
 
BcX448Domain(BcTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.bc.BcX448Domain
 
BCX509ExtendedKeyManager - Class in org.bouncycastle.jsse
 
BCX509ExtendedKeyManager() - Constructor for class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
BCX509ExtendedTrustManager - Class in org.bouncycastle.jsse
 
BCX509ExtendedTrustManager() - Constructor for class org.bouncycastle.jsse.BCX509ExtendedTrustManager
 
BCX509Key - Interface in org.bouncycastle.jsse
 
beginHandshake(boolean) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
beginHandshake(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
 
binders - Variable in class org.bouncycastle.tls.OfferedPsks
 
bindersSize - Variable in class org.bouncycastle.tls.OfferedPsks
 
block - Static variable in class org.bouncycastle.tls.CipherType
 
blockForHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
 
blocking - Variable in class org.bouncycastle.tls.TlsProtocol
 
BouncyCastleJsseProvider - Class in org.bouncycastle.jsse.provider
 
BouncyCastleJsseProvider() - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
BouncyCastleJsseProvider(boolean) - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
BouncyCastleJsseProvider(Provider) - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
BouncyCastleJsseProvider(boolean, Provider) - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
BouncyCastleJsseProvider(String) - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
BouncyCastleJsseProvider(boolean, JcaTlsCryptoProvider) - Constructor for class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
brainpoolP256r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brainpoolP256r1tls13 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brainpoolP384r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brainpoolP384r1tls13 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brainpoolP512r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brainpoolP512r1tls13 - Static variable in class org.bouncycastle.tls.NamedGroup
 
brotli - Static variable in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
buf - Variable in class org.bouncycastle.tls.crypto.TlsDecodeResult
 
buf - Variable in class org.bouncycastle.tls.crypto.TlsEncodeResult
 
build() - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
Builder() - Constructor for class org.bouncycastle.tls.SessionParameters.Builder
 
BulkCipherAlgorithm - Class in org.bouncycastle.tls
Deprecated.
Will be removed.
BulkCipherAlgorithm() - Constructor for class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
ByteQueue - Class in org.bouncycastle.tls
A queue for bytes.
ByteQueue() - Constructor for class org.bouncycastle.tls.ByteQueue
 
ByteQueue(int) - Constructor for class org.bouncycastle.tls.ByteQueue
 
ByteQueue(byte[], int, int) - Constructor for class org.bouncycastle.tls.ByteQueue
 
ByteQueueInputStream - Class in org.bouncycastle.tls
InputStream based on a ByteQueue implementation.
ByteQueueInputStream() - Constructor for class org.bouncycastle.tls.ByteQueueInputStream
 
ByteQueueInputStreamTest - Class in org.bouncycastle.tls.test
 
ByteQueueInputStreamTest() - Constructor for class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
ByteQueueOutputStream - Class in org.bouncycastle.tls
OutputStream based on a ByteQueue implementation.
ByteQueueOutputStream() - Constructor for class org.bouncycastle.tls.ByteQueueOutputStream
 

C

cached_info - Static variable in class org.bouncycastle.tls.ExtensionType
 
CachedInformationType - Class in org.bouncycastle.tls
 
CachedInformationType() - Constructor for class org.bouncycastle.tls.CachedInformationType
 
calculateClientEvidenceMessage() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Computes the client evidence message M1 using the previously received values.
calculateDHAgreement(BcTlsCrypto, DHPrivateKeyParameters, DHPublicKeyParameters, boolean) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
calculateDHAgreement(DHPrivateKeyParameters, DHPublicKeyParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
calculateDHAgreement(JcaTlsCrypto, DHPrivateKey, DHPublicKey, boolean) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
calculateDHAgreement(DHPrivateKey, DHPublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
calculateECDHAgreement(BcTlsCrypto, ECPrivateKeyParameters, ECPublicKeyParameters) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
calculateECDHAgreement(ECPrivateKeyParameters, ECPublicKeyParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
calculateECDHAgreement(PrivateKey, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
calculateEndPointHash(TlsContext, TlsCertificate, byte[], OutputStream) - Static method in class org.bouncycastle.tls.Certificate
 
calculateExporterSeed(SecurityParameters, byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
calculateHash() - Method in class org.bouncycastle.tls.CombinedHash
 
calculateHash() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
 
calculateHash() - Method in interface org.bouncycastle.tls.crypto.TlsHash
Return calculated hash for any input passed in.
calculateHMAC(int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
calculateHMAC(int, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
Calculate an HMAC with this secret's data as the key.
calculateKeyAgreement(String, PrivateKey, PublicKey, String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
calculateKeyBlock(TlsCryptoParameters, int) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
calculateMAC() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
calculateMAC(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
calculateMac(long, short, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
calculateMac(long, short, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
Calculate the MAC for some given data.
calculateMAC() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Return calculated MAC for any input passed in.
calculateMAC(byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Write the calculated MAC to an output buffer.
calculateMacConstantTime(long, short, byte[], int, int, int, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
calculateMacConstantTime(long, short, byte[], int, int, int, byte[]) - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
Constant time calculation of the MAC for some given data with a given expected length.
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
calculateSecret() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
calculateSecret(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Generates the secret S given the server's credentials
calculateSecret(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Processes the client's credentials.
calculateSecret() - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
Calculate the agreed secret based on the calculator's current state.
calculateSecret(BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Client
Generates the secret S given the server's credentials
calculateSecret(BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Server
Processes the client's credentials.
calculateServerEvidenceMessage() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Computes the server evidence message M2 using the previously verified values.
calculateSessionKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Computes the final session key as a result of the SRP successful mutual authentication To be called after verifying the server evidence message M2.
calculateSessionKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Computes the final session key as a result of the SRP successful mutual authentication To be called after calculating the server evidence message M2.
call() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedClient
 
call() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedCustomClient
 
call() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthRejectedClient
 
call() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthServer
 
call() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest.SimpleClient
 
call() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest.SimpleServer
 
call(Callable<V>) - Method in class org.bouncycastle.jsse.util.SNISocketFactory
Calls a Callable in a context where this class's static SNISocketFactory.getDefault() method will return this SNISocketFactory.
CAMELLIA_128_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
CAMELLIA_128_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
CAMELLIA_256_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
CAMELLIA_256_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
canBeNegotiated(int, ProtocolVersion) - Static method in class org.bouncycastle.tls.NamedGroup
 
cancel() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
cancel() - Method in interface org.bouncycastle.tls.TlsPeer
 
category - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
cause - Variable in exception org.bouncycastle.tls.TlsException
 
cert - Static variable in class org.bouncycastle.tls.CachedInformationType
 
cert_req - Static variable in class org.bouncycastle.tls.CachedInformationType
 
cert_sha1_hash - Static variable in class org.bouncycastle.tls.IdentifierType
 
cert_type - Static variable in class org.bouncycastle.tls.ExtensionType
 
CertChainType - Class in org.bouncycastle.tls
Implementation of the RFC 3546 3.3.
CertChainType() - Constructor for class org.bouncycastle.tls.CertChainType
 
CertChainUtil - Class in org.bouncycastle.tls.test
 
CertChainUtil() - Constructor for class org.bouncycastle.tls.test.CertChainUtil
 
Certificate - Class in org.bouncycastle.tls
Parsing and encoding of a Certificate struct from RFC 4346.
Certificate(TlsCertificate[]) - Constructor for class org.bouncycastle.tls.Certificate
 
Certificate(byte[], CertificateEntry[]) - Constructor for class org.bouncycastle.tls.Certificate
 
certificate - Variable in class org.bouncycastle.tls.CertificateEntry
 
certificate - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
certificate - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
certificate - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
certificate - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
certificate - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
certificate - Static variable in class org.bouncycastle.tls.HandshakeType
 
Certificate.ParseOptions - Class in org.bouncycastle.tls
 
certificate_authorities - Static variable in class org.bouncycastle.tls.ExtensionType
 
certificate_based - Static variable in class org.bouncycastle.tls.ClientAuthenticationType
 
certificate_expired - Static variable in class org.bouncycastle.tls.AlertDescription
A certificate has expired or is not currently valid.
certificate_request - Static variable in class org.bouncycastle.tls.HandshakeType
 
certificate_required - Static variable in class org.bouncycastle.tls.AlertDescription
Sent by servers when a client certificate is desired but none was provided by the client.
certificate_revoked - Static variable in class org.bouncycastle.tls.AlertDescription
A certificate was revoked by its signer.
certificate_status - Static variable in class org.bouncycastle.tls.HandshakeType
 
certificate_unknown - Static variable in class org.bouncycastle.tls.AlertDescription
Some other (unspecified) issue arose in processing the certificate, rendering it unacceptable.
certificate_unobtainable - Static variable in class org.bouncycastle.tls.AlertDescription
This alert is sent by servers who are unable to retrieve a certificate chain from the URL supplied by the client (see Section 3.3).
certificate_url - Static variable in class org.bouncycastle.tls.HandshakeType
 
certificate_verify - Static variable in class org.bouncycastle.tls.HandshakeType
 
certificateAuthorities - Variable in class org.bouncycastle.tls.CertificateRequest
 
CertificateCompressionAlgorithm - Class in org.bouncycastle.tls
RFC 8879
CertificateCompressionAlgorithm() - Constructor for class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
CertificateEntry - Class in org.bouncycastle.tls
 
CertificateEntry(TlsCertificate, Hashtable) - Constructor for class org.bouncycastle.tls.CertificateEntry
 
certificateEntryList - Variable in class org.bouncycastle.tls.Certificate
 
CertificateRequest - Class in org.bouncycastle.tls
Parsing and encoding of a CertificateRequest struct from RFC 4346: struct { ClientCertificateType certificate_types<1..2^8-1>; DistinguishedName certificate_authorities<3..2^16-1>; } CertificateRequest; Updated for RFC 5246: struct { ClientCertificateType certificate_types<1..2^8-1>; SignatureAndHashAlgorithm supported_signature_algorithms<2^16-1>; DistinguishedName certificate_authorities<0..2^16-1>; } CertificateRequest; Revised for RFC 8446: struct { opaque certificate_request_context<0..2^8-1>; Extension extensions<2..2^16-1>; } CertificateRequest;
CertificateRequest(short[], Vector, Vector) - Constructor for class org.bouncycastle.tls.CertificateRequest
 
CertificateRequest(byte[], Vector, Vector, Vector) - Constructor for class org.bouncycastle.tls.CertificateRequest
 
certificateRequest - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
certificateRequest - Variable in class org.bouncycastle.tls.TlsServerProtocol
 
certificateRequestContext - Variable in class org.bouncycastle.tls.Certificate
 
certificateRequestContext - Variable in class org.bouncycastle.tls.CertificateRequest
 
CertificateStatus - Class in org.bouncycastle.tls
 
CertificateStatus(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatus
 
certificateStatus - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
certificateStatusRequest - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
CertificateStatusRequest - Class in org.bouncycastle.tls
Implementation of the RFC 3546 3.6.
CertificateStatusRequest(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatusRequest
 
CertificateStatusRequestItemV2 - Class in org.bouncycastle.tls
Implementation of the RFC 6961 2.2.
CertificateStatusRequestItemV2(short, Object) - Constructor for class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
CertificateStatusType - Class in org.bouncycastle.tls
 
CertificateStatusType() - Constructor for class org.bouncycastle.tls.CertificateStatusType
 
CertificateType - Class in org.bouncycastle.tls
RFC 6091
CertificateType() - Constructor for class org.bouncycastle.tls.CertificateType
 
certificateTypes - Variable in class org.bouncycastle.tls.CertificateRequest
 
CertificateURL - Class in org.bouncycastle.tls
 
CertificateURL(short, Vector) - Constructor for class org.bouncycastle.tls.CertificateURL
 
CHACHA20_POLY1305 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
change_cipher_spec - Static variable in class org.bouncycastle.tls.ChangeCipherSpec
 
change_cipher_spec - Static variable in class org.bouncycastle.tls.ContentType
 
ChangeCipherSpec - Class in org.bouncycastle.tls
 
ChangeCipherSpec() - Constructor for class org.bouncycastle.tls.ChangeCipherSpec
 
ChannelBinding - Class in org.bouncycastle.tls
RFC 5056 Note that the values here are implementation-specific and arbitrary.
ChannelBinding() - Constructor for class org.bouncycastle.tls.ChannelBinding
 
checkAlive() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
checkClientTrusted(X509Certificate[], String, Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
 
checkClientTrusted(X509Certificate[], String, SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
 
checkCorrectType(short) - Method in class org.bouncycastle.tls.TrustedAuthority
 
checkForUnexpectedServerExtension(Hashtable, Integer) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
checkGroup(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
checkMinimumPrimeBits(DHGroup) - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
checkPaddingConstantTime(byte[], int, int, int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
checkPeerSigAlgs(TlsContext, TlsCertificate[]) - Static method in class org.bouncycastle.tls.TlsUtils
Check the signature algorithm for certificates in the peer's CertPath as specified in RFC 5246 7.4.2, 7.4.4, 7.4.6 and similar rules for earlier TLS versions.
checkPointEncoding(int, byte[]) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
checkReceivedChangeCipherSpec(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
 
checkServerExtensions() - Method in class org.bouncycastle.tls.AbstractTlsServer
Deprecated.
Use 'serverExtensions' directly, it is now never null
checkServerTrusted(X509Certificate[], String, Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
 
checkServerTrusted(X509Certificate[], String, SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedTrustManager
 
checkUint16(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint16(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint24(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint24(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint32(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint48(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint64(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint8(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint8(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUint8(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
checkUsageInRole(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
checkUsageInRole(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
checkUsageInRole(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
chooseClientKeyBC(String[], Principal[], Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
chooseEngineClientKeyBC(String[], Principal[], SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
chooseEngineServerKeyBC(String[], Principal[], SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
chooseExtraPadBlocks(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
chooseServerKeyBC(String[], Principal[], Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
chooseSignatureAndHashAlgorithm(TlsContext, Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
 
chooseSignatureAndHashAlgorithm(ProtocolVersion, Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
 
cipher - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
cipher - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
cipherKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
cipherMode - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
cipherSuite - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
CipherSuite - Class in org.bouncycastle.tls
RFC 2246 A.5
CipherSuite() - Constructor for class org.bouncycastle.tls.CipherSuite
 
cipherSuites - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
cipherSuites - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
CipherSuitesEngineTestCase - Class in org.bouncycastle.jsse.provider.test
 
CipherSuitesEngineTestCase(String) - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
CipherSuitesEngineTestCase(CipherSuitesTestConfig) - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
CipherSuitesEngineTestSuite - Class in org.bouncycastle.jsse.provider.test
 
CipherSuitesEngineTestSuite() - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestSuite
 
CipherSuitesTestCase - Class in org.bouncycastle.jsse.provider.test
 
CipherSuitesTestCase(String) - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
CipherSuitesTestCase(CipherSuitesTestConfig) - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
CipherSuitesTestConfig - Class in org.bouncycastle.jsse.provider.test
 
CipherSuitesTestConfig() - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
CipherSuitesTestSuite - Class in org.bouncycastle.jsse.provider.test
 
CipherSuitesTestSuite() - Constructor for class org.bouncycastle.jsse.provider.test.CipherSuitesTestSuite
 
CipherType - Class in org.bouncycastle.tls
RFC 2246 Note that the values here are implementation-specific and arbitrary.
CipherType() - Constructor for class org.bouncycastle.tls.CipherType
 
cleanupHandshake() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
cleanupHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
 
cleanupHandshake() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
clear() - Method in class org.bouncycastle.tls.SessionParameters
 
client - Static variable in class org.bouncycastle.tls.ConnectionEnd
 
CLIENT_AUTH_INVALID_CERT - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Client will authenticate if it receives a certificate request, with an invalid certificate
CLIENT_AUTH_INVALID_VERIFY - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Client will authenticate if it receives a certificate request, with an invalid CertificateVerify signature
CLIENT_AUTH_NONE - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Client does not authenticate, ignores any certificate request
CLIENT_AUTH_VALID - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Client will authenticate if it receives a certificate request
client_authz - Static variable in class org.bouncycastle.tls.ExtensionType
 
client_certificate_type - Static variable in class org.bouncycastle.tls.ExtensionType
 
client_certificate_url - Static variable in class org.bouncycastle.tls.ExtensionType
 
client_EAP_encryption - Static variable in class org.bouncycastle.tls.ExporterLabel
 
client_finished - Static variable in class org.bouncycastle.tls.ExporterLabel
 
client_hello - Static variable in class org.bouncycastle.tls.HandshakeType
 
client_key_exchange - Static variable in class org.bouncycastle.tls.HandshakeType
 
clientAgreements - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
clientAuth - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures the client authentication behaviour of the test client.
ClientAuthAcceptedClient(KeyStore, char[], X509Certificate) - Constructor for class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedClient
 
ClientAuthAcceptedCustomClient(KeyStore, char[], X509Certificate) - Constructor for class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthAcceptedCustomClient
 
ClientAuthenticationType - Class in org.bouncycastle.tls
 
ClientAuthenticationType() - Constructor for class org.bouncycastle.tls.ClientAuthenticationType
 
ClientAuthRejectedClient(X509Certificate) - Constructor for class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest.ClientAuthRejectedClient
 
clientAuthSigAlg - Variable in class org.bouncycastle.tls.test.TlsTestConfig
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the CertificateVerify signature (if one is sent).
clientAuthSigAlgClaimed - Variable in class org.bouncycastle.tls.test.TlsTestConfig
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be _claimed_ in the CertificateVerify (if one is sent), independently of what was actually used.
ClientCertificateType - Class in org.bouncycastle.tls
 
ClientCertificateType() - Constructor for class org.bouncycastle.tls.ClientCertificateType
 
clientCheckSigAlgOfServerCerts - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Control whether the client will call {@link TlsUtils#checkPeerSigAlgs(TlsContext, TlsCertificate[]) to check the server certificate chain.
clientCrypto - Variable in class org.bouncycastle.tls.test.TlsTestConfig
 
clientEmptyKeyShare - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures whether the client will send an empty key_share extension in initial ClientHello.
clientExtensions - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
clientExtensions - Variable in class org.bouncycastle.tls.TlsProtocol
 
clientFallback - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures whether the client will indicate version fallback via TLS_FALLBACK_SCSV.
clientHandshake(DTLSClientProtocol.ClientHandshakeState, DTLSRecordLayer) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
ClientHandshakeState() - Constructor for class org.bouncycastle.tls.DTLSClientProtocol.ClientHandshakeState
 
ClientHello - Class in org.bouncycastle.tls
 
ClientHello(ProtocolVersion, byte[], byte[], byte[], int[], Hashtable, int) - Constructor for class org.bouncycastle.tls.ClientHello
 
clientHello - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
clientProtocolNames - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
clientSendSignatureAlgorithms - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures whether a (TLS 1.2+) client may send the signature_algorithms extension in ClientHello.
clientSendSignatureAlgorithmsCert - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures whether a (TLS 1.2+) client may send the signature_algorithms_cert extension in ClientHello.
clientSentECPointFormats - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
clientSupportedVersions - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures the supported protocol versions for the client.
clientTrustStore - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
clone(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
clone(String[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
cloneCertificateEntryList() - Method in class org.bouncycastle.tls.Certificate
 
cloneCertificateList() - Method in class org.bouncycastle.tls.Certificate
 
cloneDigest(int, Digest) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
cloneHash() - Method in class org.bouncycastle.tls.CombinedHash
 
cloneHash() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
 
cloneHash() - Method in interface org.bouncycastle.tls.crypto.TlsHash
Return a clone of this hash object representing its current state.
close() - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
close() - Method in class org.bouncycastle.tls.DTLSTransport
 
close() - Method in class org.bouncycastle.tls.test.LoggingDatagramTransport
 
close() - Method in class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
close() - Method in interface org.bouncycastle.tls.TlsCloseable
 
close() - Method in class org.bouncycastle.tls.TlsProtocol
Closes this connection.
close() - Method in class org.bouncycastle.tls.UDPTransport
 
close_notify - Static variable in class org.bouncycastle.tls.AlertDescription
This message notifies the recipient that the sender will not send any more messages on this connection.
closeConnection() - Method in class org.bouncycastle.tls.TlsProtocol
 
closeInput() - Method in class org.bouncycastle.tls.TlsProtocol
Should be called in non-blocking mode when the input data reaches EOF.
COAP - Static variable in class org.bouncycastle.tls.ProtocolName
 
CombinedHash - Class in org.bouncycastle.tls
A combined hash, which implements md5(m) || sha1(m).
CombinedHash(TlsCrypto) - Constructor for class org.bouncycastle.tls.CombinedHash
 
CombinedHash(CombinedHash) - Constructor for class org.bouncycastle.tls.CombinedHash
 
compareTo(Object) - Method in class org.bouncycastle.tls.SessionID
 
completeHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
 
compress_certificate - Static variable in class org.bouncycastle.tls.ExtensionType
 
compressed_certificate - Static variable in class org.bouncycastle.tls.HandshakeType
 
CompressionMethod - Class in org.bouncycastle.tls
RFC 2246 6.1
CompressionMethod() - Constructor for class org.bouncycastle.tls.CompressionMethod
 
config - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
config - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
config - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
config - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
config - Variable in class org.bouncycastle.tls.test.DTLSTestCase
 
config - Variable in class org.bouncycastle.tls.test.TlsTestCase
 
ConfigTest - Class in org.bouncycastle.jsse.provider.test
 
ConfigTest() - Constructor for class org.bouncycastle.jsse.provider.test.ConfigTest
 
configure(String) - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
configureConnection(URL, URLConnection) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
 
configureSocket(Socket) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
configureSocket(Socket) - Method in class org.bouncycastle.jsse.util.SNISocketFactory
 
connect(String, int, int) - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
connect(TlsClient, DatagramTransport) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
connect(TlsClient) - Method in class org.bouncycastle.tls.TlsClientProtocol
Initiates a TLS handshake in the role of client.
connection_state - Variable in class org.bouncycastle.tls.TlsProtocol
 
ConnectionEnd - Class in org.bouncycastle.tls
RFC 2246 Note that the values here are implementation-specific and arbitrary.
ConnectionEnd() - Constructor for class org.bouncycastle.tls.ConnectionEnd
 
constantTimeAreEqual(int, byte[], int, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
contains(ProtocolVersion[], ProtocolVersion) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
containsAnySignatureAlgorithm(Vector, short) - Static method in class org.bouncycastle.tls.TlsUtils
 
containsNonAscii(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
containsNonAscii(String) - Static method in class org.bouncycastle.tls.TlsUtils
 
containsSignatureAlgorithm(Vector, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.TlsUtils
 
ContentType - Class in org.bouncycastle.tls
RFC 2246 6.2.1
ContentType() - Constructor for class org.bouncycastle.tls.ContentType
 
contentType - Variable in class org.bouncycastle.tls.crypto.TlsDecodeResult
 
context - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
context - Variable in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
context - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
context - Variable in class org.bouncycastle.tls.CombinedHash
 
convert(BcTlsCrypto, TlsCertificate) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
convert(BcTlsCrypto, TlsSecret) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
convert(JcaTlsCrypto, TlsCertificate) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
convert(JcaTlsCrypto, TlsSecret) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
cookie - Static variable in class org.bouncycastle.tls.ExtensionType
 
copy() - Method in class org.bouncycastle.tls.SessionParameters
 
copyBufferTo(OutputStream) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
copyData(AbstractTlsSecret) - Static method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
copyOfRangeExact(byte[], int, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
copyTo(OutputStream, int) - Method in class org.bouncycastle.tls.ByteQueue
Copy some bytes from the beginning of the data to the provided OutputStream.
create(SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
Create a new JcaTlsCrypto using the current builder configuration and the passed in entropy source..
create(SecureRandom, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
Create a new JcaTlsCrypto using the current builder configuration.
create(SecureRandom) - Method in interface org.bouncycastle.tls.crypto.TlsCryptoProvider
Create a TlsCrypto using the passed in sources of entropy for key material and nonce generation.
create(SecureRandom, SecureRandom) - Method in interface org.bouncycastle.tls.crypto.TlsCryptoProvider
Create a TlsCrypto using the passed in sources of entropy for keys and nonces.
create(TlsContext, short, byte[]) - Static method in class org.bouncycastle.tls.HeartbeatMessage
 
create(TlsContext, short, byte[], int) - Static method in class org.bouncycastle.tls.HeartbeatMessage
 
createAEADBlockCipher_AES_CCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADBlockCipher_AES_GCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADBlockCipher_ARIA_GCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADBlockCipher_Camellia_GCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADBlockCipher_SM4_CCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADBlockCipher_SM4_GCM() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createAEADCipher(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
If you want to create your own versions of the AEAD ciphers required, override this method.
createAESEngine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createALPNExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createALPNExtensionServer(ProtocolName) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createARIAEngine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createBlockCipher(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createBlockCipher(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
If you want to create your own versions of the block ciphers required, override this method.
createBlockCipherWithCBCImplicitIV(String, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
If you want to create your own versions of the block ciphers for < TLS 1.1, override this method.
createCamelliaEngine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCBCBlockCipher(BlockCipher) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCBCBlockCipher(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCBCBlockCipherImpl(TlsCryptoParameters, String, int, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createCCMMode(BlockCipher) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCertificate(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCertificate(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createCertificate(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a TlsCertificate from an ASN.1 binary encoding of an X.509 certificate.
createCertificateAuthoritiesExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createCertificateTypeExtensionClient(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createCertificateTypeExtensionServer(short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createChaCha20Poly1305(TlsCryptoParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createCipher(TlsCryptoParameters, int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a cipher for the specified encryption and MAC algorithms.
createCipher_AES_CCM(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_AES_GCM(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_ARIA_GCM(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_Camellia_GCM(TlsCryptoParameters, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_CBC(TlsCryptoParameters, int, int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_CBC(TlsCryptoParameters, String, int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createCipher_SM4_CCM(TlsCryptoParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createCipher_SM4_GCM(TlsCryptoParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createClientCertificateURLExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createCompressCertificateExtension(int[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createCookieExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createDESedeEngine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createDH() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
createDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
createDH() - Method in interface org.bouncycastle.tls.crypto.TlsDHDomain
Return an agreement operator suitable for ephemeral Diffie-Hellman.
createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createDHanonKeyExchangeClient(int, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createDHanonKeyExchangeServer(int, TlsDHConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createDHDomain(TlsDHConfig) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createDHDomain(TlsDHConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createDHDomain(TlsDHConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a domain object supporting the domain parameters described in dhConfig.
createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createDHEKeyExchangeClient(int, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createDHEKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createDHEKeyExchangeServer(int, TlsDHConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createDHEKeyExchangeServer(int, TlsDHConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createDHKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createDHKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createDHKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createDigest(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSASigner
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSAVerifier
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSSigner
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSVerifier
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSASigner
 
createDSAImpl(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSAVerifier
 
createEarlyDataIndication() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createEarlyDataMaxSize(long) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX25519Domain
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX448Domain
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
createECDH() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
createECDH() - Method in interface org.bouncycastle.tls.crypto.TlsECDomain
Return an agreement operator suitable for ephemeral EC Diffie-Hellman.
createECDHanonKeyExchangeClient(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createECDHanonKeyExchangeClient(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createECDHanonKeyExchangeClient(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createECDHanonKeyExchangeServer(int, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createECDHEKeyExchangeClient(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createECDHEKeyExchangeClient(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createECDHEKeyExchangeClient(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createECDHEKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createECDHEKeyExchangeServer(int, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createECDHEKeyExchangeServer(int, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createECDHKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createECDHKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createECDHKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createECDomain(TlsECConfig) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createECDomain(TlsECConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createECDomain(TlsECConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a domain object supporting the domain parameters described in ecConfig.
createEmptyExtensionData() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createEncryptor(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
createEncryptor(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
createEncryptor(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
Return an encryptor based on the public key in this certificate.
createEncryptThenMACExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createEndEntityCert(String, PublicKey, PrivateKey, X509Certificate) - Static method in class org.bouncycastle.tls.test.CertChainUtil
 
createEndEntityCert(String, PublicKey, PrivateKey, X509Certificate, KeyPurposeId) - Static method in class org.bouncycastle.tls.test.CertChainUtil
 
createExtendedMasterSecretExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createGCMMode(BlockCipher) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createHash(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createHash(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createHash(String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
If you want to create your own versions of Hash functions, override this method.
createHash(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a suitable hash for the hash algorithm identifier passed in.
createHeartbeatExtension(HeartbeatExtension) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createHMAC(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createHMAC(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createHMAC(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a suitable HMAC for the MAC algorithm identifier passed in.
createHMAC_SSL(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createHMAC_SSL(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createHMACForHash(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createHMACForHash(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createHMACForHash(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a suitable HMAC using the hash algorithm identifier passed in.
createIntermediateCert(String, PublicKey, PrivateKey, X509Certificate) - Static method in class org.bouncycastle.tls.test.CertChainUtil
 
createKeyShareClientHello(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createKeyShareHelloRetryRequest(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createKeyShareServerHello(KeyShareEntry) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createMAC(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createMAC(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createMasterCert(String, KeyPair) - Static method in class org.bouncycastle.tls.test.CertChainUtil
 
createMaxFragmentLengthExtension(short) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createNamedDHConfig(TlsContext, int) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
createNamedECConfig(TlsContext, int) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
createNonceGenerator(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createNonceGenerator(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createNonceGenerator(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a nonce generator.
createNullCipher(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createNullCipher(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
To disable the null cipher suite, override this method with one that throws an IOException.
createOIDFiltersExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPaddingExtension(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPostHandshakeAuthExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPreSharedKeyClientHello(OfferedPsks) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPreSharedKeyServerHello(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createPSKKeyExchangeClient(int, TlsPSKIdentity, TlsDHGroupVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createPSKKeyExchangeModesExtension(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createPSKKeyExchangeServer(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createRandomBlock(boolean, TlsContext) - Static method in class org.bouncycastle.tls.TlsProtocol
 
createRecordSizeLimitExtension(int) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createRenegotiationInfo(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
 
createRSAKeyExchange(int) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createRSAKeyExchange(int) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createRSAKeyExchange(int) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createSecret(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createSecret(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createSecret(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a TlsSecret object based on provided data.
createSEEDEngine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createServerNameExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createServerNameExtensionServer() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSignatureAlgorithmsCertExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSignatureAlgorithmsExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSM4Engine() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createSNIMatcher(String) - Static method in class org.bouncycastle.jsse.BCSNIHostName
 
createSocket() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(InetAddress, int, InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(String, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(String, int, InetAddress, int) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(Socket, InputStream, boolean) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSocket(Socket, String, int, boolean) - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
createSRP6Client(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createSRP6Client(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createSRP6Client(TlsSRPConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create an SRP-6 client.
createSRP6Server(TlsSRPConfig, BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createSRP6Server(TlsSRPConfig, BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createSRP6Server(TlsSRPConfig, BigInteger) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create an SRP-6 server.
createSRP6VerifierGenerator(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
createSRP6VerifierGenerator(TlsSRPConfig) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createSRP6VerifierGenerator(TlsSRPConfig) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create an SRP-6 verifier generator.
createSRPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createSRPKeyExchangeClient(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchangeFactory
 
createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
createSRPKeyExchangeServer(int, TlsSRPLoginParameters) - Method in interface org.bouncycastle.tls.TlsKeyExchangeFactory
 
createSSLSocketFactory(SSLSocketFactory, URL) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
 
createStatusRequestExtension(CertificateStatusRequest) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createStatusRequestV2Extension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createStreamSigner(SignatureAndHashAlgorithm, PrivateKey, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createStreamSigner(String, AlgorithmParameterSpec, PrivateKey, boolean) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createStreamVerifier(DigitallySigned, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createStreamVerifier(String, AlgorithmParameterSpec, byte[], PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createSupportedGroupsExtension(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSupportedPointFormatsExtension(short[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSupportedVersionsExtensionClient(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createSupportedVersionsExtensionServer(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createTruncatedHMacExtension() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createTrustedCAKeysExtensionClient(Vector) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createTrustedCAKeysExtensionServer() - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
createUseSRTPExtension(UseSRTPData) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
 
createVerifier(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
createVerifier(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
createVerifier(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
createVerifier(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
createVerifier(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
createVerifier(int) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
createVerifyingStreamSigner(SignatureAndHashAlgorithm, PrivateKey, boolean, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
createVerifyingStreamSigner(String, AlgorithmParameterSpec, PrivateKey, boolean, PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
crypto - Variable in class org.bouncycastle.tls.CombinedHash
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSigner
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsVerifier
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX25519Domain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX448Domain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
crypto - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
crypto - Variable in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
CRYPTO_BC - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
 
CRYPTO_JCA - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
 
CryptoHashAlgorithm - Class in org.bouncycastle.tls.crypto
 
CryptoHashAlgorithm() - Constructor for class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
cryptoParams - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
cryptoParams - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
cryptoParams - Variable in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
cryptoParams - Variable in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
cryptoParams - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
CryptoSignatureAlgorithm - Class in org.bouncycastle.tls.crypto
 
CryptoSignatureAlgorithm() - Constructor for class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
CS_CLIENT_CERTIFICATE - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_CERTIFICATE_VERIFY - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_END_OF_EARLY_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_FINISHED - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_HELLO - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_HELLO_RETRY - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_KEY_EXCHANGE - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_CLIENT_SUPPLEMENTAL_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_END - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_CERTIFICATE - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_CERTIFICATE_REQUEST - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_CERTIFICATE_STATUS - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_CERTIFICATE_VERIFY - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_ENCRYPTED_EXTENSIONS - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_FINISHED - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_HELLO - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_HELLO_DONE - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_HELLO_RETRY_REQUEST - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_KEY_EXCHANGE - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_SESSION_TICKET - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_SERVER_SUPPLEMENTAL_DATA - Static variable in class org.bouncycastle.tls.TlsProtocol
 
CS_START - Static variable in class org.bouncycastle.tls.TlsProtocol
 
curveSM2 - Static variable in class org.bouncycastle.tls.NamedGroup
 
CustomSSLSocketFactory - Class in org.bouncycastle.jsse.util
 
CustomSSLSocketFactory(SSLSocketFactory) - Constructor for class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 

D

data - Variable in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
data - Variable in class org.bouncycastle.tls.SupplementalDataEntry
 
DatagramReceiver - Interface in org.bouncycastle.tls
 
DatagramSender - Interface in org.bouncycastle.tls
 
DatagramTransport - Interface in org.bouncycastle.tls
Base interface for an object sending and receiving DTLS data.
dataType - Variable in class org.bouncycastle.tls.SupplementalDataEntry
 
DEBUG - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
 
decode_error - Static variable in class org.bouncycastle.tls.AlertDescription
A message could not be decoded because some field was out of the specified range or the length of the message was incorrect.
decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
Decode the passed in ciphertext using the current bulk cipher.
decodeCiphertext(long, short, ProtocolVersion, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
decodeOpaque16(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeOpaque16(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeOpaque8(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeOpaque8(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeParameter(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
decodeParameter(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
decodePoint(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
decodePoint(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
decodePublicKey(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
decodeUint16(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeUint16ArrayWithUint8Length(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeUint32(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeUint8(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decodeUint8ArrayWithUint8Length(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
decompression_failure - Static variable in class org.bouncycastle.tls.AlertDescription
The decompression function received improper input (e.g., data that would expand to excessive length).
decrypt(TlsCryptoParameters, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
decrypt(TlsCryptoParameters, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
decrypt(TlsCryptoParameters, byte[]) - Method in interface org.bouncycastle.tls.TlsCredentialedDecryptor
Decrypt the passed in cipher text using the parameters available.
decrypt_error - Static variable in class org.bouncycastle.tls.AlertDescription
A handshake cryptographic operation failed, including being unable to correctly verify a signature or validate a Finished message.
decryptCipher - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
decryptCipher - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
decryption_failed - Static variable in class org.bouncycastle.tls.AlertDescription
This alert was used in some earlier versions of TLS, and may have permitted certain attacks against the CBC mode [CBCATT].
decryptNonce - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
DEFAULT_MINIMUM_PRIME_BITS - Static variable in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
DefaultTlsClient - Class in org.bouncycastle.tls
 
DefaultTlsClient(TlsCrypto) - Constructor for class org.bouncycastle.tls.DefaultTlsClient
 
DefaultTlsCredentialedSigner - Class in org.bouncycastle.tls
Container class for generating signatures that carries the signature type, parameters, public key certificate and public key's associated signer object.
DefaultTlsCredentialedSigner(TlsCryptoParameters, TlsSigner, Certificate, SignatureAndHashAlgorithm) - Constructor for class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
DefaultTlsDHGroupVerifier - Class in org.bouncycastle.tls
 
DefaultTlsDHGroupVerifier() - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
Accept named groups and various standard DH groups with 'P' at least DefaultTlsDHGroupVerifier.DEFAULT_MINIMUM_PRIME_BITS bits.
DefaultTlsDHGroupVerifier(int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
Accept named groups and various standard DH groups with 'P' at least the specified number of bits.
DefaultTlsDHGroupVerifier(Vector, int) - Constructor for class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
Accept named groups and a custom set of group parameters, subject to a minimum bitlength for 'P'.
DefaultTlsHeartbeat - Class in org.bouncycastle.tls
 
DefaultTlsHeartbeat(int, int) - Constructor for class org.bouncycastle.tls.DefaultTlsHeartbeat
 
DefaultTlsKeyExchangeFactory - Class in org.bouncycastle.tls
 
DefaultTlsKeyExchangeFactory() - Constructor for class org.bouncycastle.tls.DefaultTlsKeyExchangeFactory
 
DefaultTlsServer - Class in org.bouncycastle.tls
 
DefaultTlsServer(TlsCrypto) - Constructor for class org.bouncycastle.tls.DefaultTlsServer
 
DefaultTlsSRPConfigVerifier - Class in org.bouncycastle.tls
 
DefaultTlsSRPConfigVerifier() - Constructor for class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
Accept only the group parameters specified in RFC 5054 Appendix A.
DefaultTlsSRPConfigVerifier(Vector) - Constructor for class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
Specify a custom set of acceptable group parameters.
DEFLATE - Static variable in class org.bouncycastle.tls.CompressionMethod
 
delegate - Variable in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
DENY - Static variable in class org.bouncycastle.tls.RenegotiationPolicy
 
deriveUsingPRF(int, String, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
deriveUsingPRF(int, String, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
deriveUsingPRF(int, String, byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
Return a new secret based on applying a PRF to this one.
des - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
des40 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
DES40_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
DES_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
destroy() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
destroy() - Method in interface org.bouncycastle.tls.crypto.TlsSecret
Destroy the internal state of the secret.
DH - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
 
dh - Static variable in class org.bouncycastle.tls.NamedGroupRole
 
DH_anon - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DH_anon_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DH_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DH_DSS_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DH_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DH_RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
dhConfig - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
dhConfig - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
dhConfig - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
 
dhConfig - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
DHE_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DHE_DSS_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DHE_PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DHE_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DHE_RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
DHGroup - Class in org.bouncycastle.tls.crypto
Carrier class for Diffie-Hellman group parameters.
DHGroup(BigInteger, BigInteger, BigInteger, int) - Constructor for class org.bouncycastle.tls.crypto.DHGroup
Base constructor with the prime factor of (p - 1).
dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
 
dhGroupVerifier - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
dhPeerCertificate - Variable in class org.bouncycastle.tls.TlsDHKeyExchange
 
dhSpec - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
DHStandardGroups - Class in org.bouncycastle.tls.crypto
Standard Diffie-Hellman groups from various IETF specifications.
DHStandardGroups() - Constructor for class org.bouncycastle.tls.crypto.DHStandardGroups
 
digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
digest - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
 
digestBlockSize - Variable in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
digestOverhead - Variable in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
DigitallySigned - Class in org.bouncycastle.tls
 
DigitallySigned(SignatureAndHashAlgorithm, byte[]) - Constructor for class org.bouncycastle.tls.DigitallySigned
 
doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
 
doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
 
doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
 
doFinal(byte[], int, int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
doFinal(byte[], int, int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
Perform the cipher encryption/decryption returning the output in output.
doFinal(byte[], int, int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
Perform the cipher encryption/decryption returning the output in output.
domain - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
domain - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
domain - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
domainParameters - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
domainParameters - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
downTo(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
dsa - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
dsa - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
dss_ephemeral_dh_RESERVED - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
dss_fixed_dh - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
dss_sign - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
dtls_srtp - Static variable in class org.bouncycastle.tls.ExporterLabel
 
DTLSClientProtocol - Class in org.bouncycastle.tls
 
DTLSClientProtocol() - Constructor for class org.bouncycastle.tls.DTLSClientProtocol
 
DTLSClientProtocol.ClientHandshakeState - Class in org.bouncycastle.tls
 
DTLSClientTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a DTLS handshake with an external DTLS server.
DTLSClientTest() - Constructor for class org.bouncycastle.tls.test.DTLSClientTest
 
DTLSProtocol - Class in org.bouncycastle.tls
 
DTLSProtocol() - Constructor for class org.bouncycastle.tls.DTLSProtocol
 
DTLSProtocolTest - Class in org.bouncycastle.tls.test
 
DTLSProtocolTest() - Constructor for class org.bouncycastle.tls.test.DTLSProtocolTest
 
DTLSPSKProtocolTest - Class in org.bouncycastle.tls.test
 
DTLSPSKProtocolTest() - Constructor for class org.bouncycastle.tls.test.DTLSPSKProtocolTest
 
DTLSRequest - Class in org.bouncycastle.tls
 
DTLSServerProtocol - Class in org.bouncycastle.tls
 
DTLSServerProtocol() - Constructor for class org.bouncycastle.tls.DTLSServerProtocol
 
DTLSServerProtocol.ServerHandshakeState - Class in org.bouncycastle.tls
 
DTLSServerTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a DTLS handshake with an external DTLS client.
DTLSServerTest() - Constructor for class org.bouncycastle.tls.test.DTLSServerTest
 
DTLSTestCase - Class in org.bouncycastle.tls.test
 
DTLSTestCase(String) - Constructor for class org.bouncycastle.tls.test.DTLSTestCase
 
DTLSTestCase(TlsTestConfig, String) - Constructor for class org.bouncycastle.tls.test.DTLSTestCase
 
DTLSTestSuite - Class in org.bouncycastle.tls.test
 
DTLSTestSuite() - Constructor for class org.bouncycastle.tls.test.DTLSTestSuite
 
DTLSTransport - Class in org.bouncycastle.tls
 
DTLSv10 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
DTLSv12 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
DTLSVerifier - Class in org.bouncycastle.tls
 
DTLSVerifier(TlsCrypto) - Constructor for class org.bouncycastle.tls.DTLSVerifier
 

E

early_data - Static variable in class org.bouncycastle.tls.ExtensionType
 
ec_basis_pentanomial - Static variable in class org.bouncycastle.tls.ECBasisType
Deprecated.
 
ec_basis_trinomial - Static variable in class org.bouncycastle.tls.ECBasisType
Deprecated.
 
ec_point_formats - Static variable in class org.bouncycastle.tls.ExtensionType
 
ECBasisType - Class in org.bouncycastle.tls
Deprecated.
Will be removed.
ECBasisType() - Constructor for class org.bouncycastle.tls.ECBasisType
Deprecated.
 
ecConfig - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
ecConfig - Variable in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
ecConfig - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
ecConfig - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
ecCurve - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
ECCurveType - Class in org.bouncycastle.tls
RFC 4492 5.4
ECCurveType() - Constructor for class org.bouncycastle.tls.ECCurveType
 
ECDH - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
 
ecdh - Static variable in class org.bouncycastle.tls.NamedGroupRole
 
ECDH_anon - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ECDH_ECDSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ECDH_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ECDHE_ECDSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ECDHE_PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ECDHE_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
ecdhPeerCertificate - Variable in class org.bouncycastle.tls.TlsECDHKeyExchange
 
ecdsa - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
ecdsa - Static variable in class org.bouncycastle.tls.NamedGroupRole
 
ecdsa - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ecdsa_brainpoolP256r1tls13_sha256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ecdsa_brainpoolP256r1tls13_sha256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
ecdsa_brainpoolP256r1tls13_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_brainpoolP384r1tls13_sha384 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ecdsa_brainpoolP384r1tls13_sha384 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
ecdsa_brainpoolP384r1tls13_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_brainpoolP512r1tls13_sha512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ecdsa_brainpoolP512r1tls13_sha512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
ecdsa_brainpoolP512r1tls13_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_fixed_ecdh - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
ecdsa_secp256r1_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_secp384r1_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_secp521r1_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_sha1 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ecdsa_sign - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
ECDSACredentialsTest - Class in org.bouncycastle.jsse.provider.test
 
ECDSACredentialsTest() - Constructor for class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
ECPointFormat - Class in org.bouncycastle.tls
RFC 4492 5.1.2
ECPointFormat() - Constructor for class org.bouncycastle.tls.ECPointFormat
 
ecSpec - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
ed25519 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
ed25519 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ed25519 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
ed25519 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
ed448 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
ed448 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
ed448 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
ed448 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
EdDSACredentialsTest - Class in org.bouncycastle.jsse.provider.test
 
EdDSACredentialsTest() - Constructor for class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
EMPTY_BYTES - Static variable in class org.bouncycastle.tls.TlsUtils
 
EMPTY_CHAIN - Static variable in class org.bouncycastle.tls.Certificate
 
EMPTY_CHAIN_TLS13 - Static variable in class org.bouncycastle.tls.Certificate
 
EMPTY_INTS - Static variable in class org.bouncycastle.tls.TlsUtils
 
EMPTY_LONGS - Static variable in class org.bouncycastle.tls.TlsUtils
 
EMPTY_SHORTS - Static variable in class org.bouncycastle.tls.TlsUtils
 
EMPTY_STRINGS - Static variable in class org.bouncycastle.tls.TlsUtils
 
encode(TlsContext, OutputStream, OutputStream) - Method in class org.bouncycastle.tls.Certificate
Encode this Certificate to an OutputStream, and optionally calculate the "end point hash" (per RFC 5929's tls-server-end-point binding).
encode(TlsContext, OutputStream) - Method in class org.bouncycastle.tls.CertificateRequest
Encode this CertificateRequest to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.CertificateStatus
Encode this CertificateStatus to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.CertificateStatusRequest
Encode this CertificateStatusRequest to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
Encode this CertificateStatusRequestItemV2 to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.CertificateURL
Encode this CertificateURL to an OutputStream.
encode(TlsContext, OutputStream) - Method in class org.bouncycastle.tls.ClientHello
Encode this ClientHello to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.DigitallySigned
Encode this DigitallySigned to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.HeartbeatExtension
Encode this HeartbeatExtension to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.HeartbeatMessage
Encode this HeartbeatMessage to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.KeyShareEntry
Encode this KeyShareEntry to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.NewSessionTicket
Encode this NewSessionTicket to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.OCSPStatusRequest
Encode this OCSPStatusRequest to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.OfferedPsks
 
encode(OutputStream) - Method in class org.bouncycastle.tls.ProtocolName
Encode this ProtocolName to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.PskIdentity
 
encode(TlsContext, OutputStream) - Method in class org.bouncycastle.tls.ServerHello
Encode this ServerHello to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.ServerName
Encode this ServerName to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.ServerNameList
Encode this ServerNameList to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.ServerSRPParams
Encode this ServerSRPParams to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
Encode this SignatureAndHashAlgorithm to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.TrustedAuthority
Encode this TrustedAuthority to an OutputStream.
encode(OutputStream) - Method in class org.bouncycastle.tls.URLAndHash
Encode this URLAndHash to an OutputStream.
encodeOpaque16(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeOpaque24(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeOpaque8(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeParameter(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
encodeParameter(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
encodePlaintext(long, short, ProtocolVersion, int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
encodePlaintext(long, short, ProtocolVersion, int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
encodePlaintext(long, short, ProtocolVersion, int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
encodePlaintext(long, short, ProtocolVersion, int, byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
Encode the passed in plaintext using the current bulk cipher.
encodePlaintext(long, short, ProtocolVersion, int, byte[], int, int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
encodePoint(ECPoint) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
encodePoint(ECPoint) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
encodePublicKey(DHPublicKeyParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
encodePublicKey(ECPublicKeyParameters) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
encodePublicKey(DHPublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
encodePublicKey(PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
encodePublicKey(PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
encodePublicKey(PublicKey) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
encodeSupportedSignatureAlgorithms(Vector, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint16(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint16ArrayWithUint16Length(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint16ArrayWithUint8Length(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint24(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint32(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint8(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeUint8ArrayWithUint8Length(short[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
encodeVersion(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
encrypt(TlsEncryptor) - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
encrypt(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsEncryptor
Encrypt data from the passed in input array.
encrypt(TlsEncryptor) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
Return an encrypted copy of the data this secret is based on.
encrypt_then_mac - Static variable in class org.bouncycastle.tls.ExtensionType
 
encryptCipher - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
encryptCipher - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
encrypted_extensions - Static variable in class org.bouncycastle.tls.HandshakeType
 
EncryptionAlgorithm - Class in org.bouncycastle.tls
RFC 2246 Note that the values here are implementation-specific and arbitrary.
EncryptionAlgorithm() - Constructor for class org.bouncycastle.tls.EncryptionAlgorithm
 
encryptNonce - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
encryptThenMAC - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
encryptThenMACOffered - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
end_of_early_data - Static variable in class org.bouncycastle.tls.HandshakeType
 
ensureExtensionsInitialised(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
equals(Object) - Method in class org.bouncycastle.jsse.BCSNIHostName
 
equals(Object) - Method in class org.bouncycastle.jsse.BCSNIServerName
 
equals(Object) - Method in class org.bouncycastle.tls.ProtocolName
 
equals(Object) - Method in class org.bouncycastle.tls.ProtocolVersion
 
equals(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
equals(Object) - Method in class org.bouncycastle.tls.PskIdentity
 
equals(Object) - Method in class org.bouncycastle.tls.SessionID
 
equals(Object) - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
establishMasterSecret(TlsContext, TlsKeyExchange) - Static method in class org.bouncycastle.tls.TlsProtocol
 
establishSession(TlsSession) - Method in class org.bouncycastle.tls.TlsProtocol
 
evaluateMaxFragmentLengthExtension(boolean, Hashtable, Hashtable, short) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
expectCertificateVerifyMessage(DTLSServerProtocol.ServerHandshakeState) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
expectCertificateVerifyMessage() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
expectClientFatalAlert(short) - Method in class org.bouncycastle.tls.test.TlsTestConfig
 
expectFatalAlertConnectionEnd - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures the connection end at which a fatal alert is expected to be raised.
expectFatalAlertDescription - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures the type of fatal alert expected to be raised.
expectServerFatalAlert(short) - Method in class org.bouncycastle.tls.test.TlsTestConfig
 
expectSessionTicket - Variable in class org.bouncycastle.tls.TlsProtocol
 
explicit_char2 - Static variable in class org.bouncycastle.tls.ECCurveType
Indicates the elliptic curve domain parameters are conveyed verbosely, and the underlying finite field is a characteristic-2 field.
explicit_prime - Static variable in class org.bouncycastle.tls.ECCurveType
Indicates the elliptic curve domain parameters are conveyed verbosely, and the underlying finite field is a prime field.
explicitGroup - Variable in class org.bouncycastle.tls.crypto.TlsDHConfig
 
explicitNG - Variable in class org.bouncycastle.tls.crypto.TlsSRPConfig
 
export_restriction - Static variable in class org.bouncycastle.tls.AlertDescription
This alert was used in some earlier versions of TLS.
exportChannelBinding(int) - Method in interface org.bouncycastle.tls.TlsContext
Export the value of the specified channel binding.
exportEarlyKeyingMaterial(String, byte[], int) - Method in interface org.bouncycastle.tls.TlsContext
Export (early data) keying material according to RFC 5705: "Keying Material Exporters for TLS", as updated for TLS 1.3 (RFC 8446).
ExporterLabel - Class in org.bouncycastle.tls
RFC 5705
ExporterLabel() - Constructor for class org.bouncycastle.tls.ExporterLabel
 
exportKeyingMaterial(String, byte[], int) - Method in interface org.bouncycastle.tls.TlsContext
Export keying material according to RFC 5705: "Keying Material Exporters for TLS", as updated for TLS 1.3 (RFC 8446) when negotiated.
exportSessionParameters() - Method in interface org.bouncycastle.tls.TlsSession
 
EXT_application_layer_protocol_negotiation - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_certificate_authorities - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_client_certificate_type - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_client_certificate_url - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_compress_certificate - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_cookie - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_early_data - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_ec_point_formats - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_encrypt_then_mac - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_extended_master_secret - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_heartbeat - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_key_share - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_max_fragment_length - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_oid_filters - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_padding - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_post_handshake_auth - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_pre_shared_key - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_psk_key_exchange_modes - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_record_size_limit - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_RenegotiationInfo - Static variable in class org.bouncycastle.tls.TlsProtocol
 
EXT_server_certificate_type - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_server_name - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_SessionTicket - Static variable in class org.bouncycastle.tls.TlsProtocol
 
EXT_signature_algorithms - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_signature_algorithms_cert - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_SRP - Static variable in class org.bouncycastle.tls.TlsSRPUtils
 
EXT_status_request - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_status_request_v2 - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_supported_groups - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_supported_versions - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_truncated_hmac - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_trusted_ca_keys - Static variable in class org.bouncycastle.tls.TlsExtensionsUtils
 
EXT_use_srtp - Static variable in class org.bouncycastle.tls.TlsSRTPUtils
 
extended_master_secret - Static variable in class org.bouncycastle.tls.ExporterLabel
 
extended_master_secret - Static variable in class org.bouncycastle.tls.ExtensionType
 
extensions - Variable in class org.bouncycastle.tls.CertificateEntry
 
ExtensionType - Class in org.bouncycastle.tls
 
ExtensionType() - Constructor for class org.bouncycastle.tls.ExtensionType
 
extract() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
extract() - Method in interface org.bouncycastle.tls.crypto.TlsSecret
Return the internal data from this secret.

F

fatal - Static variable in class org.bouncycastle.tls.AlertLevel
 
ffdhe2048 - Static variable in class org.bouncycastle.tls.NamedGroup
 
ffdhe3072 - Static variable in class org.bouncycastle.tls.NamedGroup
 
ffdhe4096 - Static variable in class org.bouncycastle.tls.NamedGroup
 
ffdhe6144 - Static variable in class org.bouncycastle.tls.NamedGroup
 
ffdhe8192 - Static variable in class org.bouncycastle.tls.NamedGroup
 
finished - Static variable in class org.bouncycastle.tls.HandshakeType
 
fips - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
FipsCipherSuitesEngineTestSuite - Class in org.bouncycastle.jsse.provider.test
 
FipsCipherSuitesEngineTestSuite() - Constructor for class org.bouncycastle.jsse.provider.test.FipsCipherSuitesEngineTestSuite
 
FipsCipherSuitesTestSuite - Class in org.bouncycastle.jsse.provider.test
 
FipsCipherSuitesTestSuite() - Constructor for class org.bouncycastle.jsse.provider.test.FipsCipherSuitesTestSuite
 
fixed_iv_length - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
flush() - Method in class org.bouncycastle.tls.TlsProtocol
 
forceBuffering() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
forkPRFHash() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
fortezza_dms_RESERVED - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
FRAGMENT_OFFSET - Static variable in class org.bouncycastle.tls.RecordFormat
 
from(SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.SignatureScheme
 
from(short, short) - Static method in class org.bouncycastle.tls.SignatureScheme
 
FTP - Static variable in class org.bouncycastle.tls.ProtocolName
 

G

g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
g - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
 
g - Variable in class org.bouncycastle.tls.ServerSRPParams
 
GC256A - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC256B - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC256C - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC256D - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC512A - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC512B - Static variable in class org.bouncycastle.tls.NamedGroup
 
GC512C - Static variable in class org.bouncycastle.tls.NamedGroup
 
generate13HelloRetryRequest(ClientHello) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
generate13ServerHello(ClientHello, HandshakeMessageInput, boolean) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
generateAgreement(TlsCertificate) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedAgreement
 
generateAgreement(TlsCertificate) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
 
generateAgreement(TlsCertificate) - Method in interface org.bouncycastle.tls.TlsCredentialedAgreement
Calculate an agreed secret based on our credentials and the public key credentials of our peer.
generateCertificate(TlsContext, Certificate, OutputStream) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
generateCertificateRequest(DTLSServerProtocol.ServerHandshakeState, CertificateRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
generateCertificateStatus(DTLSServerProtocol.ServerHandshakeState, CertificateStatus) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
generateCertificateVerify(DTLSClientProtocol.ClientHandshakeState, DigitallySigned) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
generateClientCredentials(byte[], byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Generates client's credentials given the client's salt, identity and password
generateClientCredentials(byte[], byte[], byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Client
Generates client's credentials given the client's salt, identity and password
generateClientHello(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
generateClientKeyExchange(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
generateClientKeyExchange(OutputStream) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
generateEncryptedPreMasterSecret(TlsContext, TlsCertificate, OutputStream) - Static method in class org.bouncycastle.tls.TlsRSAUtils
generateEncryptedPreMasterSecret(TlsContext, TlsEncryptor, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
Generate a pre_master_secret and send it encrypted to the server.
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
generateEphemeral() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
generateEphemeral() - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
Generate an ephemeral key pair, returning the encoding of the public key.
generateEphemeral(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
generateEphemeral(OutputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
generateEphemeralDH(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generateEphemeralECDH(OutputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
generateKeyPair() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 
generateNewSessionTicket(DTLSServerProtocol.ServerHandshakeState, NewSessionTicket) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
generateNonce(int) - Method in interface org.bouncycastle.tls.crypto.TlsNonceGenerator
Generate a nonce byte[] string.
generateOtherSecret(int) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generatePayload() - Method in class org.bouncycastle.tls.DefaultTlsHeartbeat
 
generatePayload() - Method in interface org.bouncycastle.tls.TlsHeartbeat
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
generatePreMasterSecret() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
generatePreMasterSecret() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSSigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSA13Signer
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Signer
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Signer
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSSigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSASigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Signer
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
 
generateRawSignature(SignatureAndHashAlgorithm, byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSigner
Generate an encoded signature based on the passed in hash.
generateRawSignature(byte[]) - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
generateRawSignature(byte[]) - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
Generate a signature against the passed in hash.
generateRSAPreMasterSecret(ProtocolVersion) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
generateRSAPreMasterSecret(ProtocolVersion) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
generateRSAPreMasterSecret(ProtocolVersion) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Create a TlsSecret object containing a randomly-generated RSA PreMasterSecret
generateServerCredentials() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Generates the server's credentials that are to be sent to the client.
generateServerCredentials() - Method in interface org.bouncycastle.tls.crypto.TlsSRP6Server
Generates the server's credentials that are to be sent to the client.
generateServerHello(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
generateServerHello(ClientHello, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
generateServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
generateServerKeyExchange() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
generateSupplementalData(Vector) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
generateVerifier(byte[], byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
Creates a new SRP verifier
generateVerifier(byte[], byte[], byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsSRP6VerifierGenerator
Creates a new SRP-6 verifier value.
get(int, int) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
getAdditionalData(long, short, ProtocolVersion, int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
getAgreementAlgorithm(PrivateKey) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
 
getAlertDescription() - Method in exception org.bouncycastle.tls.TlsFatalAlert
 
getAlertDescription() - Method in exception org.bouncycastle.tls.TlsFatalAlertReceived
 
getAlgorithm() - Method in class org.bouncycastle.tls.DigitallySigned
 
getAlgorithmConstraints() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getALPNExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getALPNExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getAppDataSplitMode() - Method in class org.bouncycastle.tls.TlsProtocol
 
getApplicationDataLimit() - Method in class org.bouncycastle.tls.RecordPreview
Deprecated.
getApplicationDataLimit() - Method in class org.bouncycastle.tls.TlsProtocol
 
getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLConnection
Returns the application protocol negotiated for this connection, or an empty String if none was negotiated.
getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
getApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
getApplicationProtocol() - Method in class org.bouncycastle.tls.SecurityParameters
 
getApplicationProtocols() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getAsciiName() - Method in class org.bouncycastle.jsse.BCSNIHostName
 
getAuthentication() - Method in class org.bouncycastle.tls.PSKTlsClient
 
getAuthentication() - Method in class org.bouncycastle.tls.SRPTlsClient
 
getAuthentication() - Method in interface org.bouncycastle.tls.TlsClient
 
getAvailableInputBytes() - Method in class org.bouncycastle.tls.TlsProtocol
Gets the amount of received application data.
getAvailableOutputBytes() - Method in class org.bouncycastle.tls.TlsProtocol
Gets the amount of encrypted data available to be sent.
getB() - Method in class org.bouncycastle.tls.ServerSRPParams
 
getBaseKeyClient() - Method in class org.bouncycastle.tls.SecurityParameters
 
getBaseKeyServer() - Method in class org.bouncycastle.tls.SecurityParameters
 
getBCHandshakeApplicationProtocolSelector() - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
getBCHandshakeApplicationProtocolSelector() - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
getBCHandshakeSession() - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
getBCHandshakeSession() - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
getBCSession() - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
getBCSession() - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
getBCSNIHostName() - Method in class org.bouncycastle.jsse.util.SNISocketFactory
 
getBCSNIHostName(URL) - Static method in class org.bouncycastle.jsse.util.SNIUtil
 
getBinders() - Method in class org.bouncycastle.tls.OfferedPsks
 
getBindersSize() - Method in class org.bouncycastle.tls.ClientHello
 
getBindersSize() - Method in class org.bouncycastle.tls.OfferedPsks
 
getBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
 
getBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
 
getBlockSize() - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
Return the blocksize (in bytes) of the underlying block cipher.
getBuffer() - Method in class org.bouncycastle.tls.ByteQueueOutputStream
 
getBytes() - Method in class org.bouncycastle.tls.ProtocolName
 
getBytes() - Method in class org.bouncycastle.tls.SessionID
 
getCACert() - Method in class org.bouncycastle.tls.test.TestOCSPCertServer
 
getCause() - Method in exception org.bouncycastle.tls.TlsException
 
getCertificate() - Method in class org.bouncycastle.tls.CertificateEntry
 
getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedAgreement
 
getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
 
getCertificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
getCertificate() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
getCertificate() - Method in interface org.bouncycastle.tls.TlsCredentials
Return the certificate structure representing our identity.
getCertificate() - Method in interface org.bouncycastle.tls.TlsServerCertificate
 
getCertificateAt(int) - Method in class org.bouncycastle.tls.Certificate
 
getCertificateAuthorities() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getCertificateAuthorities() - Method in class org.bouncycastle.tls.CertificateRequest
 
getCertificateAuthoritiesExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getCertificateChain() - Method in interface org.bouncycastle.jsse.BCX509Key
 
getCertificateEntryAt(int) - Method in class org.bouncycastle.tls.Certificate
 
getCertificateEntryList() - Method in class org.bouncycastle.tls.Certificate
 
getCertificateList() - Method in class org.bouncycastle.tls.Certificate
 
getCertificateRequest() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getCertificateRequest() - Method in interface org.bouncycastle.tls.TlsServer
 
getCertificateRequestContext() - Method in class org.bouncycastle.tls.Certificate
 
getCertificateRequestContext() - Method in class org.bouncycastle.tls.CertificateRequest
 
getCertificateStatus() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getCertificateStatus() - Method in interface org.bouncycastle.tls.TlsServer
This method will be called (only) if the server included an extension of type "status_request" with empty "extension_data" in the extended server hello.
getCertificateStatus() - Method in interface org.bouncycastle.tls.TlsServerCertificate
 
getCertificateStatusRequest() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getCertificateType() - Method in class org.bouncycastle.tls.Certificate
 
getCertificateTypes() - Method in class org.bouncycastle.tls.CertificateRequest
 
getCertSHA1Hash() - Method in class org.bouncycastle.tls.TrustedAuthority
 
getChannelBinding(String) - Method in interface org.bouncycastle.jsse.BCSSLConnection
Request TLS Channel Bindings for this connection.
getCipherSuite() - Method in class org.bouncycastle.tls.SecurityParameters
 
getCipherSuite() - Method in class org.bouncycastle.tls.ServerHello
 
getCipherSuite() - Method in class org.bouncycastle.tls.SessionParameters
 
getCipherSuites() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getCipherSuites() - Method in class org.bouncycastle.tls.ClientHello
 
getCipherSuites() - Method in interface org.bouncycastle.tls.TlsPeer
 
getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
getCiphertextDecodeLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
Return the maximum input size for a ciphertext given a maximum output size for the plaintext of plaintextLimit bytes.
getCiphertextDecodeLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
getCiphertextEncodeLimit(int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
getCiphertextEncodeLimit(int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
getCiphertextEncodeLimit(int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
getCiphertextEncodeLimit(int, int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
Return the maximum output size for a ciphertext given an actual input plaintext size of plaintextLength bytes and a maximum input plaintext size of plaintextLimit bytes.
getCiphertextEncodeLimit(int, int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
getCiphertextLength(int, int, int, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
getCipherType(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getClient() - Method in class org.bouncycastle.tls.test.MockDatagramAssociation
 
getClientCertificateType(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
 
getClientCertificateTypeExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getClientCertificateTypeExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
getClientCertificateTypes() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
getClientCertificateTypes() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
getClientCertTypes() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientCredentials(CertificateRequest) - Method in class org.bouncycastle.tls.ServerOnlyTlsAuthentication
 
getClientCredentials(CertificateRequest) - Method in interface org.bouncycastle.tls.TlsAuthentication
Return client credentials in response to server's certificate request.
getClientExtensions() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getClientExtensions() - Method in class org.bouncycastle.tls.SRPTlsClient
 
getClientExtensions() - Method in interface org.bouncycastle.tls.TlsClient
 
getClientRandom() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientServerNames() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientSigAlgs() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientSigAlgsCert() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientSupplementalData() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getClientSupplementalData() - Method in interface org.bouncycastle.tls.TlsClient
 
getClientSupportedGroups() - Method in class org.bouncycastle.tls.SecurityParameters
 
getClientSupportedVersions() - Method in interface org.bouncycastle.tls.TlsContext
 
getClientVersion() - Method in class org.bouncycastle.tls.ClientHello
Deprecated.
getClientVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getClientVersion() - Method in class org.bouncycastle.tls.SRPTlsClient
Deprecated.
Unused; will be removed
getClientVersion() - Method in interface org.bouncycastle.tls.TlsContext
 
getCommonCipherSuite13(ProtocolVersion, int[], int[], boolean) - Static method in class org.bouncycastle.tls.TlsUtils
 
getCommonCipherSuites(int[], int[], boolean) - Static method in class org.bouncycastle.tls.TlsUtils
 
getCompressCertificateExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getCompressionAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
 
getCompressionAlgorithm() - Method in class org.bouncycastle.tls.SessionParameters
 
getConfig() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
 
getConnection() - Method in interface org.bouncycastle.jsse.BCSSLEngine
Returns an accessor for extended SSL connection data.
getConnection() - Method in interface org.bouncycastle.jsse.BCSSLSocket
Returns an accessor for extended SSL connection data.
getContentLimit() - Method in class org.bouncycastle.tls.RecordPreview
 
getContext() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
getContext() - Method in class org.bouncycastle.tls.TlsProtocol
 
getContext() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
getCookie() - Method in class org.bouncycastle.tls.ClientHello
 
getCookieExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getCredentials() - Method in class org.bouncycastle.tls.PSKTlsServer
 
getCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getCredentials() - Method in interface org.bouncycastle.tls.TlsServer
Return server credentials to use.
getCrypto() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getCrypto() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
getCrypto() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
getCrypto() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
getCrypto() - Method in interface org.bouncycastle.tls.TlsContext
 
getCrypto() - Method in interface org.bouncycastle.tls.TlsPeer
 
getCryptoHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getCurveBits(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getCurveName(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getData() - Method in class org.bouncycastle.tls.SupplementalDataEntry
 
getDataType() - Method in class org.bouncycastle.tls.SupplementalDataEntry
 
getDefault() - Static method in class org.bouncycastle.jsse.util.SNISocketFactory
Signature matches SSLSocketFactory.getDefault() so that it can be used with e.g. the "java.naming.ldap.factory.socket" property or similar.
getDefaultCipherSuites() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
getDefaultDSSSignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
 
getDefaultECDSASignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
 
getDefaultRSASignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
 
getDefaultSignatureAlgorithm(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getDefaultSignatureAlgorithms(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getDefaultSupportedSignatureAlgorithms(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
getDHConfig() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getDHConfig() - Method in interface org.bouncycastle.tls.TlsServer
 
getDHGroup(TlsDHConfig) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
getDHGroupVerifier() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getDHGroupVerifier() - Method in interface org.bouncycastle.tls.TlsClient
 
getDigestBlockCount(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
getDomainParameters(TlsDHConfig) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDHDomain
 
getDomainParameters(TlsECConfig) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
getDomainParameters(int) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDomain
 
getDSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getDSASignerCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getEarliestDTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
getEarliestTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
getEarlyDataMaxSize(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getEarlyExporterMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
getEarlyKeyShareGroups() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getEarlyKeyShareGroups() - Method in interface org.bouncycastle.tls.TlsClient
If this client is offering TLS 1.3 or higher, this method may be called to determine for which groups a key share should be included in the initial ClientHello.
getEarlySecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
getECDHConfig() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getECDHConfig() - Method in interface org.bouncycastle.tls.TlsServer
 
getECDSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getEffectiveAlgorithm() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
getEncoded() - Method in class org.bouncycastle.jsse.BCSNIServerName
 
getEncoded() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getEncoded() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getEncoded() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getEncodedLength() - Method in class org.bouncycastle.tls.PskIdentity
 
getEncryptionAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getEncryptionAlgorithmType(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getEndpointIdentificationAlgorithm() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getEntity() - Method in class org.bouncycastle.tls.SecurityParameters
 
getEquivalentTLSVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getExplicitGroup() - Method in class org.bouncycastle.tls.crypto.TlsDHConfig
 
getExplicitNG() - Method in class org.bouncycastle.tls.crypto.TlsSRPConfig
Return the (N, g) values used in SRP-6.
getExporterMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
getExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getExtension(ASN1ObjectIdentifier) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getExtension(ASN1ObjectIdentifier) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getExtensionData(Hashtable, Integer) - Static method in class org.bouncycastle.tls.TlsUtils
 
getExtensions() - Method in class org.bouncycastle.tls.CertificateEntry
 
getExtensions() - Method in class org.bouncycastle.tls.ClientHello
 
getExtensions() - Method in class org.bouncycastle.tls.ServerHello
 
getExternalPSK(Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getExternalPSK(Vector) - Method in interface org.bouncycastle.tls.TlsServer
WARNING: EXPERIMENTAL FEATURE, UNSTABLE API Return the external PSK to select from the ClientHello.
getExternalPSKs() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getExternalPSKs() - Method in interface org.bouncycastle.tls.TlsClient
Return the external PSKs to offer in the ClientHello.
getFinalHash(int) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
getFiniteFieldBits(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getFiniteFieldName(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getFullVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getG() - Method in class org.bouncycastle.tls.crypto.DHGroup
 
getG() - Method in class org.bouncycastle.tls.crypto.SRP6Group
 
getG() - Method in class org.bouncycastle.tls.ServerSRPParams
 
getHandshakeApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
getHandshakeApplicationProtocol() - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
getHandshakeSecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
getHandshakeTimeoutMillis() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getHandshakeTimeoutMillis() - Method in interface org.bouncycastle.tls.TlsPeer
NOTE: Currently only respected by DTLS protocols.
getHash(short) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getHash() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
getHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getHashAlgorithmForPRFAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
Deprecated.
Will be removed. TlsCryptoUtils.getHashForPRF(int) should be a useful alternative.
getHashForHMAC(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getHashForPRF(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getHashInternalSize(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getHashOutputSize(int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getHeartbeat() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getHeartbeat() - Method in interface org.bouncycastle.tls.TlsPeer
Return a TlsHeartbeat instance that will control the generation of heartbeats locally (if permitted by the remote peer), or null to not generate heartbeats.
getHeartbeatExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getHeartbeatPolicy() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getHeartbeatPolicy() - Method in interface org.bouncycastle.tls.TlsPeer
Return the heartbeat mode applicable to the remote peer.
getHelper() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
getHelper() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
 
getHint() - Method in interface org.bouncycastle.tls.TlsPSKIdentityManager
 
getIdentifier() - Method in class org.bouncycastle.tls.TrustedAuthority
 
getIdentifierType() - Method in class org.bouncycastle.tls.TrustedAuthority
 
getIdentities() - Method in class org.bouncycastle.tls.OfferedPsks
 
getIdentity() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
 
getIdentity() - Method in class org.bouncycastle.tls.PskIdentity
 
getIdentity() - Method in interface org.bouncycastle.tls.TlsPSK
 
getIdentity() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
 
getIdleMillis() - Method in class org.bouncycastle.tls.DefaultTlsHeartbeat
 
getIdleMillis() - Method in interface org.bouncycastle.tls.TlsHeartbeat
 
getIndexOfIdentity(PskIdentity) - Method in class org.bouncycastle.tls.OfferedPsks
 
getInputStream() - Method in class org.bouncycastle.tls.TlsProtocol
 
getInstance(short, short) - Static method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
getInternalBlockSize() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
getInternalBlockSize() - Method in interface org.bouncycastle.tls.crypto.TlsHMAC
Return the internal block size for the message digest underlying this HMAC service.
getKey() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
 
getKey() - Method in interface org.bouncycastle.tls.TlsPSK
 
getKeyBC(String, String) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
getKeyExchange() - Method in class org.bouncycastle.tls.KeyShareEntry
 
getKeyExchangeAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
 
getKeyExchangeAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getKeyExchangeAlgorithms(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
getKeyExchangeFactory() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getKeyExchangeFactory() - Method in interface org.bouncycastle.tls.TlsPeer
 
getKeySHA1Hash() - Method in class org.bouncycastle.tls.TrustedAuthority
 
getKeyShareClientHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getKeyShareHelloRetryRequest(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getKeyShareServerHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getKeyType() - Method in interface org.bouncycastle.jsse.BCX509Key
 
getL() - Method in class org.bouncycastle.tls.crypto.DHGroup
 
getLatestDTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
getLatestTLS(ProtocolVersion[]) - Static method in class org.bouncycastle.tls.ProtocolVersion
 
getLegacyClientCertType(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getLegacySignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getLegacySignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getLegacySignatureAlgorithm() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getLegacySignatureAlgorithmClient(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getLegacySignatureAlgorithmClientCert(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getLegacySignatureAlgorithmServer(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getLegacySignatureAlgorithmServerCert(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getLegacySupportedSignatureAlgorithms() - Static method in class org.bouncycastle.tls.TlsUtils
 
getLength() - Method in class org.bouncycastle.tls.Certificate
 
getLocalCertificate() - Method in class org.bouncycastle.tls.SecurityParameters
 
getLocalCertificate() - Method in class org.bouncycastle.tls.SessionParameters
 
getLocalSupportedSignatureAlgorithms() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getLocalSupportedSignatureAlgorithmsBC() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getLocalVerifyData() - Method in class org.bouncycastle.tls.SecurityParameters
 
getLoginParameters(byte[]) - Method in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
 
getLoginParameters(byte[]) - Method in interface org.bouncycastle.tls.TlsSRPIdentityManager
Lookup the TlsSRPLoginParameters corresponding to the specified identity.
getMACAlgorithm(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getMacLength() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
getMacLength() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Return the length of the MAC generated by this service.
getMacSize(TlsCryptoParameters, TlsMAC) - Static method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
getMajorVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
getMasterSecret() - Method in class org.bouncycastle.tls.SessionParameters
 
getMaxCertificateChainLength() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getMaxCertificateChainLength() - Method in interface org.bouncycastle.tls.TlsPeer
 
getMaxChainLength() - Method in class org.bouncycastle.tls.Certificate.ParseOptions
 
getMaxFragmentLength() - Method in class org.bouncycastle.tls.SecurityParameters
 
getMaxFragmentLengthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getMaxHandshakeMessageSize() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getMaxHandshakeMessageSize() - Method in interface org.bouncycastle.tls.TlsPeer
 
getMaximumChar2CurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
 
getMaximumCurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
 
getMaximumFiniteFieldBits() - Static method in class org.bouncycastle.tls.NamedGroup
 
getMaximumNegotiableCurveBits() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getMaximumNegotiableFiniteFieldBits() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getMaximumPacketSize() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getMaximumPrimeCurveBits() - Static method in class org.bouncycastle.tls.NamedGroup
 
getMaximumVersion() - Method in class org.bouncycastle.tls.PSKTlsServer
Deprecated.
Unused; will be removed
getMaximumVersion() - Method in class org.bouncycastle.tls.SRPTlsServer
Deprecated.
Unused; will be removed
getMinimumCurveBits(int) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
getMinimumFiniteFieldBits(int) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
getMinimumPrimeBits() - Method in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
getMinimumVersion(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getMinorVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getMki() - Method in class org.bouncycastle.tls.UseSRTPData
 
getMode() - Method in class org.bouncycastle.tls.HeartbeatExtension
 
getMultiCertStatusRequest() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getN() - Method in class org.bouncycastle.tls.crypto.SRP6Group
 
getN() - Method in class org.bouncycastle.tls.ServerSRPParams
 
getName(short) - Static method in class org.bouncycastle.tls.AlertDescription
 
getName(short) - Static method in class org.bouncycastle.tls.AlertLevel
 
getName(short) - Static method in class org.bouncycastle.tls.CachedInformationType
 
getName(short) - Static method in class org.bouncycastle.tls.CertChainType
 
getName(int) - Static method in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
getName(short) - Static method in class org.bouncycastle.tls.ClientCertificateType
 
getName(short) - Static method in class org.bouncycastle.tls.ContentType
 
getName(int) - Static method in class org.bouncycastle.tls.ExtensionType
 
getName(short) - Static method in class org.bouncycastle.tls.HandshakeType
 
getName(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
 
getName(short) - Static method in class org.bouncycastle.tls.HeartbeatMessageType
 
getName(short) - Static method in class org.bouncycastle.tls.HeartbeatMode
 
getName(short) - Static method in class org.bouncycastle.tls.IdentifierType
 
getName(short) - Static method in class org.bouncycastle.tls.KeyUpdateRequest
 
getName(int) - Static method in class org.bouncycastle.tls.MACAlgorithm
 
getName(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getName(short) - Static method in class org.bouncycastle.tls.NameType
 
getName(int) - Static method in class org.bouncycastle.tls.PRFAlgorithm
 
getName() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getName(short) - Static method in class org.bouncycastle.tls.PskKeyExchangeMode
 
getName(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
 
getName(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getNameData() - Method in class org.bouncycastle.tls.ServerName
 
getNamedDHGroup(int) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
getNamedGroup() - Method in class org.bouncycastle.tls.crypto.TlsDHConfig
 
getNamedGroup() - Method in class org.bouncycastle.tls.crypto.TlsECConfig
Return the group used.
getNamedGroup() - Method in class org.bouncycastle.tls.KeyShareEntry
 
getNamedGroup(int) - Static method in class org.bouncycastle.tls.SignatureScheme
For TLS 1.3+ usage, some signature schemes are constrained to use a particular (NamedGroup.
getNamedGroupAlgorithmParameters(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
getNamedGroupForDHParameters(BigInteger, BigInteger) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
getNamedGroupRoles() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getNamedGroupRoles(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
getNamedGroupRoles(Vector) - Static method in class org.bouncycastle.tls.TlsUtils
 
getNameType() - Method in class org.bouncycastle.tls.ServerName
 
getNeedClientAuth() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getNegotiatedVersion() - Method in class org.bouncycastle.tls.SecurityParameters
 
getNegotiatedVersion() - Method in class org.bouncycastle.tls.SessionParameters
 
getNewSessionID() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getNewSessionID() - Method in interface org.bouncycastle.tls.TlsServer
 
getNewSessionTicket() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getNewSessionTicket() - Method in interface org.bouncycastle.tls.TlsServer
RFC 5077 3.3.
getNextVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getNonceGenerator() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getNonceGenerator() - Method in interface org.bouncycastle.tls.TlsContext
 
getObfuscatedTicketAge() - Method in class org.bouncycastle.tls.PskIdentity
 
getOCSPResponse() - Method in class org.bouncycastle.tls.CertificateStatus
 
getOCSPResponseList() - Method in class org.bouncycastle.tls.CertificateStatus
 
getOCSPStatusRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequest
 
getOCSPStatusRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
getOIDFiltersExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getOIDForHashAlgorithm(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
getOutputSize(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
getOutputSize(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
 
getOutputSize(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
getOutputSize(int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
Return the maximum size of the output for input of inputLength bytes.
getOutputSize(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
 
getOutputStream() - Method in interface org.bouncycastle.tls.crypto.TlsStreamSigner
 
getOutputStream() - Method in interface org.bouncycastle.tls.crypto.TlsStreamVerifier
 
getOutputStream() - Method in class org.bouncycastle.tls.TlsProtocol
 
getP() - Method in class org.bouncycastle.tls.crypto.DHGroup
 
getPaddingExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getPaddingLength() - Method in class org.bouncycastle.tls.HeartbeatMessage
 
getParameters() - Method in interface org.bouncycastle.jsse.BCSSLEngine
Returns a BCSSLParameters with properties reflecting the current configuration.
getParameters() - Method in interface org.bouncycastle.jsse.BCSSLSocket
Returns a BCSSLParameters with properties reflecting the current configuration.
getPayload() - Method in class org.bouncycastle.tls.HeartbeatMessage
 
getPeer() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
getPeer() - Method in class org.bouncycastle.tls.TlsProtocol
 
getPeer() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
getPeerCertificate() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPeerCertificate() - Method in class org.bouncycastle.tls.SessionParameters
 
getPeerSupportedSignatureAlgorithms() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getPeerSupportedSignatureAlgorithmsBC() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getPeerVerifyData() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPlaintextLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
getPlaintextLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
getPlaintextLimit(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
getPlaintextLimit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCipher
Return the maximum size for the plaintext given ciphertextlimit bytes of ciphertext.
getPlaintextLimit(int) - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
getPreSharedKeyClientHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getPreSharedKeyServerHello(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getPreviousVersion() - Method in class org.bouncycastle.tls.ProtocolVersion
 
getPRFAlgorithm() - Method in class org.bouncycastle.tls.BasicTlsPSKExternal
 
getPrfAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
Deprecated.
getPRFAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPRFAlgorithm() - Method in interface org.bouncycastle.tls.TlsPSK
 
getPRFCryptoHashAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPRFHashAlgorithm() - Method in class org.bouncycastle.tls.SecurityParameters
getPRFHashLength() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPrivateKey() - Method in interface org.bouncycastle.jsse.BCX509Key
 
getProtectionProfiles() - Method in class org.bouncycastle.tls.UseSRTPData
 
getProtocolNames() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getProtocolNames() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getProtocols() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getProtocolVersions() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getProtocolVersions() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getProtocolVersions() - Method in interface org.bouncycastle.tls.TlsPeer
 
getPSK() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
getPSK() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
 
getPSK(byte[]) - Method in interface org.bouncycastle.tls.TlsPSKIdentityManager
 
getPSKIdentity() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getPSKIdentity() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
getPSKIdentity() - Method in class org.bouncycastle.tls.PSKTlsClient
 
getPSKIdentity() - Method in class org.bouncycastle.tls.SecurityParameters
 
getPSKIdentity() - Method in class org.bouncycastle.tls.SessionParameters
 
getPSKIdentity() - Method in interface org.bouncycastle.tls.TlsClient
 
getPSKIdentity() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
 
getPSKIdentityManager() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getPSKIdentityManager() - Method in class org.bouncycastle.tls.PSKTlsServer
 
getPSKIdentityManager() - Method in interface org.bouncycastle.tls.TlsServer
 
getPskKeyExchangeModes() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getPskKeyExchangeModes() - Method in interface org.bouncycastle.tls.TlsPeer
 
getPSKKeyExchangeModesExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getPubKeyDH() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPubKeyDSS() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPubKeyEC() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPubKeyEd25519() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPubKeyEd448() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPubKeyRSA() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPublicKey() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getPublicKey() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getQ() - Method in class org.bouncycastle.tls.crypto.DHGroup
 
getRandom() - Method in class org.bouncycastle.tls.ClientHello
 
getRandom() - Method in class org.bouncycastle.tls.ServerHello
 
getRawSigner() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
 
getRawVerifier() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
 
getReceiveLimit() - Method in interface org.bouncycastle.tls.DatagramReceiver
 
getReceiveLimit() - Method in class org.bouncycastle.tls.DTLSTransport
 
getReceiveLimit() - Method in class org.bouncycastle.tls.test.LoggingDatagramTransport
 
getReceiveLimit() - Method in class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
getReceiveLimit() - Method in class org.bouncycastle.tls.UDPTransport
 
getRecordSize() - Method in class org.bouncycastle.tls.RecordPreview
 
getRecordSizeLimitExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getRenegotiationPolicy() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getRenegotiationPolicy() - Method in interface org.bouncycastle.tls.TlsPeer
WARNING: EXPERIMENTAL FEATURE Return this peer's policy on renegotiation requests from the remote peer.
getRenegotiationPolicy() - Method in class org.bouncycastle.tls.TlsProtocol
 
getRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequest
 
getRequest() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
getRequestedServerNames() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getRequestExtensions() - Method in class org.bouncycastle.tls.OCSPStatusRequest
 
getResponderIDList() - Method in class org.bouncycastle.tls.OCSPStatusRequest
 
getResponse() - Method in class org.bouncycastle.tls.CertificateStatus
 
getResumableSession() - Method in interface org.bouncycastle.tls.TlsContext
Used to get the resumable session, if any, used by this connection.
getRFC5054Default(TlsCrypto, SRP6Group, byte[]) - Static method in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
Create a SimulatedTlsSRPIdentityManager that implements the algorithm from RFC 5054 2.5.1.3
getRootCert() - Method in class org.bouncycastle.tls.test.TestOCSPCertServer
 
getRSAEncryptionCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getRSAEncryptionCredentials() - Method in class org.bouncycastle.tls.PSKTlsServer
 
getRSAPreMasterSecretVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getRSAPreMasterSecretVersion() - Method in interface org.bouncycastle.tls.TlsContext
 
getRSAPSSCryptoHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
Deprecated.
Use {@link #getCryptoHashAlgorithm(int) instead.
getRSASignerCredentials() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getRSASignerCredentials() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getS() - Method in class org.bouncycastle.tls.ServerSRPParams
 
getSalt() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
 
getSecureRandom() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
getSecureRandom() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
getSecureRandom() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return the primary (safest) SecureRandom for this crypto.
getSecurityParameters() - Method in interface org.bouncycastle.tls.TlsContext
 
getSecurityParametersConnection() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getSecurityParametersConnection() - Method in interface org.bouncycastle.tls.TlsContext
 
getSecurityParametersHandshake() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getSecurityParametersHandshake() - Method in interface org.bouncycastle.tls.TlsContext
 
getSelectedCipherSuite() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getSelectedCipherSuite() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getSelectedCipherSuite() - Method in interface org.bouncycastle.tls.TlsServer
 
getSendLimit() - Method in interface org.bouncycastle.tls.DatagramSender
 
getSendLimit() - Method in class org.bouncycastle.tls.DTLSTransport
 
getSendLimit() - Method in class org.bouncycastle.tls.test.LoggingDatagramTransport
 
getSendLimit() - Method in class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
getSendLimit() - Method in class org.bouncycastle.tls.UDPTransport
 
getSerialNumber() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getSerialNumber() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getSerialNumber() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getServer() - Method in class org.bouncycastle.tls.test.MockDatagramAssociation
 
getServerCertificateTypeExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getServerCertificateTypeExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getServerExtensions() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getServerExtensions() - Method in interface org.bouncycastle.tls.TlsServer
 
getServerExtensionsForConnection(Hashtable) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getServerExtensionsForConnection(Hashtable) - Method in interface org.bouncycastle.tls.TlsServer
 
getServerNameExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getServerNameList() - Method in class org.bouncycastle.tls.ServerNameList
 
getServerNames() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getServerRandom() - Method in class org.bouncycastle.tls.SecurityParameters
 
getServerSigAlgs() - Method in class org.bouncycastle.tls.SecurityParameters
 
getServerSigAlgsCert() - Method in class org.bouncycastle.tls.SecurityParameters
 
getServerSupplementalData() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getServerSupplementalData() - Method in interface org.bouncycastle.tls.TlsServer
 
getServerSupportedGroups() - Method in class org.bouncycastle.tls.SecurityParameters
 
getServerVersion() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getServerVersion() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
getServerVersion() - Method in interface org.bouncycastle.tls.TlsContext
 
getServerVersion() - Method in interface org.bouncycastle.tls.TlsServer
 
getService(String, String) - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
getServices() - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
getSession() - Method in interface org.bouncycastle.jsse.BCSSLConnection
Returns the SSL session in use by this connection
getSession() - Method in interface org.bouncycastle.tls.TlsContext
Used to get the session information for this connection.
getSessionHash() - Method in class org.bouncycastle.tls.SecurityParameters
 
getSessionID() - Method in class org.bouncycastle.tls.ClientHello
 
getSessionID() - Method in class org.bouncycastle.tls.SecurityParameters
 
getSessionID() - Method in class org.bouncycastle.tls.ServerHello
 
getSessionID() - Method in interface org.bouncycastle.tls.TlsSession
 
getSessionToResume() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSessionToResume(byte[]) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getSessionToResume() - Method in interface org.bouncycastle.tls.TlsClient
Return the session this client wants to resume, if any.
getSessionToResume(byte[]) - Method in interface org.bouncycastle.tls.TlsServer
Return the specified session, if available.
getSHA1Hash() - Method in class org.bouncycastle.tls.URLAndHash
 
getSigAlgOID() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getSigAlgOID() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getSigAlgOID() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getSigAlgParams() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
getSigAlgParams() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getSigAlgParams() - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
getSignature(short) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
getSignature() - Method in interface org.bouncycastle.tls.crypto.TlsStreamSigner
 
getSignature() - Method in class org.bouncycastle.tls.DigitallySigned
 
getSignature() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSASigner
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSAVerifier
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSSigner
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSVerifier
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSASigner
 
getSignatureAlgorithm() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSAVerifier
 
getSignatureAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getSignatureAlgorithmsCertExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getSignatureAlgorithmsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getSignatureAndHashAlgorithm() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
getSignatureAndHashAlgorithm(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getSignatureAndHashAlgorithm() - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
Return the algorithm IDs for the signature algorithm and the associated hash it uses.
getSignatureAndHashAlgorithm(TlsContext, TlsCredentialedSigner) - Static method in class org.bouncycastle.tls.TlsUtils
 
getSignatureSchemeAlgorithmParameters(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
getSize() - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
getSize() - Method in interface org.bouncycastle.tls.crypto.impl.TlsSuiteMac
Return the output length (in bytes) of this MAC.
getSNIMatchers() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getSNIServerNames() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSRPConfigVerifier() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSRPConfigVerifier() - Method in interface org.bouncycastle.tls.TlsClient
 
getSRPExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
getSRPIdentity() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSRPIdentity() - Method in class org.bouncycastle.tls.BasicTlsSRPIdentity
 
getSRPIdentity() - Method in class org.bouncycastle.tls.SecurityParameters
 
getSRPIdentity() - Method in class org.bouncycastle.tls.SessionParameters
 
getSRPIdentity() - Method in class org.bouncycastle.tls.SRPTlsClient
 
getSRPIdentity() - Method in interface org.bouncycastle.tls.TlsClient
 
getSRPIdentity() - Method in interface org.bouncycastle.tls.TlsSRPIdentity
 
getSRPLoginParameters() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getSRPLoginParameters() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getSRPLoginParameters() - Method in interface org.bouncycastle.tls.TlsServer
 
getSRPPassword() - Method in class org.bouncycastle.tls.BasicTlsSRPIdentity
 
getSRPPassword() - Method in interface org.bouncycastle.tls.TlsSRPIdentity
 
getStandardGroupForDHParameters(BigInteger, BigInteger) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
getStandardName(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getStatusRequestExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getStatusRequestV2Extension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getStatusRequestVersion() - Method in class org.bouncycastle.tls.SecurityParameters
 
getStatusResponses() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
getStatusType() - Method in class org.bouncycastle.tls.CertificateStatus
 
getStatusType() - Method in class org.bouncycastle.tls.CertificateStatusRequest
 
getStatusType() - Method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Signer
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Signer
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSSigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Signer
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSASigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
 
getStreamSigner(SignatureAndHashAlgorithm) - Method in interface org.bouncycastle.tls.crypto.TlsSigner
 
getStreamSigner() - Method in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
getStreamSigner() - Method in interface org.bouncycastle.tls.TlsCredentialedSigner
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Verifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Verifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Verifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSAVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Verifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSVerifier
 
getStreamVerifier(DigitallySigned) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
 
getStreamVerifier(DigitallySigned) - Method in interface org.bouncycastle.tls.crypto.TlsVerifier
 
getSubjectPublicKeyInfo() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getSupportedCipherSuites() - Method in class org.bouncycastle.jsse.util.CustomSSLSocketFactory
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.DefaultTlsClient
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.DefaultTlsServer
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.PSKTlsClient
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.PSKTlsServer
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.SRPTlsClient
 
getSupportedCipherSuites() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getSupportedCipherSuites(TlsCrypto, int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
getSupportedCipherSuites(TlsCrypto, int[], int) - Static method in class org.bouncycastle.tls.TlsUtils
getSupportedCipherSuites(TlsCrypto, int[], int, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
getSupportedGroups(Vector) - Method in class org.bouncycastle.tls.AbstractTlsClient
The default AbstractTlsClient.getClientExtensions() implementation calls this to determine which named groups to include in the supported_groups extension for the ClientHello.
getSupportedGroups() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
getSupportedGroups() - Method in interface org.bouncycastle.tls.TlsServer
 
getSupportedGroupsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getSupportedPointFormatsExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getSupportedSignatureAlgorithms() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSupportedSignatureAlgorithms() - Method in class org.bouncycastle.tls.CertificateRequest
 
getSupportedSignatureAlgorithmsCert() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getSupportedSignatureAlgorithmsCert() - Method in class org.bouncycastle.tls.CertificateRequest
 
getSupportedVersions() - Method in class org.bouncycastle.tls.AbstractTlsPeer
Get the ProtocolVersion values that are supported by this peer.
getSupportedVersions() - Method in class org.bouncycastle.tls.PSKTlsClient
 
getSupportedVersions() - Method in class org.bouncycastle.tls.PSKTlsServer
 
getSupportedVersions() - Method in class org.bouncycastle.tls.SRPTlsClient
 
getSupportedVersions() - Method in class org.bouncycastle.tls.SRPTlsServer
 
getSupportedVersionsExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getSupportedVersionsExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getText(short) - Static method in class org.bouncycastle.tls.AlertDescription
 
getText(short) - Static method in class org.bouncycastle.tls.AlertLevel
 
getText(short) - Static method in class org.bouncycastle.tls.CachedInformationType
 
getText(short) - Static method in class org.bouncycastle.tls.CertChainType
 
getText(int) - Static method in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
getText(short) - Static method in class org.bouncycastle.tls.ClientCertificateType
 
getText(short) - Static method in class org.bouncycastle.tls.ContentType
 
getText(int) - Static method in class org.bouncycastle.tls.ExtensionType
 
getText(short) - Static method in class org.bouncycastle.tls.HandshakeType
 
getText(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
 
getText(short) - Static method in class org.bouncycastle.tls.HeartbeatMessageType
 
getText(short) - Static method in class org.bouncycastle.tls.HeartbeatMode
 
getText(short) - Static method in class org.bouncycastle.tls.IdentifierType
 
getText(short) - Static method in class org.bouncycastle.tls.KeyUpdateRequest
 
getText(int) - Static method in class org.bouncycastle.tls.MACAlgorithm
 
getText(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
getText(short) - Static method in class org.bouncycastle.tls.NameType
 
getText(int) - Static method in class org.bouncycastle.tls.PRFAlgorithm
 
getText(short) - Static method in class org.bouncycastle.tls.PskKeyExchangeMode
 
getText(short) - Static method in class org.bouncycastle.tls.SignatureAlgorithm
 
getText(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
getTicket() - Method in class org.bouncycastle.tls.NewSessionTicket
 
getTicketLifetimeHint() - Method in class org.bouncycastle.tls.NewSessionTicket
 
getTimeoutMillis() - Method in class org.bouncycastle.tls.DefaultTlsHeartbeat
 
getTimeoutMillis() - Method in interface org.bouncycastle.tls.TlsHeartbeat
 
getTLSServerEndPoint() - Method in class org.bouncycastle.tls.SecurityParameters
 
getTLSUnique() - Method in class org.bouncycastle.tls.SecurityParameters
 
getTrafficSecretClient() - Method in class org.bouncycastle.tls.SecurityParameters
 
getTrafficSecretServer() - Method in class org.bouncycastle.tls.SecurityParameters
 
getTrustedCAIndication() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
getTrustedCAKeysExtensionClient(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
getType() - Method in class org.bouncycastle.jsse.BCSNIMatcher
 
getType() - Method in class org.bouncycastle.jsse.BCSNIServerName
 
getType() - Method in class org.bouncycastle.tls.CertificateURL
 
getType() - Method in class org.bouncycastle.tls.HeartbeatMessage
 
getURL() - Method in class org.bouncycastle.tls.URLAndHash
 
getURLAndHashList() - Method in class org.bouncycastle.tls.CertificateURL
 
getUsableSignatureAlgorithms(Vector) - Static method in class org.bouncycastle.tls.TlsUtils
 
getUseCipherSuitesOrder() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getUserObject() - Method in interface org.bouncycastle.tls.TlsContext
 
getUseSRTPExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
 
getUtf8Decoding() - Method in class org.bouncycastle.tls.ProtocolName
 
getVerifier() - Method in class org.bouncycastle.tls.TlsSRPLoginParameters
 
getVerifyDataLength() - Method in class org.bouncycastle.tls.SecurityParameters
 
getVerifyRequests() - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
getVersion() - Method in class org.bouncycastle.tls.ClientHello
 
getVersion() - Method in class org.bouncycastle.tls.ServerHello
 
getWantClientAuth() - Method in class org.bouncycastle.jsse.BCSSLParameters
 
getX509Certificate() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
getX509Name() - Method in class org.bouncycastle.tls.TrustedAuthority
 
gost_sign256 - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
gost_sign512 - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
gostr34102012_256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
gostr34102012_256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
gostr34102012_256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
gostr34102012_512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
gostr34102012_512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
gostr34102012_512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
group - Variable in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
 
groups - Variable in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
groups - Variable in class org.bouncycastle.tls.DefaultTlsSRPConfigVerifier
 

H

handle13HandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
handle13HandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
handleAlertMessage(short, short) - Method in class org.bouncycastle.tls.TlsProtocol
 
handleAlertWarningMessage(short) - Method in class org.bouncycastle.tls.TlsProtocol
 
handleAlertWarningMessage(short) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
handleChangeCipherSpecMessage() - Method in class org.bouncycastle.tls.TlsProtocol
 
handleClose(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
 
handleException(short, String, Throwable) - Method in class org.bouncycastle.tls.TlsProtocol
 
handleFailure() - Method in class org.bouncycastle.tls.TlsProtocol
 
handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsProtocol
 
handleHandshakeMessage(short, HandshakeMessageInput) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
handleRenegotiation() - Method in class org.bouncycastle.tls.TlsProtocol
 
handleServerCertificate() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
handleSupplementalData(Vector) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
handshake - Static variable in class org.bouncycastle.tls.ContentType
 
handshake_failure - Static variable in class org.bouncycastle.tls.AlertDescription
Reception of a handshake_failure alert message indicates that the sender was unable to negotiate an acceptable set of security parameters given the options available.
HandshakeMessageInput - Class in org.bouncycastle.tls
 
HandshakeType - Class in org.bouncycastle.tls
 
HandshakeType() - Constructor for class org.bouncycastle.tls.HandshakeType
 
hasAllRawSignatureAlgorithms() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasAllRawSignatureAlgorithms() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasAllRawSignatureAlgorithms() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can perform raw signatures and verifications for all supported algorithms.
hasCertificateRequestContext(byte[]) - Method in class org.bouncycastle.tls.CertificateRequest
 
hasClientCertificateURLExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasCryptoHashAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasCryptoHashAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasCryptoHashAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in hash algorithm.
hasCryptoSignatureAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasCryptoSignatureAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasCryptoSignatureAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in signature algorithm (not necessarily in combination with EVERY hash algorithm).
hasDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasDHAgreement() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support DH key agreement.
hasEarlyDataIndication(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasECDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasECDHAgreement() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasECDHAgreement() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support ECDH key agreement.
hasEncryptionAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasEncryptionAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasEncryptionAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in block/stream encryption algorithm.
hasEncryptThenMACExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasExpectedEmptyExtensionData(Hashtable, Integer, short) - Static method in class org.bouncycastle.tls.TlsUtils
 
hasExtendedMasterSecretExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hash - Variable in class org.bouncycastle.tls.crypto.TlsHashOutputStream
 
hash - Variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
HashAlgorithm - Class in org.bouncycastle.tls
RFC 5246 7.4.1.4.1
HashAlgorithm() - Constructor for class org.bouncycastle.tls.HashAlgorithm
 
hashCode() - Method in class org.bouncycastle.jsse.BCSNIHostName
 
hashCode() - Method in class org.bouncycastle.jsse.BCSNIServerName
 
hashCode() - Method in class org.bouncycastle.tls.ProtocolName
 
hashCode() - Method in class org.bouncycastle.tls.ProtocolVersion
 
hashCode() - Method in class org.bouncycastle.tls.PskIdentity
 
hashCode() - Method in class org.bouncycastle.tls.SessionID
 
hashCode() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
hasMacAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasMacAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasMacAlgorithm(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in MAC algorithm.
hasNamedGroup(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasNamedGroup(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasNamedGroup(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto supports the passed in named group value.
hasPostHandshakeAuthExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasRSAEncryption() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasRSAEncryption() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasRSAEncryption() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support RSA encryption/decryption.
hasServerNameExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasSignatureAlgorithm(short) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in signature algorithm (not necessarily in combination with EVERY hash algorithm).
hasSignatureAndHashAlgorithm(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasSignatureAndHashAlgorithm(SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasSignatureAndHashAlgorithm(SignatureAndHashAlgorithm) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in signature algorithm.
hasSignatureScheme(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasSignatureScheme(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasSignatureScheme(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support the passed in signature scheme.
hasSigningCapability(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
hasSRPAuthentication() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hasSRPAuthentication() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hasSRPAuthentication() - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Return true if this TlsCrypto can support SRP authentication.
hasTruncatedHMacExtension(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
hasTrustedCAKeysExtensionServer(Hashtable) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
heartbeat - Static variable in class org.bouncycastle.tls.ContentType
 
heartbeat - Static variable in class org.bouncycastle.tls.ExtensionType
 
heartbeat_request - Static variable in class org.bouncycastle.tls.HeartbeatMessageType
 
heartbeat_response - Static variable in class org.bouncycastle.tls.HeartbeatMessageType
 
HeartbeatExtension - Class in org.bouncycastle.tls
 
HeartbeatExtension(short) - Constructor for class org.bouncycastle.tls.HeartbeatExtension
 
HeartbeatMessage - Class in org.bouncycastle.tls
 
HeartbeatMessage(short, byte[], byte[]) - Constructor for class org.bouncycastle.tls.HeartbeatMessage
 
HeartbeatMessageType - Class in org.bouncycastle.tls
 
HeartbeatMessageType() - Constructor for class org.bouncycastle.tls.HeartbeatMessageType
 
HeartbeatMode - Class in org.bouncycastle.tls
 
HeartbeatMode() - Constructor for class org.bouncycastle.tls.HeartbeatMode
 
hello_request - Static variable in class org.bouncycastle.tls.HandshakeType
 
hello_retry_request - Static variable in class org.bouncycastle.tls.HandshakeType
 
hello_verify_request - Static variable in class org.bouncycastle.tls.HandshakeType
 
hkdfExpand(int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
hkdfExpand(int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
hkdfExpand(int, byte[], int) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
RFC 5869 HKDF-Expand function, with this secret's data as the pseudo-random key ('prk').
hkdfExpandLabel(TlsSecret, int, String, byte[], int) - Static method in class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
hkdfExtract(int, TlsSecret) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
hkdfExtract(int, TlsSecret) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
hkdfExtract(int, TlsSecret) - Method in interface org.bouncycastle.tls.crypto.TlsSecret
RFC 5869 HKDF-Extract function, with this secret's data as the 'salt'.
hkdfInit(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCrypto
 
hkdfInit(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
hkdfInit(int) - Method in interface org.bouncycastle.tls.crypto.TlsCrypto
Setup an initial "secret" for a chain of HKDF calls (RFC 5869), containing a string of HashLen zeroes.
hmac_md5 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
hmac_sha1 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
hmac_sha256 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
hmac_sha384 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
hmac_sha512 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
hmacHash(Digest, byte[], int, int, byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
hmacHash(String, byte[], int, int, byte[], byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
host_name - Static variable in class org.bouncycastle.tls.NameType
 
HTTP_1_1 - Static variable in class org.bouncycastle.tls.ProtocolName
 
HTTP_2_TCP - Static variable in class org.bouncycastle.tls.ProtocolName
 
HTTP_2_TLS - Static variable in class org.bouncycastle.tls.ProtocolName
 
HTTPSServerThread - Class in org.bouncycastle.tls.test
 
HTTPSServerThread() - Constructor for class org.bouncycastle.tls.test.HTTPSServerThread
 

I

id_pe_tlsfeature - Static variable in interface org.bouncycastle.tls.TlsObjectIdentifiers
RFC 7633
idea - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
IDEA_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
identifier - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Signer
 
identifier - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Verifier
 
identifier - Variable in class org.bouncycastle.tls.TrustedAuthority
 
IdentifierType - Class in org.bouncycastle.tls
RFC 6066
IdentifierType() - Constructor for class org.bouncycastle.tls.IdentifierType
 
identifierType - Variable in class org.bouncycastle.tls.TrustedAuthority
 
identities - Variable in class org.bouncycastle.tls.OfferedPsks
 
identity - Variable in class org.bouncycastle.tls.BasicTlsPSKExternal
 
identity - Variable in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
identity - Variable in class org.bouncycastle.tls.BasicTlsSRPIdentity
 
identity - Variable in class org.bouncycastle.tls.PskIdentity
 
identity - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
 
IDNUtil - Class in org.bouncycastle.jsse.provider
 
IDNUtil() - Constructor for class org.bouncycastle.jsse.provider.IDNUtil
 
IGNORE - Static variable in class org.bouncycastle.tls.RenegotiationPolicy
 
illegal_parameter - Static variable in class org.bouncycastle.tls.AlertDescription
A field in the handshake was out of range or inconsistent with other fields.
IMAP - Static variable in class org.bouncycastle.tls.ProtocolName
 
implSupportsSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
importSession(byte[], SessionParameters) - Static method in class org.bouncycastle.tls.TlsUtils
 
inappropriate_fallback - Static variable in class org.bouncycastle.tls.AlertDescription
If TLS_FALLBACK_SCSV appears in ClientHello.cipher_suites and the highest protocol version supported by the server is higher than the version indicated in ClientHello.client_version, the server MUST respond with a fatal inappropriate_fallback alert [..].
individual_certs - Static variable in class org.bouncycastle.tls.CertChainType
 
init(TlsClientContext) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
init(TlsContext) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
init(TlsServerContext) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
init(byte[], int, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
init(byte[], int, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
 
init(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
 
init(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
 
init(byte[], int, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
init(BigInteger, BigInteger, TlsHash, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Initialises the client to begin new authentication attempt
init(SRP6Group, TlsHash, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
init(BigInteger, BigInteger, BigInteger, TlsHash, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Initialises the server to accept a new client authentication attempt
init(SRP6Group, BigInteger, TlsHash, SecureRandom) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
init(BigInteger, BigInteger, TlsHash) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
Initialises generator to create new verifiers
init(SRP6Group, TlsHash) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
 
init(byte[], int, byte[]) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
Initialise the parameters for the AEAD operator.
init(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
Initialise the parameters for operator.
init(TlsClientContext) - Method in interface org.bouncycastle.tls.TlsClient
 
init(TlsContext) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
init(TlsServerContext) - Method in interface org.bouncycastle.tls.TlsServer
 
initMAC() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
initMAC(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
inputBuffers - Variable in class org.bouncycastle.tls.TlsProtocol
 
INSTANCE - Static variable in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
InstanceTest - Class in org.bouncycastle.jsse.provider.test
 
InstanceTest() - Constructor for class org.bouncycastle.jsse.provider.test.InstanceTest
 
insufficient_security - Static variable in class org.bouncycastle.tls.AlertDescription
Returned instead of handshake_failure when a negotiation has failed specifically because the server requires ciphers more secure than those supported by the client.
internal_error - Static variable in class org.bouncycastle.tls.AlertDescription
An internal error unrelated to the peer or the correctness of the protocol (such as a memory allocation failure) makes it impossible to continue.
Intrinsic - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
invalidate() - Method in interface org.bouncycastle.tls.TlsSession
 
invalidateSession(DTLSClientProtocol.ClientHandshakeState) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
invalidateSession(DTLSServerProtocol.ServerHandshakeState) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
invalidateSession() - Method in class org.bouncycastle.tls.TlsProtocol
 
isAEADCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isAlive() - Method in class org.bouncycastle.tls.crypto.impl.AbstractTlsSecret
 
isAlive() - Method in interface org.bouncycastle.tls.crypto.TlsSecret
 
isApplicationProtocolSet() - Method in class org.bouncycastle.tls.SecurityParameters
 
isBlockCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isChar2Curve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
isClosed() - Method in class org.bouncycastle.tls.TlsProtocol
 
isConnected() - Method in class org.bouncycastle.tls.TlsProtocol
 
isCorrectType(short, Object) - Static method in class org.bouncycastle.tls.CertificateStatus
 
isCorrectType(short, Object) - Static method in class org.bouncycastle.tls.CertificateStatusRequest
 
isCorrectType(short, Object) - Static method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
isCorrectType(short, Object) - Static method in class org.bouncycastle.tls.TrustedAuthority
 
isDHCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
isDTLS() - Method in class org.bouncycastle.tls.ProtocolVersion
 
isEarlierVersionOf(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
isECCCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
isECDSA(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
isEmpty() - Method in class org.bouncycastle.tls.Certificate
 
isEncrypting - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
isEncryptThenMAC() - Method in class org.bouncycastle.tls.SecurityParameters
 
isEqualOrEarlierVersionOf(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
isEqualOrLaterVersionOf(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
isExtendedMasterSecret() - Method in class org.bouncycastle.tls.SecurityParameters
 
isExtendedMasterSecret() - Method in class org.bouncycastle.tls.SessionParameters
 
isExtendedPadding() - Method in class org.bouncycastle.tls.SecurityParameters
 
isFallback() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
isFallback() - Method in interface org.bouncycastle.tls.TlsClient
 
isFipsMode() - Method in class org.bouncycastle.jsse.BCExtendedSSLSession
 
isFipsMode() - Method in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
isHandshaking() - Method in class org.bouncycastle.tls.TlsProtocol
 
isHelloRetryRequest() - Method in class org.bouncycastle.tls.ServerHello
 
isHMAC(int) - Static method in class org.bouncycastle.tls.MACAlgorithm
 
isLaterVersionOf(ProtocolVersion) - Method in class org.bouncycastle.tls.ProtocolVersion
 
isLegacyConnectionState() - Method in class org.bouncycastle.tls.TlsProtocol
 
isNullOrContainsNull(Object[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(short[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(int[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(Object[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(String) - Static method in class org.bouncycastle.tls.TlsUtils
 
isNullOrEmpty(Vector) - Static method in class org.bouncycastle.tls.TlsUtils
 
isOCSPResponseList(Object) - Static method in class org.bouncycastle.tls.CertificateStatus
 
isPadded() - Method in class org.bouncycastle.tls.crypto.TlsDHConfig
 
isPrimeCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
isPrivate(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
 
isPrivate(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
isPrivate(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
isRecognized(int) - Static method in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
isRecognized(int) - Static method in class org.bouncycastle.tls.ExtensionType
 
isRecognized(short) - Static method in class org.bouncycastle.tls.HandshakeType
 
isRecognized(short) - Static method in class org.bouncycastle.tls.HashAlgorithm
 
isRecognized(short) - Static method in class org.bouncycastle.tls.NameType
 
isRenegotiating() - Method in class org.bouncycastle.tls.SecurityParameters
 
isResumable() - Method in interface org.bouncycastle.tls.TlsSession
 
isResumableHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
 
isRSAPSS(int) - Static method in class org.bouncycastle.tls.SignatureScheme
 
isSCSV(int) - Static method in class org.bouncycastle.tls.CipherSuite
 
isSecureRenegotiation() - Method in class org.bouncycastle.tls.SecurityParameters
 
isSelectableCipherSuite(int, int, int, Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
isServer() - Method in class org.bouncycastle.tls.crypto.TlsCryptoParameters
 
isServer() - Method in interface org.bouncycastle.tls.TlsContext
Return true if this context is for a server, false otherwise.
isSHA1Hash(Object) - Static method in class org.bouncycastle.tls.TrustedAuthority
 
isSignatureAlgorithmsExtensionAllowed(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isSRPCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
isSSL(TlsCryptoParameters) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isSSL() - Method in class org.bouncycastle.tls.ProtocolVersion
 
isSSL(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
isStreamCipherSuite(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
issueClientCert(String, boolean) - Method in class org.bouncycastle.tls.test.TestOCSPCertServer
 
isSufficientVMVersion(String) - Method in class org.bouncycastle.tls.test.BasicTlsTest
 
isSunMSCAPIRawSigner() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
 
isSunMSCAPIRawVerifier() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
 
isSupportedCipherSuite(TlsCrypto, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isSupportedEncryptionAlgorithm(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
isSupportedKeyExchange(TlsCrypto, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isSupportedNamedGroup(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
isTLS() - Method in class org.bouncycastle.tls.ProtocolVersion
 
isTLSv10(ProtocolVersion) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv10(TlsCryptoParameters) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv10(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv10(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv11(ProtocolVersion) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv11(TlsCryptoParameters) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv11(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv11(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv12(ProtocolVersion) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv12(TlsCryptoParameters) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv12(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv12(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv13 - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
isTLSv13(ProtocolVersion) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv13(TlsCryptoParameters) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
isTLSv13(ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv13(TlsContext) - Static method in class org.bouncycastle.tls.TlsUtils
 
isTLSv13ConnectionState() - Method in class org.bouncycastle.tls.TlsProtocol
 
isTruncatedHMac() - Method in class org.bouncycastle.tls.SecurityParameters
 
isUsableCipher(String, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
isUsableMAC(String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
 
isValid(short) - Static method in class org.bouncycastle.tls.CertChainType
 
isValid(short) - Static method in class org.bouncycastle.tls.ECBasisType
Deprecated.
 
isValid(short) - Static method in class org.bouncycastle.tls.HeartbeatMessageType
 
isValid(short) - Static method in class org.bouncycastle.tls.HeartbeatMode
 
isValid(short) - Static method in class org.bouncycastle.tls.KeyUpdateRequest
 
isValid(short) - Static method in class org.bouncycastle.tls.MaxFragmentLength
 
isValid(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
isValid(short) - Static method in class org.bouncycastle.tls.NameType
 
isValidCipherSuiteForSignatureAlgorithms(int, Vector) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidCipherSuiteForVersion(int, ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
isValidSignatureSchemeForServerKeyExchange(int, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint16(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint16(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint24(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint24(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint32(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint48(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint64(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint8(short) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint8(int) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidUint8(long) - Static method in class org.bouncycastle.tls.TlsUtils
 
isValidVersionForCipherSuite(int, ProtocolVersion) - Static method in class org.bouncycastle.tls.TlsUtils
 
isVerified() - Method in interface org.bouncycastle.tls.crypto.TlsStreamVerifier
 

J

JcaDefaultTlsCredentialedSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
Credentialed class for generating signatures based on the use of primitives from the JCA.
JcaDefaultTlsCredentialedSigner(TlsCryptoParameters, JcaTlsCrypto, PrivateKey, Certificate, SignatureAndHashAlgorithm) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaDefaultTlsCredentialedSigner
 
JcaTlsCertificate - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for a single X.509 certificate based on the JCA.
JcaTlsCertificate(JcaTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
JcaTlsCertificate(JcaTlsCrypto, X509Certificate) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
JcaTlsCrypto - Class in org.bouncycastle.tls.crypto.impl.jcajce
Class for providing cryptographic services for TLS based on implementations in the JCA/JCE.
JcaTlsCrypto(JcaJceHelper, SecureRandom, SecureRandom) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCrypto
Base constructor.
JcaTlsCryptoProvider - Class in org.bouncycastle.tls.crypto.impl.jcajce
Basic builder class for constructing standard JcaTlsCrypto classes.
JcaTlsCryptoProvider() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
 
JcaTlsCryptoTest - Class in org.bouncycastle.tls.crypto.test
 
JcaTlsCryptoTest() - Constructor for class org.bouncycastle.tls.crypto.test.JcaTlsCryptoTest
 
JcaTlsDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for generation of the raw DSA signature type using the JCA.
JcaTlsDSASigner(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSASigner
 
JcaTlsDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for the verification of the raw DSA signature type using the JCA.
JcaTlsDSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSAVerifier
 
JcaTlsDSSSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
JCA base class for the signers implementing the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
JcaTlsDSSSigner(JcaTlsCrypto, PrivateKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
JcaTlsDSSVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
JCA base class for the verifiers implementing the two DSA style algorithms from FIPS PUB 186-4: DSA and ECDSA.
JcaTlsDSSVerifier(JcaTlsCrypto, PublicKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
JcaTlsECDSA13Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for generation of ECDSA signatures in TLS 1.3+ using the JCA.
JcaTlsECDSA13Signer(JcaTlsCrypto, PrivateKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Signer
 
JcaTlsECDSA13Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for verification of ECDSA signatures in TLS 1.3+ using the JCA.
JcaTlsECDSA13Verifier(JcaTlsCrypto, PublicKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Verifier
 
JcaTlsECDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for generation of the raw ECDSA signature type using the JCA.
JcaTlsECDSASigner(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSASigner
 
JcaTlsECDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
Implementation class for the verification of the raw ECDSA signature type using the JCA.
JcaTlsECDSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSAVerifier
 
JcaTlsEd25519Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEd25519Signer(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd25519Signer
 
JcaTlsEd25519Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEd25519Verifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd25519Verifier
 
JcaTlsEd448Signer - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEd448Signer(JcaTlsCrypto, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd448Signer
 
JcaTlsEd448Verifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEd448Verifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEd448Verifier
 
JcaTlsEdDSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEdDSASigner(JcaTlsCrypto, PrivateKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
JcaTlsEdDSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JcaTlsEdDSAVerifier(JcaTlsCrypto, PublicKey, short, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
JcaTlsHash - Class in org.bouncycastle.tls.crypto.impl.jcajce
Wrapper class for providing support methods for a TlsHash based on the JCA MessageDigest class.
JcaTlsHash(MessageDigest) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
 
JcaTlsRSAPSSSigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
Operator supporting the generation of RSASSA-PSS signatures.
JcaTlsRSAPSSSigner(JcaTlsCrypto, PrivateKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSSigner
 
JcaTlsRSAPSSVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
Operator supporting the verification of RSASSA-PSS signatures.
JcaTlsRSAPSSVerifier(JcaTlsCrypto, PublicKey, int) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSVerifier
 
JcaTlsRSASigner - Class in org.bouncycastle.tls.crypto.impl.jcajce
Operator supporting the generation of RSASSA-PKCS1-v1_5 signatures.
JcaTlsRSASigner(JcaTlsCrypto, PrivateKey, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSASigner
 
JcaTlsRSAVerifier - Class in org.bouncycastle.tls.crypto.impl.jcajce
Operator supporting the verification of RSASSA-PKCS1-v1_5 signatures.
JcaTlsRSAVerifier(JcaTlsCrypto, PublicKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
 
JceAEADCipherImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
A basic wrapper for a JCE Cipher class to provide the needed AEAD cipher functionality for TLS.
JceAEADCipherImpl(JcaJceHelper, String, String, int, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
 
JceBlockCipherImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
A basic wrapper for a JCE Cipher class to provide the needed block cipher functionality for TLS.
JceBlockCipherImpl(Cipher, String, int, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
 
JceBlockCipherWithCBCImplicitIVImpl - Class in org.bouncycastle.tls.crypto.impl.jcajce
A basic wrapper for a JCE Cipher class to provide the needed block cipher functionality for TLS where the cipher requires the IV to be continued between calls.
JceBlockCipherWithCBCImplicitIVImpl(Cipher, String, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
 
JceChaCha20Poly1305 - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JceChaCha20Poly1305(JcaJceHelper, boolean) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
JceDefaultTlsCredentialedAgreement - Class in org.bouncycastle.tls.crypto.impl.jcajce
Credentialed class generating agreed secrets from a peer's public key for our end of the TLS connection using the JCE.
JceDefaultTlsCredentialedAgreement(JcaTlsCrypto, Certificate, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedAgreement
 
JceDefaultTlsCredentialedDecryptor - Class in org.bouncycastle.tls.crypto.impl.jcajce
Credentialed class decrypting RSA encrypted secrets sent from a peer for our end of the TLS connection using the JCE.
JceDefaultTlsCredentialedDecryptor(JcaTlsCrypto, Certificate, PrivateKey) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
JceTlsDH - Class in org.bouncycastle.tls.crypto.impl.jcajce
Support class for ephemeral Diffie-Hellman using the JCE.
JceTlsDH(JceTlsDHDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
JceTlsDHDomain - Class in org.bouncycastle.tls.crypto.impl.jcajce
JCE support class for Diffie-Hellman key pair generation and key agreement over a specified Diffie-Hellman configuration.
JceTlsDHDomain(JcaTlsCrypto, TlsDHConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDHDomain
 
JceTlsECDH - Class in org.bouncycastle.tls.crypto.impl.jcajce
Support class for ephemeral Elliptic Curve Diffie-Hellman using the JCE.
JceTlsECDH(JceTlsECDomain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
JceTlsECDomain - Class in org.bouncycastle.tls.crypto.impl.jcajce
EC domain class for generating key pairs and performing key agreement.
JceTlsECDomain(JcaTlsCrypto, TlsECConfig) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDomain
 
JceTlsHMAC - Class in org.bouncycastle.tls.crypto.impl.jcajce
Wrapper class for a JCE MAC based on HMAC to provide the necessary operations for TLS.
JceTlsHMAC(int, Mac, String) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
Base constructor.
JceTlsSecret - Class in org.bouncycastle.tls.crypto.impl.jcajce
JCE support class for handling TLS secrets and deriving key material and other secrets from them.
JceTlsSecret(JcaTlsCrypto, byte[]) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
JceX25519 - Class in org.bouncycastle.tls.crypto.impl.jcajce
Support class for X25519 using the JCE.
JceX25519(JceX25519Domain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
JceX25519Domain - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JceX25519Domain(JcaTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519Domain
 
JceX448 - Class in org.bouncycastle.tls.crypto.impl.jcajce
Support class for X448 using the JCE.
JceX448(JceX448Domain) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
JceX448Domain - Class in org.bouncycastle.tls.crypto.impl.jcajce
 
JceX448Domain(JcaTlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.JceX448Domain
 

K

key - Variable in class org.bouncycastle.tls.BasicTlsPSKExternal
 
Key - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
Key - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
key_expansion - Static variable in class org.bouncycastle.tls.ExporterLabel
 
key_sha1_hash - Static variable in class org.bouncycastle.tls.IdentifierType
 
key_share - Static variable in class org.bouncycastle.tls.ExtensionType
 
key_update - Static variable in class org.bouncycastle.tls.HandshakeType
 
keyExchange - Variable in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
keyExchange - Variable in class org.bouncycastle.tls.KeyShareEntry
 
keyExchange - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
keyExchange - Variable in class org.bouncycastle.tls.TlsServerProtocol
 
KeyExchangeAlgorithm - Class in org.bouncycastle.tls
RFC 2246 Note that the values here are implementation-specific and arbitrary.
KeyExchangeAlgorithm() - Constructor for class org.bouncycastle.tls.KeyExchangeAlgorithm
 
KeyManagerFactoryTest - Class in org.bouncycastle.jsse.provider.test
 
KeyManagerFactoryTest() - Constructor for class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
KeyShareEntry - Class in org.bouncycastle.tls
 
KeyShareEntry(int, byte[]) - Constructor for class org.bouncycastle.tls.KeyShareEntry
 
keySize - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
KeyUpdateRequest - Class in org.bouncycastle.tls
RFC 8446 4.6.3
KeyUpdateRequest() - Constructor for class org.bouncycastle.tls.KeyUpdateRequest
 
KU_CRL_SIGN - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_DATA_ENCIPHERMENT - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_DECIPHER_ONLY - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_DIGITAL_SIGNATURE - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_ENCIPHER_ONLY - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_KEY_AGREEMENT - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_KEY_CERT_SIGN - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_KEY_ENCIPHERMENT - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
KU_NON_REPUDIATION - Static variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 

L

len - Variable in class org.bouncycastle.tls.crypto.TlsDecodeResult
 
len - Variable in class org.bouncycastle.tls.crypto.TlsEncodeResult
 
LENGTH_OFFSET - Static variable in class org.bouncycastle.tls.RecordFormat
 
loadCredentialedSigner(TlsCryptoParameters, String, SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
loadCredentialedSigner12(TlsCryptoParameters, SignatureAndHashAlgorithm) - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
loadCredentialedSigner13(TlsCryptoParameters, int) - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
loadCredentialedSignerLegacy(TlsCryptoParameters, short) - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
loadSignerCredentials(TlsCryptoParameters, TlsCrypto, String[], String, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.test.TlsTestUtils
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
localKeyPair - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
logException(Exception) - Method in class org.bouncycastle.tls.test.DTLSTestCase
 
logException(Exception) - Method in class org.bouncycastle.tls.test.TlsTestCase
 
LoggingDatagramTransport - Class in org.bouncycastle.tls.test
 
LoggingDatagramTransport(DatagramTransport, PrintStream) - Constructor for class org.bouncycastle.tls.test.LoggingDatagramTransport
 
lowestBitSet(int) - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 

M

M1 - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
M1 - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
M2 - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
M2 - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
mac - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
mac - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
mac - Variable in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
mac - Variable in class org.bouncycastle.tls.crypto.TlsMACOutputStream
 
mac - Variable in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
 
MACAlgorithm - Class in org.bouncycastle.tls
RFC 2246 Note that the values here are implementation-specific and arbitrary.
MACAlgorithm() - Constructor for class org.bouncycastle.tls.MACAlgorithm
 
macSize - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
macSize - Variable in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
main(String[]) - Static method in class org.bouncycastle.jsse.provider.test.AllTests
 
main(String[]) - Static method in class org.bouncycastle.jsse.provider.test.BCJSSEClientTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.AllTests
 
main(String[]) - Static method in class org.bouncycastle.tls.test.BasicTlsTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.DTLSClientTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.DTLSServerTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.PSKTls13ClientTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.PSKTls13ServerTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.PSKTlsClientTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.PSKTlsServerTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.TlsClientTest
 
main(String[]) - Static method in class org.bouncycastle.tls.test.TlsServerTest
 
MANAGESIEVE - Static variable in class org.bouncycastle.tls.ProtocolName
 
mark(int) - Method in class org.bouncycastle.tls.HandshakeMessageInput
 
markSupported() - Method in class org.bouncycastle.tls.HandshakeMessageInput
 
master_secret - Static variable in class org.bouncycastle.tls.ExporterLabel
 
matches(BCSNIServerName) - Method in class org.bouncycastle.jsse.BCSNIMatcher
 
max_fragment_length - Static variable in class org.bouncycastle.tls.ExtensionType
 
MAX_IP_OVERHEAD - Static variable in class org.bouncycastle.tls.UDPTransport
 
MaxFragmentLength - Class in org.bouncycastle.tls
 
MaxFragmentLength() - Constructor for class org.bouncycastle.tls.MaxFragmentLength
 
maxFragmentLengthOffered - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
md5 - Variable in class org.bouncycastle.tls.CombinedHash
 
md5 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
md5 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
md5 - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
message_hash - Static variable in class org.bouncycastle.tls.HandshakeType
 
MIN_IP_OVERHEAD - Static variable in class org.bouncycastle.tls.UDPTransport
 
minimumPrimeBits - Variable in class org.bouncycastle.tls.DefaultTlsDHGroupVerifier
 
missing_extension - Static variable in class org.bouncycastle.tls.AlertDescription
Sent by endpoints that receive a handshake message not containing an extension that is mandatory to send for the offered TLS version or other negotiated parameters.
mki - Variable in class org.bouncycastle.tls.UseSRTPData
 
MockDatagramAssociation - Class in org.bouncycastle.tls.test
 
MockDatagramAssociation(int) - Constructor for class org.bouncycastle.tls.test.MockDatagramAssociation
 
mode - Variable in class org.bouncycastle.tls.HeartbeatExtension
 

N

N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
N - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
 
N - Variable in class org.bouncycastle.tls.ServerSRPParams
 
named_curve - Static variable in class org.bouncycastle.tls.ECCurveType
Indicates that a named curve is used.
namedGroup - Variable in class org.bouncycastle.tls.crypto.TlsDHConfig
 
namedGroup - Variable in class org.bouncycastle.tls.crypto.TlsECConfig
 
namedGroup - Variable in class org.bouncycastle.tls.KeyShareEntry
 
NamedGroup - Class in org.bouncycastle.tls
RFC 7919
NamedGroup() - Constructor for class org.bouncycastle.tls.NamedGroup
 
NamedGroupRole - Class in org.bouncycastle.tls
Note that the values here are implementation-specific and arbitrary.
NamedGroupRole() - Constructor for class org.bouncycastle.tls.NamedGroupRole
 
NameType - Class in org.bouncycastle.tls
 
NameType() - Constructor for class org.bouncycastle.tls.NameType
 
new_session_ticket - Static variable in class org.bouncycastle.tls.HandshakeType
 
NewSessionTicket - Class in org.bouncycastle.tls
 
NewSessionTicket(long, byte[]) - Constructor for class org.bouncycastle.tls.NewSessionTicket
 
nextTwoPow(int) - Static method in class org.bouncycastle.tls.ByteQueue
 
no_application_protocol - Static variable in class org.bouncycastle.tls.AlertDescription
In the event that the server supports no protocols that the client advertises, then the server SHALL respond with a fatal "no_application_protocol" alert.
no_certificate - Static variable in class org.bouncycastle.tls.AlertDescription
This alert was used in SSLv3 but not any version of TLS.
no_renegotiation - Static variable in class org.bouncycastle.tls.AlertDescription
Sent by the client in response to a hello request or by the server in response to a client hello after initial handshaking.
nonceMode - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
none - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
notifyAlertRaised(short, short, String, Throwable) - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifyAlertRaised(short, short, String, Throwable) - Method in interface org.bouncycastle.tls.TlsPeer
This method will be called when an alert is raised by the protocol.
notifyAlertReceived(short, short) - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifyAlertReceived(short, short) - Method in interface org.bouncycastle.tls.TlsPeer
This method will be called when an alert is received from the remote peer.
notifyClientCertificate(Certificate) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifyClientCertificate(DTLSServerProtocol.ServerHandshakeState, Certificate) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
notifyClientCertificate(Certificate) - Method in interface org.bouncycastle.tls.TlsServer
Called by the protocol handler to report the client certificate, only if TlsServer.getCertificateRequest() returned non-null.
notifyClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
notifyClientVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifyClientVersion(ProtocolVersion) - Method in interface org.bouncycastle.tls.TlsServer
 
notifyCloseHandle(TlsCloseable) - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifyCloseHandle(TlsCloseable) - Method in interface org.bouncycastle.tls.TlsPeer
 
notifyFallback(boolean) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifyFallback(boolean) - Method in interface org.bouncycastle.tls.TlsServer
 
notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifyHandshakeBeginning() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifyHandshakeBeginning() - Method in interface org.bouncycastle.tls.TlsPeer
Notifies the peer that a new handshake is about to begin.
notifyHandshakeComplete() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifyHandshakeComplete() - Method in interface org.bouncycastle.tls.TlsPeer
Notifies the peer that the handshake has been successfully completed.
notifyIdentityHint(byte[]) - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
notifyIdentityHint(byte[]) - Method in interface org.bouncycastle.tls.TlsPSKIdentity
 
notifyNewSessionTicket(NewSessionTicket) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifyNewSessionTicket(NewSessionTicket) - Method in interface org.bouncycastle.tls.TlsClient
RFC 5077 3.3.
notifyOfferedCipherSuites(int[]) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifyOfferedCipherSuites(int[]) - Method in interface org.bouncycastle.tls.TlsServer
 
notifyPRFDetermined() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
notifySecureRenegotiation(boolean) - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
notifySecureRenegotiation(boolean) - Method in interface org.bouncycastle.tls.TlsPeer
RFC 5746 3.4/3.6.
notifySelectedCipherSuite(int) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifySelectedCipherSuite(int) - Method in interface org.bouncycastle.tls.TlsClient
 
notifySelectedPSK(TlsPSK) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifySelectedPSK(TlsPSK) - Method in interface org.bouncycastle.tls.TlsClient
 
notifyServerCertificate(TlsServerCertificate) - Method in interface org.bouncycastle.tls.TlsAuthentication
Called by the protocol handler to report the server certificate Note: this method is responsible for certificate verification and validation
notifyServerVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifyServerVersion(ProtocolVersion) - Method in interface org.bouncycastle.tls.TlsClient
 
notifySession(TlsSession) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
notifySession(TlsSession) - Method in interface org.bouncycastle.tls.TlsServer
 
notifySessionID(byte[]) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifySessionID(byte[]) - Method in interface org.bouncycastle.tls.TlsClient
Notifies the client of the session_id sent in the ServerHello.
notifySessionToResume(TlsSession) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
notifySessionToResume(TlsSession) - Method in interface org.bouncycastle.tls.TlsClient
Notifies the client of the session that will be offered in ClientHello for resumption, if any.
NULL - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
NULL - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 

O

obfuscatedTicketAge - Variable in class org.bouncycastle.tls.PskIdentity
 
ocsp - Static variable in class org.bouncycastle.tls.CertificateStatusType
 
ocsp_multi - Static variable in class org.bouncycastle.tls.CertificateStatusType
 
OCSPStatusRequest - Class in org.bouncycastle.tls
RFC 3546 3.6
OCSPStatusRequest(Vector, Extensions) - Constructor for class org.bouncycastle.tls.OCSPStatusRequest
 
OCSPTest - Class in org.bouncycastle.tls.test
 
OCSPTest() - Constructor for class org.bouncycastle.tls.test.OCSPTest
 
off - Variable in class org.bouncycastle.tls.crypto.TlsDecodeResult
 
off - Variable in class org.bouncycastle.tls.crypto.TlsEncodeResult
 
offeredCipherSuites - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
offeredCipherSuites - Variable in class org.bouncycastle.tls.TlsServerProtocol
 
OfferedPsks - Class in org.bouncycastle.tls
 
OfferedPsks(Vector) - Constructor for class org.bouncycastle.tls.OfferedPsks
 
offerInput(byte[]) - Method in class org.bouncycastle.tls.TlsProtocol
Equivalent to offerInput(input, 0, input.length)
offerInput(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
Offer input from an arbitrary source.
oid_filters - Static variable in class org.bouncycastle.tls.ExtensionType
 
only() - Method in class org.bouncycastle.tls.ProtocolVersion
 
openConnection(URL) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
 
openConnection(URL, Proxy) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
 
openInputStream(URL) - Method in class org.bouncycastle.jsse.util.URLConnectionUtil
 
OpenPGP - Static variable in class org.bouncycastle.tls.CertificateType
 
org.bouncycastle.jsse - package org.bouncycastle.jsse
BC specific classes and interfaces for use with the BCJSSE JSSE provider.
org.bouncycastle.jsse.java.security - package org.bouncycastle.jsse.java.security
 
org.bouncycastle.jsse.provider - package org.bouncycastle.jsse.provider
The BCJSSE Provider classes.
org.bouncycastle.jsse.provider.test - package org.bouncycastle.jsse.provider.test
Regression tests and further examples of use for the org.bouncycastle.jsse package and the BCJSSE provider.
org.bouncycastle.jsse.util - package org.bouncycastle.jsse.util
 
org.bouncycastle.tls - package org.bouncycastle.tls
A low-level TLS/DTLS API.
org.bouncycastle.tls.crypto - package org.bouncycastle.tls.crypto
Definitions for the cryptography service layer supporting the APIs.
org.bouncycastle.tls.crypto.impl - package org.bouncycastle.tls.crypto.impl
Common classes used to support the JCA/JCE and BC light weight services.
org.bouncycastle.tls.crypto.impl.bc - package org.bouncycastle.tls.crypto.impl.bc
Service classes written to support the APIs using the BC light-weight API.
org.bouncycastle.tls.crypto.impl.jcajce - package org.bouncycastle.tls.crypto.impl.jcajce
Service classes written to support the APIs using the JCA and the JCE.
org.bouncycastle.tls.crypto.impl.jcajce.srp - package org.bouncycastle.tls.crypto.impl.jcajce.srp
Service classes written to support SRP-6a using the JCA and the JCE.
org.bouncycastle.tls.crypto.test - package org.bouncycastle.tls.crypto.test
 
org.bouncycastle.tls.test - package org.bouncycastle.tls.test
Regression tests and further examples of use for the org.bouncycastle.tls packages.
outputBuffer - Variable in class org.bouncycastle.tls.TlsProtocol
 

P

padded - Variable in class org.bouncycastle.tls.crypto.TlsDHConfig
 
padding - Static variable in class org.bouncycastle.tls.ExtensionType
 
padding - Variable in class org.bouncycastle.tls.HeartbeatMessage
 
parse(TlsContext, InputStream, OutputStream) - Static method in class org.bouncycastle.tls.Certificate
Deprecated.
Use version taking a Certificate.ParseOptions argument instead.
parse(Certificate.ParseOptions, TlsContext, InputStream, OutputStream) - Static method in class org.bouncycastle.tls.Certificate
Parse a Certificate from an InputStream.
parse(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.CertificateRequest
Parse a CertificateRequest from an InputStream.
parse(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.CertificateStatus
Parse a CertificateStatus from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.CertificateStatusRequest
Parse a CertificateStatusRequest from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.CertificateStatusRequestItemV2
Parse a CertificateStatusRequestItemV2 from an InputStream.
parse(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.CertificateURL
Parse a CertificateURL from an InputStream.
parse(ByteArrayInputStream, OutputStream) - Static method in class org.bouncycastle.tls.ClientHello
Parse a ClientHello from a ByteArrayInputStream.
parse(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.DigitallySigned
Parse a DigitallySigned from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.HeartbeatExtension
Parse a HeartbeatExtension from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.HeartbeatMessage
Parse a HeartbeatMessage from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.KeyShareEntry
Parse a KeyShareEntry from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.NewSessionTicket
Parse a NewSessionTicket from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.OCSPStatusRequest
Parse an OCSPStatusRequest from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.OfferedPsks
 
parse(InputStream) - Static method in class org.bouncycastle.tls.ProtocolName
Parse a ProtocolName from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.PskIdentity
 
parse(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.ServerHello
Parse a ServerHello from a ByteArrayInputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.ServerName
Parse a ServerName from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.ServerNameList
Parse a ServerNameList from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.ServerSRPParams
Parse a ServerSRPParams from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
Parse a SignatureAndHashAlgorithm from an InputStream.
parse(InputStream) - Static method in class org.bouncycastle.tls.TrustedAuthority
Parse a TrustedAuthority from an InputStream.
parse(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.URLAndHash
Parse a URLAndHash from an InputStream.
parseCertificate(byte[]) - Static method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
parseCertificate(JcaJceHelper, byte[]) - Static method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
parseOCSPResponse(byte[]) - Static method in class org.bouncycastle.tls.CertificateStatus
 
ParseOptions() - Constructor for class org.bouncycastle.tls.Certificate.ParseOptions
 
parseSupportedSignatureAlgorithms(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
password - Variable in class org.bouncycastle.tls.BasicTlsSRPIdentity
 
patchClientHelloWithCookie(byte[], byte[]) - Static method in class org.bouncycastle.tls.DTLSClientProtocol
 
payload - Variable in class org.bouncycastle.tls.HeartbeatMessage
 
peek(byte[]) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
peer_allowed_to_send - Static variable in class org.bouncycastle.tls.HeartbeatMode
 
peer_not_allowed_to_send - Static variable in class org.bouncycastle.tls.HeartbeatMode
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
peerPublicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
permits(Set<BCCryptoPrimitive>, String, AlgorithmParameters) - Method in interface org.bouncycastle.jsse.java.security.BCAlgorithmConstraints
 
permits(Set<BCCryptoPrimitive>, Key) - Method in interface org.bouncycastle.jsse.java.security.BCAlgorithmConstraints
 
permits(Set<BCCryptoPrimitive>, String, Key, AlgorithmParameters) - Method in interface org.bouncycastle.jsse.java.security.BCAlgorithmConstraints
 
pkipath - Static variable in class org.bouncycastle.tls.CertChainType
 
POP3 - Static variable in class org.bouncycastle.tls.ProtocolName
 
post_handshake_auth - Static variable in class org.bouncycastle.tls.ExtensionType
 
pow2_10 - Static variable in class org.bouncycastle.tls.MaxFragmentLength
 
pow2_11 - Static variable in class org.bouncycastle.tls.MaxFragmentLength
 
pow2_12 - Static variable in class org.bouncycastle.tls.MaxFragmentLength
 
pow2_9 - Static variable in class org.bouncycastle.tls.MaxFragmentLength
 
pre_agreed - Static variable in class org.bouncycastle.tls.IdentifierType
 
pre_shared_key - Static variable in class org.bouncycastle.tls.ExtensionType
 
preferLocalCipherSuites() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
preMasterSecret - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
preMasterSecret - Variable in class org.bouncycastle.tls.TlsRSAKeyExchange
 
previewInputRecord(byte[]) - Method in class org.bouncycastle.tls.TlsProtocol
 
previewOutputRecord(int) - Method in class org.bouncycastle.tls.TlsProtocol
 
prf(int, String, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
prf(int, String, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
PRF(SecurityParameters, TlsSecret, String, byte[], int) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
PRF(TlsCryptoParameters, TlsSecret, String, byte[], int) - Static method in class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
PRF(SecurityParameters, TlsSecret, String, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
PRF(TlsContext, TlsSecret, String, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
prf_1_0(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
prf_1_0(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
prf_1_2(int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
prf_1_2(int, byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
prf_SSL(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
prf_SSL(byte[], int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
prfAlgorithm - Variable in class org.bouncycastle.tls.BasicTlsPSKExternal
 
PRFAlgorithm - Class in org.bouncycastle.tls
RFC 5246 Note that the values here are implementation-specific and arbitrary.
PRFAlgorithm() - Constructor for class org.bouncycastle.tls.PRFAlgorithm
 
PRFTest - Class in org.bouncycastle.tls.test
 
PRFTest() - Constructor for class org.bouncycastle.tls.test.PRFTest
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSigner
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSSigner
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSASigner
 
privateKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
process13FinishedMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsProtocol
 
process13HelloRetryRequest(ServerHello) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
process13ServerHello(ServerHello, boolean) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
process13ServerHelloCoda(ServerHello, boolean) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
processCertificateRequest(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processCertificateStatus(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processCertificateVerify(DTLSServerProtocol.ServerHandshakeState, byte[], TlsHandshakeHash) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientCertificate(Certificate) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
processClientCertificate(DTLSServerProtocol.ServerHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
processClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processClientCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
processClientCertificate(Certificate) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
processClientCredentials(TlsCredentials) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
processClientCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
processClientExtensions(Hashtable) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
processClientExtensions(Hashtable) - Method in class org.bouncycastle.tls.SRPTlsServer
 
processClientExtensions(Hashtable) - Method in interface org.bouncycastle.tls.TlsServer
 
processClientHello(DTLSServerProtocol.ServerHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientHello(DTLSServerProtocol.ServerHandshakeState, ClientHello) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
processClientKeyExchange(DTLSServerProtocol.ServerHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
processClientKeyExchange(InputStream) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
processClientKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
processClientSupplementalData(Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
processClientSupplementalData(DTLSServerProtocol.ServerHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
processClientSupplementalData(Vector) - Method in interface org.bouncycastle.tls.TlsServer
 
processEphemeral(byte[]) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processEphemeral(byte[]) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processEphemeralDH(byte[]) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processEphemeralECDH(byte[]) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processFinished(byte[], byte[]) - Method in class org.bouncycastle.tls.DTLSProtocol
 
processFinishedMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsProtocol
 
processHelloVerifyRequest(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processMaxFragmentLengthExtension(Hashtable, Hashtable, short) - Method in class org.bouncycastle.tls.TlsProtocol
 
processNewSessionTicket(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processRecord(short, byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
processServerCertificate(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
processServerCertificate(Certificate) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
processServerCertificate(Certificate) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
processServerCredentials(TlsCredentials) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
processServerCredentials(TlsCredentials) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
processServerExtensions(Hashtable) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
processServerExtensions(Hashtable) - Method in class org.bouncycastle.tls.SRPTlsClient
 
processServerExtensions(Hashtable) - Method in interface org.bouncycastle.tls.TlsClient
The TlsClientProtocol implementation validates that any server extensions received correspond to client extensions sent.
processServerHello(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processServerHello(ServerHello) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
processServerKeyExchange(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
processServerKeyExchange(InputStream) - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
processServerKeyExchange(InputStream) - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
processServerSupplementalData(Vector) - Method in class org.bouncycastle.tls.AbstractTlsClient
 
processServerSupplementalData(DTLSClientProtocol.ClientHandshakeState, byte[]) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
processServerSupplementalData(Vector) - Method in interface org.bouncycastle.tls.TlsClient
 
protectionProfiles - Variable in class org.bouncycastle.tls.UseSRTPData
 
protocol - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
protocol_version - Static variable in class org.bouncycastle.tls.AlertDescription
The protocol version the client has attempted to negotiate is recognized but not supported.
ProtocolName - Class in org.bouncycastle.tls
RFC 7301 Represents a protocol name for use with ALPN.
ProtocolVersion - Class in org.bouncycastle.tls
 
protocolVersions - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
protocolVersions - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
PROVIDER_NAME - Static variable in class org.bouncycastle.jsse.provider.BouncyCastleJsseProvider
 
psk - Variable in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
psk - Static variable in class org.bouncycastle.tls.ClientAuthenticationType
 
PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
psk - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
psk_dhe_ke - Static variable in class org.bouncycastle.tls.PskKeyExchangeMode
 
psk_identity_hint - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
psk_ke - Static variable in class org.bouncycastle.tls.PskKeyExchangeMode
 
psk_key_exchange_modes - Static variable in class org.bouncycastle.tls.ExtensionType
 
PskIdentity - Class in org.bouncycastle.tls
 
PskIdentity(byte[], long) - Constructor for class org.bouncycastle.tls.PskIdentity
 
pskIdentity - Variable in class org.bouncycastle.tls.PSKTlsClient
 
pskIdentity - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
pskIdentityManager - Variable in class org.bouncycastle.tls.PSKTlsServer
 
pskIdentityManager - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
PskKeyExchangeMode - Class in org.bouncycastle.tls
 
PskKeyExchangeMode() - Constructor for class org.bouncycastle.tls.PskKeyExchangeMode
 
PSKTls13ClientTest - Class in org.bouncycastle.tls.test
 
PSKTls13ClientTest() - Constructor for class org.bouncycastle.tls.test.PSKTls13ClientTest
 
PSKTls13ServerTest - Class in org.bouncycastle.tls.test
 
PSKTls13ServerTest() - Constructor for class org.bouncycastle.tls.test.PSKTls13ServerTest
 
PSKTlsClient - Class in org.bouncycastle.tls
 
PSKTlsClient(TlsCrypto, byte[], byte[]) - Constructor for class org.bouncycastle.tls.PSKTlsClient
 
PSKTlsClient(TlsCrypto, TlsPSKIdentity) - Constructor for class org.bouncycastle.tls.PSKTlsClient
 
PSKTlsClientTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a TLS handshake with an external TLS server.
PSKTlsClientTest() - Constructor for class org.bouncycastle.tls.test.PSKTlsClientTest
 
PSKTlsServer - Class in org.bouncycastle.tls
 
PSKTlsServer(TlsCrypto, TlsPSKIdentityManager) - Constructor for class org.bouncycastle.tls.PSKTlsServer
 
PSKTlsServerTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a TLS handshake with an external TLS client.
PSKTlsServerTest() - Constructor for class org.bouncycastle.tls.test.PSKTlsServerTest
 
PSSCredentialsTest - Class in org.bouncycastle.jsse.provider.test
 
PSSCredentialsTest() - Constructor for class org.bouncycastle.jsse.provider.test.PSSCredentialsTest
 
pubKeyDH - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
pubKeyDH - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
pubKeyEC - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
pubKeyEC - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
pubKeyEd25519 - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
pubKeyEd448 - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
pubKeyRSA - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
pubKeyRSA - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
publicKey - Variable in class org.bouncycastle.tls.crypto.impl.bc.BcTlsVerifier
 
publicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
publicKey - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 

R

raiseAlertFatal(short, String, Throwable) - Method in class org.bouncycastle.tls.TlsProtocol
 
raiseAlertWarning(short, String) - Method in class org.bouncycastle.tls.TlsProtocol
 
random - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
random - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
randomData - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
RawPublicKey - Static variable in class org.bouncycastle.tls.CertificateType
 
rc2 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
RC2_CBC_40 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
rc4 - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
RC4_128 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
RC4_40 - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
read(byte[], int, int, int) - Method in class org.bouncycastle.tls.ByteQueue
Read data from the buffer.
read() - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
read(byte[]) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
read(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
readAllOrNothing(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readALPNExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readALPNExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readApplicationData(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
Read data from the network.
readASN1Object(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
readCertificateAuthoritiesExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readCertificateTypeExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readCertificateTypeExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readClientCertificateURLExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readCompressCertificateExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readCookieExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readDERObject(byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
Deprecated.
Will be removed. Use readASN1Object in combination with requireDEREncoding instead
readDHParameter(InputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
readEarlyDataIndication(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readEarlyDataMaxSize(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readEncryptThenMACExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readExtendedMasterSecretExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readExtensions(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
 
readExtensionsData(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
 
readExtensionsData13(int, byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
 
readExtensionsDataClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsProtocol
 
readFully(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readFully(byte[], InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readHeartbeatExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readInput(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
Retrieves received application data.
readInt32() - Method in class org.bouncycastle.tls.ByteQueue
 
readInt32(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readKeyShareClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readKeyShareHelloRetryRequest(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readKeyShareServerHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readMac - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
readMac - Variable in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
readMaxFragmentLengthExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readOIDFiltersExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readOpaque16(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque16(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque24(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque24(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque8(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque8(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOpaque8(InputStream, int, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readOutput(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
Retrieves encrypted data to be sent.
readPaddingExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readPostHandshakeAuthExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readPreSharedKeyClientHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readPreSharedKeyServerHello(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readPSKKeyExchangeModesExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readRecordSizeLimitExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readServerExtensions() - Method in class org.bouncycastle.tls.SessionParameters
 
readServerNameExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readServerNameExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSignatureAlgorithmsCertExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSignatureAlgorithmsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSRPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
readSRPParameter(InputStream) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
readStatusRequestExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readStatusRequestV2Extension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSupplementalDataMessage(ByteArrayInputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
 
readSupportedGroupsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSupportedPointFormatsExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSupportedVersionsExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readSupportedVersionsExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readTruncatedHMacExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readTrustedCAKeysExtensionClient(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readTrustedCAKeysExtensionServer(byte[]) - Static method in class org.bouncycastle.tls.TlsExtensionsUtils
 
readUint16(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint16(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint16Array(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint24(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint24(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint32(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint32(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint48(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint48(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint8(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint8(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint8Array(int, InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUint8ArrayWithUint8Length(InputStream, int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readUseSRTPExtension(byte[]) - Static method in class org.bouncycastle.tls.TlsSRTPUtils
 
readVersion(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
readVersion(InputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
receive(byte[], int, int, int) - Method in interface org.bouncycastle.tls.DatagramReceiver
 
receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.DTLSTransport
 
receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.test.LoggingDatagramTransport
 
receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
receive(byte[], int, int, int) - Method in class org.bouncycastle.tls.UDPTransport
 
receive13CertificateRequest(ByteArrayInputStream, boolean) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receive13ClientCertificate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receive13ClientCertificateVerify(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receive13ClientFinished(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receive13EncryptedExtensions(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receive13KeyUpdate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsProtocol
 
receive13NewSessionTicket(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receive13ServerCertificate(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receive13ServerCertificateVerify(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receive13ServerFinished(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receiveCertificateMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receiveCertificateRequest(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receiveCertificateVerifyMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receiveClientHelloMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receiveClientKeyExchangeMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
receivedChangeCipherSpec - Variable in class org.bouncycastle.tls.TlsProtocol
 
receiveDHConfig(TlsContext, TlsDHGroupVerifier, InputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
receiveECDHConfig(TlsContext, InputStream) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
receiveLimit - Variable in class org.bouncycastle.tls.UDPTransport
 
receiveNewSessionTicket(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDH
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDH
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX25519
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcX448
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsDH
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsECDH
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX25519
 
receivePeerValue(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceX448
 
receivePeerValue(byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsAgreement
Pass in the public key for the peer to the agreement calculator.
receiveServerHelloMessage(ByteArrayInputStream) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
record_iv_length - Variable in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
record_overflow - Static variable in class org.bouncycastle.tls.AlertDescription
A TLSCiphertext record was received that had a length more than 2^14+2048 bytes, or a record decrypted to a TLSCompressed record with more than 2^14+1024 bytes.
record_size_limit - Static variable in class org.bouncycastle.tls.ExtensionType
 
RecordFormat - Class in org.bouncycastle.tls
 
RecordFormat() - Constructor for class org.bouncycastle.tls.RecordFormat
 
RecordPreview - Class in org.bouncycastle.tls
 
recordType - Variable in class org.bouncycastle.tls.crypto.TlsEncodeResult
 
refersToAnECDHCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refersToAnECDSACurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refersToAnXDHCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refersToASpecificCurve(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refersToASpecificFiniteField(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refersToASpecificGroup(int) - Static method in class org.bouncycastle.tls.NamedGroup
 
refuseRenegotiation() - Method in class org.bouncycastle.tls.TlsProtocol
 
rekeyCipher(SecurityParameters, TlsAEADCipherImpl, byte[], boolean) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
rekeyDecoder() - Method in interface org.bouncycastle.tls.crypto.TlsCipher
 
rekeyDecoder() - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
rekeyEncoder() - Method in interface org.bouncycastle.tls.crypto.TlsCipher
 
rekeyEncoder() - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
removeData(int) - Method in class org.bouncycastle.tls.ByteQueue
Remove some bytes from our data from the beginning.
removeData(byte[], int, int, int) - Method in class org.bouncycastle.tls.ByteQueue
Remove data from the buffer.
removeData(int, int) - Method in class org.bouncycastle.tls.ByteQueue
 
renegotiation_info - Static variable in class org.bouncycastle.tls.ExtensionType
 
RenegotiationPolicy - Class in org.bouncycastle.tls
Note that the values here are implementation-specific and arbitrary.
RenegotiationPolicy() - Constructor for class org.bouncycastle.tls.RenegotiationPolicy
 
reportServerVersion(DTLSClientProtocol.ClientHandshakeState, ProtocolVersion) - Method in class org.bouncycastle.tls.DTLSClientProtocol
 
request - Variable in class org.bouncycastle.tls.CertificateStatusRequest
 
request - Variable in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
requestExtensions - Variable in class org.bouncycastle.tls.OCSPStatusRequest
 
requireDEREncoding(ASN1Object, byte[]) - Static method in class org.bouncycastle.tls.TlsUtils
 
requiresCertificateVerify() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
requiresCertificateVerify() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
requiresCertificateVerify() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
requiresCertificateVerify() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
requiresCloseNotify() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
requiresCloseNotify() - Method in interface org.bouncycastle.tls.TlsPeer
This option is provided as a last resort for interoperability with TLS peers that fail to correctly send a close_notify alert at end of stream.
requiresExtendedMasterSecret() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
requiresExtendedMasterSecret() - Method in interface org.bouncycastle.tls.TlsPeer
This implementation supports RFC 7627 and will always negotiate the extended_master_secret extension where possible.
requireSRPServerExtension() - Method in class org.bouncycastle.tls.SRPTlsClient
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
requiresServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
requiresServerKeyExchange() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
requireStatusRequestVersion(int, int) - Static method in class org.bouncycastle.tls.CertificateStatus
 
reset() - Method in class org.bouncycastle.tls.CombinedHash
 
reset() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
 
reset() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
reset() - Method in interface org.bouncycastle.tls.crypto.TlsHash
Reset the hash underlying this service.
reset() - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Reset the MAC underlying this service.
respond(OCSPReq) - Method in class org.bouncycastle.tls.test.TestOCSPCertServer
 
responderIDList - Variable in class org.bouncycastle.tls.OCSPStatusRequest
 
response - Variable in class org.bouncycastle.tls.CertificateStatus
 
resumedSession - Variable in class org.bouncycastle.tls.TlsProtocol
 
resumeHandshake() - Method in class org.bouncycastle.tls.TlsProtocol
 
retryCookie - Variable in class org.bouncycastle.tls.TlsProtocol
 
retryGroup - Variable in class org.bouncycastle.tls.TlsProtocol
 
rfc2409_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc2409_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_1536 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_2048 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_3072 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_4096 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_6144 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc3526_8192 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc4306_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc4306_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc5054_1024 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_1536 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_2048 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_3072 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_4096 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_6144 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5054_8192 - Static variable in class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
rfc5996_1024 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc5996_768 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc7919_ffdhe2048 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc7919_ffdhe3072 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc7919_ffdhe4096 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc7919_ffdhe6144 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rfc7919_ffdhe8192 - Static variable in class org.bouncycastle.tls.crypto.DHStandardGroups
 
rootCertBin - Static variable in class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
rootCrlBin - Static variable in class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
rsa - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
rsa - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
RSA_ENCRYPTION - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
 
rsa_ephemeral_dh_RESERVED - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
RSA_EXPORT - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
rsa_fixed_dh - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
rsa_fixed_ecdh - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
rsa_pkcs1_sha1 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pkcs1_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pkcs1_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pkcs1_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
RSA_PSK - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_pss_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_pss_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_pss_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_rsae_sha256 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_rsae_sha384 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureAlgorithm
 
rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
rsa_pss_rsae_sha512 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
rsa_sign - Static variable in class org.bouncycastle.tls.ClientCertificateType
 
RSAUtil - Class in org.bouncycastle.tls.crypto.impl
 
RSAUtil() - Constructor for class org.bouncycastle.tls.crypto.impl.RSAUtil
 
run() - Method in class org.bouncycastle.tls.test.HTTPSServerThread
 
run() - Method in class org.bouncycastle.tls.test.TestOCSPCertServer.ServerTask
 
runCipher(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
runTest() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
runTest() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
runTest() - Method in class org.bouncycastle.tls.test.DTLSTestCase
 
runTest() - Method in class org.bouncycastle.tls.test.TlsTestCase
 
runTestBasicTlsConnection(boolean) - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest
 

S

S - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
S - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
s - Variable in class org.bouncycastle.tls.ServerSRPParams
 
safeDecryptPreMasterSecret(TlsCryptoParameters, RSAKeyParameters, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcDefaultTlsCredentialedDecryptor
 
safeDecryptPreMasterSecret(TlsCryptoParameters, PrivateKey, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceDefaultTlsCredentialedDecryptor
 
safePreviewRecordHeader(byte[]) - Method in class org.bouncycastle.tls.TlsProtocol
 
safeReadFullRecord(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
 
safeReadRecord() - Method in class org.bouncycastle.tls.TlsProtocol
 
safeWriteRecord(short, byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
 
salt - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
 
sealHashAlgorithms() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
secp160k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp160r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp160r2 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp192k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp192r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp224k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp224r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp256k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp256r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp384r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
secp521r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect163k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect163r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect163r2 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect193r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect193r2 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect233k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect233r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect239k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect283k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect283r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect409k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect409r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect571k1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
sect571r1 - Static variable in class org.bouncycastle.tls.NamedGroup
 
SecurityParameters - Class in org.bouncycastle.tls
Carrier class for general security parameters.
SecurityParameters() - Constructor for class org.bouncycastle.tls.SecurityParameters
 
SEED_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
select(T, List<String>) - Method in interface org.bouncycastle.jsse.BCApplicationProtocolSelector
 
selectCipherSuite(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectDH(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectDHDefault(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectECDH(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectECDHDefault(int) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectedCipherSuite - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
selectedProtocolName - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
selectedPSK13 - Variable in class org.bouncycastle.tls.TlsProtocol
 
selectPrivateValue() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
selectPrivateValue() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
selectProtocolName() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
selectProtocolName(Vector, Vector) - Method in class org.bouncycastle.tls.AbstractTlsServer
 
send(byte[], int, int) - Method in interface org.bouncycastle.tls.DatagramSender
 
send(byte[], int, int) - Method in class org.bouncycastle.tls.DTLSTransport
 
send(byte[], int, int) - Method in class org.bouncycastle.tls.test.LoggingDatagramTransport
 
send(byte[], int, int) - Method in class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
send(byte[], int, int) - Method in class org.bouncycastle.tls.UDPTransport
 
send13CertificateMessage(Certificate) - Method in class org.bouncycastle.tls.TlsProtocol
 
send13CertificateVerifyMessage(DigitallySigned) - Method in class org.bouncycastle.tls.TlsProtocol
 
send13ClientHelloRetry() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
send13EncryptedExtensionsMessage(Hashtable) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
send13FinishedMessage() - Method in class org.bouncycastle.tls.TlsProtocol
 
send13KeyUpdate(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
 
send13ServerHelloCoda(ServerHello, boolean) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendCertificateMessage(TlsContext, DTLSReliableHandshake, Certificate, OutputStream) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
sendCertificateMessage(Certificate, OutputStream) - Method in class org.bouncycastle.tls.TlsProtocol
 
sendCertificateRequestMessage(CertificateRequest) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendCertificateStatusMessage(CertificateStatus) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendCertificateVerifyMessage(DigitallySigned) - Method in class org.bouncycastle.tls.TlsClientProtocol
 
sendChangeCipherSpec() - Method in class org.bouncycastle.tls.TlsProtocol
 
sendChangeCipherSpecMessage() - Method in class org.bouncycastle.tls.TlsProtocol
 
sendClientHello() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
sendClientHelloMessage() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
sendClientKeyExchange() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
sendFinishedMessage() - Method in class org.bouncycastle.tls.TlsProtocol
 
sendHelloRequestMessage() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendLimit - Variable in class org.bouncycastle.tls.UDPTransport
 
sendNewSessionTicketMessage(NewSessionTicket) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendServerHelloDoneMessage() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendServerHelloMessage(ServerHello) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendServerKeyExchangeMessage(byte[]) - Method in class org.bouncycastle.tls.TlsServerProtocol
 
sendSupplementalDataMessage(Vector) - Method in class org.bouncycastle.tls.TlsProtocol
 
server - Static variable in class org.bouncycastle.tls.ConnectionEnd
 
server_authz - Static variable in class org.bouncycastle.tls.ExtensionType
 
SERVER_CERT_REQ_MANDATORY - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Server will request a client certificate and receiving one is mandatory
SERVER_CERT_REQ_NONE - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Server will not request a client certificate
SERVER_CERT_REQ_OPTIONAL - Static variable in class org.bouncycastle.tls.test.TlsTestConfig
Server will request a client certificate but receiving one is optional
server_certificate_type - Static variable in class org.bouncycastle.tls.ExtensionType
 
server_finished - Static variable in class org.bouncycastle.tls.ExporterLabel
 
server_hello - Static variable in class org.bouncycastle.tls.HandshakeType
 
server_hello_done - Static variable in class org.bouncycastle.tls.HandshakeType
 
server_key_exchange - Static variable in class org.bouncycastle.tls.HandshakeType
 
server_name - Static variable in class org.bouncycastle.tls.ExtensionType
 
serverAuthSigAlg - Variable in class org.bouncycastle.tls.test.TlsTestConfig
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the ServerKeyExchange signature (if one is sent).
serverCertificate - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
 
serverCertificate - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
serverCertificate - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
serverCertReq - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures whether the test server will send a certificate request.
serverCertReqSigAlgs - Variable in class org.bouncycastle.tls.test.TlsTestConfig
If TLS 1.2 or higher is negotiated, configures the set of supported signature algorithms in the CertificateRequest (if one is sent).
serverCheckSigAlgOfClientCerts - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Control whether the server will call {@link TlsUtils#checkPeerSigAlgs(TlsContext, TlsCertificate[]) to check the client certificate chain.
serverCredentials - Variable in class org.bouncycastle.tls.TlsDHEKeyExchange
 
serverCredentials - Variable in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
serverCredentials - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
serverCredentials - Variable in class org.bouncycastle.tls.TlsRSAKeyExchange
 
serverCredentials - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
serverCrypto - Variable in class org.bouncycastle.tls.test.TlsTestConfig
 
serverEncryptor - Variable in class org.bouncycastle.tls.TlsPSKKeyExchange
 
serverEncryptor - Variable in class org.bouncycastle.tls.TlsRSAKeyExchange
 
serverExtensions - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
serverExtensions - Variable in class org.bouncycastle.tls.TlsProtocol
 
serverHandshake(DTLSServerProtocol.ServerHandshakeState, DTLSRecordLayer, DTLSRequest) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
ServerHandshakeState() - Constructor for class org.bouncycastle.tls.DTLSServerProtocol.ServerHandshakeState
 
ServerHello - Class in org.bouncycastle.tls
 
ServerHello(byte[], int, Hashtable) - Constructor for class org.bouncycastle.tls.ServerHello
 
ServerHello(ProtocolVersion, byte[], byte[], int, Hashtable) - Constructor for class org.bouncycastle.tls.ServerHello
 
serverKeyStore - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
ServerName - Class in org.bouncycastle.tls
RFC 6066 3.
ServerName(short, byte[]) - Constructor for class org.bouncycastle.tls.ServerName
 
ServerNameList - Class in org.bouncycastle.tls
 
ServerNameList(Vector) - Constructor for class org.bouncycastle.tls.ServerNameList
 
serverNameList - Variable in class org.bouncycastle.tls.ServerNameList
 
serverNegotiateVersion - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures a protocol version the server will unconditionally negotiate.
ServerOnlyTlsAuthentication - Class in org.bouncycastle.tls
 
ServerOnlyTlsAuthentication() - Constructor for class org.bouncycastle.tls.ServerOnlyTlsAuthentication
 
serverPassword - Variable in class org.bouncycastle.jsse.provider.test.CipherSuitesTestConfig
 
ServerSRPParams - Class in org.bouncycastle.tls
 
ServerSRPParams(BigInteger, BigInteger, byte[], BigInteger) - Constructor for class org.bouncycastle.tls.ServerSRPParams
 
serverSupportedVersions - Variable in class org.bouncycastle.tls.test.TlsTestConfig
Configures the supported protocol versions for the server.
ServerTask(int, TestOCSPCertServer) - Constructor for class org.bouncycastle.tls.test.TestOCSPCertServer.ServerTask
 
session_ticket - Static variable in class org.bouncycastle.tls.ExtensionType
 
SessionID - Class in org.bouncycastle.tls
 
SessionID(byte[]) - Constructor for class org.bouncycastle.tls.SessionID
 
sessionMasterSecret - Variable in class org.bouncycastle.tls.TlsProtocol
 
SessionParameters - Class in org.bouncycastle.tls
 
sessionParameters - Variable in class org.bouncycastle.tls.TlsProtocol
 
SessionParameters.Builder - Class in org.bouncycastle.tls
 
setAlgorithmConstraints(BCAlgorithmConstraints) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setAppDataSplitMode(int) - Method in class org.bouncycastle.tls.TlsProtocol
 
setApplicationProtocols(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setBCHandshakeApplicationProtocolSelector(BCApplicationProtocolSelector<SSLEngine>) - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
setBCHandshakeApplicationProtocolSelector(BCApplicationProtocolSelector<SSLSocket>) - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
setBCSessionToResume(BCExtendedSSLSession) - Method in interface org.bouncycastle.jsse.BCSSLEngine
 
setBCSessionToResume(BCExtendedSSLSession) - Method in interface org.bouncycastle.jsse.BCSSLSocket
 
setCipherSuite(int) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setCipherSuites(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setCompressionAlgorithm(short) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setEndpointIdentificationAlgorithm(String) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setExplicitNG(BigInteger[]) - Method in class org.bouncycastle.tls.crypto.TlsSRPConfig
Set the (N, g) values used for SRP-6.
setExtendedMasterSecret(boolean) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setHost(String) - Method in interface org.bouncycastle.jsse.BCSSLSocket
Allows explicit setting of the 'host' String when the SocketFactory methods that include it as an argument are not used.
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceAEADCipherImpl
 
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherImpl
 
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceBlockCipherWithCBCImplicitIVImpl
 
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
setKey(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsAEADCipherImpl
Set the key to be used by the AEAD cipher implementation supporting this service.
setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.impl.TlsBlockCipherImpl
Set the key to be used by the block cipher implementation supporting this service.
setKey(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Set the key to be used by the MAC implementation supporting this service.
setLocalCertificate(Certificate) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setMasterSecret(TlsSecret) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setMaxChainLength(int) - Method in class org.bouncycastle.tls.Certificate.ParseOptions
 
setMaximumPacketSize(int) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setNeedClientAuth(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setNegotiatedVersion(ProtocolVersion) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setParameters(BCSSLParameters) - Method in interface org.bouncycastle.jsse.BCSSLEngine
Sets parameters according to the properties in a BCSSLParameters.
setParameters(BCSSLParameters) - Method in interface org.bouncycastle.jsse.BCSSLSocket
Sets parameters according to the properties in a BCSSLParameters.
setPeerCertificate(Certificate) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setProtocols(String[]) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setProvider(Provider) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
Set the provider of cryptographic services for any JcaTlsCrypto we build.
setProvider(String) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCryptoProvider
Set the provider of cryptographic services for any JcaTlsCrypto we build by name.
setPSKIdentity(byte[]) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setResumableHandshake(boolean) - Method in class org.bouncycastle.tls.TlsProtocol
 
setServerExtensions(Hashtable) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setServerNames(List<BCSNIServerName>) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setSNIMatchers(Collection<BCSNIMatcher>) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setSRPIdentity(byte[]) - Method in class org.bouncycastle.tls.SessionParameters.Builder
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.ConfigTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.InstanceTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.PSSCredentialsTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.SSLServerSocketTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
setUp() - Method in class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
setUp() - Method in class org.bouncycastle.tls.test.OCSPTest
 
setup13Cipher(TlsAEADCipherImpl, byte[], TlsSecret, int) - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
setUseCipherSuitesOrder(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
setUserObject(Object) - Method in interface org.bouncycastle.tls.TlsContext
 
setVerifyRequests(boolean) - Method in class org.bouncycastle.tls.DTLSServerProtocol
 
setWantClientAuth(boolean) - Method in class org.bouncycastle.jsse.BCSSLParameters
 
sha - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
sha1 - Variable in class org.bouncycastle.tls.CombinedHash
 
sha1 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
sha1 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
sha1Hash - Variable in class org.bouncycastle.tls.URLAndHash
 
sha224 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
sha224 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
sha256 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
sha256 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
sha384 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
sha384 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
sha512 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
sha512 - Static variable in class org.bouncycastle.tls.HashAlgorithm
 
shouldCheckSigAlgOfPeerCerts() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
shouldCheckSigAlgOfPeerCerts() - Method in interface org.bouncycastle.tls.TlsPeer
Deprecated.
No longer called by the protocol classes. Can call TlsUtils.checkPeerSigAlgs(TlsContext, TlsCertificate[]) once a complete CertPath has been determined (i.e. as part of chain validation).
shouldSelectProtocolNameEarly() - Method in class org.bouncycastle.tls.AbstractTlsServer
 
shouldUseExtendedMasterSecret() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
shouldUseExtendedMasterSecret() - Method in interface org.bouncycastle.tls.TlsPeer
 
shouldUseExtendedPadding() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
shouldUseExtendedPadding() - Method in interface org.bouncycastle.tls.TlsPeer
See RFC 5246 6.2.3.2.
shouldUseGMTUnixTime() - Method in class org.bouncycastle.tls.AbstractTlsPeer
 
shouldUseGMTUnixTime() - Method in interface org.bouncycastle.tls.TlsPeer
draft-mathewson-no-gmtunixtime-00 2.
shrink() - Method in class org.bouncycastle.tls.ByteQueue
 
signature - Variable in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
signature_algorithms - Static variable in class org.bouncycastle.tls.ExtensionType
 
signature_algorithms_cert - Static variable in class org.bouncycastle.tls.ExtensionType
 
SignatureAlgorithm - Class in org.bouncycastle.tls
RFC 5246 7.4.1.4.1 (in RFC 2246, there were no specific values assigned)
SignatureAlgorithm() - Constructor for class org.bouncycastle.tls.SignatureAlgorithm
 
signatureAndHashAlgorithm - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
SignatureAndHashAlgorithm - Class in org.bouncycastle.tls
RFC 5246 7.4.1.4.1
SignatureAndHashAlgorithm(short, short) - Constructor for class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
SignatureScheme - Class in org.bouncycastle.tls
 
SignatureScheme() - Constructor for class org.bouncycastle.tls.SignatureScheme
 
signed_certificate_timestamp - Static variable in class org.bouncycastle.tls.ExtensionType
 
signer - Variable in class org.bouncycastle.tls.DefaultTlsCredentialedSigner
 
SimpleClient(boolean, KeyStore) - Constructor for class org.bouncycastle.jsse.provider.test.BasicTlsTest.SimpleClient
 
SimulatedTlsSRPIdentityManager - Class in org.bouncycastle.tls
An implementation of TlsSRPIdentityManager that simulates the existence of "unknown" identities to obscure the fact that there is no verifier for them.
SimulatedTlsSRPIdentityManager(SRP6Group, TlsSRP6VerifierGenerator, TlsMAC) - Constructor for class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
 
skip(long) - Method in class org.bouncycastle.tls.ByteQueueInputStream
 
skip13CertificateRequest() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
skip13ClientCertificate() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
skip13ClientCertificateVerify() - Method in class org.bouncycastle.tls.TlsServerProtocol
 
skip13ServerCertificate() - Method in class org.bouncycastle.tls.TlsClientProtocol
 
skipClientCredentials() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
skipClientCredentials() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
skipClientCredentials() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
skipClientCredentials() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
skipIdentityHint() - Method in class org.bouncycastle.tls.BasicTlsPSKIdentity
 
skipIdentityHint() - Method in interface org.bouncycastle.tls.TlsPSKIdentity
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHanonKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHEKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsDHKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHEKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsECDHKeyExchange
 
skipServerCredentials() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsPSKKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsRSAKeyExchange
 
skipServerCredentials() - Method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
skipServerKeyExchange() - Method in class org.bouncycastle.tls.AbstractTlsKeyExchange
 
skipServerKeyExchange() - Method in interface org.bouncycastle.tls.TlsKeyExchange
 
sm2 - Static variable in class org.bouncycastle.tls.crypto.CryptoSignatureAlgorithm
 
SM2 - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
SM2_ENCRYPTION - Static variable in class org.bouncycastle.tls.crypto.TlsCertificateRole
 
sm2sig_sm3 - Static variable in class org.bouncycastle.tls.SignatureScheme
 
sm3 - Static variable in class org.bouncycastle.tls.crypto.CryptoHashAlgorithm
 
SM4_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
SM4_CCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
SM4_GCM - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
SNI_HOST_NAME - Static variable in class org.bouncycastle.jsse.BCStandardConstants
 
SNISocketFactory - Class in org.bouncycastle.jsse.util
 
SNISocketFactory(SSLSocketFactory, URL) - Constructor for class org.bouncycastle.jsse.util.SNISocketFactory
 
SNIUtil - Class in org.bouncycastle.jsse.util
 
SNIUtil() - Constructor for class org.bouncycastle.jsse.util.SNIUtil
 
socket - Variable in class org.bouncycastle.tls.UDPTransport
 
SPDY_1 - Static variable in class org.bouncycastle.tls.ProtocolName
 
SPDY_2 - Static variable in class org.bouncycastle.tls.ProtocolName
 
SPDY_3 - Static variable in class org.bouncycastle.tls.ProtocolName
 
srp - Static variable in class org.bouncycastle.tls.ExtensionType
 
SRP - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
SRP6Client - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
Implements the client side SRP-6a protocol.
SRP6Client() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
SRP6Group - Class in org.bouncycastle.tls.crypto
Carrier class for SRP-6 group parameters.
SRP6Group(BigInteger, BigInteger) - Constructor for class org.bouncycastle.tls.crypto.SRP6Group
Base constructor.
SRP6Server - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
Implements the server side SRP-6a protocol.
SRP6Server() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
SRP6StandardGroups - Class in org.bouncycastle.tls.crypto
A selection of standard groups for SRP-6.
SRP6StandardGroups() - Constructor for class org.bouncycastle.tls.crypto.SRP6StandardGroups
 
SRP6VerifierGenerator - Class in org.bouncycastle.tls.crypto.impl.jcajce.srp
Generates new SRP verifier for user
SRP6VerifierGenerator() - Constructor for class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6VerifierGenerator
 
SRP_DSS - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
SRP_RSA - Static variable in class org.bouncycastle.tls.KeyExchangeAlgorithm
 
srpClient - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpConfig - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
 
srpConfigVerifier - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpIdentity - Variable in class org.bouncycastle.tls.SRPTlsClient
 
srpIdentity - Variable in class org.bouncycastle.tls.SRPTlsServer
 
srpIdentity - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpIdentityManager - Variable in class org.bouncycastle.tls.SRPTlsServer
 
srpLoginParameters - Variable in class org.bouncycastle.tls.SRPTlsServer
 
srpLoginParameters - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpPeerCredentials - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpSalt - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
srpServer - Variable in class org.bouncycastle.tls.TlsSRPKeyExchange
 
SRPTlsClient - Class in org.bouncycastle.tls
 
SRPTlsClient(TlsCrypto, byte[], byte[]) - Constructor for class org.bouncycastle.tls.SRPTlsClient
 
SRPTlsClient(TlsCrypto, TlsSRPIdentity) - Constructor for class org.bouncycastle.tls.SRPTlsClient
 
SRPTlsServer - Class in org.bouncycastle.tls
 
SRPTlsServer(TlsCrypto, TlsSRPIdentityManager) - Constructor for class org.bouncycastle.tls.SRPTlsServer
 
SRTP_AEAD_AES_128_GCM - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTP_AEAD_AES_256_GCM - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTP_AES128_CM_HMAC_SHA1_32 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTP_AES128_CM_HMAC_SHA1_80 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTP_NULL_HMAC_SHA1_32 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTP_NULL_HMAC_SHA1_80 - Static variable in class org.bouncycastle.tls.SRTPProtectionProfile
 
SRTPProtectionProfile - Class in org.bouncycastle.tls
 
SRTPProtectionProfile() - Constructor for class org.bouncycastle.tls.SRTPProtectionProfile
 
ssl_prf_legacy - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
SSLServerSocketFactoryImpl - Class in org.bouncycastle.jsse.provider
Public class with a public default constructor, for use with the "ssl.ServerSocketFactory.provider" property in the java.security file.
SSLServerSocketFactoryImpl() - Constructor for class org.bouncycastle.jsse.provider.SSLServerSocketFactoryImpl
 
SSLServerSocketTest - Class in org.bouncycastle.jsse.provider.test
 
SSLServerSocketTest() - Constructor for class org.bouncycastle.jsse.provider.test.SSLServerSocketTest
 
sslSocketFactory - Variable in class org.bouncycastle.jsse.util.URLConnectionUtil
 
SSLSocketFactoryImpl - Class in org.bouncycastle.jsse.provider
Public class with a public default constructor, for use with the "ssl.SocketFactory.provider" property in the java.security file.
SSLSocketFactoryImpl() - Constructor for class org.bouncycastle.jsse.provider.SSLSocketFactoryImpl
 
SSLSocketTest - Class in org.bouncycastle.jsse.provider.test
 
SSLSocketTest() - Constructor for class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
SSLv3 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
status_request - Static variable in class org.bouncycastle.tls.ExtensionType
 
status_request_v2 - Static variable in class org.bouncycastle.tls.ExtensionType
 
statusRequestV2 - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
statusType - Variable in class org.bouncycastle.tls.CertificateStatus
 
statusType - Variable in class org.bouncycastle.tls.CertificateStatusRequest
 
statusType - Variable in class org.bouncycastle.tls.CertificateStatusRequestItemV2
 
stopTracking() - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
stream - Static variable in class org.bouncycastle.tls.CipherType
 
STUN_NAT_DISCOVERY - Static variable in class org.bouncycastle.tls.ProtocolName
 
STUN_TURN - Static variable in class org.bouncycastle.tls.ProtocolName
 
suite() - Static method in class org.bouncycastle.jsse.provider.test.AllTests
 
suite() - Static method in class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestSuite
 
suite() - Static method in class org.bouncycastle.jsse.provider.test.CipherSuitesTestSuite
 
suite() - Static method in class org.bouncycastle.jsse.provider.test.FipsCipherSuitesEngineTestSuite
 
suite() - Static method in class org.bouncycastle.jsse.provider.test.FipsCipherSuitesTestSuite
 
suite() - Static method in class org.bouncycastle.tls.test.AllTests
 
suite() - Static method in class org.bouncycastle.tls.test.BasicTlsTest
 
suite() - Static method in class org.bouncycastle.tls.test.DTLSTestSuite
 
suite() - Static method in class org.bouncycastle.tls.test.TlsTestSuite
 
supplemental_data - Static variable in class org.bouncycastle.tls.HandshakeType
 
SupplementalDataEntry - Class in org.bouncycastle.tls
 
SupplementalDataEntry(int, byte[]) - Constructor for class org.bouncycastle.tls.SupplementalDataEntry
 
SupplementalDataType - Class in org.bouncycastle.tls
RFC 4680
SupplementalDataType() - Constructor for class org.bouncycastle.tls.SupplementalDataType
 
supported_groups - Static variable in class org.bouncycastle.tls.ExtensionType
 
supported_versions - Static variable in class org.bouncycastle.tls.ExtensionType
 
supportedGroups - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
supportedSignatureAlgorithms - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
supportedSignatureAlgorithms - Variable in class org.bouncycastle.tls.CertificateRequest
 
supportedSignatureAlgorithmsCert - Variable in class org.bouncycastle.tls.AbstractTlsClient
 
supportedSignatureAlgorithmsCert - Variable in class org.bouncycastle.tls.CertificateRequest
 
supportsKeyUsage(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsKeyUsageBit(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsPKCS1(AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
 
supportsPSS_PSS(short, AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
 
supportsPSS_RSAE(AlgorithmIdentifier) - Static method in class org.bouncycastle.tls.crypto.impl.RSAUtil
 
supportsRSA_PKCS1() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsRSA_PKCS1() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsRSA_PSS_PSS(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsRSA_PSS_PSS(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsRSA_PSS_RSAE() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsRSA_PSS_RSAE() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsSignatureAlgorithm(short, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsSignatureAlgorithm(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsSignatureAlgorithm(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 
supportsSignatureAlgorithmCA(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
supportsSignatureAlgorithmCA(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
supportsSignatureAlgorithmCA(short) - Method in interface org.bouncycastle.tls.crypto.TlsCertificate
 

T

tearDown() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12() - Method in class org.bouncycastle.jsse.provider.test.PSSCredentialsTest
 
test12_brainpoolP256r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12_brainpoolP384r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12_brainpoolP512r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12_Ed25519() - Method in class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
test12_Ed448() - Method in class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
test12_secp256r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12_secp384r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test12_secp521r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13() - Method in class org.bouncycastle.jsse.provider.test.PSSCredentialsTest
 
test13_brainpoolP256r1tls13() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13_brainpoolP384r1tls13() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13_brainpoolP512r1tls13() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13_Ed25519() - Method in class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
test13_Ed448() - Method in class org.bouncycastle.jsse.provider.test.EdDSACredentialsTest
 
test13_secp256r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13_secp384r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test13_secp521r1() - Method in class org.bouncycastle.jsse.provider.test.ECDSACredentialsTest
 
test_getChannel() - Method in class org.bouncycastle.jsse.provider.test.SSLServerSocketTest
 
test_getChannel() - Method in class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
test_getOOBInline() - Method in class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
test_sendUrgentData() - Method in class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
test_setOOBInline() - Method in class org.bouncycastle.jsse.provider.test.SSLSocketTest
 
testAvailable() - Method in class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
testBasicEC() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
testBasicRSA() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
testBasicTlsConnection() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest
 
testBasicTlsConnectionLayered() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest
 
testCertPathTrustManagerParameters() - Method in class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
testCertPathTrustManagerParametersFailure() - Method in class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
testChooseSignatureAndHash() - Method in class org.bouncycastle.tls.test.TlsUtilsTest
 
testClientAuthAccepted() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest
 
testClientAuthAcceptedCustom() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest
 
testClientAuthRejected() - Method in class org.bouncycastle.jsse.provider.test.BasicClientAuthTlsTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.DTLSProtocolTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.DTLSPSKProtocolTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.Tls13PSKProtocolTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.TlsProtocolTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.TlsPSKProtocolTest
 
testClientServer() - Method in class org.bouncycastle.tls.test.TlsSRPProtocolTest
 
testClientServerFragmented() - Method in class org.bouncycastle.tls.test.TlsProtocolNonBlockingTest
 
testClientServerNonFragmented() - Method in class org.bouncycastle.tls.test.TlsProtocolNonBlockingTest
 
testConnection() - Method in class org.bouncycastle.tls.test.BasicTlsTest
 
testDHDomain() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testDummy() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesEngineTestCase
 
testDummy() - Method in class org.bouncycastle.jsse.provider.test.CipherSuitesTestCase
 
testDummy() - Method in class org.bouncycastle.tls.test.DTLSTestCase
 
testDummy() - Method in class org.bouncycastle.tls.test.TlsTestCase
 
testECDomain() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testHKDF() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testHKDFExpandLimit() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testKeyManager() - Method in class org.bouncycastle.jsse.provider.test.InstanceTest
 
testLwTLS11() - Method in class org.bouncycastle.tls.test.PRFTest
 
testLwTLS12_SHA256PRF() - Method in class org.bouncycastle.tls.test.PRFTest
 
testLwTLS12_SHA384PRF() - Method in class org.bouncycastle.tls.test.PRFTest
 
testNullRandomJsseInit() - Method in class org.bouncycastle.jsse.provider.test.BasicTlsTest
 
TestOCSPCertServer - Class in org.bouncycastle.tls.test
 
TestOCSPCertServer() - Constructor for class org.bouncycastle.tls.test.TestOCSPCertServer
 
TestOCSPCertServer.ServerTask - Class in org.bouncycastle.tls.test
 
testOCSPResponder() - Method in class org.bouncycastle.tls.test.OCSPTest
 
testPeek() - Method in class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
testRead() - Method in class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
testReadArray() - Method in class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
testRSAServer() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
testRSAServerTrustEE() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
testRSAServerWithClientAuth() - Method in class org.bouncycastle.jsse.provider.test.KeyManagerFactoryTest
 
testSignatures12() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testSignatures13() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testSignaturesLegacy() - Method in class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
testSkip() - Method in class org.bouncycastle.tls.test.ByteQueueInputStreamTest
 
testSSLContext() - Method in class org.bouncycastle.jsse.provider.test.InstanceTest
 
testTLS11() - Method in class org.bouncycastle.tls.test.PRFTest
 
testTLS12_SHA256PRF() - Method in class org.bouncycastle.tls.test.PRFTest
 
testTLS12_SHA384PRF() - Method in class org.bouncycastle.tls.test.PRFTest
 
testTrustManager() - Method in class org.bouncycastle.jsse.provider.test.InstanceTest
 
testWithProvider() - Method in class org.bouncycastle.jsse.provider.test.ConfigTest
 
testWithString() - Method in class org.bouncycastle.jsse.provider.test.ConfigTest
 
threadLocal - Static variable in class org.bouncycastle.jsse.util.SNISocketFactory
 
ticket - Variable in class org.bouncycastle.tls.NewSessionTicket
 
ticketLifetimeHint - Variable in class org.bouncycastle.tls.NewSessionTicket
 
tls13_hkdf_sha256 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
tls13_hkdf_sha384 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
tls13_hkdf_sm3 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
Tls13PSKProtocolTest - Class in org.bouncycastle.tls.test
 
Tls13PSKProtocolTest() - Constructor for class org.bouncycastle.tls.test.Tls13PSKProtocolTest
 
TLS_AES_128_CCM_8_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_AES_128_CCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_RC4_128_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_anon_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_DSS_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DH_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_DSS_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_DHE_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_anon_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_anon_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_anon_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_anon_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_ECDSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDH_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_ECDHE_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_EMPTY_RENEGOTIATION_INFO_SCSV - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_FALLBACK_SCSV - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_GOSTR341112_256_WITH_28147_CNT_IMIT - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_NULL_WITH_NULL_NULL - Static variable in class org.bouncycastle.tls.CipherSuite
 
tls_prf_legacy - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
tls_prf_sha256 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
tls_prf_sha384 - Static variable in class org.bouncycastle.tls.PRFAlgorithm
 
TLS_PSK_DHE_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_DHE_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_EXPORT_WITH_RC4_40_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_NULL_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_PSK_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_128_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_128_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_256_CCM - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_256_CCM_8 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_ARIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_ARIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_ARIA_256_CBC_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_ARIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_DES_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_IDEA_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_NULL_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_NULL_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_NULL_SHA256 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_RC4_128_MD5 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_RC4_128_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_RSA_WITH_SEED_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
tls_server_end_point - Static variable in class org.bouncycastle.tls.ChannelBinding
 
TLS_SM4_CCM_SM3 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SM4_GCM_SM3 - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_WITH_AES_128_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
TLS_SRP_SHA_WITH_AES_256_CBC_SHA - Static variable in class org.bouncycastle.tls.CipherSuite
 
tls_unique - Static variable in class org.bouncycastle.tls.ChannelBinding
 
tls_unique_for_telnet - Static variable in class org.bouncycastle.tls.ChannelBinding
 
TlsAEADCipher - Class in org.bouncycastle.tls.crypto.impl
A generic TLS 1.2 AEAD cipher.
TlsAEADCipher(TlsCryptoParameters, TlsAEADCipherImpl, TlsAEADCipherImpl, int, int, int) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
TlsAEADCipherImpl - Interface in org.bouncycastle.tls.crypto.impl
Base interface for services supporting AEAD encryption/decryption.
TlsAgreement - Interface in org.bouncycastle.tls.crypto
Base interface for ephemeral key agreement calculator.
TlsAuthentication - Interface in org.bouncycastle.tls
Base interface to provide TLS authentication credentials.
TlsBlockCipher - Class in org.bouncycastle.tls.crypto.impl
A generic TLS 1.0-1.2 block cipher.
TlsBlockCipher(TlsCryptoParameters, TlsBlockCipherImpl, TlsBlockCipherImpl, TlsHMAC, TlsHMAC, int) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
TlsBlockCipherImpl - Interface in org.bouncycastle.tls.crypto.impl
Interface for block cipher services.
TlsCertificate - Interface in org.bouncycastle.tls.crypto
Interface providing the functional representation of a single X.509 certificate.
TlsCertificateRole - Class in org.bouncycastle.tls.crypto
 
TlsCertificateRole() - Constructor for class org.bouncycastle.tls.crypto.TlsCertificateRole
 
TlsCipher - Interface in org.bouncycastle.tls.crypto
Base interface for a TLS bulk cipher.
TlsClient - Interface in org.bouncycastle.tls
Interface describing a TLS client endpoint.
tlsClient - Variable in class org.bouncycastle.tls.TlsClientProtocol
 
TlsClientContext - Interface in org.bouncycastle.tls
Marker interface to distinguish a TLS client context.
TlsClientProtocol - Class in org.bouncycastle.tls
 
TlsClientProtocol() - Constructor for class org.bouncycastle.tls.TlsClientProtocol
Constructor for non-blocking mode.
TlsClientProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsClientProtocol
Constructor for blocking mode.
TlsClientTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a TLS handshake with an external TLS server.
TlsClientTest() - Constructor for class org.bouncycastle.tls.test.TlsClientTest
 
TlsCloseable - Interface in org.bouncycastle.tls
 
TlsContext - Interface in org.bouncycastle.tls
Base interface for a TLS context implementation.
TlsCredentialedAgreement - Interface in org.bouncycastle.tls
Support interface for generating a secret based on the credentials sent by a TLS peer.
TlsCredentialedDecryptor - Interface in org.bouncycastle.tls
Base interface for a class that decrypts TLS secrets.
TlsCredentialedSigner - Interface in org.bouncycastle.tls
Support interface for generating a signature based on our private credentials.
TlsCredentials - Interface in org.bouncycastle.tls
Base interface for interfaces/classes carrying TLS credentials.
TlsCrypto - Interface in org.bouncycastle.tls.crypto
Service and object creation interface for the primitive types and services that are associated with cryptography in the API.
TlsCryptoException - Exception in org.bouncycastle.tls.crypto
Basic exception class for crypto services to pass back a cause.
TlsCryptoException(String) - Constructor for exception org.bouncycastle.tls.crypto.TlsCryptoException
 
TlsCryptoException(String, Throwable) - Constructor for exception org.bouncycastle.tls.crypto.TlsCryptoException
 
TlsCryptoParameters - Class in org.bouncycastle.tls.crypto
Carrier class for context-related parameters needed for creating secrets and ciphers.
TlsCryptoParameters(TlsContext) - Constructor for class org.bouncycastle.tls.crypto.TlsCryptoParameters
Base constructor.
TlsCryptoProvider - Interface in org.bouncycastle.tls.crypto
Interface that provider's of TlsCrypto implementations need to conform to.
TlsCryptoTest - Class in org.bouncycastle.tls.crypto.test
 
TlsCryptoTest(TlsCrypto) - Constructor for class org.bouncycastle.tls.crypto.test.TlsCryptoTest
 
TlsCryptoUtils - Class in org.bouncycastle.tls.crypto
 
TlsCryptoUtils() - Constructor for class org.bouncycastle.tls.crypto.TlsCryptoUtils
 
TlsDecodeResult - Class in org.bouncycastle.tls.crypto
 
TlsDecodeResult(byte[], int, int, short) - Constructor for class org.bouncycastle.tls.crypto.TlsDecodeResult
 
TlsDHanonKeyExchange - Class in org.bouncycastle.tls
(D)TLS DH_anon key exchange.
TlsDHanonKeyExchange(int, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsDHanonKeyExchange
 
TlsDHanonKeyExchange(int, TlsDHConfig) - Constructor for class org.bouncycastle.tls.TlsDHanonKeyExchange
 
TlsDHConfig - Class in org.bouncycastle.tls.crypto
Basic config for Diffie-Hellman.
TlsDHConfig(DHGroup) - Constructor for class org.bouncycastle.tls.crypto.TlsDHConfig
 
TlsDHConfig(int, boolean) - Constructor for class org.bouncycastle.tls.crypto.TlsDHConfig
 
TlsDHDomain - Interface in org.bouncycastle.tls.crypto
Domain interface to service factory for creating Diffie-Hellman operators.
TlsDHEKeyExchange - Class in org.bouncycastle.tls
 
TlsDHEKeyExchange(int, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsDHEKeyExchange
 
TlsDHEKeyExchange(int, TlsDHConfig) - Constructor for class org.bouncycastle.tls.TlsDHEKeyExchange
 
TlsDHGroupVerifier - Interface in org.bouncycastle.tls
Interface for verifying explicit Diffie-Hellman group parameters.
TlsDHKeyExchange - Class in org.bouncycastle.tls
(D)TLS DH key exchange.
TlsDHKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsDHKeyExchange
 
TlsDHUtils - Class in org.bouncycastle.tls
 
TlsDHUtils() - Constructor for class org.bouncycastle.tls.TlsDHUtils
 
TlsECConfig - Class in org.bouncycastle.tls.crypto
Carrier class for Elliptic Curve parameter configuration.
TlsECConfig(int) - Constructor for class org.bouncycastle.tls.crypto.TlsECConfig
 
TlsECCUtils - Class in org.bouncycastle.tls
 
TlsECCUtils() - Constructor for class org.bouncycastle.tls.TlsECCUtils
 
TlsECDHanonKeyExchange - Class in org.bouncycastle.tls
(D)TLS ECDH_anon key exchange (see RFC 4492).
TlsECDHanonKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
TlsECDHanonKeyExchange(int, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsECDHanonKeyExchange
 
TlsECDHEKeyExchange - Class in org.bouncycastle.tls
(D)TLS ECDHE key exchange (see RFC 4492).
TlsECDHEKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHEKeyExchange
 
TlsECDHEKeyExchange(int, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsECDHEKeyExchange
 
TlsECDHKeyExchange - Class in org.bouncycastle.tls
(D)TLS ECDH key exchange (see RFC 4492).
TlsECDHKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsECDHKeyExchange
 
TlsECDomain - Interface in org.bouncycastle.tls.crypto
Domain interface to service factory for creating Elliptic-Curve (EC) based operators.
TlsEncodeResult - Class in org.bouncycastle.tls.crypto
 
TlsEncodeResult(byte[], int, int, short) - Constructor for class org.bouncycastle.tls.crypto.TlsEncodeResult
 
TlsEncryptor - Interface in org.bouncycastle.tls.crypto
Base interface for an encryptor.
TlsException - Exception in org.bouncycastle.tls
Base exception for various TLS alerts.
TlsException(String) - Constructor for exception org.bouncycastle.tls.TlsException
 
TlsException(String, Throwable) - Constructor for exception org.bouncycastle.tls.TlsException
 
TlsExtensionsUtils - Class in org.bouncycastle.tls
 
TlsExtensionsUtils() - Constructor for class org.bouncycastle.tls.TlsExtensionsUtils
 
TlsFatalAlert - Exception in org.bouncycastle.tls
 
TlsFatalAlert(short) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
 
TlsFatalAlert(short, String) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
 
TlsFatalAlert(short, Throwable) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
 
TlsFatalAlert(short, String, Throwable) - Constructor for exception org.bouncycastle.tls.TlsFatalAlert
 
TlsFatalAlertReceived - Exception in org.bouncycastle.tls
 
TlsFatalAlertReceived(short) - Constructor for exception org.bouncycastle.tls.TlsFatalAlertReceived
 
TlsHandshakeHash - Interface in org.bouncycastle.tls
Base interface for an object that can calculate a handshake hash.
TlsHash - Interface in org.bouncycastle.tls.crypto
Interface for message digest, or hash, services.
TlsHashOutputStream - Class in org.bouncycastle.tls.crypto
 
TlsHashOutputStream(TlsHash) - Constructor for class org.bouncycastle.tls.crypto.TlsHashOutputStream
 
TlsHeartbeat - Interface in org.bouncycastle.tls
 
TlsHMAC - Interface in org.bouncycastle.tls.crypto
Interface for MAC services based on HMAC.
TlsImplUtils - Class in org.bouncycastle.tls.crypto.impl
Useful utility methods.
TlsImplUtils() - Constructor for class org.bouncycastle.tls.crypto.impl.TlsImplUtils
 
TlsKeyExchange - Interface in org.bouncycastle.tls
A generic interface for key exchange implementations in (D)TLS.
TlsKeyExchangeFactory - Interface in org.bouncycastle.tls
Interface for a key exchange factory offering a variety of specific algorithms.
TlsMAC - Interface in org.bouncycastle.tls.crypto
Interface for MAC services.
TlsMACOutputStream - Class in org.bouncycastle.tls.crypto
 
TlsMACOutputStream(TlsMAC) - Constructor for class org.bouncycastle.tls.crypto.TlsMACOutputStream
 
TlsNoCloseNotifyException - Exception in org.bouncycastle.tls
This exception will be thrown (only) when the connection is closed by the peer without sending a close_notify warning alert.
TlsNoCloseNotifyException() - Constructor for exception org.bouncycastle.tls.TlsNoCloseNotifyException
 
TlsNonceGenerator - Interface in org.bouncycastle.tls.crypto
 
TlsNullCipher - Class in org.bouncycastle.tls.crypto.impl
The NULL cipher.
TlsNullCipher(TlsCryptoParameters, TlsHMAC, TlsHMAC) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
TlsNullNullCipher - Class in org.bouncycastle.tls.crypto
The cipher for TLS_NULL_WITH_NULL_NULL.
TlsNullNullCipher() - Constructor for class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
TlsObjectIdentifiers - Interface in org.bouncycastle.tls
Object Identifiers associated with TLS extensions.
TlsPeer - Interface in org.bouncycastle.tls
Base interface for a (D)TLS endpoint.
TlsProtocol - Class in org.bouncycastle.tls
 
TlsProtocol() - Constructor for class org.bouncycastle.tls.TlsProtocol
 
TlsProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsProtocol
 
TlsProtocolNonBlockingTest - Class in org.bouncycastle.tls.test
 
TlsProtocolNonBlockingTest() - Constructor for class org.bouncycastle.tls.test.TlsProtocolNonBlockingTest
 
TlsProtocolTest - Class in org.bouncycastle.tls.test
 
TlsProtocolTest() - Constructor for class org.bouncycastle.tls.test.TlsProtocolTest
 
TlsPSK - Interface in org.bouncycastle.tls
 
TlsPSKExternal - Interface in org.bouncycastle.tls
 
TlsPSKIdentity - Interface in org.bouncycastle.tls
Processor interface for a PSK identity.
TlsPSKIdentityManager - Interface in org.bouncycastle.tls
Base interface for an object that can process a PSK identity.
TlsPSKKeyExchange - Class in org.bouncycastle.tls
(D)TLS PSK key exchange (RFC 4279).
TlsPSKKeyExchange(int, TlsPSKIdentity, TlsDHGroupVerifier) - Constructor for class org.bouncycastle.tls.TlsPSKKeyExchange
 
TlsPSKKeyExchange(int, TlsPSKIdentityManager, TlsDHConfig, TlsECConfig) - Constructor for class org.bouncycastle.tls.TlsPSKKeyExchange
 
TlsPSKProtocolTest - Class in org.bouncycastle.tls.test
 
TlsPSKProtocolTest() - Constructor for class org.bouncycastle.tls.test.TlsPSKProtocolTest
 
TlsRSAKeyExchange - Class in org.bouncycastle.tls
(D)TLS RSA key exchange.
TlsRSAKeyExchange(int) - Constructor for class org.bouncycastle.tls.TlsRSAKeyExchange
 
TlsRSAUtils - Class in org.bouncycastle.tls
RSA utility methods.
TlsRSAUtils() - Constructor for class org.bouncycastle.tls.TlsRSAUtils
 
TlsSecret - Interface in org.bouncycastle.tls.crypto
Interface supporting the generation of key material and other SSL/TLS secret values from PRFs.
TlsServer - Interface in org.bouncycastle.tls
Interface describing a TLS server endpoint.
tlsServer - Variable in class org.bouncycastle.tls.TlsServerProtocol
 
TlsServerCertificate - Interface in org.bouncycastle.tls
Server certificate carrier interface.
TlsServerContext - Interface in org.bouncycastle.tls
Marker interface to distinguish a TLS server context.
TlsServerProtocol - Class in org.bouncycastle.tls
 
TlsServerProtocol() - Constructor for class org.bouncycastle.tls.TlsServerProtocol
Constructor for non-blocking mode.
TlsServerProtocol(InputStream, OutputStream) - Constructor for class org.bouncycastle.tls.TlsServerProtocol
Constructor for blocking mode.
TlsServerTest - Class in org.bouncycastle.tls.test
A simple test designed to conduct a TLS handshake with an external TLS client.
TlsServerTest() - Constructor for class org.bouncycastle.tls.test.TlsServerTest
 
tlsSession - Variable in class org.bouncycastle.tls.TlsProtocol
 
TlsSession - Interface in org.bouncycastle.tls
Base interface for a carrier object for a TLS session.
TlsSigner - Interface in org.bouncycastle.tls.crypto
Base interface for a TLS signer that works on raw message digests.
TlsSRP6Client - Interface in org.bouncycastle.tls.crypto
Basic interface for an SRP-6 client implementation.
TlsSRP6Server - Interface in org.bouncycastle.tls.crypto
Basic interface for an SRP-6 server implementation.
TlsSRP6VerifierGenerator - Interface in org.bouncycastle.tls.crypto
Base interface for a generator for SRP-6 verifiers.
TlsSRPConfig - Class in org.bouncycastle.tls.crypto
Basic config for SRP.
TlsSRPConfig() - Constructor for class org.bouncycastle.tls.crypto.TlsSRPConfig
 
TlsSRPConfigVerifier - Interface in org.bouncycastle.tls
Interface for verifying SRP config needs to conform to.
TlsSRPIdentity - Interface in org.bouncycastle.tls
Processor interface for an SRP identity.
TlsSRPIdentityManager - Interface in org.bouncycastle.tls
Base interface for an object that can return login parameters from an SRP identity.
TlsSRPKeyExchange - Class in org.bouncycastle.tls
(D)TLS SRP key exchange (RFC 5054).
TlsSRPKeyExchange(int, TlsSRPIdentity, TlsSRPConfigVerifier) - Constructor for class org.bouncycastle.tls.TlsSRPKeyExchange
 
TlsSRPKeyExchange(int, TlsSRPLoginParameters) - Constructor for class org.bouncycastle.tls.TlsSRPKeyExchange
 
TlsSRPLoginParameters - Class in org.bouncycastle.tls
 
TlsSRPLoginParameters(byte[], TlsSRPConfig, BigInteger, byte[]) - Constructor for class org.bouncycastle.tls.TlsSRPLoginParameters
 
TlsSRPProtocolTest - Class in org.bouncycastle.tls.test
 
TlsSRPProtocolTest() - Constructor for class org.bouncycastle.tls.test.TlsSRPProtocolTest
 
TlsSRPUtils - Class in org.bouncycastle.tls
 
TlsSRPUtils() - Constructor for class org.bouncycastle.tls.TlsSRPUtils
 
TlsSRTPUtils - Class in org.bouncycastle.tls
RFC 5764 DTLS Extension to Establish Keys for SRTP.
TlsSRTPUtils() - Constructor for class org.bouncycastle.tls.TlsSRTPUtils
 
TlsStreamSigner - Interface in org.bouncycastle.tls.crypto
 
TlsStreamVerifier - Interface in org.bouncycastle.tls.crypto
 
TlsSuiteHMac - Class in org.bouncycastle.tls.crypto.impl
A generic TLS MAC implementation, acting as an HMAC based on some underlying Digest.
TlsSuiteHMac(TlsCryptoParameters, TlsHMAC) - Constructor for class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
Generate a new instance of a TlsMac.
TlsSuiteMac - Interface in org.bouncycastle.tls.crypto.impl
Base interface for a generic TLS MAC implementation for use with a bulk cipher.
TlsTestCase - Class in org.bouncycastle.tls.test
 
TlsTestCase(String) - Constructor for class org.bouncycastle.tls.test.TlsTestCase
 
TlsTestCase(TlsTestConfig, String) - Constructor for class org.bouncycastle.tls.test.TlsTestCase
 
TlsTestConfig - Class in org.bouncycastle.tls.test
 
TlsTestConfig() - Constructor for class org.bouncycastle.tls.test.TlsTestConfig
 
TlsTestSuite - Class in org.bouncycastle.tls.test
 
TlsTestSuite() - Constructor for class org.bouncycastle.tls.test.TlsTestSuite
 
TlsTestUtils - Class in org.bouncycastle.tls.test
 
TlsTestUtils() - Constructor for class org.bouncycastle.tls.test.TlsTestUtils
 
TlsTimeoutException - Exception in org.bouncycastle.tls
 
TlsTimeoutException(String) - Constructor for exception org.bouncycastle.tls.TlsTimeoutException
 
TlsUtils - Class in org.bouncycastle.tls
Some helper functions for the TLS API.
TlsUtils() - Constructor for class org.bouncycastle.tls.TlsUtils
 
TlsUtilsTest - Class in org.bouncycastle.tls.test
 
TlsUtilsTest() - Constructor for class org.bouncycastle.tls.test.TlsUtilsTest
 
TLSv10 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
TLSv11 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
TLSv12 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
TLSv13 - Static variable in class org.bouncycastle.tls.ProtocolVersion
 
TlsVerifier - Interface in org.bouncycastle.tls.crypto
Base interface for a TLS verifier that works with signatures and either raw message digests, or entire messages.
toASCII(String, int) - Static method in class org.bouncycastle.jsse.provider.IDNUtil
 
token_binding - Static variable in class org.bouncycastle.tls.ExporterLabel
 
token_binding - Static variable in class org.bouncycastle.tls.ExtensionType
 
toString() - Method in class org.bouncycastle.jsse.BCSNIHostName
 
toString() - Method in class org.bouncycastle.jsse.BCSNIServerName
 
toString() - Method in class org.bouncycastle.tls.ProtocolVersion
 
toString() - Method in class org.bouncycastle.tls.SessionID
 
toString() - Method in class org.bouncycastle.tls.SignatureAndHashAlgorithm
 
toUnicode(String, int) - Static method in class org.bouncycastle.jsse.provider.IDNUtil
 
trackHashAlgorithm(int) - Method in interface org.bouncycastle.tls.TlsHandshakeHash
 
truncate(byte[]) - Method in class org.bouncycastle.tls.crypto.impl.TlsSuiteHMac
 
truncated_hmac - Static variable in class org.bouncycastle.tls.ExtensionType
 
truncatedHMacOffered - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
trusted_ca_keys - Static variable in class org.bouncycastle.tls.ExtensionType
 
TrustedAuthority - Class in org.bouncycastle.tls
 
TrustedAuthority(short, Object) - Constructor for class org.bouncycastle.tls.TrustedAuthority
 
trustedCAKeys - Variable in class org.bouncycastle.tls.AbstractTlsServer
 
TrustManagerFactoryTest - Class in org.bouncycastle.jsse.provider.test
 
TrustManagerFactoryTest() - Constructor for class org.bouncycastle.jsse.provider.test.TrustManagerFactoryTest
 
ttls_challenge - Static variable in class org.bouncycastle.tls.ExporterLabel
 
ttls_keying_material - Static variable in class org.bouncycastle.tls.ExporterLabel
 
type - Variable in class org.bouncycastle.tls.CertificateURL
 
type - Variable in class org.bouncycastle.tls.HeartbeatMessage
 
TYPE_OFFSET - Static variable in class org.bouncycastle.tls.RecordFormat
 

U

u - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
u - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
UDP_OVERHEAD - Static variable in class org.bouncycastle.tls.UDPTransport
 
UDPTransport - Class in org.bouncycastle.tls
 
UDPTransport(DatagramSocket, int) - Constructor for class org.bouncycastle.tls.UDPTransport
 
uncompressed - Static variable in class org.bouncycastle.tls.ECPointFormat
 
unexpected_message - Static variable in class org.bouncycastle.tls.AlertDescription
An inappropriate message was received.
unknown_ca - Static variable in class org.bouncycastle.tls.AlertDescription
A valid certificate chain or partial chain was received, but the certificate was not accepted because the CA certificate could not be located or couldn't be matched with a known, trusted CA.
unknown_psk_identity - Static variable in class org.bouncycastle.tls.AlertDescription
If the server does not recognize the PSK identity, it MAY respond with an "unknown_psk_identity" alert message.
unrecognized_name - Static variable in class org.bouncycastle.tls.AlertDescription
This alert is sent by servers that receive a server_name extension request, but do not recognize the server name.
UnreliableDatagramTransport - Class in org.bouncycastle.tls.test
 
UnreliableDatagramTransport(DatagramTransport, Random, int, int) - Constructor for class org.bouncycastle.tls.test.UnreliableDatagramTransport
 
unsupported_certificate - Static variable in class org.bouncycastle.tls.AlertDescription
A certificate was of an unsupported type.
unsupported_extension - Static variable in class org.bouncycastle.tls.AlertDescription
Sent by clients that receive an extended server hello containing an extension that they did not put in the corresponding client hello.
update(byte[], int, int) - Method in class org.bouncycastle.tls.CombinedHash
 
update(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsHash
 
update(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsHMAC
 
update(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsHash
Update the hash with the passed in input.
update(byte[], int, int) - Method in interface org.bouncycastle.tls.crypto.TlsMAC
Update the MAC with the passed in input.
update_not_requested - Static variable in class org.bouncycastle.tls.KeyUpdateRequest
 
update_requested - Static variable in class org.bouncycastle.tls.KeyUpdateRequest
 
updateHash(TlsHash) - Method in class org.bouncycastle.tls.HandshakeMessageInput
 
updateMAC(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcChaCha20Poly1305
 
updateMac(Mac) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSecret
 
updateMAC(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceChaCha20Poly1305
 
updateMac(Mac) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JceTlsSecret
 
upn_domain_hint - Static variable in class org.bouncycastle.tls.UserMappingType
 
url - Variable in class org.bouncycastle.jsse.util.SNISocketFactory
 
url - Variable in class org.bouncycastle.tls.URLAndHash
 
URLAndHash - Class in org.bouncycastle.tls
RFC 6066 5.
URLAndHash(String, byte[]) - Constructor for class org.bouncycastle.tls.URLAndHash
 
urlAndHashList - Variable in class org.bouncycastle.tls.CertificateURL
 
URLConnectionUtil - Class in org.bouncycastle.jsse.util
 
URLConnectionUtil() - Constructor for class org.bouncycastle.jsse.util.URLConnectionUtil
 
URLConnectionUtil(SSLSocketFactory) - Constructor for class org.bouncycastle.jsse.util.URLConnectionUtil
 
use_srtp - Static variable in class org.bouncycastle.tls.ExtensionType
 
USE_STD3_ASCII_RULES - Static variable in class org.bouncycastle.jsse.provider.IDNUtil
 
useExplicitIV - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
useExtraPadding - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
user_canceled - Static variable in class org.bouncycastle.tls.AlertDescription
This handshake is being canceled for some reason unrelated to a protocol failure.
user_mapping - Static variable in class org.bouncycastle.tls.ExtensionType
 
user_mapping_data - Static variable in class org.bouncycastle.tls.SupplementalDataType
 
UserMappingType - Class in org.bouncycastle.tls
RFC 4681
UserMappingType() - Constructor for class org.bouncycastle.tls.UserMappingType
 
usesOpaqueRecordType() - Method in class org.bouncycastle.tls.crypto.impl.TlsAEADCipher
 
usesOpaqueRecordType() - Method in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
usesOpaqueRecordType() - Method in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
usesOpaqueRecordType() - Method in interface org.bouncycastle.tls.crypto.TlsCipher
 
usesOpaqueRecordType() - Method in class org.bouncycastle.tls.crypto.TlsNullNullCipher
 
UseSRTPData - Class in org.bouncycastle.tls
RFC 5764 4.1.1
UseSRTPData(int[], byte[]) - Constructor for class org.bouncycastle.tls.UseSRTPData
 

V

v - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
 
validateKeyBC(boolean, String, String, Socket) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
validateKeyBC(boolean, String, String, SSLEngine) - Method in class org.bouncycastle.jsse.BCX509ExtendedKeyManager
 
validateKeyUsage(int) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
validateKeyUsageBit(int) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
validatePublicValue(BigInteger, BigInteger) - Static method in class org.bouncycastle.tls.TlsSRPKeyExchange
 
validateRSA_PKCS1() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
validateRSA_PKCS1() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
validateRSA_PSS_PSS(short) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
validateRSA_PSS_PSS(short) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
validateRSA_PSS_RSAE() - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsCertificate
 
validateRSA_PSS_RSAE() - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsCertificate
 
validateSelectedCipherSuite(int, short) - Static method in class org.bouncycastle.tls.DTLSProtocol
 
valueOf(String) - Static method in enum org.bouncycastle.jsse.java.security.BCCryptoPrimitive
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.bouncycastle.jsse.java.security.BCCryptoPrimitive
Returns an array containing the constants of this enum type, in the order they are declared.
vectorOfOne(Object) - Static method in class org.bouncycastle.tls.TlsUtils
 
verifier - Variable in class org.bouncycastle.tls.TlsSRPLoginParameters
 
verifierGenerator - Variable in class org.bouncycastle.tls.SimulatedTlsSRPIdentityManager
 
verifyClientEvidenceMessage(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Server
Authenticates the received client evidence message M1 and saves it only if correct.
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsDSSVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsECDSA13Verifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd25519Verifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsEd448Verifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAPSSVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsRSAVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.bc.BcTlsSM2Verifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsDSSVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsECDSA13Verifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsEdDSAVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAPSSVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.JcaTlsRSAVerifier
 
verifyRawSignature(DigitallySigned, byte[]) - Method in interface org.bouncycastle.tls.crypto.TlsVerifier
Return true if the passed in signature and hash represent a real signature.
verifyRequest(byte[], byte[], int, int, DatagramSender) - Method in class org.bouncycastle.tls.DTLSVerifier
 
verifyRequests - Variable in class org.bouncycastle.tls.DTLSServerProtocol
 
verifyServerEvidenceMessage(BigInteger) - Method in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
Authenticates the server evidence message M2 received and saves it only if correct.
verifySupportedSignatureAlgorithm(Vector, SignatureAndHashAlgorithm) - Static method in class org.bouncycastle.tls.TlsUtils
 
VERSION_OFFSET - Static variable in class org.bouncycastle.tls.RecordFormat
 

W

warning - Static variable in class org.bouncycastle.tls.AlertLevel
 
WEBRTC - Static variable in class org.bouncycastle.tls.ProtocolName
 
WEBRTC_CONFIDENTIAL - Static variable in class org.bouncycastle.tls.ProtocolName
 
write(int) - Method in class org.bouncycastle.tls.ByteQueueOutputStream
 
write(byte[], int, int) - Method in class org.bouncycastle.tls.ByteQueueOutputStream
 
write(int) - Method in class org.bouncycastle.tls.crypto.TlsHashOutputStream
 
write(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.TlsHashOutputStream
 
write(int) - Method in class org.bouncycastle.tls.crypto.TlsMACOutputStream
 
write(byte[], int, int) - Method in class org.bouncycastle.tls.crypto.TlsMACOutputStream
 
writeApplicationData(byte[], int, int) - Method in class org.bouncycastle.tls.TlsProtocol
Write some application data.
writeDHConfig(TlsDHConfig, OutputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
writeDHParameter(BigInteger, OutputStream) - Static method in class org.bouncycastle.tls.TlsDHUtils
 
writeECConfig(TlsECConfig, OutputStream) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
writeExtensions(OutputStream, Hashtable) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeExtensions(OutputStream, Hashtable, int) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeExtensionsData(Hashtable) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeExtensionsData(Hashtable, int) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeExtensionsData(Hashtable, int, ByteArrayOutputStream) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeGMTUnixTime(byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeMac - Variable in class org.bouncycastle.tls.crypto.impl.TlsBlockCipher
 
writeMac - Variable in class org.bouncycastle.tls.crypto.impl.TlsNullCipher
 
writeNamedECParameters(int, OutputStream) - Static method in class org.bouncycastle.tls.TlsECCUtils
 
writeOpaque16(byte[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeOpaque16(byte[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeOpaque24(byte[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeOpaque24(byte[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeOpaque8(byte[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeOpaque8(byte[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writePreSharedKeyExtension(OutputStream, Hashtable, int) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeSelectedExtensions(OutputStream, Hashtable, boolean) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeSRPParameter(BigInteger, OutputStream) - Static method in class org.bouncycastle.tls.TlsSRPUtils
 
writeSupplementalData(OutputStream, Vector) - Static method in class org.bouncycastle.tls.TlsProtocol
 
writeUint16(int, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16(int, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16Array(int[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16Array(int[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16ArrayWithUint16Length(int[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16ArrayWithUint16Length(int[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint16ArrayWithUint8Length(int[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint24(int, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint24(int, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint32(long, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint32(long, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint48(long, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint48(long, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint64(long, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint64(long, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8(short, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8(int, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8(short, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8(int, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8Array(short[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8Array(short[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8ArrayWithUint8Length(short[], OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeUint8ArrayWithUint8Length(short[], byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeVersion(ProtocolVersion, OutputStream) - Static method in class org.bouncycastle.tls.TlsUtils
 
writeVersion(ProtocolVersion, byte[], int) - Static method in class org.bouncycastle.tls.TlsUtils
 

X

x - Variable in class org.bouncycastle.tls.crypto.impl.jcajce.srp.SRP6Client
 
x25519 - Static variable in class org.bouncycastle.tls.NamedGroup
 
x448 - Static variable in class org.bouncycastle.tls.NamedGroup
 
X509 - Static variable in class org.bouncycastle.tls.CertificateType
 
x509_name - Static variable in class org.bouncycastle.tls.IdentifierType
 
XMPP_CLIENT - Static variable in class org.bouncycastle.tls.ProtocolName
 
XMPP_SERVER - Static variable in class org.bouncycastle.tls.ProtocolName
 

Z

zlib - Static variable in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 
zstd - Static variable in class org.bouncycastle.tls.CertificateCompressionAlgorithm
 

_

_3des - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
_3DES_EDE_CBC - Static variable in class org.bouncycastle.tls.EncryptionAlgorithm
 
_null - Static variable in class org.bouncycastle.tls.BulkCipherAlgorithm
Deprecated.
 
_null - Static variable in class org.bouncycastle.tls.CompressionMethod
 
_null - Static variable in class org.bouncycastle.tls.MACAlgorithm
 
A B C D E F G H I J K L M N O P R S T U V W X Z _ 
Skip navigation links
Bouncy Castle Cryptography Library 1.71