Methods
Modifier and Type |
Method and Description |
protected void |
abortClientHandshake(DTLSClientProtocol.ClientHandshakeState state,
org.bouncycastle.crypto.tls.DTLSRecordLayer recordLayer,
short alertDescription) |
protected DTLSTransport |
clientHandshake(DTLSClientProtocol.ClientHandshakeState state,
org.bouncycastle.crypto.tls.DTLSRecordLayer recordLayer) |
DTLSTransport |
connect(TlsClient client,
DatagramTransport transport) |
protected byte[] |
generateCertificateVerify(DTLSClientProtocol.ClientHandshakeState state,
DigitallySigned certificateVerify) |
protected byte[] |
generateClientHello(DTLSClientProtocol.ClientHandshakeState state,
TlsClient client) |
protected byte[] |
generateClientKeyExchange(DTLSClientProtocol.ClientHandshakeState state) |
protected void |
invalidateSession(DTLSClientProtocol.ClientHandshakeState state) |
protected static byte[] |
patchClientHelloWithCookie(byte[] clientHelloBody,
byte[] cookie) |
protected void |
processCertificateRequest(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
processCertificateStatus(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected byte[] |
processHelloVerifyRequest(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
processNewSessionTicket(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected Certificate |
processServerCertificate(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
processServerHello(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
processServerKeyExchange(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
processServerSupplementalData(DTLSClientProtocol.ClientHandshakeState state,
byte[] body) |
protected void |
reportServerVersion(DTLSClientProtocol.ClientHandshakeState state,
ProtocolVersion server_version) |