Interface | Description |
---|---|
ConnectionIdGenerator |
Connection id generator.
|
DTLSMessage |
The message contract as defined by the DTLS specification.
|
HandshakeResultHandler |
Handler for asynchronous handshake results.
|
NodeConnectionIdGenerator |
Connection id generator encoding a node ID into the connection ID.
|
RecordLayer |
An abstraction of the DTLS record layer's capabilities for sending records to
peers.
|
ResumptionSupportingConnectionStore |
A connection store which adds support of connection resumption.
|
SessionListener |
A listener for life-cycle events of
DTLSSession s. |
SessionStore |
A second level store for current state of DTLS sessions.
|
Class | Description |
---|---|
AlertMessage |
Alert messages convey the severity of the message (warning or fatal) and a
description of the alert.
|
ApplicationMessage |
Application data messages are carried by the record layer and are fragmented,
compressed, and encrypted based on the current connection state.
|
CertificateIdentityResult |
Result of certificate identity provider.
|
CertificateMessage |
The server MUST send a Certificate message whenever the agreed-upon key
exchange method uses certificates for authentication.
|
CertificateRequest |
A non-anonymous server can optionally request a certificate from the client,
if appropriate for the selected cipher suite.
|
CertificateTypeExtension |
This represents the Certificate Type Extension.
|
CertificateVerificationResult |
Result of certificate verification.
|
CertificateVerify |
This message is used to provide explicit verification of a client
certificate.
|
ChangeCipherSpecMessage |
The change cipher spec protocol exists to signal transitions in ciphering
strategies.
|
ClientCertificateTypeExtension | |
ClientHandshaker |
ClientHandshaker does the protocol handshaking from the point of view of a
client.
|
ClientHello |
When a client first connects to a server, it is required to send the
ClientHello as its first message.
|
ClientKeyExchange |
This message is always sent by the client.
|
Connection |
Information about the DTLS connection to a peer.
|
ConnectionId |
Implementation of DTLS connection id.
|
ConnectionIdExtension |
Conveys information specified by the connection id DTLS extension.
|
DtlsAeadConnectionState |
DTLS connection state for AEAD cipher.
|
DtlsBlockConnectionState |
DTLS connection state for block cipher.
|
DTLSConnectionState |
A set of algorithms and corresponding security parameters that together
represent the current read or write state of a TLS connection.
|
DTLSContext |
Represents a DTLS context between two peers.
|
DTLSFlight |
A container for a set of DTLS records that are to be (re-)transmitted as a
whole on a DTLS connection.
|
DTLSSession |
Represents a DTLS session between two peers.
|
ECDHClientKeyExchange |
ClientKeyExchange message for all ECDH based key exchange methods. |
EcdhEcdsaServerKeyExchange |
The server's ephemeral ECDH with ECDSA signatures.
|
EcdhPskClientKeyExchange |
ClientKeyExchange message for PSK-ECDH based key exchange methods. |
EcdhPskServerKeyExchange |
ServerKeyExchange message for PSK-ECDH based key exchange methods. |
ECDHServerKeyExchange |
/**
The server's ephemeral ECDH.
|
ECDHServerKeyExchange.EcdhData |
Utility class to keep results of reading the supported group and the
encoded point-
|
ExtendedMasterSecretExtension |
Extended master secret extension.
|
Finished |
A Finished message is always sent immediately after a
ChangeCipherSpecMessage to verify that the key exchange and
authentication processes were successful. |
FragmentedHandshakeMessage |
This class represents a fragmented handshake message.
|
GenericHandshakeMessage |
Generic handshake message.
|
HandshakeMessage |
Represents a general handshake message and defines the common header.
|
HandshakeParameter |
Handshake parameter.
|
Handshaker |
A base class for the DTLS handshake protocol.
|
HandshakeResult |
Handshake result for optionally asynchronous functions.
|
HandshakeState |
Handshake state.
|
HelloExtension |
An abstract class representing the functionality for all possible defined
extensions.
|
HelloExtensions |
A container for one or more
HelloExtension s. |
HelloRequest |
HelloRequest is a simple notification that the client should begin the
negotiation process anew.
|
HelloVerifyRequest |
The server send this request after receiving a
ClientHello message to
prevent Denial-of-Service Attacks. |
InMemoryConnectionStore |
An in-memory
ResumptionSupportingConnectionStore with a
configurable maximum capacity and support for evicting stale connections
based on a least recently used policy. |
InMemorySessionStore |
A simple session store that stores
DTLSSession in a LRU cache. |
MaxFragmentLengthExtension |
An object representation of the MaxFragmentLength extension
for the Transport Level Security protocol.
|
MultiHandshakeMessage |
Multi handshake messages.
|
MultiNodeConnectionIdGenerator |
Connection id generator for multiple nodes systems (cluster).
|
ProtocolVersion |
Represents the DTLS protocol version.
|
PSKClientKeyExchange |
When using preshared keys for key agreement, the client indicates which key
to use by including a "PSK identity" in this message.
|
PskPublicInformation |
Implementation of byte array based PSK public information (hint or identity).
|
PskSecretResult |
Result of PSK secret.
|
PSKServerKeyExchange |
The key exchange message sent when using the preshared key key exchange
algorithm.
|
Random |
A 32-byte value provided by the client and the server in the
ClientHello respectively in the ServerHello used later in the
protocol to compute the premaster secret. |
ReassemblingHandshakeMessage |
Reassemble fragmented handshake messages.
|
Record |
An object representation of the DTLS Record layer data structure(s).
|
RecordSizeLimitExtension |
Record size limit extension.
|
ResumingClientHandshaker |
The resuming client handshaker executes a abbreviated handshake by adding a
valid session identifier into its ClientHello message.
|
ResumingServerHandshaker |
The resuming server handshaker executes an abbreviated handshake when
receiving a ClientHello with a set session identifier.
|
ResumptionVerificationResult |
Result of resumption verification.
|
ServerCertificateTypeExtension | |
ServerHandshaker |
Server handshaker does the protocol handshaking from the point of view of a
server.
|
ServerHello |
A TLS handshake message sent by a server in response to a
ClientHello
message received from a client. |
ServerHelloDone |
The ServerHelloDone message is sent by the server to indicate the end of the
ServerHello and associated messages. |
ServerKeyExchange |
This message will be sent immediately after the server
CertificateMessage (or the ServerHello message, if this is an
anonymous negotiation). |
ServerNameExtension |
Conveys information specified by the Server Name Indication TLS extension.
|
SessionAdapter |
An abstract adapter class for listening handshake.
|
SessionId |
A session identifier is a value generated by a server that identifies a
particular session.
|
SignatureAlgorithmsExtension |
Implements the hello extension for signature and hash algorithms.
|
SignatureAndHashAlgorithm |
See RFC 5246 for details.
|
SingleNodeConnectionIdGenerator |
Connection id generator for single node systems (no cluster).
|
SupportedEllipticCurvesExtension |
The supported elliptic curves extension.
|
SupportedPointFormatsExtension |
The supported point formats extension.
|
Enum | Description |
---|---|
AlertMessage.AlertDescription |
See Alert
Messages for the listing.
|
AlertMessage.AlertLevel |
See Alert
Messages for the listing.
|
CertificateRequest.ClientCertificateType |
Certificate types that the client may offer.
|
CertificateType |
Certificate types as defined in the
IANA registry.
|
ChangeCipherSpecMessage.CCSType |
See RFC 5246
for specification.
|
CompressionMethod |
An identifier for the compression algorithms defined by the IANA to be used
with DTLS.
|
ContentType |
The content type represents a higher-level protocol to process the enclosed
fragment.
|
ExtendedMasterSecretMode |
Extended master secret mode.
|
HandshakeType |
Represents the possible types of a handshake message.
|
HelloExtension.ExtensionType |
The possible extension types (defined in multiple documents).
|
MaxFragmentLengthExtension.Length |
The codes representing the lengths that can be negotiated using the
Max Fragment Length Hello extension.
|
SignatureAndHashAlgorithm.HashAlgorithm |
Hash algorithms as defined by
RFC 5246.
|
SignatureAndHashAlgorithm.SignatureAlgorithm |
Signature algorithms as defined by
RFC 5246.
|
SupportedPointFormatsExtension.ECPointFormat |
See RFC 4492,
5.1.2.
|
Exception | Description |
---|---|
ConnectionEvictedException |
Raised when a connection is evicted from
ResumptionSupportingConnectionStore |
DtlsException |
DtlsException is the superclass of those exceptions that can be thrown
in the context of DTLS. |
DtlsHandshakeTimeoutException |
Raised when an handshake flight timed-out.
|
HandshakeException |
The base exception class for all exceptions during a DTLS handshake.
|
Copyright © 2021 Eclipse Foundation. All rights reserved.