- accept() - Method in class iaik.security.ssl.SSLServerSocket
-
Listens for a connection to be made to this socket and accepts it.
- add(CipherSuite) - Method in class iaik.security.ssl.CipherSuiteList
-
Add a cipher suite to the end of this list.
- add(CipherSuite[]) - Method in class iaik.security.ssl.CipherSuiteList
-
Add all cipher suite from an array to this list in order.
- add(SignatureAndHashAlgorithm) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Adds a signature algorithm to the end of this list.
- add(SignatureAndHashAlgorithm[]) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Adds all signature algorithms from an array to this list in order.
- addAuthority(Principal) - Method in class iaik.security.ssl.CertificateAuthorities
-
Adds the given authority.
- addAuthority(X509Certificate) - Method in class iaik.security.ssl.CertificateAuthorities
-
Adds the given authority (subjectDN of the given ca certificate).
- addChannelBinding(ChannelBinding) - Method in class iaik.security.ssl.chb.ChannelBindings
-
Adds an ChannelBinding to this ChannelBindings.
- addClientCredentials(X509Certificate[], PrivateKey) - Method in class iaik.security.ssl.SSLClientContext
-
Add some client credentials.
- addClientCredentials(KeyAndCert) - Method in class iaik.security.ssl.SSLClientContext
-
Add some client credentials.
- addClientCredentials(String, char[], String, String) - Method in class iaik.security.ssl.SSLClientContext
-
Add some client credentials from a KeyStore.
- addClientCredentials(KeyStore, char[]) - Method in class iaik.security.ssl.SSLClientContext
-
Add some client credentials from a KeyStore.
- addClientCredentials(KeyStore, char[], String[]) - Method in class iaik.security.ssl.SSLClientContext
-
Add some client credentials from a KeyStore.
- addExtension(Extension) - Method in class iaik.security.ssl.ExtensionList
-
Adds an extension to this ExtensionList.
- addHandler(String, URLStreamHandler) - Method in class iaik.protocol.https.HttpsURLStreamHandlerFactory
-
Add an additional URLStreamHandler.
- addOCSPResponder(ResponderID, String) - Method in class iaik.security.ssl.OCSPCertStatusKeyAndCert
-
Registers the given (http) url for the given responder id.
- addPSKCredential(PSKCredential) - Method in class iaik.security.ssl.DefaultPSKManager
-
Adds the given PSKCredential.
- addPSKCredential(PSKCredential) - Method in class iaik.security.ssl.PSKManager
-
Adds the given PSKCredential.
- addPSKCredential(PSKCredential) - Method in class iaik.security.ssl.SSLContext
-
Adds the given PSKCredential.
- addServerCredentials(X509Certificate[], PrivateKey) - Method in class iaik.security.ssl.SSLServerContext
-
Adds some server credentials.
- addServerCredentials(KeyAndCert) - Method in class iaik.security.ssl.SSLServerContext
-
Adds some server credentials.
- addServerCredentials(KeyAndCert, int) - Method in class iaik.security.ssl.SSLServerContext
-
Adds some server credentials for the given cert type.
- addServerCredentials(KeyAndCert, int, boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Adds some server credentials for the given cert type.
- addServerCredentials(String, char[], String, String) - Method in class iaik.security.ssl.SSLServerContext
-
Add some server credentials from a KeyStore.
- addServerCredentials(KeyStore, char[]) - Method in class iaik.security.ssl.SSLServerContext
-
Add some server credentials from a KeyStore.
- addServerCredentials(KeyStore, char[], String[]) - Method in class iaik.security.ssl.SSLServerContext
-
Add some server credentials from a KeyStore.
- addTemporaryParameter(KeyPair) - Method in class iaik.security.ssl.SSLServerContext
-
Add a temporary RSA KeyPair.
- addTemporaryParameter(DHParameterSpec) - Method in class iaik.security.ssl.SSLServerContext
-
Add temporary Diffie-Hellman parameters.
- addTemporaryParameter(DHParameterSpec, int) - Method in class iaik.security.ssl.SSLServerContext
-
Add temporary Diffie-Hellman parameters.
- addTrustedCertificate(X509Certificate) - Method in class iaik.security.ssl.ChainVerifier
-
Adds the given certificate as trust anchor.
- addTrustedCertificate(X509Certificate) - Method in class iaik.security.ssl.SSLContext
-
Add a trusted certificate.
- addTrustedCertificates(String, char[], String, String) - Method in class iaik.security.ssl.SSLContext
-
Add some trusted certificates.
- addTrustedCertificates(KeyStore) - Method in class iaik.security.ssl.SSLContext
-
Add some trusted certificates.
- addTrustedCertificates(KeyStore, String[]) - Method in class iaik.security.ssl.SSLContext
-
Add some trusted certificates.
- aeadDecrypt(Cipher, SecretKey, byte[], int, int, byte[], int, byte[], byte[], int) - Method in class iaik.security.ssl.IaikProvider
-
Uses the given cipher to AEAD decrypt the given encrypted data with the
given key.
- aeadDecrypt(Cipher, SecretKey, byte[], int, int, byte[], int, byte[], byte[], int) - Method in class iaik.security.ssl.SecurityProvider
-
Uses the given cipher to AEAD decrypt the given encrypted data with the given key.
- aeadEncrypt(Cipher, SecretKey, byte[], int, int, byte[], int, byte[], byte[], int, SecureRandom) - Method in class iaik.security.ssl.IaikProvider
-
Uses the given cipher to AEAD encrypt the given data with the given key.
- aeadEncrypt(Cipher, SecretKey, byte[], int, int, byte[], int, byte[], byte[], int, SecureRandom) - Method in class iaik.security.ssl.SecurityProvider
-
Uses the given cipher to AEAD encrypt the given data with the given key.
- ALERT_ACCESS_DENIED - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "ACCESS_DENIED" (49).
- ALERT_BAD_CERTIFICATE - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "BAD_CERTIFICATE" (42).
- ALERT_BAD_CERTIFICATE_HASH_VALUE - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol extensions Alert description "BAD_CERTIFICATE_HASH_VALUE" (114).
- ALERT_BAD_CERTIFICATE_STATUS_RESPONSE - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol extensions Alert description "BAD_CERTIFICATE_STATUS_RESPONSE" (113).
- ALERT_BAD_RECORD_MAC - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "BAD_RECORD_MAC" (20).
- ALERT_CERTIFICATE_EXPIRED - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "CERTIFICATE_EXPIRED" (45).
- ALERT_CERTIFICATE_REQUIRED - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "CERTIFICATE_REQUIRED" (116).
- ALERT_CERTIFICATE_REVOKED - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "CERTIFICATE_REVOKED" (44).
- ALERT_CERTIFICATE_UNKNOWN - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "CERTIFICATE_UNKNOWN" (46).
- ALERT_CERTIFICATE_UNOBTAINABLE - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol extensions Alert description "CERTIFICATE_UNOBTAINABLE" (111).
- ALERT_CLOSE_NOTIFY - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "CLOSE_NOTIFY" (0).
- ALERT_DECODE_ERROR - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "DECODE_ERROR" (50).
- ALERT_DECOMPRESSION_FAILURE - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "DECOMPRESSION_FAILURE" (30).
- ALERT_DECRYPT_ERROR - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "DECRYPT_ERROR" (51).
- ALERT_DECRYPTION_FAILED - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "DECRYPTION_FAILED" (21).
- ALERT_EXPORT_RESTRICTION - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "EXPORT_RESTRICTION" (60).
- ALERT_HANDSHAKE_FAILURE - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "HANDSHAKE_FAILURE" (40).
- ALERT_ILLEGAL_PARAMETER - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "ILLEGAL_PARAMETER" (47).
- ALERT_INSUFFICIENT_SECURITY - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "INSUFFICIENT_SECURITY" (71).
- ALERT_INTERNAL_ERROR - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "INTERNAL_ERROR" (80).
- ALERT_LEVEL_FATAL - Static variable in exception iaik.security.ssl.SSLException
-
Alert level FATAL (2).
- ALERT_LEVEL_WARNING - Static variable in exception iaik.security.ssl.SSLException
-
Alert level WARNING (1).
- ALERT_MISSING_EXTENSION - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "MISSING_EXTENSION" (109).
- ALERT_NO_CERTIFICATE - Static variable in exception iaik.security.ssl.SSLException
-
SSL protocol Alert description "NO_CERTIFICATE" (41).
- ALERT_NO_RENEGOTIATION - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "NO_RENEGOTIATION" (100).
- ALERT_PROTOCOL_VERSION - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "PROTOCOL_VERSION" (70).
- ALERT_RECORD_OVERFLOW - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "RECORD_OVERFLOW" (22).
- ALERT_UNEXPECTED_MESSAGE - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "UNEXPECTED_MESSAGE" (10).
- ALERT_UNKNOWN_CA - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "UNKNOWN_CA" (48).
- ALERT_UNKNOWN_PSK_IDENTITY - Static variable in exception iaik.security.ssl.SSLException
-
TLS-PSK (RFC 4279) protocol Alert description
"UNKNOWN_PSK_IDENTITY" (115).
- ALERT_UNRECOGNIZED_NAME - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol extensions Alert description "UNRECOGNIZED_NAME" (112).
- ALERT_UNSUPPORTED_CERTIFICATE - Static variable in exception iaik.security.ssl.SSLException
-
SSL/TLS protocol Alert description "UNSUPPORTED_CERTIFICATE" (43).
- ALERT_UNSUPPORTED_EXTENSION - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol extensions Alert description "UNSUPPORTED_EXTENSION" (110).
- ALERT_USER_CANCELED - Static variable in exception iaik.security.ssl.SSLException
-
TLS protocol Alert description "USER_CANCELED" (90).
- ALERT_V2_BAD_CERTIFICATE - Static variable in exception iaik.security.ssl.SSLException
-
SSLv2 protocol Alert description "BAD_CERTIFICATE" (4).
- ALERT_V2_NO_CERTIFICATE - Static variable in exception iaik.security.ssl.SSLException
-
SSLv2 protocol Alert description "NO_CERTIFICATE" (2).
- ALERT_V2_NO_CIPHER - Static variable in exception iaik.security.ssl.SSLException
-
SSLv2 protocol Alert description "NO_CIPHER" (1).
- ALERT_V2_UNDEFINED_ERROR - Static variable in exception iaik.security.ssl.SSLException
-
SSLv2 protocol Alert description "UNDEFINED_ERROR" (0).
- ALERT_V2_UNSUPPORTED_CERTIFICATE_TYPE - Static variable in exception iaik.security.ssl.SSLException
-
SSLv2 protocol Alert description "UNSUPPORTED_CERTIFICATE_TYPE" (6).
- alertFromPeer() - Method in exception iaik.security.ssl.SSLException
-
Checks whether this exception has been thrown because
of an alert received from the peer.
- ALG_CIPHER_3DES - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string DESede/CBC/NoPadding
.
- ALG_CIPHER_AES - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string AES/CBC/NoPadding
.
- ALG_CIPHER_AES_CCM - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string AES/CCM/NoPadding
.
- ALG_CIPHER_AES_GCM - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string AES/GCM/NoPadding
.
- ALG_CIPHER_AES_PKCS5 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string AES/CBC/PKCS5Padding
.
- ALG_CIPHER_CAMELLIA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string Camellia/CBC/NoPadding
.
- ALG_CIPHER_CAMELLIA_GCM - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string Camellia/GCM/NoPadding
.
- ALG_CIPHER_CHACHA20_POLY1305 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ChaCha20ChaCha20Poly1305/ECB/NoPadding
.
- ALG_CIPHER_DES - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string DES/CBC/NoPadding
.
- ALG_CIPHER_IDEA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string IDEA/CBC/NoPadding
.
- ALG_CIPHER_RC2 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RC2/CBC/NoPadding
.
- ALG_CIPHER_RC4 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RC4/ECB/NoPadding
.
- ALG_CIPHER_RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1Padding
.
- ALG_CIPHER_RSA_DECRYPT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1Padding/Decrypt
.
- ALG_CIPHER_RSA_ENCRYPT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1Padding/Encrypt
.
- ALG_CIPHER_RSA_ENCRYPT_SSL2 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1PaddingSSL2
.
- ALG_CIPHER_RSA_SIGN - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1Padding/Sign
.
- ALG_CIPHER_RSA_VERIFY - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA/ECB/PKCS1Padding/Verify
.
- ALG_DIGEST_MD5 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string MD5
("MD5").
- ALG_DIGEST_SHA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA
("SHA-1").
- ALG_DIGEST_SHA1 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA
("SHA-1").
- ALG_DIGEST_SHA224 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA224
("SHA224").
- ALG_DIGEST_SHA256 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA256
("SHA256").
- ALG_DIGEST_SHA384 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA384
("SHA384").
- ALG_DIGEST_SHA512 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA512
("SHA512").
- ALG_HMAC_MD5 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacMD5
.
- ALG_HMAC_SHA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA1
.
- ALG_HMAC_SHA256 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA256
.
- ALG_HMAC_SHA384 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA384
.
- ALG_HMAC_SHA512 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA512
.
- ALG_KEM_MLKEM1024 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ML-KEM-1024
for the ML-KEM PQC key encapsulation mechanism specified
by FIPS 203.
- ALG_KEM_MLKEM512 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ML-KEM-512
for the ML-KEM PQC key encapsulation mechanism specified
by FIPS 203.
- ALG_KEM_MLKEM768 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ML-KEM-768
for the ML-KEM PQC key encapsulation mechanism specified
by FIPS 203.
- ALG_KEYEX_DH - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string DH
.
- ALG_KEYEX_DSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string DSA
.
- ALG_KEYEX_DSA_CLIENT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string DSAClient
.
- ALG_KEYEX_ECDH - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ECDH
.
- ALG_KEYEX_ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ECDSA
.
- ALG_KEYEX_ECDSA_CLIENT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string ECDSAClient
.
- ALG_KEYEX_RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA
.
- ALG_KEYGEN_AES - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string AES
.
- ALG_KEYGEN_HMAC_SHA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA1
.
- ALG_KEYGEN_HMAC_SHA256 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string HmacSHA256
.
- ALG_KEYGEN_PBKDF2 - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant String PBKDF2
.
- ALG_KEYPAIR_RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RSA
.
- ALG_SIGNATURE_MD5RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string MD5withRSA
.
- ALG_SIGNATURE_RAWDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RawDSA
.
- ALG_SIGNATURE_RAWECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RawECDSA
.
- ALG_SIGNATURE_RAWRSAPSS - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string RawRSASSA-PSS
.
- ALG_SIGNATURE_SHA1ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA1withECDSA
.
- ALG_SIGNATURE_SHA1RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA1withRSA
.
- ALG_SIGNATURE_SHA224ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA224withECDSA
.
- ALG_SIGNATURE_SHA224RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA224withRSA
.
- ALG_SIGNATURE_SHA256ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA256withECDSA
.
- ALG_SIGNATURE_SHA256RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA256withRSA
.
- ALG_SIGNATURE_SHA384ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA384withECDSA
.
- ALG_SIGNATURE_SHA384RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA384withRSA
.
- ALG_SIGNATURE_SHA512ECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA512withECDSA
.
- ALG_SIGNATURE_SHA512RSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA512withRSA
.
- ALG_SIGNATURE_SHADSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA1withDSA
.
- ALG_SIGNATURE_SHAECDSA - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant string SHA1withECDSA
.
- ALPNProtocolName - Class in iaik.security.ssl
-
This class represents a
ProtocolName
as used by the
TLS
application_layer_protocol_negotiation extension
(see
RFC 7301).
- ALPNProtocolName(byte[]) - Constructor for class iaik.security.ssl.ALPNProtocolName
-
Creates a new ALPN ProtocolName for the given encoded protocol name.
- ALPNProtocolName(String) - Constructor for class iaik.security.ssl.ALPNProtocolName
-
Creates a new ALPN ProtocolName for the given protocol name.
- ALPNProtocolName(String, byte[]) - Constructor for class iaik.security.ssl.ALPNProtocolName
-
Creates a new ALPN ProtocolName from given name and encoded name.
- ALPNProtocolNameList - Class in iaik.security.ssl
-
This class implements the
ProtocolNameList
structure
as used by the
application_layer_protocol_negotiation TLS extension
(see
RFC 7301).
- ALPNProtocolNameList() - Constructor for class iaik.security.ssl.ALPNProtocolNameList
-
Creates a new ALPNProtocolNameList.
- ALPNProtocolNameList(ALPNProtocolName[]) - Constructor for class iaik.security.ssl.ALPNProtocolNameList
-
Creates an ALPNProtocolNameList for the given protocol names.
- ALPNProtocolNameList(ALPNProtocolName) - Constructor for class iaik.security.ssl.ALPNProtocolNameList
-
Creates an ALPNProtocolNameList for the given protocol name.
- anon - Static variable in class iaik.security.ssl.SSLServerContext
-
- ARBITRARY_EXPLICIT_CHAR2 - Static variable in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
TLS ID for indicating support for arbitrary characteristic-2 curves
(the curve parameters must be encoded explicitly in ECParameters).
- ARBITRARY_EXPLICIT_PRIME - Static variable in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
TLS ID for indicating support for arbitrary prime curves
(the curve parameters must be encoded explicitly in ECParameters).
- autoFlush_ - Variable in class iaik.security.ssl.ExtendedPrintWriter
-
True, if autoflush is on.
- AVAIL_MODE_DECRYPTED - Static variable in class iaik.security.ssl.SSLContext
-
SSLInputInputStream.available mode "decrypted".
- AVAIL_MODE_ENCRYPTED - Static variable in class iaik.security.ssl.SSLContext
-
SSLInputInputStream.available mode "encrypted".
- AVAIL_MODE_ONE_BYTE - Static variable in class iaik.security.ssl.SSLContext
-
SSLInputInputStream.available mode "onebyte".
- CACHE_SIZE - Static variable in class iaik.security.ssl.ChainVerifier
-
Default certificate cache size (64).
- cacheCertificate(X509Certificate) - Method in class iaik.security.ssl.ChainVerifier
-
Mark a certificate as "cached ok."
- cacheCertificates(X509Certificate[], int, int) - Method in class iaik.security.ssl.ChainVerifier
-
Cache certificates from the chain.
- cachedCerts - Variable in class iaik.security.ssl.ChainVerifier
-
Hashtable containing certificates previously verified ok.
- cacheSession(SSLTransport, Session) - Method in class iaik.security.ssl.DefaultSessionManager
-
Put a session into the session cache.
- cacheSession(SSLTransport, Session) - Method in class iaik.security.ssl.SessionManager
-
Add this session to the session cache.
- cacheSize - Variable in class iaik.security.ssl.ChainVerifier
-
Size of the certificate cache.
- cacheSizeLimit - Variable in class iaik.security.ssl.SessionManager
-
Maxiumum size of the session cache
(default: 0 so that there is no limit).
- calculateRawSignature(String, byte[], Key, SecureRandom, AlgorithmParameterSpec) - Method in class iaik.security.ssl.SecurityProvider
-
This method uses a "eraw"e signature engine to calculate the signature value
from the given hash value.
- calculateRawSignature(String, byte[], PrivateKey, SecureRandom) - Method in class iaik.security.ssl.SecurityProvider
-
Calculate the raw RSA PKCS#1v1.5 signature.
- calculateTrustedAuthorityIdentifier(int, X509Certificate) - Method in class iaik.security.ssl.IaikProvider
-
Calculates a
TrustedAuthority
identifier of the
given type from the given certificate.
- calculateTrustedAuthorityIdentifier(int, X509Certificate) - Method in class iaik.security.ssl.SecurityProvider
-
Calculates a
TrustedAuthority
identifier of the given type
from the given certificate.
- canBeUsedWithKey(SignatureAndHashAlgorithm, PublicKey) - Method in class iaik.security.ssl.IaikProvider
-
Checks if the given SignatureAndHashAlgorithm can be used with the given
public key.
- canBeUsedWithKey(SignatureAndHashAlgorithm, Key) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given SignatureAndHashAlgorithm can be used with the given key.
- canBeUsedWithKey(SignatureAndHashAlgorithm, PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given SignatureAndHashAlgorithm can be used with the given public key.
- canBeUsedWithKey(SignatureAndHashAlgorithm, PrivateKey) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given SignatureAndHashAlgorithm can be used with the given private key.
- canBeUsedWithKey(SignatureAndHashAlgorithmList, PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given SignatureAndHashAlgorithm list can be used with the given public key.
- canBeUsedWithVersion(SignatureAndHashAlgorithm, int) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given signature scheme can be used with the given version.
- CertificateAuthorities - Class in iaik.security.ssl
-
This class implements the TLS 1.3 CertificateAuthorities
(certificate_authorities) TLS extension as specified by RFC 8446.
- CertificateAuthorities() - Constructor for class iaik.security.ssl.CertificateAuthorities
-
Default Constructor.
- CertificateAuthorities(Principal[]) - Constructor for class iaik.security.ssl.CertificateAuthorities
-
Creates a CertificateAuthorities extension for the given authorities.
- CertificateAuthorities(X509Certificate[]) - Constructor for class iaik.security.ssl.CertificateAuthorities
-
Creates a CertificateAuthorities extension from the given ca certificates.
- CertificateStatusRequest - Class in iaik.security.ssl
-
This class implements the CertificateStatusRequest
structure
as used by the staus_request TLS extension.
- CertificateStatusRequest() - Constructor for class iaik.security.ssl.CertificateStatusRequest
-
Creates a new CertificateStatusRequest.
- CertificateStatusRequest(boolean) - Constructor for class iaik.security.ssl.CertificateStatusRequest
-
Creates a new CertificateStatusRequest.
- CertificateStatusRequest(int, byte[]) - Constructor for class iaik.security.ssl.CertificateStatusRequest
-
Creates a CertificateStatusRequest for the given status type
and status request.
- CERTTYPE_DSS_FIXED_DH - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing a Diffie-Hellman key.
- CERTTYPE_DSS_SIGN - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing a DSA key.
- CERTTYPE_ECDSA_EC - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an ECC key that maybe used for signing or encryption (key
agreement).
- CERTTYPE_ECDSA_FIXED_ECDH - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an ECDH key.
- CERTTYPE_ECDSA_SIGN - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an ECDSA key.
- CERTTYPE_RSA_ENCRYPT - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an RSA key that can be used for encryption.
- CERTTYPE_RSA_FIXED_DH - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing a Diffie-Hellman key.
- CERTTYPE_RSA_FIXED_ECDH - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an ECDH key.
- CERTTYPE_RSA_SIGN - Static variable in class iaik.security.ssl.SSLContext
-
Certificate containing an RSA key that can be used for signatures.
- CERTTYPE_UNKNOWN - Static variable in class iaik.security.ssl.SSLContext
-
Certificate of unknown type.
- certTypeToString(int) - Static method in class iaik.security.ssl.Utils
-
Returns a string description of a certificate type.
- ChainVerifier - Class in iaik.security.ssl
-
This class implements the ChainVerifier used by iSaSiLk by default.
- ChainVerifier(int) - Constructor for class iaik.security.ssl.ChainVerifier
-
Constructor for use by subclasses.
- ChainVerifier() - Constructor for class iaik.security.ssl.ChainVerifier
-
Creates a new ChainVerifier.
- ChannelBinding - Class in iaik.security.ssl.chb
-
This class is the basic implementation for TLS ChannelBindings.
- ChannelBinding(ChannelBindingType) - Constructor for class iaik.security.ssl.chb.ChannelBinding
-
Creates a new ChannelBinding for the given type.
- ChannelBinding(ChannelBindingType, byte[]) - Constructor for class iaik.security.ssl.chb.ChannelBinding
-
Creates a new ChannelBinding for given type and data.
- ChannelBindings - Class in iaik.security.ssl.chb
-
This class represents a list of ChannelBindings.
- ChannelBindings() - Constructor for class iaik.security.ssl.chb.ChannelBindings
-
Default Constructor.
- ChannelBindings(ChannelBinding[]) - Constructor for class iaik.security.ssl.chb.ChannelBindings
-
Creates an ChannelBindings for the given ChannelBindings.
- ChannelBindingType - Class in iaik.security.ssl.chb
-
This class represents the type of ChannelBinding.
- ChannelBindingType(int, String) - Constructor for class iaik.security.ssl.chb.ChannelBindingType
-
Creates an new ChannelBindingType.
- checkCertSignatureAlgorithm(X509Certificate, SignatureAndHashAlgorithmList) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the signature algorithm of the given certificate complies with
the given signature algorithms list of the
SignatureAlgorithmsCert
extension.
- checkCertSignatureAlgorithm(X509Certificate[], SignatureAndHashAlgorithmList) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the signature algorithms of the given certificate chain comply with
the given signature algorithms list of the
SignatureAlgorithmsCert
extension.
- checkCertSignatureAlgorithm(X509Certificate[], int, SignatureAndHashAlgorithmList) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the signature algorithms of the given certificate chain comply with
the given signature algorithms list of the
SignatureAlgorithmsCert
extension.
- checkCreatedRSAServerKeyExchangeSignature() - Method in class iaik.security.ssl.IaikProvider
-
Asks whether to check an RSA ServerKeyExchange signature immediately after
signature creation.
- checkCreatedRSAServerKeyExchangeSignature() - Method in class iaik.security.ssl.SecurityProvider
-
Asks whether to check an RSA-CRT key ServerKeyExchange signature immediately
after signature creation.
- checkExtendedKeyUsage(X509Certificate, boolean) - Method in class iaik.security.ssl.IaikProvider
-
Checks if the ExtendedKeyUsage of the given client/server certificate
enables the certificate for client/server authentication.
- checkExtendedKeyUsage(X509Certificate, boolean) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the ExtendedKeyUsage of the given client/server certificate enables the
certificate for client/server authentication.
- checkIfOnSameCurve(PublicKey, PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Checks if the given public server and client key are on the same
elliptic curve.
- checkIfOnSameCurve(PublicKey, PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given public server and client key are on the same
elliptic curve.
- checkKeyECPointFormat(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Checks if the given public key complies with the given
SupportedPointFormats extension.
- checkKeyECPointFormat(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given public key complies with the given
SupportedPointFormats extension.
- checkKeyEllipticCurve(PublicKey, SupportedEllipticCurves) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Checks if the given public key complies with the given
SupportedEllipticCurves extension.
- checkKeyEllipticCurve(PublicKey, SupportedEllipticCurves) - Method in class iaik.security.ssl.SecurityProvider
-
Checks if the given public key complies with the given
SupportedEllipticCurves extension.
- checkKeyLength(String, int) - Method in class iaik.security.ssl.SecurityProvider
-
Checks the length (size) of the given key.
- checkKeyLength(Key) - Method in class iaik.security.ssl.SecurityProvider
-
Checks the length (size) of the given key.
- checkServerName - Variable in class iaik.security.ssl.ChainVerifier
-
Whether to check (on the client side) if the remote peer name matches
the name contained in the certificate.
- CHT_INDIVIDUAL_CERTS - Static variable in class iaik.security.ssl.KeyAndCertURL
-
Certificate chain type individual_certs.
- CHT_PKI_PATH - Static variable in class iaik.security.ssl.KeyAndCertURL
-
Certificate chain type pkiPath (1).
- CIPHER_DECRYPT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a cipher object which is to be initialized for decryption.
- CIPHER_ENCRYPT - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a cipher object which is to be initialized for encryption.
- CIPHER_NONE - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a cipher object which is not to be initialized.
- CipherSuite - Class in iaik.security.ssl
-
A CipherSuite defines a cipher specification supported in SSL and TLS.
- CipherSuite(String, String, String, String, int, int, int) - Constructor for class iaik.security.ssl.CipherSuite
-
Create a new user defined ciphersuite.
- CipherSuiteList - Class in iaik.security.ssl
-
This class implements a list of cipher suites to select the enabled cipher suites
etc.
- CipherSuiteList() - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create an empty cipher suite list.
- CipherSuiteList(int) - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create a new cipher suite list with the contents determined by the selection
value.
- CipherSuiteList(CipherSuite) - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create a new cipher suite list with the specified suite as its only element.
- CipherSuiteList(CipherSuite[]) - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create a new cipher suite list from the contents of the given array.
- CipherSuiteList(String[]) - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create a new cipher suite list from an array of cipher suite names.
- CipherSuiteList(CipherSuiteList) - Constructor for class iaik.security.ssl.CipherSuiteList
-
Create a copy of the given cipher suite list.
- clear() - Method in class iaik.security.ssl.CipherSuiteList
-
Remove all elements from this list.
- clear() - Method in class iaik.security.ssl.DefaultSessionManager
-
Clears the contents of the SessionManager.
- clear() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Removes all elements from this list.
- clearCachedCertificates() - Method in class iaik.security.ssl.ChainVerifier
-
Clear the cached certificates.
- clearClientCredentials() - Method in class iaik.security.ssl.SSLClientContext
-
Clear the database of client credentials.
- clearPSKCredentials() - Method in class iaik.security.ssl.SSLContext
-
Clears the database of pre-shared keys.
- clearServerCredentials() - Method in class iaik.security.ssl.SSLServerContext
-
Clear the server credentials database.
- clearTrustedCertificates() - Method in class iaik.security.ssl.ChainVerifier
-
Removes all trusted certificates.
- ClientCertificateURL - Class in iaik.security.ssl
-
This class implements the client_certificate_url TLS extension.
- ClientCertificateURL() - Constructor for class iaik.security.ssl.ClientCertificateURL
-
Creates a new ClientCertificateURL extension object.
- ClientTrustDecider - Interface in iaik.security.ssl
-
- clone() - Method in class iaik.security.ssl.ALPNProtocolName
-
Gets a clone of this ProtocolName.
- clone() - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Returns a clone of this protocol name list.
- clone() - Method in class iaik.security.ssl.CertificateAuthorities
-
Returns a clone of this CertificateAuthorities extension object.
- clone() - Method in class iaik.security.ssl.CertificateStatusRequest
-
Returns a clone of this CertificateStatusRequest.
- clone() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets a clone of this ChannelBinding.
- clone() - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets a clone of this ChannelBinding.
- clone() - Method in class iaik.security.ssl.chb.ChannelBindingType
-
Returns a clone of this ChannelBindingType.
- clone() - Method in class iaik.security.ssl.CipherSuiteList
-
Return a clone of this cipher suite list.
- clone() - Method in class iaik.security.ssl.ClientCertificateURL
-
Returns a clone of this ClientCertificateURL extension object.
- clone() - Method in class iaik.security.ssl.DefaultTicketKeysManager
-
Returns a clone of this DefaultTicketKeysManager.
- clone() - Method in class iaik.security.ssl.ExtendedMasterSecret
-
Returns a clone of this ExtendedMasterSecret extension object.
- clone() - Method in class iaik.security.ssl.Extension
-
Gets a clone of this Extension.
- clone() - Method in class iaik.security.ssl.ExtensionList
-
Gets a clone of this Extension.
- clone() - Method in class iaik.security.ssl.ExtensionType
-
Returns a clone of this ExtensionType.
- clone() - Method in class iaik.security.ssl.KeyAndCert
-
Get a clone of this object.
- clone() - Method in class iaik.security.ssl.KeyAndCertURL
-
Gets a clone of this object.
- clone() - Method in class iaik.security.ssl.KeyShare
-
Returns a clone of this KeyShare extension object.
- clone() - Method in class iaik.security.ssl.KeyShare.KeyShareEntry
-
Returns a clone of this KeyShareEntry.
- clone() - Method in class iaik.security.ssl.MaxFragmentLength
-
Returns a clone of this MaxFragmentLength extension object.
- clone() - Method in class iaik.security.ssl.NamedGroup
-
Gets a clone of this NamedGroup object.
- clone() - Method in class iaik.security.ssl.OCSPCertStatusKeyAndCert
-
Gets a clone of this object.
- clone() - Method in class iaik.security.ssl.PostHandshakeAuth
-
Returns a clone of this PostHandshakeAuth extension object.
- clone() - Method in class iaik.security.ssl.PSKCredential
-
Returns a clone of this PSKCredential.
- clone() - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Returns a clone of this psk key exchange mode list.
- clone() - Method in class iaik.security.ssl.ServerName
-
Gets a clone of this ServerName.
- clone() - Method in class iaik.security.ssl.ServerNameList
-
Returns a clone of this ServerNameList.
- clone() - Method in class iaik.security.ssl.Session
-
Gets a clone of this Session.
- clone() - Method in class iaik.security.ssl.SessionTicket
-
Returns a clone of this SessionTicket extension object.
- clone() - Method in class iaik.security.ssl.SignatureAlgorithms
-
Returns a clone of this SignatureAlgorithms extension.
- clone(int) - Method in class iaik.security.ssl.SignatureAlgorithms
-
Returns a clone of this SignatureAlgorithms extension for the given protocol version.
- clone() - Method in class iaik.security.ssl.SignatureAlgorithmsCert
-
Returns a clone of this SignatureAlgorithmsCert extension.
- clone() - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Returns a clone of this SigAndHashAlgId.
- clone() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Returns a clone of this signature algorithm list.
- clone(int) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Returns a clone of this signature algorithm list for the given
protocol version.
- clone() - Method in class iaik.security.ssl.SignatureScheme
-
Returns a clone of this SigAndHashAlgId.
- clone() - Method in class iaik.security.ssl.SignatureSchemeList
-
Returns a clone of this signature scheme list.
- clone(int) - Method in class iaik.security.ssl.SignatureSchemeList
-
Returns a clone of this signature scheme list for the given
protocol version.
- clone() - Method in class iaik.security.ssl.SSLClientContext
-
Implements the Cloneable interface.
- clone() - Method in class iaik.security.ssl.SSLContext
-
- clone() - Method in class iaik.security.ssl.SSLServerContext
-
Implements the Cloneable interface.
- clone() - Method in class iaik.security.ssl.SupportedEllipticCurves
-
Returns a clone of this SupportedEllipticCurves extension object.
- clone() - Method in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
Gets a clone of this NamedCurve object.
- clone() - Method in class iaik.security.ssl.SupportedGroups
-
Returns a clone of this SupportedGroups extension object.
- clone() - Method in class iaik.security.ssl.SupportedGroups.HybridKemGroup
-
Gets a clone of this hybrid group object.
- clone() - Method in class iaik.security.ssl.SupportedGroups.KemGroup
-
Gets a clone of this kem group object.
- clone() - Method in class iaik.security.ssl.SupportedGroups.NamedFFDHEGroup
-
Gets a clone of this NamedCurve object.
- clone() - Method in class iaik.security.ssl.SupportedPointFormats
-
Returns a clone of this SupportedPointFormats extension object.
- clone() - Method in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Gets a clone of this PointFormat object.
- clone() - Method in class iaik.security.ssl.TicketKeyBag
-
Gets a clone of this Object.
- clone() - Method in class iaik.security.ssl.TicketKeyBag.KeyName
-
Gets a clone of this Object.
- clone() - Method in class iaik.security.ssl.TicketKeysManager
-
Gets a clone of this TicketKeyManager.
- clone() - Method in class iaik.security.ssl.TLS13PostHandshakeConfig
-
Returns a clone of this TLS13PostHandshakeAuthConfig.
- clone() - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Returns a clone of this TLS13KeyUpdateConfig.
- clone() - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13NewSessionTicketConfig
-
Returns a clone of this TLS13PostHandshakeAuthConfig.
- clone() - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig
-
Returns a clone of this TLS13PostHandshakeAuthConfig.
- clone() - Method in class iaik.security.ssl.TruncatedHMAC
-
Returns a clone of this TruncatedHMAC extension object.
- clone() - Method in class iaik.security.ssl.TrustedAuthorities
-
Returns a clone of this TrustedAuthorities object.
- clone() - Method in class iaik.security.ssl.TrustedAuthority
-
Gets a clone of this TrustedAuthority.
- clone() - Method in class iaik.security.ssl.UnknownExtension
-
Returns a clone of this UnknownExtension.
- close() - Method in class iaik.security.ssl.ExtendedPrintWriter
-
Close the stream.
- close() - Method in interface iaik.security.ssl.SSLCommunication
-
Close this SSL socket.
- close() - Method in class iaik.security.ssl.SSLOutputStream
-
Closes this output stream and releases any system resources
associated with this stream.
- close() - Method in class iaik.security.ssl.SSLSocket
-
- close() - Method in class iaik.security.ssl.SSLTransport
-
- COMMERCIAL_VERSION - Static variable in class iaik.security.ssl.DebugSSL
-
Commercial or eval version
- compareTo(Object) - Method in class iaik.security.ssl.CipherSuite
-
Compares the given cipher suite of being stronger than the given cipher suite.
- compress(byte[], int, int, byte[], int) - Method in class iaik.security.ssl.CompressionMethod
-
Performs the compress operation.
- compress(byte[], int, int, byte[], int) - Method in class iaik.security.ssl.NullCompression
-
Returns the data without modification.
- COMPRESSED_CHAR2 - Static variable in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
ECC Point Format COMPRESSED CHAR2 (ANSI X9.62) for characteristic-2 point formats.
- COMPRESSED_PRIME - Static variable in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
ECC Point Format COMPRESSED PRIME (ANSI X9.62) for prime point formats.
- CompressionMethod - Class in iaik.security.ssl
-
Defines the compression methods supported in SSL Version 3.0.
- CompressionMethod(String, int) - Constructor for class iaik.security.ssl.CompressionMethod
-
This constructor is called from a class which implements
a specific compression method.
- configuration_ - Static variable in class iaik.security.ssl.SecurityProvider
-
The properties object loaded from the configured file.
- CONFIGURATION_PROPERTIES - Static variable in class iaik.security.ssl.SecurityProvider
-
The name of the properties file that holds the configuration of the
SecurityProvider.
- contains(ALPNProtocolName) - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Checks if this protocol name list contains the given protocol name.
- contains(CipherSuite) - Method in class iaik.security.ssl.CipherSuiteList
-
Test if the given cipher suite is an element of this list.
- contains(PskKeyExchangeModes.PskKeyExchangeMode) - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Checks if this psk key exchange mode list contains the given psk key exchange mode.
- contains(SignatureAndHashAlgorithm) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Checks if the given signature algorithm is an element of this list.
- contains(TrustedAuthority) - Method in class iaik.security.ssl.TrustedAuthorities
-
Checks id this TrustedAuthorities object contains the given
TrustedAuthority element.
- containsChannelBinding(ChannelBindingType) - Method in class iaik.security.ssl.chb.ChannelBindings
-
Checks whether a ChannelBinding of the given type is included.
- containsTLS13Suite() - Method in class iaik.security.ssl.CipherSuiteList
-
Checks if this cipher suite list contains any TLS 1.3 suite.
- context - Variable in class iaik.security.ssl.SSLTransportSpi
-
- continueIfPeerDoesNotSupportSecureRenegotiation(SSLTransport, boolean) - Method in class iaik.security.ssl.SecurityProvider
-
Asks whether to continue if the peer does not support secure renegotiation.
- convertCertificateChain(Certificate[]) - Static method in class iaik.security.ssl.SSLContext
-
- convertToRemotePeerId(String, int) - Method in class iaik.security.ssl.SSLSocketTransport
-
- countChannelBindings() - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets the number of ChannelBinding objects included in this ChannelBindings.
- countExtensions() - Method in class iaik.security.ssl.ExtensionList
-
Gets the number of extensions included in this ExtensionList.
- CR - Static variable in class iaik.security.ssl.ExtendedPrintWriter
-
Constant for "\r".
- createCertStatusRequest(int) - Method in class iaik.security.ssl.IaikProvider
-
Creates a status request to be sent within a
status_request
extension.
- createCertStatusRequest(int) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a status request to be sent within a
status_request
extension.
- createKeyShare(SupportedGroups) - Static method in class iaik.security.ssl.KeyShare
-
Creates a KeyShare extension that corresponds to the group entries
of the given SupportedGroups extension.
- createPkiPath(X509Certificate[]) - Method in class iaik.security.ssl.IaikProvider
-
Creates a DER encoded PKI path from the given (client) certificate chain.
- createPkiPath(X509Certificate[]) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a DER encoded PKI path from the given (client) certificate chain.
- createSharedECDHSecret(PrivateKey, PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a ECDH shared secret based on the given private and public ECDH keys.
- createURLStreamHandler(String) - Method in class iaik.protocol.https.HttpsURLStreamHandlerFactory
-
Return a URLStreamHandler for the given protocol or null.
- CRLF - Static variable in class iaik.security.ssl.ExtendedPrintWriter
-
Constant for "\r\n".
- CS_AEAD_CHACHA20_POLY1305 - Static variable in class iaik.security.ssl.CipherSuite
-
CHACHA20_POLY1305 based AEAD cipher suites.
- CS_AEAD_GCM - Static variable in class iaik.security.ssl.CipherSuite
-
GCM based AEAD cipher suites.
- CS_ALL_PSK - Static variable in class iaik.security.ssl.CipherSuite
-
All PSK ciphersuites.
- CS_DH_ANON - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuites which use no authentication and ephemeral Diffie-Hellman
for key exchange.
- CS_DH_ANON_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_DH_DSS - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuite which use and DSS signed Diffie-Hellman certificate for
authentication and key exchange.
- CS_DH_DSS_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_DH_RSA - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuite which use and RSA signed Diffie-Hellman certificate for
authentication and key exchange.
- CS_DH_RSA_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_DHE_DSS - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuites which use DSS for authentication and ephemeral Diffie-Hellman
for key exchange.
- CS_DHE_DSS_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_DHE_DSS_EXPORT1024 - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_DHE_PSK - Static variable in class iaik.security.ssl.CipherSuite
-
PSK ciphersuites using Diffie-Hellman key exchange authenticated with
a pre-shared key.
- CS_DHE_RSA - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuites which use RSA for authentication and ephemeral Diffie-Hellman
for key exchange.
- CS_DHE_RSA_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_ECDH_ANON - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suites.
- CS_ECDH_ECDSA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suites using fixed ECDH with ECDSA-signed
certificates for key exchange.
- CS_ECDH_RSA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suites using fixed ECDH with RSA-signed
certificates for key exchange.
- CS_ECDHE_ECDSA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suites using ephemeral ECDH with ECDSA signatures
for key exchange.
- CS_ECDHE_PSK - Static variable in class iaik.security.ssl.CipherSuite
-
PSK ciphersuites using EC Diffie-Hellman key exchange authenticated with
a pre-shared key.
- CS_ECDHE_RSA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suites using ephemeral ECDH with RSA signatures
for key exchange.
- CS_PSK - Static variable in class iaik.security.ssl.CipherSuite
-
PSK ciphersuites using symmetric key operations for authentication only.
- CS_RSA - Static variable in class iaik.security.ssl.CipherSuite
-
Domestic ciphersuites which use RSA for authentication and key exchange.
- CS_RSA_EXPORT - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_RSA_EXPORT1024 - Static variable in class iaik.security.ssl.CipherSuite
-
Deprecated.
- CS_RSA_PSK - Static variable in class iaik.security.ssl.CipherSuite
-
PSK ciphersuites using RSA based public key authentication of the
server and pre-shared key authenticaion of the client.
- CS_RSA_WITH_NULL - Static variable in class iaik.security.ssl.CipherSuite
-
Ciphersuites which use RSA for authentication and key exchange but no
encryption.
- CS_SSL_V2 - Static variable in class iaik.security.ssl.CipherSuite
-
- CS_TLS13 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
TLS 13 cipher suites.
- EC_DEFAULT_BINARY - Static variable in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Default binary curve to be used if arbitrary char2
curves are suggested by the client.
- EC_DEFAULT_PRIME - Static variable in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Default prime curve to be used if arbitrary prime
curves are suggested by the client.
- ecdsa_secp256r1_sha256 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 SignatureScheme "ecdsa_secp256r1_sha256" (id: 0x0403).
- ecdsa_secp384r1_sha384 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 SignatureScheme "ecdsa_secp384r1_sha384" (id: 0x0503).
- ecdsa_secp521r1_sha512 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 SignatureScheme "ecdsa_secp521r1_sha512" (id: 0x0603).
- ecdsa_sha1 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 Legacy SignatureScheme "ecdsa_sha1" (id: 0x0203).
- ECPointFormat(String, int) - Constructor for class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Creates a point format the given name and id.
- ECPointFormat(String, int, boolean) - Constructor for class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Creates a point format with the given name and id.
- ED25519 - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "ED25519" (id: 0x0807).
- ed25519 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 SignatureScheme "ed25519" (id: 0x0807).
- ED448 - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "ED448" (id: 0x0808).
- ed448 - Static variable in class iaik.security.ssl.SignatureScheme
-
TLS 1.3 SignatureScheme "ed448" (id: 0x0808).
- elementAt(int) - Method in class iaik.security.ssl.CipherSuiteList
-
Return the element at the given index.
- elements() - Method in class iaik.security.ssl.CipherSuiteList
-
Return an Enumeration of the elements of this list.
- encapsulate(String, PublicKey, byte[]) - Method in class iaik.security.ssl.SecurityProvider
-
Uses the specified key encapsulation mechanism to create a shared secret and
encapsulate it with the given public key.
- encodeECPublicKey(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Encodes the given EC PublicKey according to the Point-To-Octet-String conversion
of ANSI X9.62 (1998), section 4.3.6.
- encodeECPublicKey(PublicKey, SupportedPointFormats) - Method in class iaik.security.ssl.SecurityProvider
-
Encodes the given EC PublicKey according to the Point-To-Octet-String conversion
of ANSI X9.62 (1998), section 4.3.6.
- encodePqcPublicKey(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Encodes the given PQC PublicKey.
- encodeRemotePeerId(Object) - Method in class iaik.security.ssl.DefaultPSKManager
-
Encodes the given remote peer id.
- encodeURL(String) - Method in class iaik.security.ssl.SecurityProvider
-
Encodes the given client certificate url.
- engineClose() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineClose() - Method in class iaik.security.ssl.SSLTransportSpi
-
Close this transport.
- engineGetContext() - Method in class iaik.security.ssl.SSLTransportSpi
-
Get the SSLContext for this connection.
- engineGetInputStream() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineGetInputStream() - Method in class iaik.security.ssl.SSLTransportSpi
-
Get the InputStream for this connection.
- engineGetOutputStream() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineGetOutputStream() - Method in class iaik.security.ssl.SSLTransportSpi
-
Get the InputStream for this connection.
- engineGetRemoteInetAddress() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineGetRemoteInetAddress() - Method in class iaik.security.ssl.SSLTransportSpi
-
Returns the address of the remote peer.
- engineGetRemotePeerId() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineGetRemotePeerId() - Method in class iaik.security.ssl.SSLTransportSpi
-
Get an id uniquely identifying the remote peer.
- engineGetRemotePeerName() - Method in class iaik.security.ssl.SSLSocketTransport
-
- engineGetRemotePeerName() - Method in class iaik.security.ssl.SSLTransportSpi
-
Get the host name of the remote peer.
- engineGetUseClientMode() - Method in class iaik.security.ssl.SSLTransportSpi
-
Return whether or not this endpoint of the connection resides
on the server side.
- ensureAvailable() - Method in class iaik.security.ssl.CipherSuiteList
-
Make sure this list only contains cipher suites that can actually be
used.
- ensureAvailable() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Make sure this list only contains signature algorithms that can actually be
used.
- equals(Object) - Method in class iaik.security.ssl.ALPNProtocolName
-
Checks if this ProtocolName is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Checks if this protocol name list is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.chb.ChannelBinding
-
Checks if this channel binding is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.chb.ChannelBindingType
-
Compares this ChannelBindingType to the specified object.
- equals(Object) - Method in class iaik.security.ssl.CipherSuite
-
- equals(Object) - Method in class iaik.security.ssl.CipherSuiteList
-
Checks whether this cipher suite list is equal to the given object
- equals(Object) - Method in class iaik.security.ssl.CompressionMethod
-
Compares this CompressionMethod with the given object.
- equals(Object) - Method in class iaik.security.ssl.ExtensionType
-
Compares this ExtensionType to the specified object.
- equals(Object) - Method in class iaik.security.ssl.KeyAndCert
-
Tests if the given object is equal to this KeyAndCert.
- equals(Object) - Method in class iaik.security.ssl.KeyAndCertURL
-
Tests if the given object is equal to this KeyAndCertURL.
- equals(Object) - Method in class iaik.security.ssl.MaxFragmentLength
-
Checks if this MaxFragmentLength is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.NamedGroup
-
Checks if this NamedGroup is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.OCSPCertStatusKeyAndCert
-
Tests if the given object is equal to this OCSPCertStatusKeyAndCert.
- equals(Object) - Method in class iaik.security.ssl.PreSharedKey
-
Compares two pre shared keys.
- equals(Object) - Method in class iaik.security.ssl.PSKCredential
-
Compares this PSKCredential with the given object.
- equals(Object) - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Checks if this PskKeyExchangeModes extension is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.PskKeyExchangeModes.PskKeyExchangeMode
-
Checks if this PskKeyExchangeModes name list is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.ServerName
-
Checks if this ServerName is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.ServerNameList
-
Checks if this ServerNameList is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.Session
-
Compares two Session objects.
- equals(Object) - Method in class iaik.security.ssl.SessionID
-
Compares two SessionIDs.
- equals(Object) - Method in class iaik.security.ssl.SignatureAlgorithms
-
Checks if this SignatureAlgorithms extension is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.SignatureAlgorithmsCert
-
Checks if this SignatureAlgorithmsCert extension is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Compares this SigAndHashAlgId to the specified object.
- equals(Object) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Checks if this signature algorithm list object is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Checks if this PointFormat is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.TicketKeyBag.KeyName
-
Checks, if this KeyName is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.TrustedAuthority
-
Checks if this TrustedAuthority is equal to the given object.
- equals(Object) - Method in class iaik.security.ssl.URLAndOptionalHash
-
Compares this URLAndOptionalHash
object with
the given object.
- equalsBlock(byte[], int, byte[], int, int) - Static method in class iaik.security.ssl.Utils
-
Check two blocks for equality.
- equalsBlock(byte[], byte[]) - Static method in class iaik.security.ssl.Utils
-
Check two blocks for equality.
- EXPORTABLE_ONLY - Static variable in class iaik.security.ssl.DebugSSL
-
Allow only exportable (1024/56) encryption
- ExtendedMasterSecret - Class in iaik.security.ssl
-
This class implements the extended_master_secret TLS extension
as specified by RFC 7627.
- ExtendedMasterSecret() - Constructor for class iaik.security.ssl.ExtendedMasterSecret
-
Creates a new ExtendedMasterSecret extension object.
- ExtendedPrintWriter - Class in iaik.security.ssl
-
This is a PrintWriter class that lets you specify the newline to be used;
e.g. if you want to use CRLF or LF only.
- ExtendedPrintWriter(Writer, boolean, char[]) - Constructor for class iaik.security.ssl.ExtendedPrintWriter
-
Create a new ExtendedPrintWriter.
- Extension - Class in iaik.security.ssl
-
This class is the basic implementation for all TLS extensions.
- ExtensionList - Class in iaik.security.ssl
-
This class represents a TLS ExtensionList.
- ExtensionList() - Constructor for class iaik.security.ssl.ExtensionList
-
Default Constructor.
- ExtensionList(Extension[]) - Constructor for class iaik.security.ssl.ExtensionList
-
Creates an ExtensionList for the given extensions.
- ExtensionType - Class in iaik.security.ssl
-
This class represents the extension_type
field as defined in
RFC 4366 TLS Extensions.
- ExtensionType(int, String) - Constructor for class iaik.security.ssl.ExtensionType
-
Creates an new ExtensionType.
- generateECKeyPair(PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Generates a key pair with same domain parameters as the given public key
for the given key agreement method.
- generateECKeyPair(SupportedEllipticCurves, SupportedPointFormats) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Generates a EC key pair according to the given list of supported curves.
- generateECKeyPair(SupportedEllipticCurves, SupportedPointFormats) - Method in class iaik.security.ssl.SecurityProvider
-
Generates an EC key pair according to the given list of supported curves.
- generateECKeyPair(String) - Method in class iaik.security.ssl.SecurityProvider
-
Generates an EC key pair for the given algorithm/curve name.
- generateECKeyPair(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Generates a key pair with same domain parameters as the given public key
for the given key agreement method.
- generateExtendedMasterSecret(byte[], byte[], int, String) - Method in class iaik.security.ssl.SecurityProvider
-
Creates an extended the master secret according to RFC 7627.
- generateKeyPair(KeyPairGenerator) - Static method in class iaik.security.ssl.Utils
-
Generate a keypair in a way compatible with both JDK 1.1 and JDK 1.2.
- generateMasterSecret(byte[], byte[], byte[], int) - Method in class iaik.security.ssl.SecurityProvider
-
- generateMasterSecret(byte[], byte[], byte[], int, String) - Method in class iaik.security.ssl.SecurityProvider
-
Creates the master secret from the pre master secret.
- generatePqcKeyPair(String) - Method in class iaik.security.ssl.SecurityProvider
-
Generates an PQC key pair for the given algorithm name.
- get(int) - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Returns the element at the given index.
- getActivationTime() - Method in class iaik.security.ssl.TicketKeyBag
-
Sets the activation time of this key bag.
- getActiveCipherSuite() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns the active cipher suite.
- getActiveCipherSuite() - Method in class iaik.security.ssl.SSLSocket
-
- getActiveCipherSuite() - Method in class iaik.security.ssl.SSLTransport
-
- getActiveCompressionMethod() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns the active compression method.
- getActiveCompressionMethod() - Method in class iaik.security.ssl.SSLSocket
-
- getActiveCompressionMethod() - Method in class iaik.security.ssl.SSLTransport
-
- getActiveExtensions() - Method in class iaik.security.ssl.SSLSocket
-
Gets the active TLS extensions of the current TLS session.
- getActiveExtensions() - Method in class iaik.security.ssl.SSLTransport
-
Gets the active TLS extensions of the current TLS session.
- getActiveExtensions() - Method in interface iaik.security.ssl.TLSCommunication
-
Gets the active TLS extensions of the current TLS session.
- getActiveProtocolVersion() - Method in interface iaik.security.ssl.SSLCommunication
-
Return the active SSL protocol version.
- getActiveProtocolVersion() - Method in class iaik.security.ssl.SSLSocket
-
- getActiveProtocolVersion() - Method in class iaik.security.ssl.SSLTransport
-
- getAEADAlgorithm() - Method in class iaik.security.ssl.TLS13CipherSuite
-
Gets the name (JCA transformation string) of the AEAD algorithm.
- getAlertDescription() - Method in exception iaik.security.ssl.SSLException
-
Returns the alert description, if assigned to this exception.
- getAlertLevel() - Method in exception iaik.security.ssl.SSLException
-
Returns the alert level, if assigned to this exception.
- getAlgorithm() - Method in class iaik.security.ssl.PreSharedKey
-
Returns the name ("PSK") of the key algorithm for this key.
- getAlgorithmParameterGenerator(String) - Method in class iaik.security.ssl.SecurityProvider
-
Returns an AlgorithmParameterGenerator for the requested algorithm.
- getAll() - Method in class iaik.security.ssl.DefaultPSKManager
-
Gets all PSKCredentials maintained by this PSKManager.
- getAll() - Method in class iaik.security.ssl.PSKManager
-
Gets all PSKCredentials maintained by this PSKManager.
- getAll() - Static method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Gets a list containing all supported signature algorithms.
- getAllowedCertificateTypes() - Method in class iaik.security.ssl.SSLServerContext
-
Get the certificate types to allow for client authentication.
- getAllowedMaxVersion() - Method in class iaik.security.ssl.CipherSuite
-
Gets the max protocol version that may be used with this cipher suite.
- getAllowedMinVersion() - Method in class iaik.security.ssl.CipherSuite
-
Gets the min protocol version that may be used with this cipher suite.
- getAllowedProtocolVersionNames() - Method in class iaik.security.ssl.SSLContext
-
Get the protocol versions enabled for this context.
- getAllowedProtocolVersions() - Method in class iaik.security.ssl.Extension
-
Gets the protocol versions this extension can be used with.
- getAllowedProtocolVersions() - Method in class iaik.security.ssl.SSLContext
-
Get the protocol versions enabled for this context.
- getAllowIdentityChangeDuringRenegotiation() - Method in class iaik.security.ssl.SSLContext
-
Gets whether to allow peer identity change during renegotiation.
- getAllowLegacyRenegotiation() - Method in class iaik.security.ssl.SSLContext
-
Gets whether to allow legacy renegotiation.
- getAllRegisteredNamedCurves() - Static method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets all registered named curves.
- getAllSupportedProtocolVersionNames() - Static method in class iaik.security.ssl.SSLContext
-
Gets an array with all supported protocol version names
supported by iSaSiLk (except for "SSL20" which is not
listed in the array but -- client side -- supported by
iSaSiLk).
- getAllSupportedProtocolVersions() - Static method in class iaik.security.ssl.SSLContext
-
Gets an array with all available protocol version numbers
supported by iSaSiLk (except for SSL20 which is not
listed in the array but -- client side -- supported by
iSaSiLk).
- getASCIIReader(InputStream) - Static method in class iaik.security.ssl.Utils
-
Get a reader that returns data from the stream assuming ASCII encoding
is used.
- getASCIIWriter(OutputStream) - Static method in class iaik.security.ssl.Utils
-
Get a writer that writes data to the stream in ASCII encoding
is used.
- getASCIIWriter(OutputStream, boolean) - Static method in class iaik.security.ssl.Utils
-
Get a writer that writes data to the stream in ASCII encoding
is used.
- getAuthorities() - Method in class iaik.security.ssl.CertificateAuthorities
-
Gets the authorities included in this CertificateAuthorities extension.
- getAutoFlush() - Method in class iaik.security.ssl.ExtendedPrintWriter
-
Check if auto flushing is active for println()
methods.
- getAutoFlush() - Method in class iaik.security.ssl.SSLOutputStream
-
Get the autoflush value.
- getByName(String) - Static method in class iaik.security.ssl.CipherSuite
-
Returns the cipher suite specified through its name.
- getCacheSizeLimit() - Method in class iaik.security.ssl.DefaultSessionManager
-
Gets the size limit of the session cache.
- getCacheSizeLimit() - Method in class iaik.security.ssl.SessionManager
-
Gets the size limit of the session cache.
- getCacheTerminatedSessions() - Method in class iaik.security.ssl.SSLContext
-
Returns whether to cache incorrectly terminated sessions.
- getCause() - Method in exception iaik.security.ssl.PropertyInitException
-
Gets the cause.
- getCertChainType() - Method in class iaik.security.ssl.KeyAndCertURL
-
Gets the certificate chain type.
- getCertificate(byte[], Principal[], String) - Method in interface iaik.security.ssl.ClientTrustDecider
-
Deprecated.
Returns a client certificate.
- getCertificate() - Method in class iaik.security.ssl.TLS13Certificate.X509CertificateEntry
-
Gets the certificate of this CertificateEntry.
- getCertificateChain(int, URLAndOptionalHash[]) - Method in class iaik.security.ssl.ChainVerifier
-
Gets the certificates referenced by given URLAndOptionalHash
list.
- getCertificateChain() - Method in class iaik.security.ssl.KeyAndCert
-
Gets the certificate chain.
- getCertificateChain() - Method in class iaik.security.ssl.SSLCertificate
-
Deprecated.
Returns the certificate list within this SSLCertificate.
- getCertificateChain() - Method in class iaik.security.ssl.TLS13Certificate
-
Returns the certificate list within this Certificate.
- getCertificateEntries() - Method in class iaik.security.ssl.TLS13Certificate
-
Returns the certificate entries.
- getCertificateRequestContext() - Method in class iaik.security.ssl.TLS13Certificate
-
Gets the certificate_request_context.
- getCertificateStatus(int, byte[], SSLTransport) - Method in class iaik.security.ssl.KeyAndCert
-
Gets information about the (revocation) status of the certificates of this
KeyAndCertificate.
- getCertificateStatus(int, byte[], SSLTransport) - Method in class iaik.security.ssl.OCSPCertStatusKeyAndCert
-
Gets information about the (revocation) status of the certificates of this
KeyAndCertificate.
- getCertificateType() - Method in class iaik.security.ssl.KeyAndCert
-
Gets the certificate type.
- getCertificateType(X509Certificate) - Static method in class iaik.security.ssl.Utils
-
Get the type of a certificate.
- getCertificateType(X509Certificate[]) - Static method in class iaik.security.ssl.Utils
-
Get the type of a certificate.
- getCertificateTypeWithoutKeyUsage(X509Certificate) - Static method in class iaik.security.ssl.Utils
-
Get the type of a certificate.
- getCertificateTypeWithoutKeyUsage(X509Certificate[]) - Static method in class iaik.security.ssl.Utils
-
Get the type of a certificate.
- getChainVerifier() - Method in class iaik.security.ssl.SSLContext
-
Get the ChainVerifier for this context.
- getChannelBinding(ChannelBindingType) - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets a particular ChannelBinding, specified by its type.
- getChannelBindings() - Method in class iaik.security.ssl.SSLContext
-
Gets any ChannelBindings the application may be interested in.
- getChannelBindings() - Method in class iaik.security.ssl.SSLSocket
-
Gets the ChannelBindings associated with this Handshaker.
- getChannelBindings() - Method in class iaik.security.ssl.SSLTransport
-
Gets any ChannelBindings associated with this Handshaker.
- getChannelBindings() - Method in interface iaik.security.ssl.TLSCommunication
-
Gets any ChannelBindings associated with this Handshaker.
- getChannelBindingType() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets the type of the channel binding.
- getChannelBindingTypes() - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets list containing the types of the ChannelBinding objects
contained in this ChannelBindings.
- getCheckServerName() - Method in class iaik.security.ssl.ChainVerifier
-
Return if the server name check is enabled.
- getCipher(String, String) - Method in class iaik.security.ssl.IaikJCECipher
-
Gets a Cipher instance for the requested algorithm.
- getCipher(String, Provider) - Method in class iaik.security.ssl.IaikJCECipher
-
Gets a Cipher instance for the requested algorithm.
- getCipher(String, int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ssl.IaikProvider
-
Return an implementation for the requested algorithm from the IAIK
provider.
- getCipher(String, int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns the desired Cipher object.
- getCipherAlgorithm() - Method in class iaik.security.ssl.CipherSuite
-
Returns the name (transformation string) of the encryption algorithm.
- getCipherKey() - Method in class iaik.security.ssl.TicketKeyBag
-
Gets the cipher key.
- getCipherSuite() - Method in class iaik.security.ssl.Session
-
Returns the cipher suite of this session.
- getClientCredentials(Principal[], byte[], PublicKey) - Method in class iaik.security.ssl.SSLClientContext
-
Gets all matching client credentials.
- getClientCredentials(Principal[], byte[]) - Method in class iaik.security.ssl.SSLClientContext
-
- getClientSupportedCipherSuites() - Method in class iaik.security.ssl.SSLSocket
-
- getClientSupportedCompressionMethods() - Method in class iaik.security.ssl.SSLSocket
-
- getCompressionMethod() - Method in class iaik.security.ssl.Session
-
- getContext() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns the SSLContext of this SSLSocket.
- getContext() - Method in class iaik.security.ssl.SSLServerSocket
-
Get the context of this SSLServerSocket.
- getContext() - Method in class iaik.security.ssl.SSLSocket
-
- getContext() - Method in class iaik.security.ssl.SSLTransport
-
- getCreationTime() - Method in class iaik.security.ssl.Session
-
Returns the creation time of this session.
- getCurve(PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets the NamedCurve belonging to the given public EC key.
- getCurve(PrivateKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets the NamedCurve belonging to the given private EC key.
- getCurve(Key) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the NamedCurve belonging to the given EC key.
- getCurve(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the NamedCurve belonging to the given public EC key.
- getCurve(PrivateKey) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the NamedCurve belonging to the given private EC key.
- getCurve(int) - Method in class iaik.security.ssl.SupportedEllipticCurves
-
Checks whether the elliptic curve with the given id is included in this
SupportedEllipticCurves extension.
- getCurve(int) - Method in class iaik.security.ssl.SupportedGroups
-
Checks whether the elliptic curve with the given id is included in this
SupportedEllipticCurves extension.
- getCurveName(PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets the curve name belonging to the given public EC key.
- getCurveName(PrivateKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets the curve name belonging to the given private EC key.
- getCurveName(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the curve name belonging to the given public EC key.
- getCurveName(PrivateKey) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the curve name belonging to the given private EC key.
- getData() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets the data of this channel binding.
- getData() - Method in class iaik.security.ssl.UnknownExtension
-
Gets the raw, uninterpreted data from this unknown
extension.
- getDebugStream() - Method in class iaik.security.ssl.SSLContext
-
Get the debug stream for this context.
- getDefault() - Static method in class iaik.security.ssl.CipherSuite
-
- getDefault() - Static method in class iaik.security.ssl.CompressionMethod
-
Returns an array with the default compression methods.
- getDefault() - Static method in class iaik.security.ssl.PSKManager
-
Gets the current PSKManager.
- getDefault() - Static method in class iaik.security.ssl.SessionManager
-
Get the current session manager.
- getDefault() - Static method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Gets a list containing the signature algorithms /schemes supported by default.
- getDefault() - Static method in class iaik.security.ssl.TicketKeysManager
-
Get the current TicketKeysManager.
- getDefaultCurve(boolean) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the preferred default curve to be used by the server if no SupportedEllipticCurves
extension has been sent by the client.
- getDefaultPort() - Method in class iaik.protocol.https.Handler
-
Returns the default port (443) for HTTPS urls.
- getDefaultPskKeyExchangeModes() - Static method in class iaik.security.ssl.PskKeyExchangeModes
-
Creates a PskKeyExchangeModes extension containing the psk key exchange modes supported by default.
- getDefaultSSLContext() - Static method in class iaik.protocol.https.HttpsURLConnection
-
Get the current default SSLContext.
- getDHPrivateKey(BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ssl.IaikProvider
-
This method returns an IAIK DHPrivateKey instance created from the given
values.
- getDHPrivateKey(BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a DHPrivateKey created from the values: x, p and g.
- getDHPublicKey(BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ssl.IaikProvider
-
This method returns an IAIK DHPublicKey instance created from the given
values.
- getDHPublicKey(BigInteger, BigInteger, BigInteger) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a DHPublicKey created from the values: y, p and g.
- getDisableRenegotiation() - Method in class iaik.security.ssl.SSLContext
-
Gets whether renegotiation is disabled at all.
- getDoNotSendServerCloseNotify() - Method in class iaik.security.ssl.SSLContext
-
Returns whether a close_notify alert shall be sent by the server at shutdown or not.
- getECPointFormat(PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets the ECPointFormat (uncompressed, compressed prime, compressed char2)
of the given public EC key.
- getECPointFormat(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the ECPointFormat (uncompressed, compressed prime, compressed char2)
of the given public EC key.
- getEllipticCurveList() - Method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets the list of supported curves included in this SupportedEllipticCurves extension.
- getEnabledCipherSuiteList() - Method in class iaik.security.ssl.SSLContext
-
Returns the cipher suites which are enabled in this SSLContext.
- getEnabledCipherSuites() - Method in class iaik.security.ssl.SSLContext
-
- getEnabledCompressionMethods() - Method in class iaik.security.ssl.SSLContext
-
Returns the compression methods which are enabled in this SSLContext.
- getEncoded() - Method in class iaik.security.ssl.OCSPStatusRequest
-
TLS encodes this OCSPStatusRequest.
- getEncoded() - Method in class iaik.security.ssl.PreSharedKey
-
Returns a copy of the key material as byte array.
- getEncodedName() - Method in class iaik.security.ssl.ALPNProtocolName
-
Gets the encoded protocol name.
- getEncodedName() - Method in class iaik.security.ssl.ServerName
-
Gets the (UTF-8) encoded name of the server.
- getEncodedPrincipal(Principal) - Method in class iaik.security.ssl.IaikProvider
-
This method returns a DER encoded Principal assuming it is an IAIK Name
object.
- getEncodedPrincipal(Principal) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a DER encoded Name (Principal).
- getEncodedURL() - Method in class iaik.security.ssl.URLAndOptionalHash
-
Gets the encoded URL of this URLAndOptionalHash
.
- getExpandedKeyLength() - Method in class iaik.security.ssl.CipherSuite
-
Returns the number of bytes actually fed into the encryption algorithm.
- getExtension(ExtensionType) - Method in class iaik.security.ssl.ExtensionList
-
Gets a particular extension, specified by its type.
- getExtensions() - Method in class iaik.security.ssl.OCSPStatusRequest
-
Gets the list of request extensions.
- getExtensions() - Method in class iaik.security.ssl.TLS13Certificate.CertificateEntry
-
Gets the extensions included in this CertificateEntry.
- getExtensionType() - Method in class iaik.security.ssl.Extension
-
Gets the type of the extension.
- getExtensionTypes() - Method in class iaik.security.ssl.ExtensionList
-
Gets an Enumeration containing the types of the Extensions contained in
this ExtensionList.
- getFormat() - Method in class iaik.security.ssl.PreSharedKey
-
Returns the format name ("RAW").
- getGroup(int) - Method in class iaik.security.ssl.SupportedGroups
-
Checks whether the group with the given id is included in this
SupportedGroups extension.
- getHash() - Method in class iaik.security.ssl.URLAndOptionalHash
-
Gets the hash (if present) of this URLAndOptionalHash
.
- getHashAlgorithm() - Method in class iaik.security.ssl.TLS13CipherSuite
-
Gets the name of the hash algorithm.
- getHashSize() - Method in class iaik.security.ssl.CipherSuite
-
Returns the hash size for the given MessageDigest.
- getHybridKemGroupList() - Method in class iaik.security.ssl.SupportedGroups
-
Gets the list of hybrid KEM groups included in this SupportedGroups
extension.
- getID() - Method in class iaik.security.ssl.CipherSuite
-
Returns the identifier of this CipherSuite.
- getID() - Method in class iaik.security.ssl.CompressionMethod
-
Returns the identifier of this compression method.
- getID() - Method in class iaik.security.ssl.NamedGroup
-
Gets the TLS id of this group.
- getID() - Method in class iaik.security.ssl.PskKeyExchangeModes.PskKeyExchangeMode
-
Gets the id.
- getID() - Method in class iaik.security.ssl.Session
-
Returns the ID of this session.
- getID() - Method in class iaik.security.ssl.SessionID
-
Returns the session id as byte array.
- getId() - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Gets the id value.
- getID() - Method in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
Gets the TLS id of this curve.
- getID() - Method in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Gets the TLS id of this point format.
- getIdentifier() - Method in class iaik.security.ssl.TrustedAuthority
-
Gets the identifier of this TrustedAuthority.
- getIdentifierType() - Method in class iaik.security.ssl.TrustedAuthority
-
Gets the identifier type of this TrustedAuthority.
- getIdentifierTypeAsString() - Method in class iaik.security.ssl.TrustedAuthority
-
Gets the identifier type of this TrustedAuthority as String.
- getIdentity() - Method in class iaik.security.ssl.PSKCredential
-
Gets the PSK identity of this PSKCredential.
- getIdentityHint() - Method in class iaik.security.ssl.PSKCredential
-
Gets the PSK identity hint of this PSKCredential.
- getIdentityHintString() - Method in class iaik.security.ssl.PSKCredential
-
Gets the PSK identity hint as String.
- getIdentityString() - Method in class iaik.security.ssl.PSKCredential
-
Gets the PSK identity as String.
- getIgnorePSKIdentityHint() - Method in class iaik.security.ssl.SSLClientContext
-
Gets whether a PSK identity hint sent by the server
shall be ignored by the client or not.
- getInetAddress() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getInputStream() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns an input stream for this socket.
- getInputStream() - Method in class iaik.security.ssl.SSLSocket
-
- getInputStream() - Method in class iaik.security.ssl.SSLTransport
-
- getIssuerCertificate(X509Certificate) - Method in class iaik.security.ssl.ChainVerifier
-
Get the issuer certificate of the given certificate (if available in
the pool of trusted certificates).
- getIVSize() - Method in class iaik.security.ssl.CipherSuite
-
Returns the number of bytes that are used for the initialization vector.
- getKemGroupList() - Method in class iaik.security.ssl.SupportedGroups
-
Gets the list of KEM groups included in this SupportedGroups
extension.
- getKeyAgreement(String, int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Gets a KeyAgreement object for the given algorithm.
- getKeyAgreement(String, int, Key, AlgorithmParameterSpec, SecureRandom) - Method in class iaik.security.ssl.SecurityProvider
-
Gets a KeyAgreement object for the given algorithm.
- getKeyExchange() - Method in class iaik.security.ssl.KeyShare.KeyShareEntry
-
Gets the keyExchange (public key) value.
- getKeyExchangeAlgorithm() - Method in class iaik.security.ssl.CipherSuite
-
Returns the name of the key exchange algorithm.
- getKeyGenerator(String) - Method in class iaik.security.ssl.SecurityProvider
-
Returns a KeyGenerator for the requested algorithm.
- getKeyLength() - Method in class iaik.security.ssl.CipherSuite
-
Returns the number of bytes that are used for generating the write keys.
- getKeyLength(PublicKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Calculates the length of the given public key.
- getKeyLength(PrivateKey) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Calculates the length of the given private key.
- getKeyLength(PublicKey) - Method in class iaik.security.ssl.SecurityProvider
-
Calculates the length of the given public key.
- getKeyLength(PrivateKey) - Method in class iaik.security.ssl.SecurityProvider
-
Calculates the length of the given private key.
- getKeyLength(Key) - Method in class iaik.security.ssl.SecurityProvider
-
Calculates the length of the given key.
- getKeyName() - Method in class iaik.security.ssl.TicketKeyBag
-
Gets the key name.
- getKeyPairGenerator(String) - Method in class iaik.security.ssl.SecurityProvider
-
Returns a KeyPairGenerator for the requested algorithm.
- getKeySizeLimit() - Method in class iaik.security.ssl.CipherSuite
-
Returns the key size limit for certificates.
- getLength() - Method in class iaik.security.ssl.MaxFragmentLength
-
Gets maximum fragment length value of this MaxFragmentLength
extension object.
- getLocalAddress() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getLocalPort() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getMac(String, Key) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns the desired HMAC object.
- getMacAlgorithm() - Method in class iaik.security.ssl.CipherSuite
-
Returns the name of the MAC algorithm.
- getMacKey() - Method in class iaik.security.ssl.TicketKeyBag
-
Gets the cipher key.
- getMacLength(Mac) - Method in class iaik.security.ssl.SecurityProvider
-
- getMasterSecret() - Method in class iaik.security.ssl.Session
-
Returns the master secret of this session.
- getMessageDigest(String) - Method in class iaik.security.ssl.IaikProvider
-
This method returns the desired MessageDigest object.
- getMessageDigest(String) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns the desired MessageDigest object.
- getMflId() - Method in class iaik.security.ssl.MaxFragmentLength
-
Gets maximum fragment length id of this MaxFragmentLength
extension object.
- getModes() - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Gets the psk key exchange modes included in this psk key exchange mode list.
- getName() - Method in class iaik.security.ssl.ALPNProtocolName
-
Gets the protocol name as String.
- getName() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets the type name of the channel binding.
- getName() - Method in class iaik.security.ssl.chb.ChannelBindingType
-
Gets the channel binding type name.
- getName() - Method in class iaik.security.ssl.CipherSuite
-
Returns the name of this CipherSuite.
- getName() - Method in class iaik.security.ssl.CompressionMethod
-
Returns the name of this compression method.
- getName() - Method in class iaik.security.ssl.Extension
-
Gets the type name of the extension.
- getName() - Method in class iaik.security.ssl.ExtensionType
-
Gets the extension type name.
- getName() - Method in class iaik.security.ssl.NamedGroup
-
Gets the name of the group.
- getName() - Method in class iaik.security.ssl.PskKeyExchangeModes.PskKeyExchangeMode
-
Gets the name.
- getName() - Method in class iaik.security.ssl.ServerName
-
Gets the name of the server as String.
- getName() - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Gets the name of the SignatureAndHashAlgorithm.
- getName() - Method in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
Gets the name of the curve.
- getName() - Method in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Gets the name of the point format.
- getName() - Method in class iaik.security.ssl.TicketKeyBag.KeyName
-
Gets the key name as byte array.
- getNamedCurve(SignatureScheme) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the curve supported by the given SignatureScheme.
- getNamedCurveList() - Method in class iaik.security.ssl.SupportedGroups
-
Gets the list of ECDHE groups included in this SupportedGroups
extension.
- getNamedFFDHEGroupList() - Method in class iaik.security.ssl.SupportedGroups
-
Gets the list of FFDHE groups included in this SupportedGroups
extension.
- getNamedGroup() - Method in class iaik.security.ssl.KeyShare.KeyShareEntry
-
Gets the named group of this KeyShareEntry.
- getNamedGroupList() - Method in class iaik.security.ssl.KeyShare
-
Gets the list of supported groups used by the entries of this KeyShare extension.
- getNamedGroupList() - Method in class iaik.security.ssl.SupportedGroups
-
Gets the list of supported groups included in this SupportedGroups
extension.
- getNewLine() - Method in class iaik.security.ssl.ExtendedPrintWriter
-
Get the current linefeed character(s) that are used by
the println()
methods.
- getNonce() - Method in class iaik.security.ssl.OCSPStatusRequest
-
Gets the nonce value, if request extensions are included in this
OCSPStatusRequest and a Nonce extension is contained in the request
extensions.
- getOID() - Method in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
Gets the oid string of the curve.
- getOutputStream() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns an output stream for this socket.
- getOutputStream() - Method in class iaik.security.ssl.SSLSocket
-
- getOutputStream() - Method in class iaik.security.ssl.SSLTransport
-
- getParams() - Method in class iaik.security.ssl.SupportedGroups.NamedFFDHEGroup
-
Gets the DH parameters of this FFDHE group.
- getPeerCertificateChain() - Method in class iaik.security.ssl.Session
-
Returns the peer certificate of this session.
- getPeerCertificateChain() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns the certificate chain sent by the peer or null if the peer
has no certificate.
- getPeerCertificateChain() - Method in class iaik.security.ssl.SSLSocket
-
- getPeerCertificateChain() - Method in class iaik.security.ssl.SSLTransport
-
- getPeerExtensions() - Method in class iaik.security.ssl.SSLSocket
-
Gets the TLS extension received from the peer.
- getPeerExtensions() - Method in class iaik.security.ssl.SSLTransport
-
Gets the TLS extensions received from the peer.
- getPeerExtensions() - Method in interface iaik.security.ssl.TLSCommunication
-
Gets the TLS extensions received from the peer.
- getPeerSupportedCipherSuiteList() - Method in interface iaik.security.ssl.SSLCommunication
-
Return the list of cipher suites known to be supported by the remote peer.
- getPeerSupportedCipherSuiteList() - Method in class iaik.security.ssl.SSLSocket
-
- getPeerSupportedCipherSuiteList() - Method in class iaik.security.ssl.SSLTransport
-
- getPeerSupportedCompressionMethods() - Method in interface iaik.security.ssl.SSLCommunication
-
Return the compression methods supported by the remote peer.
- getPeerSupportedCompressionMethods() - Method in class iaik.security.ssl.SSLSocket
-
- getPeerSupportedCompressionMethods() - Method in class iaik.security.ssl.SSLTransport
-
- getPointFormat(int) - Method in class iaik.security.ssl.SupportedPointFormats
-
Checks whether the point format with the given id is included in this
SupportedPointFormats extension.
- getPointFormatList() - Method in class iaik.security.ssl.SupportedPointFormats
-
Gets the list of supported point formats included in this SupportedPointFormats extension.
- getPort() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getPrfAlgorithm() - Method in class iaik.security.ssl.CipherSuite
-
Returns the name of the PRF algorithm (only meaningful for TLS versions >= 1.2).
- getPrincipal(byte[]) - Method in class iaik.security.ssl.IaikProvider
-
This method returns a Principal (IAIK Name object) created from a DER
encoded byte array.
- getPrincipal(byte[]) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a Principal created from a DER encoded byte array.
- getPrivateKey() - Method in interface iaik.security.ssl.ClientTrustDecider
-
Deprecated.
Returns the private key belonging to the certificate returned by getCertificate().
- getPrivateKey() - Method in class iaik.security.ssl.KeyAndCert
-
Gets the private key.
- getProtocolNames() - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Gets the protocol names included in this protocol name list.
- getPSK() - Method in class iaik.security.ssl.PSKCredential
-
Gets the pre-shared key.
- getPSKCredential(String, SSLTransport) - Method in class iaik.security.ssl.DefaultPSKManager
-
Searches the PSKManager for a PSKCredential.
- getPSKCredential(String, SSLTransport) - Method in class iaik.security.ssl.PSKManager
-
Searches the PSKManager for a PSKCredential.
- getPSKCredential(byte[], SSLTransport) - Method in class iaik.security.ssl.PSKManager
-
Searches the PSKManager for a PSKCredential.
- getPSKCredential(byte[], SSLTransport) - Method in class iaik.security.ssl.SSLContext
-
Gets the PSKCredential identified by the given identity and/or
information provided by the given SSLTransport object.
- getPSKIdentity() - Method in class iaik.security.ssl.Session
-
Returns the PSK identity of this session (if a PSK cipher
suite is used by this session).
- getPSKIdentity() - Method in class iaik.security.ssl.SSLSocket
-
Returns the PSK identity used for identifying the pre-shared
key or null
if no PSK cipher suite is used for
the communication.
- getPSKIdentity() - Method in class iaik.security.ssl.SSLTransport
-
Returns the PSK identity used for identifying the pre-shared
key or null
if no PSK cipher suite is used for
the communication.
- getPSKIdentity() - Method in interface iaik.security.ssl.TLSCommunication
-
Returns the PSK identity used for identifying the pre-shared
key or null
if no PSK cipher suite is used for
the communication.
- getPSKManager() - Method in class iaik.security.ssl.SSLContext
-
Returns the PSK manager used by this SSLContext.
- getRandomGenerator() - Method in class iaik.security.ssl.SSLContext
-
Returns the random number generator currently used by this SSLContext.
- getRegisteredCurveByID(int) - Static method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets the registered NamedCurve with the given id.
- getRegisteredCurveByName(String) - Static method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets the registered NamedCurve with the given name.
- getRegisteredCurveByOID(String) - Static method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets the registered NamedCurve with the given oid.
- getRegisteredGroupByName(String) - Static method in class iaik.security.ssl.SupportedGroups
-
Gets the registered named group with the given name.
- getRemoteInetAddress() - Method in class iaik.security.ssl.SSLTransport
-
Returns the peer's InetAddress
.
- getRemotePeerId() - Method in class iaik.security.ssl.PSKCredential
-
Gets the remote peer id associated with this PSKCredential.
- getRemotePeerId() - Method in class iaik.security.ssl.SSLTransport
-
Get an object uniquely identifying the remote peer for the
session manager.
- getRemotePeerName() - Method in class iaik.security.ssl.SSLTransport
-
- getRequestClientCertificate() - Method in class iaik.security.ssl.SSLServerContext
-
Returns wheter a SSLSocket which uses this SSLContext requests a certificate
from the client.
- getRequireClientCertificate() - Method in class iaik.security.ssl.SSLServerContext
-
- getResponderIDs() - Method in class iaik.security.ssl.OCSPStatusRequest
-
Gets the list of ocsp responder ids.
- getResumePeriod() - Method in class iaik.security.ssl.DefaultSessionManager
-
Returns the resume period of this session manager.
- getResumePeriod() - Method in class iaik.security.ssl.SessionManager
-
Returns the resume period of this session manager.
- getRSAPssParameterSpec(String) - Method in class iaik.security.ssl.IaikProvider
-
Creates a RSAPssParameterSpec from the given hash algorithm name.
- getRSAPssParameterSpec(String) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a RSA-PSS AlgorithmParameterSpec from the given hash algorithm name.
- getRSAPublicKey(BigInteger, BigInteger) - Method in class iaik.security.ssl.IaikProvider
-
This method returns an IAIK RSAPublicKey instance created from the given
values.
- getRSAPublicKey(BigInteger, BigInteger) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a RSAPublicKey created from the values: modulus and publicExponent.
- getSchemeName() - Method in class iaik.security.ssl.SignatureScheme
-
Gets the name of this signature scheme in TLS 1.3 signature scheme syntax.
- getSecureRandom() - Method in class iaik.security.ssl.IaikProvider
-
Return an instance of the default SecureRandom class set in
iaik.security.random.SecRandom
.
- getSecureRandom() - Method in class iaik.security.ssl.SecurityProvider
-
Returns a new instance of a SecureRandom number generator.
- getSecurityProvider() - Static method in class iaik.security.ssl.SecurityProvider
-
Returns the active SecurityProvider.
- getSendEmptyFragment() - Method in class iaik.security.ssl.SSLContext
-
Returns the actual empty fragment settings.
- getSendIdentityHint() - Method in class iaik.security.ssl.SSLServerContext
-
Asks whether the server shall send a PSK identity
to the client if pre-shared keys are used.
- getServerCert() - Method in class iaik.security.ssl.chb.TLSServerEndPointChannelBinding
-
Gets the server certificate.
- getServerCredentials(int) - Method in class iaik.security.ssl.SSLServerContext
-
Gets the server credentials of a particular type.
- getServerCredentials(int, ExtensionList, boolean, SSLTransport) - Method in class iaik.security.ssl.SSLServerContext
-
Gets the server credentials for given type and extensions (if present).
- getServerNames() - Method in class iaik.security.ssl.ServerNameList
-
Gets the server names included in this server name list.
- getSession(SSLTransport, Object) - Method in class iaik.security.ssl.DefaultSessionManager
-
Returns a session from the cache.
- getSession(SSLTransport, Object) - Method in class iaik.security.ssl.SessionManager
-
Get a session from the session cache.
- getSession() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns the currently active Session for this SSLSocket.
- getSession() - Method in class iaik.security.ssl.SSLSocket
-
- getSession() - Method in class iaik.security.ssl.SSLTransport
-
- getSessionManager() - Method in class iaik.security.ssl.SSLContext
-
Returns the session manager defined by this SSLContext.
- getSignature(String, int, Key, SecureRandom) - Method in class iaik.security.ssl.IaikEccProvider
-
Deprecated.
Return a Signature implementation for the requested algorithm from the IAIK_ECC
provider.
- getSignature(String, int, Key, SecureRandom) - Method in class iaik.security.ssl.IaikProvider
-
Return an implementation for the requested algorithm from the IAIK
provider.
- getSignature(String, int, Key, SecureRandom) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns the desired Signature object.
- getSignature(String, int, Key, SecureRandom, AlgorithmParameterSpec) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns the desired Signature object.
- getSignatureAlgorithms(X509Certificate, int) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the signature algorithm list that can be used with the given certificate
for the given certificate type.
- getSignatureAlgorithms(X509Certificate, int, int) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the signature algorithm list that can be used with the given certificate
for the given certificate type and protocol version.
- getSignatureScheme(SupportedEllipticCurves.NamedCurve) - Method in class iaik.security.ssl.SecurityProvider
-
Gets a signature scheme appropriate for the given curve.
- getSoLinger() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getSoTimeout() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getSSLContext() - Method in class iaik.protocol.https.HttpsURLConnection
-
Get the current SSLContext for this HTTPS URLConnection.
- getSSLSocket() - Method in class iaik.protocol.https.HttpsURLConnection
-
Get the SSLSocket this URLConnection is communicating over.
- getStatusRequest() - Method in class iaik.security.ssl.CertificateStatusRequest
-
Gets the status request as byte array.
- getStatusType() - Method in class iaik.security.ssl.CertificateStatusRequest
-
Gets the status type of this certificate status request.
- getSupportedAlgorithms() - Method in class iaik.security.ssl.SignatureAlgorithms
-
Gets the supported signature algorithms included in this signature algorithms
extension.
- getSupportedAlgorithms() - Method in class iaik.security.ssl.SignatureAlgorithmsCert
-
Gets the supported signature algorithms included in this signature algorithms
extension.
- getSupportedSignatureSchemes() - Method in class iaik.security.ssl.SignatureAlgorithms
-
Gets the supported signature schemes included in this signature algorithms
extension.
- getSupportedSignatureSchemes() - Method in class iaik.security.ssl.SignatureAlgorithmsCert
-
Gets the supported signature schemes included in this signature algorithms
extension.
- getTcpNoDelay() - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- getTicketKeys(TicketKeyBag.KeyName) - Method in class iaik.security.ssl.DefaultTicketKeysManager
-
Gets the ticket keys for en- or decrypting a ticket.
- getTicketKeys(TicketKeyBag.KeyName) - Method in class iaik.security.ssl.TicketKeysManager
-
Gets the ticket keys for en- or decrypting a ticket.
- getTLSServerName(X509Certificate) - Method in class iaik.security.ssl.IaikProvider
-
Return the TLS servername from the certificate.
- getTLSServerName(int, X509Certificate) - Method in class iaik.security.ssl.IaikProvider
-
Gets the TLS server name(s) from the given certificate.
- getTLSServerName(X509Certificate) - Method in class iaik.security.ssl.SecurityProvider
-
Returns the TLS server name(s) from the certificate.
- getTLSServerName(int, X509Certificate) - Method in class iaik.security.ssl.SecurityProvider
-
Gets the TLS server name(s) from the given certificate.
- getTLSServerName(int, byte[]) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a
ServerName
from the given (UTF-8) encoded
server name.
- getTLSServerName(int, String) - Method in class iaik.security.ssl.SecurityProvider
-
Creates a
ServerName
from the given server name string.
- getTLSServerNames() - Method in class iaik.security.ssl.KeyAndCert
-
Gets the TLS server names associated with this KeyAndCert.
- getTransport() - Method in class iaik.security.ssl.SSLSocket
-
Get the SSLTransport this socket is talking over.
- getTrustDecider() - Method in class iaik.security.ssl.SSLContext
-
- getTrustedAuthorities() - Method in class iaik.security.ssl.TrustedAuthorities
-
Gets the trusted authorities included in this TrustedAuthorities list.
- getTrustedAuthorities(int) - Method in class iaik.security.ssl.TrustedAuthorities
-
Gets all trusted authorities included in this TrustedAuthorities list that
have the given identifier.
- getTrustedCertificates() - Method in class iaik.security.ssl.ChainVerifier
-
Gets all trusted certificates.
- getTrustedCertificatesArray() - Method in class iaik.security.ssl.ChainVerifier
-
Gets all trusted certificates.
- getTrustedPrincipals() - Method in class iaik.security.ssl.ChainVerifier
-
Gets the distinguished names of all trusted certificates.
- getTrustedPrincipalsArray() - Method in class iaik.security.ssl.ChainVerifier
-
Gets the distinguished names of all trusted certificates.
- getType() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets the type of the channel binding as int.
- getType() - Method in class iaik.security.ssl.chb.ChannelBindingType
-
Gets the channel binding type value.
- getType() - Method in class iaik.security.ssl.Extension
-
Gets the type of the extension as int.
- getType() - Method in class iaik.security.ssl.ExtensionType
-
Gets the extension type value.
- getType() - Method in class iaik.security.ssl.ServerName
-
Gets the type of this ServerName.
- getTypeAsString() - Method in class iaik.security.ssl.ServerName
-
Gets the type of this ServerName as String.
- getURL() - Method in class iaik.security.ssl.URLAndOptionalHash
-
Gets the URL of this URLAndOptionalHash
.
- getURLAndOptionalHashList() - Method in class iaik.security.ssl.KeyAndCertURL
-
Gets the URLAndOptionalHashList contained in this
KeyAndCertURL.
- getUseClientMode() - Method in interface iaik.security.ssl.SSLCommunication
-
Returns whether or not this socket resides on the client
side of the connection.
- getUseClientMode() - Method in class iaik.security.ssl.SSLSocket
-
- getUseClientMode() - Method in class iaik.security.ssl.SSLTransport
-
- getUseNoRenegotiationWarnings() - Method in class iaik.security.ssl.SSLContext
-
Gets whether to allow old renegotiation.
- getValidityPeriod() - Method in class iaik.security.ssl.TicketKeyBag
-
Gets how long cipher and mac key of this key bag
shall be used.
- getVersion() - Method in class iaik.security.ssl.Session
-
The protocol version used to establish this session.
- getVersion() - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Gets the protocol version this SignatureAndHashAlgorithm is used with.
- getVersionString(int) - Static method in class iaik.security.ssl.Utils
-
Returns a String representation of the SSL version number.
- getWrappedException() - Method in exception iaik.security.ssl.SSLCertificateRuntimeException
-
Gets the wrapped (original) exception.
- getWrappedException() - Method in exception iaik.security.ssl.SSLException
-
Gets the wrapped exception.
- getWrappedNonce() - Method in class iaik.security.ssl.OCSPStatusRequest
-
Gets the wrapped nonce value, if request extensions are included in this
OCSPStatusRequest and a Nonce extension is contained in the request
extensions.
- getX509Certificate(byte[]) - Method in class iaik.security.ssl.IaikProvider
-
This method returns an IAIK X509Certificate instance created from a DER
encoded byte array.
- getX509Certificate(InputStream) - Method in class iaik.security.ssl.IaikProvider
-
This method parses a DER encoded X509Certificate from an input stream.
- getX509Certificate(byte[]) - Method in class iaik.security.ssl.SecurityProvider
-
This method returns a X509Certificate created from a DER encoded byte array.
- getX509Certificate(InputStream) - Method in class iaik.security.ssl.SecurityProvider
-
This method parses a DER encoded X509Certificate from an input stream.
- getX509Certificates(byte[]) - Method in class iaik.security.ssl.IaikProvider
-
This method parses a certificate array from a DER encoded PKI path as used
by the TLS extension Client Certificate URLs (RFC 4366).
- getX509Certificates(byte[]) - Method in class iaik.security.ssl.SecurityProvider
-
This method creates a X.509 certificate array from a DER encoded PKI
path as used by the TLS extension client_certificate_ URL
(RFC 4366).
- SecurityProvider - Class in iaik.security.ssl
-
This interface centralizes all security provider dependent code.
- SecurityProvider() - Constructor for class iaik.security.ssl.SecurityProvider
-
Default constructor.
- SecurityProvider(String) - Constructor for class iaik.security.ssl.SecurityProvider
-
Constructor specifying the provider to use.
- SecurityProvider(Provider) - Constructor for class iaik.security.ssl.SecurityProvider
-
Constructor specifying the provider to use.
- SEND_EMPTY_FRAGMENT - Static variable in class iaik.security.ssl.SSLContext
-
Name of the system property, which controls the default empty fragement
behaviour.
- ServerName - Class in iaik.security.ssl
-
This class represents a ServerName
as used by the
TLS server_name extension (see RFC 4366).
- ServerName(byte[]) - Constructor for class iaik.security.ssl.ServerName
-
Creates a new ServerName for the given encoded host name.
- ServerName(String) - Constructor for class iaik.security.ssl.ServerName
-
Creates a new ServerName for the given host name.
- ServerName(int, String, byte[]) - Constructor for class iaik.security.ssl.ServerName
-
Creates a new ServerName from given type, name and encoded name.
- ServerName(int, String, byte[], boolean) - Constructor for class iaik.security.ssl.ServerName
-
Creates a new ServerName from given type, name and encoded name.
- ServerNameList - Class in iaik.security.ssl
-
This class implements the ServerNameList
structure
as used by the server_name TLS extension.
- ServerNameList() - Constructor for class iaik.security.ssl.ServerNameList
-
Creates a new ServerNameList.
- ServerNameList(ServerName[]) - Constructor for class iaik.security.ssl.ServerNameList
-
Creates a ServerNameList from the given server names.
- ServerTrustDecider - Interface in iaik.security.ssl
-
- Session - Class in iaik.security.ssl
-
A Session holds all information which is needed to resume an old session.
- SessionID - Class in iaik.security.ssl
-
This class implements a session identifier.
- SessionManager - Class in iaik.security.ssl
-
An abstract parent class of all SessionManagers.
- SessionManager() - Constructor for class iaik.security.ssl.SessionManager
-
Constructor for use by subclasses.
- SessionTicket - Class in iaik.security.ssl
-
This class implements the session_ticket TLS extension
as specified by RFC 4507 (and its successor RFC 5077).
- SessionTicket() - Constructor for class iaik.security.ssl.SessionTicket
-
Creates a new SessionTicket extension object.
- SessionTicket(TicketKeyBag) - Constructor for class iaik.security.ssl.SessionTicket
-
Creates a new SessionTicket extension object for the given
ticket encryption and mac keys.
- setAccuracy(long) - Method in class iaik.security.ssl.OCSPCertStatusChainVerifier
-
Sets the accuracy for time interval checking.
- setActivationTime(long) - Method in class iaik.security.ssl.TicketKeyBag
-
Sets the activation time of this key bag.
- setAllCritical(boolean) - Method in class iaik.security.ssl.ExtensionList
-
Sets the critical state of all included extensions to true
or
false
.
- setAllowedCertificateTypes(int[]) - Method in class iaik.security.ssl.SSLServerContext
-
Set the certificate types to allow for client authentication.
- setAllowedProtocolVersions(int, int) - Method in class iaik.security.ssl.SSLContext
-
Set the SSL/TLS protocol versions to be accepted during the handshake.
- setAllowedProtocolVersions(String, String) - Method in class iaik.security.ssl.SSLContext
-
Set the SSL/TLS protocol versions to be accepted during the handshake.
- setAllowedProtocolVersions(int, int) - Method in class iaik.security.ssl.SSLServerContext
-
- setAllowIdentityChangeDuringRenegotiation(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to allow that the peer identity may be changed during
renegotiation.
- setAllowLegacyRenegotiation(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to allow legacy renegotiation.
- setAllowMoreThanOneServerNamesOfSameType(boolean) - Static method in class iaik.security.ssl.ServerNameList
-
Decides whether more than one server names of the same type shall be allowed
or not.
- setAutoFlush(boolean) - Method in class iaik.security.ssl.ExtendedPrintWriter
-
Enable or disable auto flushing for println()
methods.
- setAutoFlush(boolean) - Method in class iaik.security.ssl.SSLOutputStream
-
Control the SSL layer buffering.
- setAutoHandshake(boolean) - Method in interface iaik.security.ssl.SSLCommunication
-
Can be used to switch off the automatic start of the handshake procedure.
- setAutoHandshake(boolean) - Method in class iaik.security.ssl.SSLSocket
-
- setAutoHandshake(boolean) - Method in class iaik.security.ssl.SSLTransport
-
- setCacheSize(int) - Method in class iaik.security.ssl.ChainVerifier
-
Sets the size of the cache.
- setCacheSizeLimit(int) - Method in class iaik.security.ssl.DefaultSessionManager
-
Sets the size limit of the session cache.
- setCacheSizeLimit(int) - Method in class iaik.security.ssl.SessionManager
-
Sets the size limit of the session cache.
- setCacheTerminatedSessions(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to cache incorrectly terminated sessions.
- setChainVerifier(ChainVerifier) - Method in class iaik.security.ssl.SSLContext
-
Set the ChainVerifier for this context.
- setChannelBindings(ChannelBindings) - Method in class iaik.security.ssl.SSLContext
-
Sets any ChannelBindings the application may be interested in.
- setCheckExportRestrictions(boolean) - Method in class iaik.security.ssl.SSLClientContext
-
Set the export restriction check.
- setCheckKeyUpdateMessagesBasedOnAvailibility(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets whether to call available()
on the underlying stream before
trying to read a further message after a KeyUpdate message has been received.
- setCheckServerName(boolean) - Method in class iaik.security.ssl.ChainVerifier
-
Enable or disable the check of the name in the server certificate.
- setCheckTypeOfNextHandshakeMessage(boolean) - Static method in class iaik.security.ssl.SSLContext
-
Sets whether to check the type of a received handshake message
if being allowed/expected at the current handshake state.
- setCheckVersionInRSAPremasterSecret(boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Decides whether to check the version contained in the RSA premaster
secret.
- setContext(SSLServerContext) - Method in class iaik.security.ssl.SSLServerSocket
-
Set the context of this SSLServerSocket.
- setCritical(boolean) - Method in class iaik.security.ssl.CertificateAuthorities
-
Does nothing since the critical value has no meaning for this extension.
- setCritical(boolean) - Method in class iaik.security.ssl.Extension
-
Specifies, if the Extension is critical or not.
- setDebugStream(Writer) - Method in interface iaik.security.ssl.SSLCommunication
-
Enables debugging mode.
- setDebugStream(OutputStream) - Method in interface iaik.security.ssl.SSLCommunication
-
Enables debugging mode.
- setDebugStream(OutputStream) - Method in class iaik.security.ssl.SSLContext
-
The default debug stream to use for all Transports created using this context.
- setDebugStream(Writer) - Method in class iaik.security.ssl.SSLContext
-
The default debug stream to use for all Transports created using this context.
- setDebugStream(Writer) - Method in class iaik.security.ssl.SSLSocket
-
- setDebugStream(OutputStream) - Method in class iaik.security.ssl.SSLSocket
-
- setDebugStream(Writer) - Method in class iaik.security.ssl.SSLTransport
-
- setDebugStream(OutputStream) - Method in class iaik.security.ssl.SSLTransport
-
- setDefault(PSKManager) - Static method in class iaik.security.ssl.PSKManager
-
Sets the PSKManager.
- setDefault(SessionManager) - Static method in class iaik.security.ssl.SessionManager
-
Set the session manager.
- setDefault(TicketKeysManager) - Static method in class iaik.security.ssl.TicketKeysManager
-
Set the default TicketKeysManager to be used.
- setDefaultCriticalValue(ExtensionType, boolean) - Static method in class iaik.security.ssl.ExtensionList
-
Sets the default critical value for the extension of the given type.
- setDefaultCriticalValue(ExtensionType, boolean, boolean) - Static method in class iaik.security.ssl.ExtensionList
-
Sets the server- or client-specific default critical value for the
extension of the given type.
- setDefaultSSLContext(SSLContext) - Static method in class iaik.protocol.https.HttpsURLConnection
-
Set the default SSLContext for all HTTPS URLConnections.
- setDHCertificate(Certificate[], PrivateKey) - Method in class iaik.security.ssl.SSLServerContext
-
- setDHModpID(int) - Static method in class iaik.security.ssl.SSLServerContext
-
Decides whether to use prime modulus and base generator from
a Modular Exponential (MODP) group (RFC 2409, 3526)
by default for domestic temporary DH parameters.
- setDHParameter(DHParameterSpec) - Method in class iaik.security.ssl.SSLServerContext
-
- setDisableRenegotiation(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to disable renegotiation at all.
- setDoNotPackHandshakeMessages(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether not to pack handshake messages together where possible
and send them within one SSL/TLS fragment.
- setDoNotSendServerCloseNotify(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether a close_notify alert shall be sent by the server at shutdown or not.
- setDowngradeMaxVersionToTLS12IfNoTLS13CipherSuitesAvailable(boolean) - Static method in class iaik.security.ssl.SSLContext
-
Sets whether
updateCipherSuites
shall automatically downgrade
the maximum protocol version number to TLS 1.2 if no TLS 1.3 cipher suites are enabled (and TLS 1.3 is
configured as maximum protocol version number).
- setDSACertificate(Certificate[], PrivateKey) - Method in class iaik.security.ssl.SSLServerContext
-
- setEnabledCipherSuiteList(CipherSuiteList) - Method in class iaik.security.ssl.SSLContext
-
Sets the cipher suites which are enabled in this SSLContext.
- setEnabledCipherSuites(CipherSuite[]) - Method in class iaik.security.ssl.SSLContext
-
Sets the cipher suites which are enabled in this SSLContext.
- setEnabledCompressionMethods(CompressionMethod[]) - Method in class iaik.security.ssl.SSLContext
-
Sets the compression methods which are enabled in this SSLContext.
- setExtensions(ExtensionList) - Method in class iaik.security.ssl.SSLContext
-
Sets any TLS extensions that shall be used by this context.
- setExtensions(ExtensionList) - Method in class iaik.security.ssl.TLS13Certificate.CertificateEntry
-
Sets any extensions for this CertificateEntry.
- setHash(byte[]) - Method in class iaik.security.ssl.URLAndOptionalHash
-
Sets the SHA-1 hash value of this URLAndOptionalHash
.
- setIdentityHint(byte[]) - Method in class iaik.security.ssl.PSKCredential
-
Sets the identity hint for this PSKCredential.
- setIdentityHint(String) - Method in class iaik.security.ssl.PSKCredential
-
Sets the identity hint for this PSKCredential.
- setIgnoreClientCipherSuitePreferenceOrder(boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Whether to ignore the preference order of the cipher suite list
sent by the client when selecting a cipher suite for the current
session.
- setIgnoreClientPreferenceOrder(boolean) - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Sets whether to ignore the preference order of the psk key exchange modes sent
by the client (only meaningful on the server side).
- setIgnorePeerKeyUpdateRequests(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets whether to ignore write key update requests from the peer.
- setIgnorePeerPreferenceOrder(boolean) - Method in class iaik.security.ssl.SignatureAlgorithms
-
Whether to ignore the preference order of the algorithm list
sent by the peer when selecting an signature algorithm for the current
session.
- setIgnorePeerPreferenceOrder(boolean) - Method in class iaik.security.ssl.SupportedEllipticCurves
-
Whether to ignore the preference order of the curve list
sent by the peer (client) when selecting a curve for the current
session.
- setIgnorePSKIdentityHint(boolean) - Method in class iaik.security.ssl.SSLClientContext
-
Sets whether a PSK identity hint sent by the server
shall be ignored by the client or not.
- setImplementationCheckDebugStream(OutputStream) - Static method in class iaik.security.ssl.SecurityProvider
-
Sets an debug stream to which debug failure message that occur
during the initial algorithm implementation checks.
- setInputStreamAvailableMode(String) - Method in class iaik.security.ssl.SSLContext
-
Sets the SSLInputInputStream.available mode.
- setMaxNumberOfPostHandshakeMessages(int) - Static method in class iaik.security.ssl.TLS13PostHandshakeConfig
-
Sets the maximum allowed number of TLS 1.3 post handshake messages
that may arrive during a session.
- setMaxNumberOfSubsequentPostHandshakeMessages(int) - Static method in class iaik.security.ssl.TLS13PostHandshakeConfig
-
Sets the maximum number of subsequent TLS 1.3 post handshake messages
to be allowed.
- setModes(PskKeyExchangeModes.PskKeyExchangeMode[]) - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Sets the psk key exchange modes.
- setNewLine(char[]) - Method in class iaik.security.ssl.ExtendedPrintWriter
-
Set the newline character(s) to use for linefeed by the
println()
methods.
- setNumberOfTicketsToBeSent(int) - Method in class iaik.security.ssl.SessionManager
-
Sets the number of tickets to be sent to the client.
- setNumberOfTicketsToBeSent(int) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13NewSessionTicketConfig
-
Sets the number of tickets to be sent to the client.
- setProtocolNames(ALPNProtocolName[]) - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Sets the protocol names of this protocol name list.
- setPSKCredential(PSKCredential) - Method in class iaik.security.ssl.SSLContext
-
Sets the exclusive PSKCredential to be used by this SSLContext.
- setPSKManager(PSKManager) - Method in class iaik.security.ssl.SSLContext
-
Sets the PSK manager to be used by this SSLContext.
- setRandomGenerator(SecureRandom) - Method in class iaik.security.ssl.SSLContext
-
Sets the random number generator of this SSLContext.
- setReadClientResponse(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig
-
Sets whether to try to read the client authentication messages
immediately after having sent the post handshake certificate_request message.
- setReadPeerResponseImmediately(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets whether to try to read the peer KeyUpdate post handshake message
immediately after having sent the post handshake KeyUpdate message.
- setReadPostHandshakeMessageAfterFinsished(boolean) - Method in class iaik.security.ssl.SSLClientContext
-
TLS 1.3: Whether to try to immediately read a post handshake
message after having sent the Finished message.
- setRecordOverheadSize(int) - Method in class iaik.security.ssl.SSLContext
-
Sets the TLS record overhead size.
- setRemotePeerId(Object) - Method in class iaik.security.ssl.PSKCredential
-
Associates this PSKCredential with the given remote peer id.
- setRequestClientCertificate(boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Set whether or not to request client authentication during the handshake.
- setRequestPeerWriteKeyUpdate(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets whether to request a write key update from the peer when
sending a KeyUpdate message.
- setRequireClientCertificate(byte[], Principal[]) - Method in class iaik.security.ssl.SSLServerContext
-
- setResponseDataLimit(long) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets the amount of data that may be read until the peer has
to respond to a KeyUpdate message with a KeyUpdate
message notifying that it has updated its write keys.
- setResumePeriod(long) - Method in class iaik.security.ssl.DefaultSessionManager
-
Sets the resume period of cached sessions.
- setResumePeriod(long) - Method in class iaik.security.ssl.SessionManager
-
Sets the resume period of cached sessions.
- setRSACertificate(Certificate[], PrivateKey) - Method in class iaik.security.ssl.SSLServerContext
-
- setRSATempKeyPair(KeyPair) - Method in class iaik.security.ssl.SSLServerContext
-
- setSecurityProvider(SecurityProvider) - Static method in class iaik.security.ssl.SecurityProvider
-
Sets the global SecurityProvider.
- setSendEmptyFragment(boolean) - Method in class iaik.security.ssl.SSLContext
-
To enable IV randomization in CBC mode, an empty fragment will be sent before the encrypted
plaintext fragment.
- setSendEmptySessionID(boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Sets whether to create and send an empty session id if no
SessionManager is set.
- setSendNewSessionTicket(boolean) - Static method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig
-
Sets whether the server shall send a NewSessionTicket message immediately after
having received the client authentication messages.
- setSendPSKIdentityHint(boolean) - Method in class iaik.security.ssl.SSLServerContext
-
Decides whether the server shall send a PSK identity
to the client if pre-shared keys are used.
- setSendRecordOverflowAlert(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether a record_overflow
alert shall be
sent if a record is received that exceeds the max record size.
- setSessionManager(SessionManager) - Method in class iaik.security.ssl.SSLContext
-
Sets the session manager defined by this SSLContext.
- setSoLinger(boolean, int) - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- setSoTimeout(int) - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- setSSLContext(SSLContext) - Method in class iaik.protocol.https.HttpsURLConnection
-
Set the SSLContext to be used for this HTTPS URLConnection.
- setTcpNoDelay(boolean) - Method in class iaik.security.ssl.SSLSocket
-
See JDK documentation of java.net.Socket for a description of this method.
- setTemporaryParameterScheduling(DHGenParameterSpec, long) - Method in class iaik.security.ssl.SSLServerContext
-
Enables DH parameter scheduling.
- setTicketKeys(TicketKeyBag) - Method in class iaik.security.ssl.DefaultTicketKeysManager
-
Sets the (initial) ticket keys for this DefaultTicketKeysManager.
- setTicketKeys(TicketKeyBag) - Method in class iaik.security.ssl.TicketKeysManager
-
Sets the (initial) ticket keys for this TicketKeysManager.
- setTicketKeysManager(TicketKeysManager) - Method in class iaik.security.ssl.SessionTicket
-
Sets the TicketKeysManager to be used on the server side.
- setTicketLifetime(int) - Method in class iaik.security.ssl.SessionTicket
-
Sets the session ticket life time.
- setTls13MiddleboxCompatibilityMode(boolean) - Static method in class iaik.security.ssl.SSLContext
-
Sets whether to send change_cipher_spec messages when TLS 1.3
is used.
- setTLS13WaitOnPeerCloseNotify(int) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to wait until the peer has sent its close_notify
alert when closing the transport.
- setTLSServerNames(ServerName[]) - Method in class iaik.security.ssl.KeyAndCert
-
Associates this KeyAndCert with a collection of TLS server names.
- setTrustDecider(TrustDecider) - Method in class iaik.security.ssl.SSLContext
-
- setTrustedAuthorities(TrustedAuthorities) - Method in class iaik.security.ssl.KeyAndCert
-
Sets any Trusted Authorities that may be explicitly used to
identify this KeyAndCert as trusted by some particular
trusted authorities that may be sent by the client within
a
TrustedAuthorities
extension.
- setTrustedResponders(TrustedResponders) - Method in class iaik.security.ssl.OCSPCertStatusChainVerifier
-
Sets any trusted responders for mapping trust between responders to ca certificates.
- setUpdateWriteKeysImmediately(boolean) - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Sets whether to update the write keys immediately after having received
a KeyUpdate request from the peer.
- setUseClientMode(boolean) - Method in interface iaik.security.ssl.SSLCommunication
-
Select client or server mode for this socket.
- setUseClientMode(boolean) - Method in class iaik.security.ssl.SSLSocket
-
- setUseClientMode(boolean) - Method in class iaik.security.ssl.SSLTransport
-
- setUseMaxVersionForRSAPremasterSecret(boolean) - Method in class iaik.security.ssl.SSLClientContext
-
Decides whether to include the max client version into the RSA premaster
secret.
- setUseNoRenegotiationWarnings(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to use (send) no_renegotiation
warnings as response
to unsupported renegotiation requests.
- setUseRecordSplitting(boolean) - Method in class iaik.security.ssl.SSLContext
-
Sets whether to use 1/n-1 record splitting in CBC mode as a countermeasure against the
Rizzo/Duong BEAST (Browser Exploit Against SSL/TLS) attack against the
SSL 3.0 / TLS 1.0 protocol.
- setValidityPeriod(long) - Method in class iaik.security.ssl.TicketKeyBag
-
Specifies how long cipher and mac key of this key bag
shall be used.
- setVersion(int) - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Sets the protocol version this SignatureAndHashAlgorithm is used with.
- SHA1withDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA1withDSA" (id: 0x0202).
- SHA1withECDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA1withECDSA" (id: 0x0203).
- SHA1withRSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA1withRSA" (id: 0x0201).
- SHA224withDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA224withDSA" (id: 0x0302).
- SHA224withECDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA224withECDSA" (id: 0x0303).
- SHA224withRSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA224withRSA" (id: 0x0301).
- SHA256withDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA256withDSA" (id: 0x0402).
- SHA256withECDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA256withECDSA" (id: 0x0403).
- SHA256withRSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA256withRSA" (id: 0x0401).
- SHA256withRSAPSS_PSS - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_pss_sha256" with public key OID RSASSA-PSS (id: 0x0809).
- SHA256withRSAPSS_RSAE - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_rsae_sha256" with public key OID rsaEncryption (id: 0x0804).
- SHA384withDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA384withDSA" (id: 0x0502).
- SHA384withECDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA384withECDSA" (id: 0x0503).
- SHA384withRSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA384withRSA" (id: 0x0501).
- SHA384withRSAPSS_PSS - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_pss_sha384" with public key OID RSASSA-PSS (id: 0x080a).
- SHA384withRSAPSS_RSAE - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_rsae_sha384" with public key OID rsaEncryption (id: 0x0805).
- SHA512withDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA512withDSA" (id: 0x0602).
- SHA512withECDSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA512withECDSA" (id: 0x0603).
- SHA512withRSA - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "SHA512withRSA" (id: 0x0601).
- SHA512withRSAPSS_PSS - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_pss_sha512" with public key OID RSASSA-PSS (id: 0x080b).
- SHA512withRSAPSS_RSAE - Static variable in class iaik.security.ssl.SignatureAndHashAlgorithm
-
SignatureAndHashAlgorithm "rsa_pss_rsae_sha512" with public key OID rsaEncryption (id: 0x0806).
- shutdown() - Method in interface iaik.security.ssl.SSLCommunication
-
Shuts the SSL layer down.
- shutdown() - Method in class iaik.security.ssl.SSLSocket
-
- shutdown() - Method in class iaik.security.ssl.SSLTransport
-
- shutdownInput() - Method in class iaik.security.ssl.SSLSocket
-
Not supported for SSL/TLS.
- shutdownOutput() - Method in class iaik.security.ssl.SSLSocket
-
Not supported for SSL/TLS.
- SIGNATURE_NONE - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a signature object which is not to be initialized.
- SIGNATURE_SIGN - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a signature object which is to be initialized for signing.
- SIGNATURE_VERIFY - Static variable in class iaik.security.ssl.SecurityProvider
-
Constant for a signature object which is to be initialized for verification.
- SignatureAlgorithms - Class in iaik.security.ssl
-
This class implements the TLS 1.2 / TLS 1.3
signature_algorithms
extension
as specified by
RFC 5246 and
RFC 8446.
- SignatureAlgorithms() - Constructor for class iaik.security.ssl.SignatureAlgorithms
-
Default constructor.
- SignatureAlgorithms(SignatureAndHashAlgorithmList) - Constructor for class iaik.security.ssl.SignatureAlgorithms
-
Creates a SignatureAlgorithms extension from the given list of
supported signature algorithms.
- SignatureAlgorithms(SignatureSchemeList) - Constructor for class iaik.security.ssl.SignatureAlgorithms
-
Creates a SignatureAlgorithms extension from the given list of
supported signature schemes.
- SignatureAlgorithmsCert - Class in iaik.security.ssl
-
This class implements the
signature_algorithms_cert
extension
RFC 8446.
- SignatureAlgorithmsCert() - Constructor for class iaik.security.ssl.SignatureAlgorithmsCert
-
Default constructor.
- SignatureAlgorithmsCert(SignatureAndHashAlgorithmList) - Constructor for class iaik.security.ssl.SignatureAlgorithmsCert
-
Creates a SignatureAlgorithmsCert extension from the given list of
supported signature algorithms.
- SignatureAlgorithmsCert(SignatureSchemeList) - Constructor for class iaik.security.ssl.SignatureAlgorithmsCert
-
Creates a SignatureAlgorithmsCert extension from the given list of
supported signature schemes.
- SignatureAndHashAlgorithm - Class in iaik.security.ssl
-
Implements the TLS 1.2 SignatureAndHashAlgorithm structure as specified by
RFC
5246.
- SignatureAndHashAlgorithm(int, int, String) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithm
-
Creates a new SignatureAndHashAlgorithm from hash alg, sig alg id, and
name.
- SignatureAndHashAlgorithm(int, int, String, String) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithm
-
Creates a new SignatureAndHashAlgorithm from hash alg, sig alg id, and
name.
- SignatureAndHashAlgorithm(int, String) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithm
-
Creates a new SignatureAndHashAlgorithm from SignatureAndHashAlgorithm id
and name.
- SignatureAndHashAlgorithmList - Class in iaik.security.ssl
-
- SignatureAndHashAlgorithmList() - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Creates an empty signature algorithm list.
- SignatureAndHashAlgorithmList(int) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Creates a new signature algorithm list with the contents determined by the selection
value.
- SignatureAndHashAlgorithmList(SignatureAndHashAlgorithm) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Creates a new signature algorithm list with the specified algorithm as its only element.
- SignatureAndHashAlgorithmList(SignatureAndHashAlgorithm[]) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Creates a new signature algorithm list from the contents of the given array.
- SignatureAndHashAlgorithmList(SignatureAndHashAlgorithmList) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Creates a copy of the given signature algorithm list.
- SignatureAndHashAlgorithmList(String[]) - Constructor for class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Create a new signature algorithm list from an array of signature algorithm
names.
- SignatureScheme - Class in iaik.security.ssl
-
Implements the TLS 1.3 SignatureScheme structure as specified by
RFC
8446.
- SignatureSchemeList - Class in iaik.security.ssl
-
- SignatureSchemeList() - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Creates an empty signature scheme list.
- SignatureSchemeList(int) - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Creates a new signature scheme list with the contents determined by the selection
value.
- SignatureSchemeList(SignatureScheme) - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Creates a new signature scheme list with the specified signature scheme as its only element.
- SignatureSchemeList(SignatureScheme[]) - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Creates a new signature scheme list from the contents of the given array.
- SignatureSchemeList(SignatureSchemeList) - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Creates a copy of the given signature scheme list.
- SignatureSchemeList(String[]) - Constructor for class iaik.security.ssl.SignatureSchemeList
-
Create a new SignatureSchemeList from an array of signature scheme
names.
- size() - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Gets the number of protocol names included in this protocol name list.
- size() - Method in class iaik.security.ssl.CertificateAuthorities
-
Gets the number of authorities included in this CertificateAuthorities extension.
- size() - Method in class iaik.security.ssl.ChainVerifier
-
Gets the number of trusted certificates.
- size() - Method in class iaik.security.ssl.CipherSuiteList
-
Return the number of elements in this list.
- size() - Method in class iaik.security.ssl.DefaultPSKManager
-
Gets the number of PSKCredentials maintained by this
PSKManager.
- size() - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Gets the number of psk key exchange modes included in this psk key exchange mode list.
- size() - Method in class iaik.security.ssl.PSKManager
-
Gets the number of PSKCredentials maintained by this
PSKManager.
- size() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Returns the number of elements in this list.
- sort() - Method in class iaik.security.ssl.CipherSuiteList
-
Sort the cipher suites by strength.
- SSL2 - Static variable in class iaik.security.ssl.DebugSSL
-
Whether or not to include support for SSL2
- SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_anon_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_anon_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_anon_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_anon_WITH_RC4_128_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_anon_WITH_RC4_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
- SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_DSS_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_DSS_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_DSS_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DH_RSA_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
56 bit exportable ciphersuite.
- SSL_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
56 bit exportable ciphersuite.
- SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_DSS_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_DSS_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_DSS_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_DSS_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-exportable ciphersuite.
- SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_DHE_RSA_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
56 bit exportable ciphersuite.
- SSL_RSA_EXPORT1024_WITH_RC4_56_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
56 bit exportable ciphersuite.
- SSL_RSA_EXPORT_WITH_DES40_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_RSA_EXPORT_WITH_RC4_40_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Exportable cipher suite.
- SSL_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_DES_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_IDEA_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_NULL_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Does not encrypt data but uses MD5 for the MAC.
- SSL_RSA_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Does not encrypt data but uses SHA for the MAC.
- SSL_RSA_WITH_RC4_128_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- SSL_RSA_WITH_RC4_MD5 - Static variable in class iaik.security.ssl.CipherSuite
-
- SSL_RSA_WITH_RC4_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
- SSLCertificate - Class in iaik.security.ssl
-
- SSLCertificate(X509Certificate[]) - Constructor for class iaik.security.ssl.SSLCertificate
-
Deprecated.
Create a new SSLCertificate.
- SSLCertificateException - Exception in iaik.security.ssl
-
Signals some certificate related problem.
- SSLCertificateException() - Constructor for exception iaik.security.ssl.SSLCertificateException
-
Creates a SSLCertificateException with no message.
- SSLCertificateException(String) - Constructor for exception iaik.security.ssl.SSLCertificateException
-
Creates a SSLCertificateException with the specified message.
- SSLCertificateException(String, Exception) - Constructor for exception iaik.security.ssl.SSLCertificateException
-
Creates a SSLCertificateException with the specified message and wrapped exception.
- SSLCertificateException(Exception) - Constructor for exception iaik.security.ssl.SSLCertificateException
-
Creates a SSLCertificateException with the specified wrapped exception.
- SSLCertificateException(String, int, int, Exception) - Constructor for exception iaik.security.ssl.SSLCertificateException
-
Creates an SSLCertificateException with the specified message,
alert level and description.
- SSLCertificateRuntimeException - Exception in iaik.security.ssl
-
Maybe used by an application for wrapping a self-designed certificate
validation exception.
- SSLCertificateRuntimeException() - Constructor for exception iaik.security.ssl.SSLCertificateRuntimeException
-
Creates a SSLCertificateRuntimeException with no message.
- SSLCertificateRuntimeException(String) - Constructor for exception iaik.security.ssl.SSLCertificateRuntimeException
-
Creates a SSLCertificateRuntimeException with the specified message.
- SSLCertificateRuntimeException(String, Exception) - Constructor for exception iaik.security.ssl.SSLCertificateRuntimeException
-
Creates a SSLCertificateRuntimeException with the specified message and wrapped exception.
- SSLCertificateRuntimeException(Exception) - Constructor for exception iaik.security.ssl.SSLCertificateRuntimeException
-
Creates a SSLCertificateRuntimeException with the specified wrapped exception.
- SSLClientContext - Class in iaik.security.ssl
-
This class extends the SSLContext to add client related information
to an SSL/TLS policy.
- SSLClientContext() - Constructor for class iaik.security.ssl.SSLClientContext
-
Create a default SSLContext.
- SSLClientContext(SecureRandom) - Constructor for class iaik.security.ssl.SSLClientContext
-
Create a default SSLContext with a specific random number generator.
- SSLClientContext(CipherSuiteList) - Constructor for class iaik.security.ssl.SSLClientContext
-
Create a SSLContext with the given cipher suite list.
- SSLClientContext(SecureRandom, CipherSuiteList) - Constructor for class iaik.security.ssl.SSLClientContext
-
Create a SSLContext with a specific random number generator and given cipher suite list.
- SSLClientContext(SSLClientContext) - Constructor for class iaik.security.ssl.SSLClientContext
-
Create a SSLClientContext cloning another context.
- SSLCommunication - Interface in iaik.security.ssl
-
SSLCommunication is an interface that defines all SSL relevant public methods.
- SSLContext - Class in iaik.security.ssl
-
This class and its subclasses are used to define a SSL/TLS security policy
for an SSLTransport.
- SSLException - Exception in iaik.security.ssl
-
Signals that an SSL exception of some sort has occurred.
- SSLException(String) - Constructor for exception iaik.security.ssl.SSLException
-
Constructs an SSLException with the given message.
- SSLException(String, Exception) - Constructor for exception iaik.security.ssl.SSLException
-
Creates a SSLException with the specified message and wrapped exception.
- SSLException(Exception) - Constructor for exception iaik.security.ssl.SSLException
-
Creates a SSLException with the specified wrapped exception.
- SSLOutputStream - Class in iaik.security.ssl
-
This is the OutputStream which is returned by SSLTransport.getOutputStream.
- SSLOutputStream(SSLTransport) - Constructor for class iaik.security.ssl.SSLOutputStream
-
Creates an SSLOutputStream for the given transport.
- SSLServerContext - Class in iaik.security.ssl
-
This class extends the SSLContext to add server related information
to an SSL/TLS policy.
- SSLServerContext() - Constructor for class iaik.security.ssl.SSLServerContext
-
Create a default SSLServerContext.
- SSLServerContext(SecureRandom) - Constructor for class iaik.security.ssl.SSLServerContext
-
Create a SSLServerContext with a specific random number generator and the given cipher suite list.
- SSLServerContext(CipherSuiteList) - Constructor for class iaik.security.ssl.SSLServerContext
-
Create a SSLServerContext with the given cipher suite list.
- SSLServerContext(SecureRandom, CipherSuiteList) - Constructor for class iaik.security.ssl.SSLServerContext
-
Create a SSLServerContext with a specific random number generator and the given cipher suite list.
- SSLServerContext(SSLServerContext) - Constructor for class iaik.security.ssl.SSLServerContext
-
Create an SSLServerContext cloning another context.
- SSLServerSocket - Class in iaik.security.ssl
-
This class implements SSL server sockets.
- SSLServerSocket(int, SSLServerContext) - Constructor for class iaik.security.ssl.SSLServerSocket
-
Creates a server socket on a specified port with a specified SSLContext.
- SSLServerSocket(int, int, SSLServerContext) - Constructor for class iaik.security.ssl.SSLServerSocket
-
Creates a server socket with a specified SSLContext and binds it to the specified
local port number.
- SSLServerSocket(int, int, InetAddress, SSLServerContext) - Constructor for class iaik.security.ssl.SSLServerSocket
-
Create a server with the specified port, listen backlog, local IP address to bind to,
and SSLContext.
- SSLSocket - Class in iaik.security.ssl
-
This class implements the SSL/TLS transport over Java sockets.
- SSLSocket(Socket, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSLSocket from an existing socket.
- SSLSocket(String, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified port
number on the named host.
- SSLSocket(InetAddress, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified port
number at the specified IP address.
- SSLSocket(InetAddress, String, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified port
number at the specified IP address.
- SSLSocket(String, int, InetAddress, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified remote host on
the specified remote port.
- SSLSocket(InetAddress, int, InetAddress, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified remote address on
the specified remote port.
- SSLSocket(InetAddress, String, int, InetAddress, int, SSLContext) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a SSL socket and connects it to the specified remote address on
the specified remote port.
- SSLSocket(Socket, SSLContext, String, int) - Constructor for class iaik.security.ssl.SSLSocket
-
Creates a socket layered over an existing socket to a ServerSocket on the named host,
at the given port.
- SSLSocketTransport - Class in iaik.security.ssl
-
Transport implementation for SSL over an ordinary socket.
- SSLSocketTransport(Socket, SSLContext, boolean) - Constructor for class iaik.security.ssl.SSLSocketTransport
-
- SSLTransport - Class in iaik.security.ssl
-
This class implements a secure transport using the SSL/TLS protocol suite.
- SSLTransport(SSLTransportSpi) - Constructor for class iaik.security.ssl.SSLTransport
-
Creates a SSLTransport with the given spi implementation.
- SSLTransportSpi - Class in iaik.security.ssl
-
This class defines an interface that allows you to implement
SSL over you own transport.
- SSLTransportSpi(SSLContext, boolean) - Constructor for class iaik.security.ssl.SSLTransportSpi
-
- SSLTransportSpi() - Constructor for class iaik.security.ssl.SSLTransportSpi
-
- startHandshake() - Method in interface iaik.security.ssl.SSLCommunication
-
Start the SSL handshake process.
- startHandshake() - Method in class iaik.security.ssl.SSLSocket
-
- startHandshake() - Method in class iaik.security.ssl.SSLTransport
-
- STATUS_TYPE - Static variable in class iaik.security.ssl.OCSPStatusRequest
-
Status type ocsp (1).
- STATUS_TYPE_OCSP - Static variable in class iaik.security.ssl.CertificateStatusRequest
-
Status type ocsp (1).
- store(OutputStream, char[]) - Method in class iaik.security.ssl.DefaultPSKManager
-
Writes the contents of this psk manager pbe encrypted to the
given output stream.
- SupportedEllipticCurves - Class in iaik.security.ssl
-
This class implements the SupportedEllipticCurves
(elliptic_curves) TLS extension as specified by RFC 4492, 8422.
- SupportedEllipticCurves() - Constructor for class iaik.security.ssl.SupportedEllipticCurves
-
Default Constructor.
- SupportedEllipticCurves(SupportedEllipticCurves.NamedCurve[]) - Constructor for class iaik.security.ssl.SupportedEllipticCurves
-
Creates a SupportedEllipticCurves extension from the given elliptic
curve list.
- SupportedEllipticCurves.NamedCurve - Class in iaik.security.ssl
-
TLS NamedCurve.
- SupportedGroups - Class in iaik.security.ssl
-
This class implements the SupportedGroups
(supported_groups) TLS extension as specified by RFC 7919, RFC 8446.
- SupportedGroups() - Constructor for class iaik.security.ssl.SupportedGroups
-
Default Constructor.
- SupportedGroups(NamedGroup[]) - Constructor for class iaik.security.ssl.SupportedGroups
-
Creates a SupportedGroups extension from the given group list.
- SupportedGroups(NamedGroup[], boolean) - Constructor for class iaik.security.ssl.SupportedGroups
-
Creates a SupportedGroups extension from the given group list.
- SupportedGroups.HybridKemGroup - Class in iaik.security.ssl
-
Hybrid KEM Group.
- SupportedGroups.KemGroup - Class in iaik.security.ssl
-
KEM Group.
- SupportedGroups.NamedFFDHEGroup - Class in iaik.security.ssl
-
TLS NamedFFDHEGroup.
- SupportedPointFormats - Class in iaik.security.ssl
-
This class implements the SupportedPointFormats
(ec_point_formats) TLS extension as specified by RFC 4492.
- SupportedPointFormats() - Constructor for class iaik.security.ssl.SupportedPointFormats
-
Default Constructor.
- SupportedPointFormats(SupportedPointFormats.ECPointFormat[]) - Constructor for class iaik.security.ssl.SupportedPointFormats
-
Creates a SupportedPointFormats extension from the given elliptic
point format list.
- SupportedPointFormats.ECPointFormat - Class in iaik.security.ssl
-
TLS ECC PointFormat.
- TicketKeyBag - Class in iaik.security.ssl
-
This class represents a bag for cipher and MAC keys to
be used for SessionTicket protection.
- TicketKeyBag(SecretKey, SecretKey, byte[]) - Constructor for class iaik.security.ssl.TicketKeyBag
-
Creates a ticket key bag for the given cipher key and
mac key.
- TicketKeyBag() - Constructor for class iaik.security.ssl.TicketKeyBag
-
Creates a ticket key bag where cipher and mac keys
are generated automatically.
- TicketKeyBag.KeyName - Class in iaik.security.ssl
-
This class represents the key name of a
TicketKeyBag.
- TicketKeysManager - Class in iaik.security.ssl
-
- TicketKeysManager() - Constructor for class iaik.security.ssl.TicketKeysManager
-
- TLS13Certificate - Class in iaik.security.ssl
-
TLS 1.3 Certificate handshake message.
- TLS13Certificate.CertificateEntry - Class in iaik.security.ssl
-
TLS 1.3 CertificateEntry.
- TLS13Certificate.X509CertificateEntry - Class in iaik.security.ssl
-
TLS 1.3 X.509 CertificateEntry.
- TLS13CipherSuite - Class in iaik.security.ssl
-
TLS 1.3 cipher suite.
- TLS13CipherSuite(String, String, String, int, int, int) - Constructor for class iaik.security.ssl.TLS13CipherSuite
-
Creates a TLS 1.3 cipher suite.
- TLS13Communication - Interface in iaik.security.ssl
-
Extends TLSCommunication to add some methods implemented by SSLTransport and SSLSocket.
- TLS13KeyUpdateConfig() - Constructor for class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Default constructor.
- TLS13NewSessionTicketConfig() - Constructor for class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13NewSessionTicketConfig
-
Default constructor.
- TLS13OCSPCertStatusChainVerifier - Class in iaik.security.ssl
-
This class represents a ChainVerifier to may be used for checking OCSP
certificate status information about the peer certificate.
- TLS13OCSPCertStatusChainVerifier() - Constructor for class iaik.security.ssl.TLS13OCSPCertStatusChainVerifier
-
Creates a new ChainVerifier.
- TLS13PostHandshakeAuthConfig() - Constructor for class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig
-
Default constructor.
- TLS13PostHandshakeAuthConfig(long) - Constructor for class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig
-
Creates a TLS13PostHandshakeAuthConfig with the given data limit.
- TLS13PostHandshakeConfig - Class in iaik.security.ssl
-
TLS 1.3 post handshake configuration.
- TLS13PostHandshakeConfig.TLS13KeyUpdateConfig - Class in iaik.security.ssl
-
- TLS13PostHandshakeConfig.TLS13NewSessionTicketConfig - Class in iaik.security.ssl
-
- TLS13PostHandshakeConfig.TLS13PostHandshakeAuthConfig - Class in iaik.security.ssl
-
- TLS_AES_128_CCM_8_SHA256 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
Symmetric TLS 1.3 cipher suite with 128 bit key AES in CCM mode with an 8-Octet (instead of 16-Octet) Integrity Check Value (ICV).
- TLS_AES_128_CCM_SHA256 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
Symmetric TLS 1.3 cipher suite with 128 bit key AES in CCM mode.
- TLS_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
Symmetric TLS 1.3 cipher suite with 128 bit key AES in GCM mode.
- TLS_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
Symmetric TLS 1.3 cipher suite with 256 bit key AES in GCM mode.
- TLS_CHACHA20_POLY1305_SHA256 - Static variable in class iaik.security.ssl.TLS13CipherSuite
-
Symmetric TLS 1.3 cipher suite with 256 bit key ChaCha20 stream cipher.
- TLS_DH_anon_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous DH cipher suite with 128 bit key AES in GCM mode.
- TLS_DH_anon_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous DH cipher suite with 256 bit key AES in GCM mode.
- TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous DH cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous DH cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_DH_DSS_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-DSS cipher suite with 128 bit key AES in GCM mode.
- TLS_DH_DSS_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-DSS cipher suite with 256 bit key AES in GCM mode.
- TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-DSS cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-DSS cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_DH_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-RSA cipher suite with 128 bit key AES in GCM mode.
- TLS_DH_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-RSA cipher suite with 256 bit key AES in GCM mode.
- TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-RSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DH-RSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-DSS cipher suite with 128 bit key AES in GCM mode.
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-DSS cipher suite with 256 bit key AES in GCM mode.
- TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-DSS cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-DSS cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_PSK_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite with NULL encryption.
- TLS_DHE_PSK_WITH_NULL_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite with NULL encryption and SHA-256 for MAC computation.
- TLS_DHE_PSK_WITH_NULL_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite with NULL encryption and SHA-384 for MAC computation.
- TLS_DHE_PSK_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-PSK cipher suite.
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-RSA cipher suite with 128 bit key AES in GCM mode.
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-RSA cipher suite with 256 bit key AES in GCM mode.
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-RSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-RSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
DHE-RSA cipher suite with 256 bit key ChaCha20-Poly1305 (RFC 7905).
- TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suite with Triple DES in CBC mode.
- TLS_ECDH_anon_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suite with 128 bit key AES in CBC mode.
- TLS_ECDH_anon_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suite with 256 bit key AES in CBC mode.
- TLS_ECDH_anon_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suite with NULL encryption.
- TLS_ECDH_anon_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Anonymous ECDH cipher suite with 128 bit RC4 encryption.
- TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with Triple DES in CBC mode.
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit key AES in CBC mode.
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit key AES in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit key AES in GCM mode.
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 256 bit key AES in CBC mode.
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 256 bit key AES in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 256 bit key AES in GCM mode.
- TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit key CAMELLIA in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 256 bit key CAMELLIA in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_ECDH_ECDSA_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with NULL encryption.
- TLS_ECDH_ECDSA_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-ECDSA cipher suite with 128 bit RC4 encryption.
- TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with Triple DES in CBC mode.
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit key AES in CBC mode.
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit key AES in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit key AES in GCM mode.
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 256 bit key AES in CBC mode.
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 256 bit key AES in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 256 bit key AES in GCM mode.
- TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit key CAMELLIA in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 256 bit key CAMELLIA in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_ECDH_RSA_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with NULL encryption.
- TLS_ECDH_RSA_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDH-RSA cipher suite with 128 bit RC4 encryption.
- TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with Triple DES in CBC mode.
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit key AES in CBC mode.
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit key AES in CBC mode
and SHA-256 for MAC computation (RFC 5289).
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit key AES in GCM mode.
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 256 bit key AES in CBC mode.
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 256 bit key AES in CBC mode
and SHA-384 for MAC computation(RFC 5289).
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 256 bit key AES in GCM mode.
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit key CAMELLIA in CBC mode
and SHA-256 for MAC computation (RFC 6367).
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 256 bit key CAMELLIA in CBC mode
and SHA-384 for MAC computation(RFC 6367).
- TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDSA cipher suite with 256 bit key ChaCha20-Poly1305 (RFC 7905).
- TLS_ECDHE_ECDSA_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with NULL encryption.
- TLS_ECDHE_ECDSA_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-ECDSA cipher suite with 128 bit RC4 encryption.
- TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 6367).
- TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 6367).
- TLS_ECDHE_PSK_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489) with NULL encryption.
- TLS_ECDHE_PSK_WITH_NULL_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489) with NULL encryption and SHA-256 for MAC computation.
- TLS_ECDHE_PSK_WITH_NULL_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489) with NULL encryption and SHA-384 for MAC computation.
- TLS_ECDHE_PSK_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-PSK cipher suite (RFC 5489).
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with Triple DES in CBC mode.
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit key AES in CBC mode.
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit key AES in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit key AES in GCM mode.
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 256 bit key AES in CBC mode.
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 256 bit key AES in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 256 bit key AES in GCM mode.
- TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit key CAMELLIA in CBC mode
and SHA-256 for MAC computation.
- TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 256 bit key CAMELLIA in CBC mode
and SHA-384 for MAC computation.
- TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA cipher suite with 256 bit key ChaCha20-Poly1305 (RFC 7905).
- TLS_ECDHE_RSA_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with NULL encryption.
- TLS_ECDHE_RSA_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
ECDHE-RSA cipher suite with 128 bit RC4 encryption.
- TLS_FALLBACK_SCSV - Static variable in class iaik.security.ssl.CipherSuite
-
Magic cipher suite for preventing protocol downgrade attacks on TLS (draft-bmoeller-tls-downgrade-scsv-01).
- TLS_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_PSK_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite with NULL encryption.
- TLS_PSK_WITH_NULL_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite with NULL encryption and SHA-256 for MAC computation.
- TLS_PSK_WITH_NULL_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite with NULL encryption and SHA-384 for MAC computation.
- TLS_PSK_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
PSK cipher suite.
- TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_PSK_WITH_NULL_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite with NULL encryption.
- TLS_RSA_PSK_WITH_NULL_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite with NULL encryption and SHA-256 for MAC computation.
- TLS_RSA_PSK_WITH_NULL_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite with NULL encryption and SHA-384 for MAC computation.
- TLS_RSA_PSK_WITH_RC4_128_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
RSA-PSK cipher suite.
- TLS_RSA_WITH_AES_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA cipher suite with 128 bit key AES in GCM mode.
- TLS_RSA_WITH_AES_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA cipher suite with 256 bit key AES in GCM mode.
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA cipher suite with 128 bit key CAMELLIA in GCM mode.
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Non-Exportable cipher suite.
- TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 - Static variable in class iaik.security.ssl.CipherSuite
-
RSA cipher suite with 256 bit key CAMELLIA in GCM mode.
- TLS_RSA_WITH_NULL_SHA256 - Static variable in class iaik.security.ssl.CipherSuite
-
Does not encrypt data but uses SHA-256 for the MAC.
- TLSCommunication - Interface in iaik.security.ssl
-
Extends SSLCommunication to add some methods implemented by SSLTransport and SSLSocket.
- TLSServerEndPointChannelBinding - Class in iaik.security.ssl.chb
-
This class implements the tls-server-end-point
channel binding
according to RFC 5929.
- TLSServerEndPointChannelBinding() - Constructor for class iaik.security.ssl.chb.TLSServerEndPointChannelBinding
-
Default constructor.
- TLSServerEndPointChannelBinding(X509Certificate, byte[]) - Constructor for class iaik.security.ssl.chb.TLSServerEndPointChannelBinding
-
Creates a TLSServerEndPointChannelBinding object for the given
server certificate and hash of the encoded certificate.
- TLSUniqueChannelBinding - Class in iaik.security.ssl.chb
-
This class implements the tls-unique
channel binding
according to RFC 5929.
- TLSUniqueChannelBinding() - Constructor for class iaik.security.ssl.chb.TLSUniqueChannelBinding
-
Default constructor.
- TLSUniqueChannelBinding(byte[]) - Constructor for class iaik.security.ssl.chb.TLSUniqueChannelBinding
-
Creates a TLSUniqueChannelBinding object with the given Finished verify data.
- toArray() - Method in class iaik.security.ssl.CipherSuiteList
-
Convert this list to an array of cipher suites.
- toArray() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Converts this list to an array of signature algorithms.
- toString() - Method in class iaik.security.ssl.ALPNProtocolName
-
Gets a String representation of this ProtocolName.
- toString() - Method in class iaik.security.ssl.ALPNProtocolNameList
-
Gets a String representation of this protocol name list.
- toString() - Method in class iaik.security.ssl.CertificateAuthorities
-
Gets a String representation of this CertificateAuthorities object.
- toString() - Method in class iaik.security.ssl.CertificateStatusRequest
-
Gets a String representation of this CertificateStatusRequest.
- toString() - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets a String representation of the channel binding.
- toString(boolean) - Method in class iaik.security.ssl.chb.ChannelBinding
-
Gets a String representation of the channel binding.
- toString() - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets a string that represents the contents of the ChannelBindings.
- toString(boolean) - Method in class iaik.security.ssl.chb.ChannelBindings
-
Gets a string that represents the contents of the ChannelBindings.
- toString() - Method in class iaik.security.ssl.chb.ChannelBindingType
-
Gets a String representation of this ChannelBindingType object.
- toString() - Method in class iaik.security.ssl.CipherSuite
-
- toString() - Method in class iaik.security.ssl.CipherSuiteList
-
Return a string representation of this list.
- toString() - Method in class iaik.security.ssl.ClientCertificateURL
-
Gets a String representation of this ClientCertificateURL.
- toString() - Method in class iaik.security.ssl.CompressionMethod
-
Gets a String representation of this CompressionMethod.
- toString() - Method in class iaik.security.ssl.DefaultSessionManager
-
Returns some statistics about the sessions cache.
- toString() - Method in class iaik.security.ssl.ExtendedMasterSecret
-
Gets a String representation of this ExtendedMasterSecret extension.
- toString() - Method in class iaik.security.ssl.Extension
-
Gets a String representation of the extension data.
- toString() - Method in class iaik.security.ssl.ExtensionList
-
Gets a string that represents the contents of the ExtensionList.
- toString(boolean) - Method in class iaik.security.ssl.ExtensionList
-
Gets a string that represents the contents of the ExtensionList.
- toString() - Method in class iaik.security.ssl.ExtensionType
-
Gets a String representation of this ExtensionType object.
- toString() - Method in class iaik.security.ssl.KeyAndCert
-
Return a string representation of this object.
- toString() - Method in class iaik.security.ssl.KeyAndCertURL
-
Gets a string representation of this object.
- toString() - Method in class iaik.security.ssl.KeyShare.KeyShareEntry
-
Gets a string representation of this KeyShareEntry.
- toString() - Method in class iaik.security.ssl.KeyShare
-
Gets a String representation of this KeyShare object.
- toString() - Method in class iaik.security.ssl.MaxFragmentLength
-
Gets a String representation of this MaxFragmentLength.
- toString() - Method in class iaik.security.ssl.NamedGroup
-
Gets a String representation of this NamedGroup.
- toString() - Method in class iaik.security.ssl.OCSPCertStatusKeyAndCert
-
Gets a string representation of this object.
- toString() - Method in class iaik.security.ssl.PostHandshakeAuth
-
Gets a String representation of this PostHandshakeAuth extension.
- toString() - Method in class iaik.security.ssl.PreSharedKey
-
Returns a string representation of this PreSharedKey.
- toString() - Method in class iaik.security.ssl.PSKCredential
-
Gets a String representation of this PSKCredential.
- toString() - Method in class iaik.security.ssl.PskKeyExchangeModes.PskKeyExchangeMode
-
Gets a String representation of this PSKKeyexchangeMode.
- toString() - Method in class iaik.security.ssl.PskKeyExchangeModes
-
Gets a String representation of this PskKeyExchangeModes extension.
- toString() - Method in class iaik.security.ssl.ServerName
-
Gets a String representation of this ServerName.
- toString() - Method in class iaik.security.ssl.ServerNameList
-
Gets a String representation of this ServerNameList.
- toString() - Method in class iaik.security.ssl.Session
-
Returns a string representation of this Session.
- toString() - Method in class iaik.security.ssl.SessionID
-
Returns a string representation of this SessionID.
- toString() - Method in class iaik.security.ssl.SessionTicket
-
Gets a String representation of this SessionTicket.
- toString() - Method in class iaik.security.ssl.SignatureAlgorithms
-
Gets a String representation of this SignatureAlgorithms extension.
- toString() - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Gets a String representation of this SignatureAndHashAlgorithm object.
- toString(boolean) - Method in class iaik.security.ssl.SignatureAndHashAlgorithm
-
Gets a String representation of this SignatureAndHashAlgorithm object.
- toString() - Method in class iaik.security.ssl.SignatureAndHashAlgorithmList
-
Returns a string representation of this list.
- toString() - Method in class iaik.security.ssl.SSLCertificate
-
Deprecated.
Returns a string representation of this SSLCertificate.
- toString() - Method in class iaik.security.ssl.SSLClientContext
-
Returns a string representation of this SSLClientContext.
- toString() - Method in class iaik.security.ssl.SSLContext
-
Returns a string representation of this SSLContext.
- toString() - Method in class iaik.security.ssl.SSLServerContext
-
Returns a string representation of this SSLContext.
- toString() - Method in class iaik.security.ssl.SupportedEllipticCurves.NamedCurve
-
Gets a String representation of this NamedCurve.
- toString() - Method in class iaik.security.ssl.SupportedEllipticCurves
-
Gets a String representation of this SupportedEllipticCurves object.
- toString() - Method in class iaik.security.ssl.SupportedGroups
-
Gets a String representation of this SupportedGroups object.
- toString() - Method in class iaik.security.ssl.SupportedPointFormats.ECPointFormat
-
Gets a String representation of this PointFormat.
- toString() - Method in class iaik.security.ssl.SupportedPointFormats
-
Gets a String representation of this SupportedPointFormats object.
- toString() - Method in class iaik.security.ssl.TicketKeyBag.KeyName
-
Returns a String representation of the KeyName.
- toString() - Method in class iaik.security.ssl.TicketKeyBag
-
Returns a String representation of this TicketKeyBag.
- toString() - Method in class iaik.security.ssl.TLS13Certificate
-
Returns a string representation of this SSLCertificate.
- toString() - Method in class iaik.security.ssl.TLS13PostHandshakeConfig.TLS13KeyUpdateConfig
-
Gets a string representation of this configuration.
- toString() - Method in class iaik.security.ssl.TruncatedHMAC
-
Gets a String representation of this TruncatedHMAC.
- toString() - Method in class iaik.security.ssl.TrustedAuthorities
-
Gets a String representation of this TrustedAuthorities object.
- toString() - Method in class iaik.security.ssl.TrustedAuthority
-
Gets a String representation of this TrustedAuthority.
- toString() - Method in class iaik.security.ssl.UnknownExtension
-
Gets a String representation of the data of this unknown extension.
- toString() - Method in class iaik.security.ssl.URLAndOptionalHash
-
Gets a String representation of this URLAndOptionalHash
object.
- toString(byte[]) - Static method in class iaik.security.ssl.Utils
-
Returns a hexadecimal representation of the contents of the
given byte array.
- toString(int) - Static method in class iaik.security.ssl.Utils
-
- TruncatedHMAC - Class in iaik.security.ssl
-
This class implements the truncated_hmac TLS extension.
- TruncatedHMAC() - Constructor for class iaik.security.ssl.TruncatedHMAC
-
Creates a new TruncatedHMAC extension object.
- TrustDecider - Interface in iaik.security.ssl
-
- TrustedAuthorities - Class in iaik.security.ssl
-
This class implements the TrustedAuthorities
structure
as used by the trusted_ca_keys TLS extension.
- TrustedAuthorities() - Constructor for class iaik.security.ssl.TrustedAuthorities
-
Creates a new TrustedAuthorities object.
- TrustedAuthorities(int) - Constructor for class iaik.security.ssl.TrustedAuthorities
-
Creates a TrustedAuthorities object with the given identifier type.
- TrustedAuthorities(int, X509Certificate[]) - Constructor for class iaik.security.ssl.TrustedAuthorities
-
Creates a TrustedAuthorities object with the given identifier type
for certificates of several trusted authorities.
- TrustedAuthorities(TrustedAuthority[]) - Constructor for class iaik.security.ssl.TrustedAuthorities
-
Creates a TrustedAuthorities object with the given authorities.
- TrustedAuthority - Class in iaik.security.ssl
-
This class represents a TrustedAuthority
as used by the
TLS trusted_ca_keys extension (see RFC 4366).
- TrustedAuthority(int, byte[]) - Constructor for class iaik.security.ssl.TrustedAuthority
-
Creates a TrustedAuthority for given identifier type
and identifier.
- TrustedAuthority(int, X509Certificate) - Constructor for class iaik.security.ssl.TrustedAuthority
-
Creates a TrustedAuthority for the given identifier type
from the certificate of the trusted authority.
- trustedCerts - Variable in class iaik.security.ssl.ChainVerifier
-
Hashtable containing trusted certificates mapping
Principal(subject) -> X509Certificate(trusted certificate).
- TYPE - Static variable in class iaik.security.ssl.ALPNProtocolNameList
-
The type (16) of the application_layer_protocol_negotiation extension.
- TYPE - Static variable in class iaik.security.ssl.CertificateAuthorities
-
The type (47) of the certificate_authorities extension.
- TYPE - Static variable in class iaik.security.ssl.CertificateStatusRequest
-
The type (5) of the certificate status_request extension.
- TYPE - Static variable in class iaik.security.ssl.chb.TLSServerEndPointChannelBinding
-
- TYPE - Static variable in class iaik.security.ssl.chb.TLSUniqueChannelBinding
-
- TYPE - Static variable in class iaik.security.ssl.ClientCertificateURL
-
The type (2) of the client_certificate_url extension.
- TYPE - Static variable in class iaik.security.ssl.ExtendedMasterSecret
-
The type (23) of the extended_master_secret extension.
- TYPE - Static variable in class iaik.security.ssl.KeyShare
-
The type (10) of the key_share extension.
- TYPE - Static variable in class iaik.security.ssl.MaxFragmentLength
-
The type (1) of the max_fragment_length extension.
- TYPE - Static variable in class iaik.security.ssl.PostHandshakeAuth
-
The type (49) of the post_handshake_auth extension.
- TYPE - Static variable in class iaik.security.ssl.PskKeyExchangeModes
-
The type (45) of the psk_key_exchange_modes extension.
- TYPE - Static variable in class iaik.security.ssl.ServerNameList
-
The type (0) of the server_name extension.
- TYPE - Static variable in class iaik.security.ssl.SessionTicket
-
The type (35) of the session_ticket extension.
- TYPE - Static variable in class iaik.security.ssl.SignatureAlgorithms
-
The type (13) of the signature_algorithms extension.
- TYPE - Static variable in class iaik.security.ssl.SignatureAlgorithmsCert
-
The type (50) of the signature_algorithms extension.
- TYPE - Static variable in class iaik.security.ssl.SupportedEllipticCurves
-
The type (10) of the elliptic_curves extension.
- TYPE - Static variable in class iaik.security.ssl.SupportedPointFormats
-
The type (11) of the ec_point_formats extension.
- TYPE - Static variable in class iaik.security.ssl.TruncatedHMAC
-
The type (4) of the truncated_hmac extension.
- TYPE - Static variable in class iaik.security.ssl.TrustedAuthorities
-
The type (3) of the trusted_ca_keys extension.