Class DtlsClientProtocol
- Namespace
- Enterprises.Org.BouncyCastle.Crypto.Tls
- Assembly
- Enterprises.BouncyCastle.Crypto.dll
public class DtlsClientProtocol : DtlsProtocol
- Inheritance
-
DtlsClientProtocol
- Inherited Members
-
Constructors
DtlsClientProtocol(SecureRandom)
public DtlsClientProtocol(SecureRandom secureRandom)
Parameters
secureRandom
SecureRandom
Methods
Connect(TlsClient, DatagramTransport)
public virtual DtlsTransport Connect(TlsClient client, DatagramTransport transport)
Parameters
client
TlsClient
transport
DatagramTransport
Returns
- DtlsTransport
GenerateCertificateVerify(ClientHandshakeState, DigitallySigned)
protected virtual byte[] GenerateCertificateVerify(DtlsClientProtocol.ClientHandshakeState state, DigitallySigned certificateVerify)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
certificateVerify
DigitallySigned
Returns
- byte[]
GenerateClientHello(ClientHandshakeState, TlsClient)
protected virtual byte[] GenerateClientHello(DtlsClientProtocol.ClientHandshakeState state, TlsClient client)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
client
TlsClient
Returns
- byte[]
GenerateClientKeyExchange(ClientHandshakeState)
protected virtual byte[] GenerateClientKeyExchange(DtlsClientProtocol.ClientHandshakeState state)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
Returns
- byte[]
InvalidateSession(ClientHandshakeState)
protected virtual void InvalidateSession(DtlsClientProtocol.ClientHandshakeState state)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
PatchClientHelloWithCookie(byte[], byte[])
protected static byte[] PatchClientHelloWithCookie(byte[] clientHelloBody, byte[] cookie)
Parameters
clientHelloBody
byte[]
cookie
byte[]
Returns
- byte[]
ProcessCertificateRequest(ClientHandshakeState, byte[])
protected virtual void ProcessCertificateRequest(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ProcessCertificateStatus(ClientHandshakeState, byte[])
protected virtual void ProcessCertificateStatus(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ProcessHelloVerifyRequest(ClientHandshakeState, byte[])
protected virtual byte[] ProcessHelloVerifyRequest(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
Returns
- byte[]
ProcessNewSessionTicket(ClientHandshakeState, byte[])
protected virtual void ProcessNewSessionTicket(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ProcessServerCertificate(ClientHandshakeState, byte[])
protected virtual Certificate ProcessServerCertificate(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
Returns
- Certificate
ProcessServerHello(ClientHandshakeState, byte[])
protected virtual void ProcessServerHello(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ProcessServerKeyExchange(ClientHandshakeState, byte[])
protected virtual void ProcessServerKeyExchange(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ProcessServerSupplementalData(ClientHandshakeState, byte[])
protected virtual void ProcessServerSupplementalData(DtlsClientProtocol.ClientHandshakeState state, byte[] body)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
body
byte[]
ReportServerVersion(ClientHandshakeState, ProtocolVersion)
protected virtual void ReportServerVersion(DtlsClientProtocol.ClientHandshakeState state, ProtocolVersion server_version)
Parameters
state
DtlsClientProtocol.ClientHandshakeState
server_version
ProtocolVersion