org.apache.harmony.xnet.provider.jsse |
|
Java Source File Name | Type | Comment |
AlertException.java | Class | This exception is used to signalize the fatal alert
occured during the work of protocol. |
AlertProtocol.java | Class | This class encapsulates the functionality of Alert Protocol. |
Appendable.java | Interface | This interface represents the ability of the input stream related
classes to provide additianal data to be read. |
CertificateMessage.java | Class | Represents server/client certificate message
See Also: TLS See Also: 1.0 spec., 7.4.2. |
CertificateMessageTest.java | Class | |
CertificateRequest.java | Class | Represents certificate request message
See Also: TLS See Also: 1.0 spec., 7.4.4. |
CertificateRequestTest.java | Class | |
CertificateVerify.java | Class | Represents certificate verify message
See Also: TLS See Also: 1.0 spec., 7.4.8. |
CertificateVerifyTest.java | Class | |
CipherSuite.java | Class | Represents Cipher Suite as defined in TLS 1.0 spec.,
A.5. |
CipherSuiteTest.java | Class | |
ClientHandshakeImpl.java | Class | Client side handshake protocol implementation.
Handshake protocol operates on top of the Record Protocol.
It is responsible for session negotiating.
The implementation proceses inbound server handshake messages,
creates and sends respond messages. |
ClientHello.java | Class | Represents Client Hello message
See Also: TLS See Also: 1.0 spec., 7.4.1.2. |
ClientHelloTest.java | Class | |
ClientKeyExchange.java | Class | Represents client key exchange message
See Also: TLS See Also: 1.0 spec., 7.4.7. |
ClientKeyExchangeTest.java | Class | |
ConnectionState.java | Class | This abstract class is a base for Record Protocol operating environmet
of different SSL protocol versions. |
ConnectionStateSSLv3.java | Class | This class incapsulates the operating environment of the SSL v3
(http://wp.netscape.com/eng/ssl3) Record Protocol and provides
relating encryption/decryption functionality. |
ConnectionStateTLS.java | Class | This class incapsulates the operating environment of the TLS v1
(http://www.ietf.org/rfc/rfc2246.txt) Record Protocol and provides
relating encryption/decryption functionality. |
ContentType.java | Class | This class incapsulates the constants determining the
types of SSL/TLS record's content data. |
DataStream.java | Interface | This interface represents the ability of the
classes to provide the chunks of data. |
DelegatedTask.java | Class | |
DelegatedTaskTest.java | Class | |
DHParameters.java | Class | |
DigitalSignature.java | Class | This class represents Signature type, as descrybed in TLS v 1.0 Protocol
specification, 7.4.3. |
DigitalSignatureTest.java | Class | |
EndOfBufferException.java | Class | This class represents the exception signalizing that
data could not be read from the stream because
underlying input stream reached its end. |
EndOfSourceException.java | Class | This class represents the exception signalizing that
data could not be read from the buffered stream because
underlying data buffer was exhausted. |
Finished.java | Class | Represents Finished message
See Also: TLS See Also: 1.0 spec., 7.4.9. |
Handshake.java | Class | This class incapsulates the constants determining the types of handshake
messages as defined in TLS 1.0 spec., 7.4. |
HandshakeIODataStream.java | Class | This class provides Input/Output data functionality
for handshake layer. |
HandshakeProtocol.java | Class | Base class for ClientHandshakeImpl and ServerHandshakeImpl classes.
See Also: TLS See Also: 1.0 spec., 7.4. |
HandshakeProtocolTest.java | Class | |
HelloRequest.java | Class | Represents Hello Request message
See Also: TLS See Also: 1.0 spec., 7.4.1.1. |
JSSEProvider.java | Class | JSSE Provider implementation.
This implementation is based on TLS v 1.0 and SSL v3 protocol specifications.
See Also: TLS See Also: v 1.0 Protocol specification (http://www.ietf.org/rfc/rfc2246.txt) See Also: SSL See Also: v3 Protocol specification (http://wp.netscape.com/eng/ssl3) See Also: Provider implementation supports the following cipher suites: See Also: TLS_NULL_WITH_NULL_NULL See Also: TLS_RSA_WITH_NULL_MD5 See Also: TLS_RSA_WITH_NULL_SHA See Also: TLS_RSA_EXPORT_WITH_RC4_40_MD5 See Also: TLS_RSA_WITH_RC4_128_MD5 See Also: TLS_RSA_WITH_RC4_128_SHA See Also: TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 See Also: TLS_RSA_WITH_IDEA_CBC_SHA See Also: TLS_RSA_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_RSA_WITH_DES_CBC_SHA See Also: TLS_RSA_WITH_3DES_EDE_CBC_SHA See Also: TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_DH_DSS_WITH_DES_CBC_SHA See Also: TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA See Also: TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_DH_RSA_WITH_DES_CBC_SHA See Also: TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA See Also: TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_DHE_DSS_WITH_DES_CBC_SHA See Also: TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA See Also: TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_DHE_RSA_WITH_DES_CBC_SHA See Also: TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA See Also: TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 See Also: TLS_DH_anon_WITH_RC4_128_MD5 See Also: TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA See Also: TLS_DH_anon_WITH_DES_CBC_SHA See Also: TLS_DH_anon_WITH_3DES_EDE_CBC_SHA See Also: The real set of available cipher suites depends on set of available See Also: crypto algorithms. |
JSSETestData.java | Class | |
KeyManagerFactoryImpl.java | Class | KeyManagerFactory implementation. |
KeyManagerImpl.java | Class | KeyManager implementation. |
KeyManagerImplTest.java | Class | |
Logger.java | Class | |
Message.java | Class | |
PRF.java | Class | This class provides functionality for computation
of PRF values for TLS (http://www.ietf.org/rfc/rfc2246.txt)
and SSL v3 (http://wp.netscape.com/eng/ssl3) protocols. |
ProtocolVersion.java | Class | |
ServerHandshakeImpl.java | Class | Server side handshake protocol implementation.
Handshake protocol operates on top of the Record Protocol.
It responsible for negotiating a session.
The implementation proceses inbound client handshake messages,
creates and sends respond messages. |
ServerHandshakeImplTest.java | Class | |
ServerHello.java | Class | Represents server hello message.
See Also: TLS See Also: 1.0 spec., 7.4.1.3. |
ServerHelloDone.java | Class | Represents server hello done message
See Also: TLS See Also: 1.0 spec., 7.4.5. |
ServerHelloTest.java | Class | |
ServerKeyExchange.java | Class | Represents server key exchange message.
See Also: TLS See Also: 1.0 spec., 7.4.3. |
ServerKeyExchangeTest.java | Class | |
SSLBufferedInput.java | Class | This is a wrapper input stream for ByteBuffer data source. |
SSLContextImpl.java | Class | Implementation of SSLContext service provider interface. |
SSLEngineAppData.java | Class | This class is used to retrieve the application data
arrived for the SSLEngine. |
SSLEngineDataStream.java | Class | This class provides the DataStream functionality
implemented over the array of ByteBuffer instances. |
SSLEngineImpl.java | Class | Implementation of SSLEngine. |
SSLEngineImplTest.java | Class | SSLEngine implementation test. |
SSLInputStream.java | Class | This class is a base for all input stream classes used
in protocol implementation. |
SSLParameters.java | Class | The instances of this class incapsulate all the info
about enabled cipher suites and protocols,
as well as the information about client/server mode of
ssl socket, whether it require/want client authentication or not,
and controls whether new SSL sessions may be established by this
socket or not. |
SSLRecordProtocol.java | Class | This class performs functionality dedicated to SSL record layer.
It unpacks and routes income data to the appropriate
client protocol (handshake, alert, application data protocols)
and paketizes outcome data into SSL/TLS records.
Initially created object has null connection state and does not
perform any cryptography computations over the income/outcome data.
After handshake protocol agreed upon security parameters they are placed
into SSLSessionImpl object and available for record protocol as
pending session. |
SSLServerSocketFactoryImpl.java | Class | Implementation of SSLServerSocketFactory. |
SSLServerSocketImpl.java | Class | |
SSLServerSocketImplTest.java | Class | |
SSLSessionContextImpl.java | Class | |
SSLSessionContextImplTest.java | Class | |
SSLSessionImpl.java | Class | |
SSLSessionImplTest.java | Class | |
SSLSocketFactoriesTest.java | Class | |
SSLSocketFactoryImpl.java | Class | Implementation of SSLSocketFactory. |
SSLSocketFunctionalTest.java | Class | |
SSLSocketImpl.java | Class | SSLSocket implementation. |
SSLSocketImplTest.java | Class | |
SSLSocketInputStream.java | Class | This class provides input data stream functionality
for SSLSocket. |
SSLSocketOutputStream.java | Class | This is a application data output stream used in SSLSocket
implementation. |
SSLSocketWrapper.java | Class | This class wraps the SSL fuctionality over existing conneted socket. |
SSLStreamedInput.java | Class | This class acts like a filtered input stream: it takes
the bytes from another InputStream. |
SSLStreamedInputTest.java | Class | |
SSLv3Constants.java | Class | Contains SSL 3.0 constants
See Also: SSL See Also: 3.0 Spec. |
TrustManagerFactoryImpl.java | Class | TrustManagerFactory service provider interface implementation. |
TrustManagerImpl.java | Class | TrustManager implementation. |
TrustManagerImplTest.java | Class | |