The TlsServerSocket type exposes the following members.

Methods

  NameDescription
Public methodSupported by the .NET Compact FrameworkAccept (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginAccept (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginConnect(EndPoint, AsyncCallback, Object)
Begins an asynchronous request for a connection to a network device.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginConnect(String, Int32, AsyncCallback, Object)
Begins an asynchronous request for a connection to a network device.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginListen (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginNegotiate
Negotiates TLS/SSL cipher.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginReceive
Ends a pending asynchronous read.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkBeginSend
Sends data asynchronously to a connected ISocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkClose
Forces a TlsSocket connection to close.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkConnect(EndPoint)
Establishes a connection to a remote device.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkConnect(String, Int32)
Establishes a connection to a remote device.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkDispose
Performs application-defined tasks associated with freeing, releasing, or resetting unmanaged resources.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndAccept (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndConnect
Ends a pending asynchronous connection request.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndListen (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndNegotiate
Ends a pending asynchronous negotiation.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndReceive
Ends a pending asynchronous read.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEndSend
Ends a pending asynchronous send.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkEquals
Determines whether the specified Object is equal to the current Object.
(Inherited from Object.)
Protected methodSupported by the .NET Compact FrameworkFinalize
Allows an Object to attempt to free resources and perform other cleanup operations before the Object is reclaimed by garbage collection.
(Inherited from Object.)
Public methodSupported by the .NET Compact FrameworkGetConnectionState
Gets a value that indicates whether the SocketState is currently connected to a remote host.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkGetHashCode (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkGetObject
Used internally by Rebex components.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkGetType
Gets the Type of the current instance.
(Inherited from Object.)
Public methodSupported by the .NET Compact FrameworkListen (Inherited from TlsSocket.)
Protected methodSupported by the .NET Compact FrameworkMemberwiseClone
Creates a shallow copy of the current Object.
(Inherited from Object.)
Public methodSupported by the .NET Compact FrameworkNegotiate
Negotiates TLS/SSL cipher.
(Inherited from TlsSocket.)
Protected methodSupported by the .NET Compact FrameworkOnDebug Obsolete. (Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkPoll
Determines the status of the socket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(ArraySegment<(Of <<'(Byte>)>>))
Receives data from a connected TlsSocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(array<Byte>[]()[][])
Receives data from a connected TlsSocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(array<Byte>[]()[][], SocketFlags)
Receives data from a connected TlsSocket using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(array<Byte>[]()[][], Int32, Int32)
Receives the specified amount of data from a connected TlsSocket into a specific location of the receive buffer and using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(array<Byte>[]()[][], Int32, SocketFlags)
Receives the specified amount of data from a connected TlsSocket using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkReceive(array<Byte>[]()[][], Int32, Int32, SocketFlags)
Receives the specified amount of data from a connected TlsSocket into a specific location of the receive buffer and using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkRenegotiate
Renegotiates TLS/SSL cipher (if allowed by the other side).
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(ArraySegment<(Of <<'(Byte>)>>))
Sends data to a connected TlsSocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(array<Byte>[]()[][])
Sends data to a connected TlsSocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(array<Byte>[]()[][], SocketFlags)
Sends data to a connected TlsSocket using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(array<Byte>[]()[][], Int32, Int32)
Sends the specified amount of data to a connected TlsSocket starting at the indicated location in the data and using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(array<Byte>[]()[][], Int32, SocketFlags)
Sends the specified amount of data to a connected TlsSocket using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkSend(array<Byte>[]()[][], Int32, Int32, SocketFlags)
Sends the specified amount of data to a connected TlsSocket starting at the indicated location in the data and using the supplied flags.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkShutdown
Disables sends and receives on a TlsSocket.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkToString
Returns a string representation of this object.
(Inherited from TlsSocket.)
Public methodSupported by the .NET Compact FrameworkUnprotect
Reverts back to an unencrypted socket.
(Inherited from TlsSocket.)

See Also