A B C D E F G H I J K L M N O P Q R S T U V W
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- AbstractRemoteAddressFilter<T extends SocketAddress> - Class in io.netty5.handler.ipfilter
-
This class provides the functionality to either accept or reject new
Channel
s based on their IP address. - AbstractRemoteAddressFilter() - Constructor for class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
- AbstractSniHandler<T> - Class in io.netty5.handler.ssl
-
Enables SNI (Server Name Indication) extension for server side SSL.
- AbstractSniHandler() - Constructor for class io.netty5.handler.ssl.AbstractSniHandler
- AbstractTrafficShapingHandler - Class in io.netty5.handler.traffic
-
AbstractTrafficShapingHandler allows to limit the global bandwidth (see
GlobalTrafficShapingHandler
) or per session bandwidth (seeChannelTrafficShapingHandler
), as traffic shaping. - AbstractTrafficShapingHandler() - Constructor for class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- AbstractTrafficShapingHandler(long) - Constructor for class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Constructor using NO LIMIT and default max time as delay allowed value of 15000L ms.
- AbstractTrafficShapingHandler(long, long) - Constructor for class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- AbstractTrafficShapingHandler(long, long, long) - Constructor for class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Constructor using default max time as delay allowed value of 15000L ms.
- AbstractTrafficShapingHandler(long, long, long, long) - Constructor for class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- accelerationFactor() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- accept() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of started SSL/TLS handshakes in server mode.
- accept(ChannelHandlerContext, InetSocketAddress) - Method in class io.netty5.handler.ipfilter.IpSubnetFilter
- accept(ChannelHandlerContext, InetSocketAddress) - Method in class io.netty5.handler.ipfilter.RuleBasedIpFilter
- accept(ChannelHandlerContext, InetSocketAddress) - Method in class io.netty5.handler.ipfilter.UniqueIpFilter
- accept(ChannelHandlerContext, T) - Method in class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
-
This method is called immediately after a
Channel
gets registered. - accept(SecretKey, SSLSession) - Method in class io.netty5.handler.ssl.SslMasterKeyHandler
-
Consume the master key for the session and the sessionId
- ACCEPT - io.netty5.handler.ipfilter.IpFilterRuleType
- ACCEPT - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectedListenerFailureBehavior
-
If the peer who is notified what protocol was selected determines the selection was not matched, or the peer didn't advertise support for the TLS extension then the handshake will continue and the application protocol is assumed to be accepted.
- acceptGood() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of successfully established SSL/TLS sessions in server mode.
- acceptRenegotiate() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of start renegotiations in server mode.
- addAlgorithm(OpenSslCertificateCompressionAlgorithm, OpenSslCertificateCompressionConfig.AlgorithmMode) - Method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.Builder
-
Adds a certificate compression algorithm.
- AES_KEY_SIZE - Static variable in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Size of session ticket key AES key
- aesKey() - Method in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Get AES Key.
- algorithm() - Method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmConfig
-
The configured
OpenSslCertificateCompressionAlgorithm
. - algorithmId() - Method in interface io.netty5.handler.ssl.OpenSslCertificateCompressionAlgorithm
-
Return the ID for the compression algorithm provided for by a given implementation.
- ALL_IDLE - io.netty5.handler.timeout.IdleState
-
No data was either received or sent for a while.
- ALL_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- AllocatorAwareSslEngineWrapperFactory() - Constructor for class io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.AllocatorAwareSslEngineWrapperFactory
-
Deprecated.
- ALPN - io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
- applicationProtocol() - Method in class io.netty5.handler.ssl.SslHandler
-
Returns the name of the current application-level protocol.
- applicationProtocol() - Method in class io.netty5.handler.ssl.SslHandshakeCompletionEvent
-
Return the application protocol that was selected or
null
if none was selected. - applicationProtocolConfig(ApplicationProtocolConfig) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Application protocol negotiation configuration.
- ApplicationProtocolConfig - Class in io.netty5.handler.ssl
-
Provides an
SSLEngine
agnostic way to configure aApplicationProtocolNegotiator
. - ApplicationProtocolConfig(ApplicationProtocolConfig.Protocol, ApplicationProtocolConfig.SelectorFailureBehavior, ApplicationProtocolConfig.SelectedListenerFailureBehavior, Iterable<String>) - Constructor for class io.netty5.handler.ssl.ApplicationProtocolConfig
-
Create a new instance.
- ApplicationProtocolConfig(ApplicationProtocolConfig.Protocol, ApplicationProtocolConfig.SelectorFailureBehavior, ApplicationProtocolConfig.SelectedListenerFailureBehavior, String...) - Constructor for class io.netty5.handler.ssl.ApplicationProtocolConfig
-
Create a new instance.
- ApplicationProtocolConfig.Protocol - Enum in io.netty5.handler.ssl
-
Defines which application level protocol negotiation to use.
- ApplicationProtocolConfig.SelectedListenerFailureBehavior - Enum in io.netty5.handler.ssl
-
Defines the most common behaviors for the peer which is notified of the selected protocol.
- ApplicationProtocolConfig.SelectorFailureBehavior - Enum in io.netty5.handler.ssl
-
Defines the most common behaviors for the peer that selects the application protocol.
- ApplicationProtocolNames - Class in io.netty5.handler.ssl
-
Provides a set of protocol names used in ALPN and NPN.
- ApplicationProtocolNegotiationHandler - Class in io.netty5.handler.ssl
-
Configures a
ChannelPipeline
depending on the application-level protocol negotiation result ofSslHandler
. - ApplicationProtocolNegotiationHandler(String) - Constructor for class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
-
Creates a new instance with the specified fallback protocol name.
- applicationProtocolNegotiator() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- applicationProtocolNegotiator() - Method in class io.netty5.handler.ssl.JdkSslContext
- applicationProtocolNegotiator() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- applicationProtocolNegotiator() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the object responsible for negotiating application layer protocols for the TLS NPN/ALPN extensions.
- ApplicationProtocolNegotiator - Interface in io.netty5.handler.ssl
-
Deprecated.
- ASYNC_PRIVATE_KEY_METHOD - Static variable in class io.netty5.handler.ssl.OpenSslContextOption
-
Set the
OpenSslAsyncPrivateKeyMethod
to use. - attributes() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the
AttributeMap
that belongs to thisSslContext
. - availableCipherSuites() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Deprecated.
- availableJavaCipherSuites() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns all the available cipher suites (Java-style).
- availableOpenSslCipherSuites() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns all the available OpenSSL cipher suites.
B
- beginHandshake() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- bind(ChannelHandlerContext, SocketAddress) - Method in class io.netty5.handler.logging.LoggingHandler
- Both - io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmMode
-
Compression and Decompression are supported and both should be advertised.
- bufferFormat() - Method in class io.netty5.handler.logging.LoggingHandler
-
Returns the
BufferFormat
that this handler uses to log - BufferFormat - Enum in io.netty5.handler.logging
-
Used to control the format and verbosity of logging for buffers and buffer-like objects.
- build() - Method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.Builder
-
Build a new
OpenSslCertificateCompressionConfig
based on the previous addedOpenSslCertificateCompressionAlgorithm
s. - build() - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Create new
SslContext
instance with configured settings. - build() - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactoryBuilder
-
Creates a
FingerprintTrustManagerFactory
. - builder(String) - Static method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactory
-
Creates a builder for
FingerprintTrustManagerFactory
. - buildKeyManagerFactory(File, File, String, KeyManagerFactory) - Static method in class io.netty5.handler.ssl.JdkSslContext
-
Deprecated.will be removed.
- buildKeyManagerFactory(File, String, File, String, KeyManagerFactory) - Static method in class io.netty5.handler.ssl.JdkSslContext
-
Deprecated.will be removed.
- buildKeyManagerFactory(X509Certificate[], String, PrivateKey, String, KeyManagerFactory, String) - Static method in class io.netty5.handler.ssl.SslContext
- buildKeyStore(X509Certificate[], PrivateKey, char[], String) - Static method in class io.netty5.handler.ssl.SslContext
-
Generates a new
KeyStore
. - buildTrustManagerFactory(File, TrustManagerFactory) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.
- buildTrustManagerFactory(File, TrustManagerFactory, String) - Static method in class io.netty5.handler.ssl.SslContext
-
Build a
TrustManagerFactory
from a certificate chain file. - buildTrustManagerFactory(X509Certificate[], TrustManagerFactory, String) - Static method in class io.netty5.handler.ssl.SslContext
C
- cacheFull() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of sessions that were removed because the maximum session cache size was exceeded.
- calculateSize(Object) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Calculate the size of the given
Object
. - cause() - Method in class io.netty5.handler.ssl.SslCompletionEvent
- cbHits() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of successfully retrieved sessions from the external session cache in server mode.
- cert() - Method in class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Returns the generated X.509 certificate.
- certificate() - Method in class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Returns the generated X.509 certificate file in PEM format.
- CERTIFICATE_COMPRESSION_ALGORITHMS - Static variable in class io.netty5.handler.ssl.OpenSslContextOption
-
Set the
OpenSslCertificateCompressionConfig
to use. - certificates(byte[][]) - Static method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- channelAccepted(ChannelHandlerContext, T) - Method in class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
-
This method is called if
remoteAddress
gets accepted byAbstractRemoteAddressFilter.accept(ChannelHandlerContext, SocketAddress)
. - channelActive(ChannelHandlerContext) - Method in class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
- channelActive(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelActive(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
-
Issues an initial TLS handshake once connected when used in client-mode
- channelActive(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- channelExceptionCaught(ChannelHandlerContext, Throwable) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- channelExceptionCaught(ChannelHandlerContext, Throwable) - Method in class io.netty5.handler.logging.LoggingHandler
- channelExceptionCaught(ChannelHandlerContext, Throwable) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- channelExceptionCaught(ChannelHandlerContext, Throwable) - Method in class io.netty5.handler.ssl.SslHandler
- channelIdle(ChannelHandlerContext, IdleStateEvent) - Method in class io.netty5.handler.timeout.IdleStateHandler
-
Is called when an
IdleStateEvent
should be fired. - channelIdle(ChannelHandlerContext, IdleStateEvent) - Method in class io.netty5.handler.timeout.ReadTimeoutHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.flow.FlowControlHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.stream.ChunkedWriteHandler
- channelInactive(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- channelInboundEvent(ChannelHandlerContext, Object) - Method in class io.netty5.handler.logging.LoggingHandler
- channelInboundEvent(ChannelHandlerContext, Object) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- channelInboundEvent(ChannelHandlerContext, Object) - Method in class io.netty5.handler.ssl.ocsp.OcspClientHandler
- channelInboundEvent(ChannelHandlerContext, Object) - Method in class io.netty5.handler.ssl.SslMasterKeyHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.flow.FlowControlHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.logging.LoggingHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.timeout.IdleStateHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- channelRead(ChannelHandlerContext, Object) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- channelReadComplete(ChannelHandlerContext) - Method in class io.netty5.handler.flow.FlowControlHandler
- channelReadComplete(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- channelReadComplete(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelReadComplete(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- channelReadComplete(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- channelRegistered(ChannelHandlerContext) - Method in class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
- channelRegistered(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelRegistered(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- channelRegistered(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- channelRejected(ChannelHandlerContext, T) - Method in class io.netty5.handler.ipfilter.AbstractRemoteAddressFilter
-
This method is called if
remoteAddress
gets rejected byAbstractRemoteAddressFilter.accept(ChannelHandlerContext, SocketAddress)
. - channelShutdown(ChannelHandlerContext, ChannelShutdownDirection) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- channelTrafficCounters() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
To allow for instance doAccounting to use the TrafficCounter per channel.
- ChannelTrafficShapingHandler - Class in io.netty5.handler.traffic
-
This implementation of the
AbstractTrafficShapingHandler
is for channel traffic shaping, that is to say a per channel limitation of the bandwidth. - ChannelTrafficShapingHandler(long) - Constructor for class io.netty5.handler.traffic.ChannelTrafficShapingHandler
-
Create a new instance using default max time as delay allowed value of 15000 ms and no limit.
- ChannelTrafficShapingHandler(long, long) - Constructor for class io.netty5.handler.traffic.ChannelTrafficShapingHandler
-
Create a new instance using default Check Interval value of 1000 ms and max time as delay allowed value of 15000 ms.
- ChannelTrafficShapingHandler(long, long, long) - Constructor for class io.netty5.handler.traffic.ChannelTrafficShapingHandler
-
Create a new instance using default max time as delay allowed value of 15000 ms.
- ChannelTrafficShapingHandler(long, long, long, long) - Constructor for class io.netty5.handler.traffic.ChannelTrafficShapingHandler
-
Create a new instance.
- channelUnregistered(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelWritabilityChanged(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- channelWritabilityChanged(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- channelWritabilityChanged(ChannelHandlerContext) - Method in class io.netty5.handler.stream.ChunkedWriteHandler
- checkInterval - Variable in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Delay between two performance snapshots
- checkInterval() - Method in class io.netty5.handler.traffic.TrafficCounter
- checkValidity() - Method in class io.netty5.handler.ssl.PemX509Certificate
- checkValidity() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- checkValidity() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- checkValidity(Date) - Method in class io.netty5.handler.ssl.PemX509Certificate
- checkValidity(Date) - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- checkValidity(Date) - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- checkWaitReadTime(ChannelHandlerContext, long, long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- CHOOSE_MY_LAST_PROTOCOL - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectedListenerFailureBehavior
-
If the peer who is notified what protocol was selected determines the selection was not matched, or the peer didn't advertise support for the TLS extension then the handshake will continue assuming the last protocol supported by this peer is used.
- CHOOSE_MY_LAST_PROTOCOL - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectorFailureBehavior
-
If the peer who selects the application protocol doesn't find a match it will just select the last protocol it advertised support for.
- chooseTrustManager(TrustManager[]) - Static method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- chooseX509KeyManager(KeyManager[]) - Static method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- ChunkedFile - Class in io.netty5.handler.stream
-
A
ChunkedInput
that fetches data from a file chunk by chunk. - ChunkedFile(File) - Constructor for class io.netty5.handler.stream.ChunkedFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedFile(File, int) - Constructor for class io.netty5.handler.stream.ChunkedFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedFile(RandomAccessFile) - Constructor for class io.netty5.handler.stream.ChunkedFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedFile(RandomAccessFile, int) - Constructor for class io.netty5.handler.stream.ChunkedFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedFile(RandomAccessFile, long, long, int) - Constructor for class io.netty5.handler.stream.ChunkedFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedInput<B> - Interface in io.netty5.handler.stream
-
A data stream of indefinite length which is consumed by
ChunkedWriteHandler
. - ChunkedNioFile - Class in io.netty5.handler.stream
-
A
ChunkedInput
that fetches data from a file chunk by chunk using NIOFileChannel
. - ChunkedNioFile(File) - Constructor for class io.netty5.handler.stream.ChunkedNioFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedNioFile(File, int) - Constructor for class io.netty5.handler.stream.ChunkedNioFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedNioFile(FileChannel) - Constructor for class io.netty5.handler.stream.ChunkedNioFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedNioFile(FileChannel, int) - Constructor for class io.netty5.handler.stream.ChunkedNioFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedNioFile(FileChannel, long, long, int) - Constructor for class io.netty5.handler.stream.ChunkedNioFile
-
Creates a new instance that fetches data from the specified file.
- ChunkedNioStream - Class in io.netty5.handler.stream
-
A
ChunkedInput
that fetches data from aReadableByteChannel
chunk by chunk. - ChunkedNioStream(ReadableByteChannel) - Constructor for class io.netty5.handler.stream.ChunkedNioStream
-
Creates a new instance that fetches data from the specified channel.
- ChunkedNioStream(ReadableByteChannel, int) - Constructor for class io.netty5.handler.stream.ChunkedNioStream
-
Creates a new instance that fetches data from the specified channel.
- ChunkedStream - Class in io.netty5.handler.stream
-
A
ChunkedInput
that fetches data from anInputStream
chunk by chunk. - ChunkedStream(InputStream) - Constructor for class io.netty5.handler.stream.ChunkedStream
-
Creates a new instance that fetches data from the specified stream.
- ChunkedStream(InputStream, int) - Constructor for class io.netty5.handler.stream.ChunkedStream
-
Creates a new instance that fetches data from the specified stream.
- ChunkedWriteHandler - Class in io.netty5.handler.stream
-
A
ChannelHandler
that adds support for writing a large data stream asynchronously neither spending a lot of memory nor gettingOutOfMemoryError
. - ChunkedWriteHandler() - Constructor for class io.netty5.handler.stream.ChunkedWriteHandler
- ChunkedWriteHandler(int) - Constructor for class io.netty5.handler.stream.ChunkedWriteHandler
-
Deprecated.
- ciphers(Iterable<String>) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The cipher suites to enable, in the order of preference.
- ciphers(Iterable<String>, CipherSuiteFilter) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The cipher suites to enable, in the order of preference.
- Ciphers - Class in io.netty5.handler.ssl
-
Cipher suites
- CipherSuiteConverter - Class in io.netty5.handler.ssl
-
Converts a Java cipher suite string to an OpenSSL cipher suite string and vice versa.
- CipherSuiteFilter - Interface in io.netty5.handler.ssl
-
Provides a means to filter the supplied cipher suite based upon the supported and default cipher suites.
- cipherSuites() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- cipherSuites() - Method in class io.netty5.handler.ssl.JdkSslContext
- cipherSuites() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- cipherSuites() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the list of enabled cipher suites, in the order of preference.
- clientAuth(ClientAuth) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Sets the client authentication mode.
- ClientAuth - Enum in io.netty5.handler.ssl
-
Indicates the state of the
SSLEngine
with respect to client authentication. - close() - Method in class io.netty5.handler.ssl.PemX509Certificate
- close() - Method in class io.netty5.handler.stream.ChunkedFile
- close() - Method in class io.netty5.handler.stream.ChunkedNioFile
- close() - Method in class io.netty5.handler.stream.ChunkedNioStream
- close() - Method in class io.netty5.handler.stream.ChunkedStream
- close(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- close(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- close(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- closeInbound() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- closeOutbound() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- closeOutbound() - Method in class io.netty5.handler.ssl.SslHandler
-
Sends an SSL
close_notify
message to the specified channel and destroys the underlyingSSLEngine
. - compareTo(IpSubnetFilterRule) - Method in class io.netty5.handler.ipfilter.IpSubnetFilterRule
- compress(SSLEngine, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslCertificateCompressionAlgorithm
-
Compress the given input with the specified algorithm and return the compressed bytes.
- Compress - io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmMode
-
Compression supported and should be advertised.
- configure(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Change the check interval.
- configure(long) - Method in class io.netty5.handler.traffic.TrafficCounter
-
Change checkInterval between two computations in millisecond.
- configure(long, long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Change the underlying limitations.
- configure(long, long, long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Change the underlying limitations and check interval.
- configureChannel(long, long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- configurePipeline(ChannelHandlerContext, String) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
-
Invoked on successful initial SSL/TLS handshake.
- connect() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of started SSL/TLS handshakes in client mode.
- connect(ChannelHandlerContext, SocketAddress, SocketAddress) - Method in class io.netty5.handler.address.DynamicAddressConnectHandler
- connect(ChannelHandlerContext, SocketAddress, SocketAddress) - Method in class io.netty5.handler.address.ResolveAddressHandler
- connect(ChannelHandlerContext, SocketAddress, SocketAddress) - Method in class io.netty5.handler.logging.LoggingHandler
- connectGood() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of successfully established SSL/TLS sessions in client mode.
- connectRenegotiate() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of start renegotiations in client mode.
- content() - Method in class io.netty5.handler.ssl.PemPrivateKey
- content() - Method in class io.netty5.handler.ssl.PemX509Certificate
- context() - Method in class io.netty5.handler.ssl.JdkSslContext
-
Returns the JDK
SSLContext
object held by this context. - context() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.this method is considered unsafe as the returned pointer may be released later. Dont use it!
- copy() - Method in class io.netty5.handler.ssl.PemPrivateKey
- copy() - Method in class io.netty5.handler.ssl.PemX509Certificate
- ctx - Variable in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
The OpenSSL SSL_CTX object.
- cumulativeReadBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- cumulativeWrittenBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- currentOffset() - Method in class io.netty5.handler.stream.ChunkedFile
-
Returns the offset in the file where the transfer is happening currently.
- currentOffset() - Method in class io.netty5.handler.stream.ChunkedNioFile
-
Returns the offset in the file where the transfer is happening currently.
- currentReadBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- currentWrittenBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
D
- DEBUG - io.netty5.handler.logging.LogLevel
- decode(ChannelHandlerContext, Buffer) - Method in class io.netty5.handler.ssl.OptionalSslHandler
- decode(ChannelHandlerContext, Buffer) - Method in class io.netty5.handler.ssl.SslClientHelloHandler
- decode(ChannelHandlerContext, Buffer) - Method in class io.netty5.handler.ssl.SslHandler
- decompress(SSLEngine, int, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslCertificateCompressionAlgorithm
-
Decompress the given input with the specified algorithm and return the decompressed bytes.
- Decompress - io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmMode
-
Decompression supported and should be advertised.
- decrypt(SSLEngine, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
-
Decrypts the input with the given key and notifies the returned
Future
with the decrypted bytes. - decrypt(SSLEngine, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
-
Decrypts the input with the given key and returns the decrypted bytes.
- DEFAULT_CHECK_INTERVAL - Static variable in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Default delay between two checks: 1s
- DEFAULT_EXPLICIT_FLUSH_AFTER_FLUSHES - Static variable in class io.netty5.handler.flush.FlushConsolidationHandler
-
The default number of flushes after which a flush will be forwarded to downstream handlers (whether while in a read loop, or while batching outside of a read loop).
- DEFAULT_MAX_TIME - Static variable in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Default max delay in case of traffic shaping (during which no communication will occur).
- defaultClientProvider() - Static method in class io.netty5.handler.ssl.SslContext
-
Returns the default client-side implementation provider currently in use.
- defaultServerProvider() - Static method in class io.netty5.handler.ssl.SslContext
-
Returns the default server-side implementation provider currently in use.
- DelegatingSslContext - Class in io.netty5.handler.ssl
-
Adapter class which allows to wrap another
SslContext
and initSSLEngine
instances. - DelegatingSslContext(SslContext) - Constructor for class io.netty5.handler.ssl.DelegatingSslContext
- delete() - Method in class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Deletes the generated X.509 certificate file and EC/RSA private key file.
- deregister(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- destroy() - Method in class io.netty5.handler.ssl.PemPrivateKey
- DISABLED - Static variable in class io.netty5.handler.ssl.ApplicationProtocolConfig
-
The configuration that disables application protocol negotiation.
- disconnect(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- disconnect(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- disconnect(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- doAccounting(TrafficCounter) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Called each time the accounting is computed from the TrafficCounters.
- doAccounting(TrafficCounter) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- DynamicAddressConnectHandler - Class in io.netty5.handler.address
-
ChannelHandler
implementation which allows to dynamically replace the usedremoteAddress
and / orlocalAddress
when making a connection attempt. - DynamicAddressConnectHandler() - Constructor for class io.netty5.handler.address.DynamicAddressConnectHandler
E
- enableOcsp(boolean) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Enables OCSP stapling.
- endOffset() - Method in class io.netty5.handler.stream.ChunkedFile
-
Returns the offset in the file where the transfer will end.
- endOffset() - Method in class io.netty5.handler.stream.ChunkedNioFile
-
Returns the offset in the file where the transfer will end.
- engine() - Method in class io.netty5.handler.ssl.SslHandler
-
Returns the
SSLEngine
which is used by this handler. - engineGetKeyManagers() - Method in class io.netty5.handler.ssl.util.KeyManagerFactoryWrapper
- engineGetKeyManagers() - Method in class io.netty5.handler.ssl.util.SimpleKeyManagerFactory
-
Returns one key manager for each type of key material.
- engineGetTrustManagers() - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactory
- engineGetTrustManagers() - Method in class io.netty5.handler.ssl.util.InsecureTrustManagerFactory
- engineGetTrustManagers() - Method in class io.netty5.handler.ssl.util.SimpleTrustManagerFactory
-
Returns one trust manager for each type of trust material.
- engineGetTrustManagers() - Method in class io.netty5.handler.ssl.util.TrustManagerFactoryWrapper
- engineInit(KeyStore) - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactory
- engineInit(KeyStore) - Method in class io.netty5.handler.ssl.util.InsecureTrustManagerFactory
- engineInit(KeyStore) - Method in class io.netty5.handler.ssl.util.SimpleTrustManagerFactory
-
Initializes this factory with a source of certificate authorities and related trust material.
- engineInit(KeyStore) - Method in class io.netty5.handler.ssl.util.TrustManagerFactoryWrapper
- engineInit(KeyStore, char[]) - Method in class io.netty5.handler.ssl.util.KeyManagerFactoryWrapper
- engineInit(KeyStore, char[]) - Method in class io.netty5.handler.ssl.util.SimpleKeyManagerFactory
-
Initializes this factory with a source of certificate authorities and related key material.
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactory
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.InsecureTrustManagerFactory
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.KeyManagerFactoryWrapper
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.SimpleKeyManagerFactory
-
Initializes this factory with a source of provider-specific key material.
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.SimpleTrustManagerFactory
-
Initializes this factory with a source of provider-specific key material.
- engineInit(ManagerFactoryParameters) - Method in class io.netty5.handler.ssl.util.TrustManagerFactoryWrapper
- ensureAvailability() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Ensure that
netty-tcnative
and its OpenSSL support are available. - ensureSunSslEngineAvailability() - Static method in class io.netty5.handler.ssl.SslMasterKeyHandler
-
Ensure that SSLSessionImpl is available.
- equals(Object) - Method in class io.netty5.handler.ssl.PemX509Certificate
- ERROR - io.netty5.handler.logging.LogLevel
- errorCode() - Method in exception io.netty5.handler.ssl.OpenSslCertificateException
-
Return the error code to use.
- exists(String) - Static method in class io.netty5.handler.ssl.SslContextOption
F
- FATAL_ALERT - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectedListenerFailureBehavior
-
If the peer who is notified what protocol was selected determines the selection was not matched, or the peer didn't advertise support for the TLS extension then the handshake will be failed with a fatal alert.
- FATAL_ALERT - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectorFailureBehavior
-
If the peer who selects the application protocol doesn't find a match this will result in the failing the handshake with a fatal alert.
- filterCipherSuites(Iterable<String>, List<String>, Set<String>) - Method in interface io.netty5.handler.ssl.CipherSuiteFilter
-
Filter the requested
ciphers
based upon other cipher characteristics. - filterCipherSuites(Iterable<String>, List<String>, Set<String>) - Method in class io.netty5.handler.ssl.IdentityCipherSuiteFilter
- filterCipherSuites(Iterable<String>, List<String>, Set<String>) - Method in class io.netty5.handler.ssl.SupportedCipherSuiteFilter
- finalize() - Method in class io.netty5.handler.ssl.OpenSslContext
- finalize() - Method in class io.netty5.handler.ssl.OpenSslEngine
- fingerprints(CharSequence...) - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactoryBuilder
-
Adds fingerprints.
- fingerprints(Iterable<? extends CharSequence>) - Method in class io.netty5.handler.ssl.util.FingerprintTrustManagerFactoryBuilder
-
Adds fingerprints.
- FingerprintTrustManagerFactory - Class in io.netty5.handler.ssl.util
-
An
TrustManagerFactory
that trusts an X.509 certificate whose hash matches. - FingerprintTrustManagerFactoryBuilder - Class in io.netty5.handler.ssl.util
-
A builder for creating
FingerprintTrustManagerFactory
. - FIRST_ALL_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- FIRST_READER_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- FIRST_WRITER_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- FlowControlHandler - Class in io.netty5.handler.flow
-
The
FlowControlHandler
ensures that only one message perread()
is sent downstream. - FlowControlHandler() - Constructor for class io.netty5.handler.flow.FlowControlHandler
- FlowControlHandler(boolean) - Constructor for class io.netty5.handler.flow.FlowControlHandler
- flush(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- flush(ChannelHandlerContext) - Method in class io.netty5.handler.logging.LoggingHandler
- flush(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- flush(ChannelHandlerContext) - Method in class io.netty5.handler.stream.ChunkedWriteHandler
- FlushConsolidationHandler - Class in io.netty5.handler.flush
-
ChannelHandler
which consolidatesChannel.flush()
/ChannelHandlerContext.flush()
operations (which also includesChannel.writeAndFlush(Object)
andChannelOutboundInvoker.writeAndFlush(Object)
. - FlushConsolidationHandler() - Constructor for class io.netty5.handler.flush.FlushConsolidationHandler
-
Create new instance which explicit flush after 256 pending flush operations at the latest.
- FlushConsolidationHandler(int) - Constructor for class io.netty5.handler.flush.FlushConsolidationHandler
-
Create new instance which doesn't consolidate flushes when no read is in progress.
- FlushConsolidationHandler(int, boolean) - Constructor for class io.netty5.handler.flush.FlushConsolidationHandler
-
Create new instance.
- forClient() - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new client-side
SslContext
. - format(ChannelHandlerContext, String) - Method in class io.netty5.handler.logging.LoggingHandler
-
Formats an event and returns the formatted message.
- format(ChannelHandlerContext, String, Object) - Method in class io.netty5.handler.logging.LoggingHandler
-
Formats an event and returns the formatted message.
- format(ChannelHandlerContext, String, Object, Object) - Method in class io.netty5.handler.logging.LoggingHandler
-
Formats an event and returns the formatted message.
- forServer(File, File) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(File, File, String) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(InputStream, InputStream) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(InputStream, InputStream, String) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(PrivateKey, Iterable<? extends X509Certificate>) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(PrivateKey, String, Iterable<? extends X509Certificate>) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(PrivateKey, String, X509Certificate...) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(PrivateKey, X509Certificate...) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
. - forServer(KeyManager) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
withKeyManager
. - forServer(KeyManagerFactory) - Static method in class io.netty5.handler.ssl.SslContextBuilder
-
Creates a builder for new server-side
SslContext
.
G
- generateKeySpec(char[], byte[]) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.
- getAlgorithm() - Method in class io.netty5.handler.ssl.PemPrivateKey
- getAllIdleTimeInMillis() - Method in class io.netty5.handler.timeout.IdleStateHandler
-
Return the allIdleTime that was given when instance this class in milliseconds.
- getApplicationProtocol() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getBasicConstraints() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getBasicConstraints() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getBioNonApplicationBufferSize() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Returns the size of the buffer used by the BIO for non-application based writes
- getCheckInterval() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getCloseNotifyFlushTimeoutMillis() - Method in class io.netty5.handler.ssl.SslHandler
-
Gets the timeout for flushing the close_notify that was triggered by closing the
Channel
. - getCloseNotifyReadTimeoutMillis() - Method in class io.netty5.handler.ssl.SslHandler
-
Gets the timeout (in ms) for receiving the response for the close_notify that was triggered by closing the
Channel
. - getCloseNotifyTimeoutMillis() - Method in class io.netty5.handler.ssl.SslHandler
-
Deprecated.
- getCriticalExtensionOIDs() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getCriticalExtensionOIDs() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getDelegatedTask() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getEnabledCipherSuites() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getEnabledProtocols() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getEnableSessionCreation() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getEncoded() - Method in class io.netty5.handler.ssl.PemPrivateKey
- getEncoded() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getEncoded() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getEncoded() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getExtendedKeyUsage() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getExtensionValue(String) - Method in class io.netty5.handler.ssl.PemX509Certificate
- getExtensionValue(String) - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getFormat() - Method in class io.netty5.handler.ssl.PemPrivateKey
- getHandshakeApplicationProtocol() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getHandshakeSession() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getHandshakeStatus() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getHandshakeTimeoutMillis() - Method in class io.netty5.handler.ssl.SslHandler
- getIds() - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- getIssuerAlternativeNames() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getIssuerDN() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getIssuerDN() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getIssuerDN() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getIssuerUniqueID() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getIssuerUniqueID() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getIssuerX500Principal() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getKeyUsage() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getKeyUsage() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getMaxGlobalWriteSize() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- getMaxGlobalWriteSize() - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
- getMaxTimeWait() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getMaxWriteDelay() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getMaxWriteSize() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getNeedClientAuth() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getNegotiatedApplicationProtocol() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getNonCriticalExtensionOIDs() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getNonCriticalExtensionOIDs() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getNotAfter() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getNotAfter() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getNotAfter() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getNotBefore() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getNotBefore() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getNotBefore() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getOcspResponse() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
Returns the OCSP response or
null
if the server didn't provide a stapled OCSP response. - getPublicKey() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getPublicKey() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getPublicKey() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getReadChannelLimit() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- getReaderIdleTimeInMillis() - Method in class io.netty5.handler.timeout.IdleStateHandler
-
Return the readerIdleTime that was given when instance this class in milliseconds.
- getReadLimit() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getRealWriteThroughput() - Method in class io.netty5.handler.traffic.TrafficCounter
- getRealWrittenBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- getRejectRemoteInitiatedRenegotiation() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.
- getSerialNumber() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSerialNumber() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getSerialNumber() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSession() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getSession(byte[]) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- getSessionCacheSize() - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- getSessionTimeout() - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- getSigAlgName() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSigAlgName() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getSigAlgName() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSigAlgOID() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSigAlgOID() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getSigAlgOID() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSigAlgParams() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSigAlgParams() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getSigAlgParams() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSignature() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSignature() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSSLParameters() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getSubjectAlternativeNames() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSubjectDN() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSubjectDN() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getSubjectDN() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSubjectUniqueID() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getSubjectUniqueID() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSubjectX500Principal() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getSupportedCipherSuites() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getSupportedProtocols() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getTBSCertificate() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getTBSCertificate() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getUseClientMode() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getVersion() - Method in class io.netty5.handler.ssl.PemX509Certificate
- getVersion() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- getVersion() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- getWantClientAuth() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- getWriteChannelLimit() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- getWriteLimit() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- getWriterIdleTimeInMillis() - Method in class io.netty5.handler.timeout.IdleStateHandler
-
Return the writerIdleTime that was given when instance this class in milliseconds.
- GlobalChannelTrafficCounter - Class in io.netty5.handler.traffic
-
Version for
GlobalChannelTrafficShapingHandler
. - GlobalChannelTrafficCounter(GlobalChannelTrafficShapingHandler, EventExecutorGroup, String, long) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficCounter
- GlobalChannelTrafficShapingHandler - Class in io.netty5.handler.traffic
-
This implementation of the
AbstractTrafficShapingHandler
is for global and per channel traffic shaping, that is to say a global limitation of the bandwidth, whatever the number of opened channels and a per channel limitation of the bandwidth.
This version shall not be in the same pipeline than other TrafficShapingHandler.
The general use should be as follow:
Create your unique GlobalChannelTrafficShapingHandler like:
GlobalChannelTrafficShapingHandler myHandler = new GlobalChannelTrafficShapingHandler(executor);
The executor could be the underlying IO worker pool
pipeline.addLast(myHandler);
Note that this handler has a Pipeline Coverage of "all" which means only one such handler must be created and shared among all channels as the counter must be shared among all channels.
Other arguments can be passed like write or read limitation (in bytes/s where 0 means no limitation) or the check interval (in millisecond) that represents the delay between two computations of the bandwidth and so the call back of the doAccounting method (0 means no accounting at all).
Note that as this is a fusion of both Global and Channel Traffic Shaping, limits are in 2 sets, respectively Global and Channel.
A value of 0 means no accounting for checkInterval. - GlobalChannelTrafficShapingHandler(EventExecutorGroup) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Create a new instance.
- GlobalChannelTrafficShapingHandler(EventExecutorGroup, long) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Create a new instance.
- GlobalChannelTrafficShapingHandler(EventExecutorGroup, long, long, long, long) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Create a new instance.
- GlobalChannelTrafficShapingHandler(EventExecutorGroup, long, long, long, long, long) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Create a new instance.
- GlobalChannelTrafficShapingHandler(EventExecutorGroup, long, long, long, long, long, long) - Constructor for class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Create a new instance.
- GlobalTrafficShapingHandler - Class in io.netty5.handler.traffic
-
This implementation of the
AbstractTrafficShapingHandler
is for global traffic shaping, that is to say a global limitation of the bandwidth, whatever the number of opened channels. - GlobalTrafficShapingHandler(EventExecutor) - Constructor for class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Create a new instance using default Check Interval value of 1000 ms and default max time as delay allowed value of 15000 ms and no limit.
- GlobalTrafficShapingHandler(EventExecutorGroup, long) - Constructor for class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Create a new instance using default max time as delay allowed value of 15000 ms and no limit.
- GlobalTrafficShapingHandler(EventExecutorGroup, long, long) - Constructor for class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Create a new instance using default Check Interval value of 1000 ms and default max time as delay allowed value of 15000 ms.
- GlobalTrafficShapingHandler(EventExecutorGroup, long, long, long) - Constructor for class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Create a new instance using default max time as delay allowed value of 15000 ms.
- GlobalTrafficShapingHandler(EventExecutorGroup, long, long, long, long) - Constructor for class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Create a new instance.
H
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.flow.FlowControlHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.stream.ChunkedWriteHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.ChannelTrafficShapingHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- handlerAdded(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
- handlerAdded0(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.flow.FlowControlHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.flush.FlushConsolidationHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.IdleStateHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.WriteTimeoutHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.ChannelTrafficShapingHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- handlerRemoved(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
- handlerRemoved0(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslClientHelloHandler
- handlerRemoved0(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- handshakeFailure(ChannelHandlerContext, Throwable) - Method in class io.netty5.handler.ssl.ApplicationProtocolNegotiationHandler
-
Invoked on failed initial SSL/TLS handshake.
- handshakeFuture() - Method in class io.netty5.handler.ssl.SslHandler
-
Returns a
Future
that will get notified once the current TLS handshake completes. - hashCode() - Method in class io.netty5.handler.ssl.PemX509Certificate
- hasUnsupportedCriticalExtension() - Method in class io.netty5.handler.ssl.PemX509Certificate
- hasUnsupportedCriticalExtension() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- HEX_DUMP - io.netty5.handler.logging.BufferFormat
-
Buffers will be logged as hex-dumps.
- hits() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of successfully reused sessions.
- HMAC_KEY_SIZE - Static variable in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Size of session ticket key HMAC key
- hmacKey() - Method in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Get HMAC key.
- hostname() - Method in class io.netty5.handler.ssl.SniCompletionEvent
-
Returns the SNI hostname send by the client if we were able to parse it,
null
otherwise. - hostname() - Method in class io.netty5.handler.ssl.SniHandler
- HTTP_1_1 - Static variable in class io.netty5.handler.ssl.ApplicationProtocolNames
-
"http/1.1"
: HTTP version 1.1 - HTTP_2 - Static variable in class io.netty5.handler.ssl.ApplicationProtocolNames
-
"h2"
: HTTP version 2
I
- IdentityCipherSuiteFilter - Class in io.netty5.handler.ssl
-
This class will not do any filtering of ciphers suites.
- IdleState - Enum in io.netty5.handler.timeout
-
An
Enum
that represents the idle state of aChannel
. - IdleStateEvent - Class in io.netty5.handler.timeout
-
A user event triggered by
IdleStateHandler
when aChannel
is idle. - IdleStateEvent(IdleState, boolean) - Constructor for class io.netty5.handler.timeout.IdleStateEvent
-
Constructor for sub-classes.
- IdleStateHandler - Class in io.netty5.handler.timeout
-
Triggers an
IdleStateEvent
when aChannel
has not performed read, write, or both operation for a while. - IdleStateHandler(int, int, int) - Constructor for class io.netty5.handler.timeout.IdleStateHandler
-
Creates a new instance firing
IdleStateEvent
s. - IdleStateHandler(long, long, long, TimeUnit) - Constructor for class io.netty5.handler.timeout.IdleStateHandler
-
Creates a new instance firing
IdleStateEvent
s. - INFO - io.netty5.handler.logging.LogLevel
- informReadOperation(ChannelHandlerContext, long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- initEngine(SSLEngine) - Method in class io.netty5.handler.ssl.DelegatingSslContext
-
Init the
SSLEngine
. - initHandler(SslHandler) - Method in class io.netty5.handler.ssl.DelegatingSslContext
-
Init the
SslHandler
. - InsecureTrustManagerFactory - Class in io.netty5.handler.ssl.util
-
An insecure
TrustManagerFactory
that trusts all X.509 certificates without any verification. - INSTANCE - Static variable in class io.netty5.handler.ssl.IdentityCipherSuiteFilter
-
Defaults to default ciphers when provided ciphers are null
- INSTANCE - Static variable in class io.netty5.handler.ssl.SupportedCipherSuiteFilter
- INSTANCE - Static variable in class io.netty5.handler.ssl.util.InsecureTrustManagerFactory
- INSTANCE - Static variable in exception io.netty5.handler.timeout.ReadTimeoutException
- INSTANCE - Static variable in exception io.netty5.handler.timeout.WriteTimeoutException
- INSTANCE_DEFAULTING_TO_SUPPORTED_CIPHERS - Static variable in class io.netty5.handler.ssl.IdentityCipherSuiteFilter
-
Defaults to supported ciphers when provided ciphers are null
- internalLevel - Variable in class io.netty5.handler.logging.LoggingHandler
- io.netty5.handler - module io.netty5.handler
- io.netty5.handler.address - package io.netty5.handler.address
-
Package to dynamically replace local / remote
SocketAddress
. - io.netty5.handler.flow - package io.netty5.handler.flow
-
Package to control the flow of messages.
- io.netty5.handler.flush - package io.netty5.handler.flush
-
Package to control flush behavior.
- io.netty5.handler.ipfilter - package io.netty5.handler.ipfilter
-
Package to filter IP addresses (allow/deny).
- io.netty5.handler.logging - package io.netty5.handler.logging
-
Logs the I/O events for debugging purpose.
- io.netty5.handler.ssl - package io.netty5.handler.ssl
- io.netty5.handler.ssl.ocsp - package io.netty5.handler.ssl.ocsp
-
OCSP stapling, formally known as the TLS Certificate Status Request extension, is an alternative approach to the Online Certificate Status Protocol (OCSP) for checking the revocation status of X.509 digital certificates.
- io.netty5.handler.ssl.util - package io.netty5.handler.ssl.util
-
Utility classes that helps easier development of TLS/SSL applications.
- io.netty5.handler.stream - package io.netty5.handler.stream
-
Writes very large data stream asynchronously neither spending a lot of memory nor getting
OutOfMemoryError
. - io.netty5.handler.timeout - package io.netty5.handler.timeout
-
Adds support for read and write timeout and idle connection notification using a
Timer
. - io.netty5.handler.traffic - package io.netty5.handler.traffic
-
Implementation of a Traffic Shaping Handler and Dynamic Statistics.
- IpFilterRule - Interface in io.netty5.handler.ipfilter
-
Implement this interface to create new rules.
- IpFilterRuleType - Enum in io.netty5.handler.ipfilter
-
Used in
IpFilterRule
to decide if a matching IP Address should be allowed or denied to connect. - IpSubnetFilter - Class in io.netty5.handler.ipfilter
-
This class allows one to filter new
Channel
s based on theIpSubnetFilter
s passed to its constructor. - IpSubnetFilter(boolean, IpSubnetFilterRule...) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilter
-
Create new
IpSubnetFilter
Instance with specifiedIpSubnetFilterRule
as array and specify if we'll accept a connection if we don't find it in the rule(s). - IpSubnetFilter(boolean, List<IpSubnetFilterRule>) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilter
-
Create new
IpSubnetFilter
Instance with specifiedIpSubnetFilterRule
asList
and specify if we'll accept a connection if we don't find it in the rule(s). - IpSubnetFilter(IpSubnetFilterRule...) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilter
-
Create new
IpSubnetFilter
Instance with specifiedIpSubnetFilterRule
as array. - IpSubnetFilter(List<IpSubnetFilterRule>) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilter
- IpSubnetFilterRule - Class in io.netty5.handler.ipfilter
-
Use this class to create rules for
RuleBasedIpFilter
that group IP addresses into subnets. - IpSubnetFilterRule(String, int, IpFilterRuleType) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilterRule
- IpSubnetFilterRule(InetAddress, int, IpFilterRuleType) - Constructor for class io.netty5.handler.ipfilter.IpSubnetFilterRule
- isAccessible() - Method in class io.netty5.handler.ssl.PemX509Certificate
- isAlpnSupported() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Deprecated.
- isAlpnSupported(SslProvider) - Static method in enum io.netty5.handler.ssl.SslProvider
- isAvailable() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns
true
if and only ifnetty-tcnative
and its OpenSSL support are available. - isCipherSuiteAvailable(String) - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns
true
if and only if the specified cipher suite is available in OpenSSL. - isClient() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- isClient() - Method in class io.netty5.handler.ssl.JdkSslContext
- isClient() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- isClient() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the
true
if and only if this context is for client-side. - isDestroyed() - Method in class io.netty5.handler.ssl.PemPrivateKey
- isEncrypted(Buffer) - Static method in class io.netty5.handler.ssl.SslHandler
-
Returns
true
if the givenBuffer
is encrypted. - isEndOfInput() - Method in class io.netty5.handler.stream.ChunkedFile
- isEndOfInput() - Method in interface io.netty5.handler.stream.ChunkedInput
-
Return
true
if and only if there is no data left in the stream and the stream has reached at its end. - isEndOfInput() - Method in class io.netty5.handler.stream.ChunkedNioFile
- isEndOfInput() - Method in class io.netty5.handler.stream.ChunkedNioStream
- isEndOfInput() - Method in class io.netty5.handler.stream.ChunkedStream
- isFirst() - Method in class io.netty5.handler.timeout.IdleStateEvent
-
Returns
true
if this was the first event for theIdleState
- isHandlerActive(ChannelHandlerContext) - Static method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- isInboundDone() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- isOcspSupported() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns
true
if the used version of OpenSSL supports OCSP stapling. - isOutboundDone() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- isServer() - Method in class io.netty5.handler.ssl.SslContext
-
Returns
true
if and only if this context is for server-side. - isSessionCacheEnabled() - Method in class io.netty5.handler.ssl.OpenSslSessionContext
-
Return
true
if caching of SSL sessions is enabled,false
otherwise. - isSharable() - Method in class io.netty5.handler.address.ResolveAddressHandler
- isSharable() - Method in class io.netty5.handler.ipfilter.IpSubnetFilter
- isSharable() - Method in class io.netty5.handler.ipfilter.RuleBasedIpFilter
- isSharable() - Method in class io.netty5.handler.ipfilter.UniqueIpFilter
- isSharable() - Method in class io.netty5.handler.logging.LoggingHandler
- isSharable() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- isSharable() - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
- isSunSslEngineAvailable() - Static method in class io.netty5.handler.ssl.SslMasterKeyHandler
- isTlsv13Supported(SslProvider) - Static method in enum io.netty5.handler.ssl.SslProvider
- isTlsv13Supported(SslProvider, Provider) - Static method in enum io.netty5.handler.ssl.SslProvider
- iterator() - Method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig
J
- JDK - io.netty5.handler.ssl.SslProvider
-
JDK's default implementation.
- JdkAlpnApplicationProtocolNegotiator - Class in io.netty5.handler.ssl
-
Deprecated.
- JdkAlpnApplicationProtocolNegotiator(boolean, boolean, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(boolean, boolean, String...) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(boolean, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(boolean, String...) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(JdkApplicationProtocolNegotiator.ProtocolSelectorFactory, JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(JdkApplicationProtocolNegotiator.ProtocolSelectorFactory, JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory, String...) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkAlpnApplicationProtocolNegotiator(String...) - Constructor for class io.netty5.handler.ssl.JdkAlpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkApplicationProtocolNegotiator - Interface in io.netty5.handler.ssl
-
Deprecated.
- JdkApplicationProtocolNegotiator.AllocatorAwareSslEngineWrapperFactory - Class in io.netty5.handler.ssl
-
Deprecated.
- JdkApplicationProtocolNegotiator.ProtocolSelectionListener - Interface in io.netty5.handler.ssl
-
Deprecated.A listener to be notified by which protocol was select by its peer.
- JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory - Interface in io.netty5.handler.ssl
-
Deprecated.Factory interface for
JdkApplicationProtocolNegotiator.ProtocolSelectionListener
objects. - JdkApplicationProtocolNegotiator.ProtocolSelector - Interface in io.netty5.handler.ssl
-
Deprecated.Interface to define the role of an application protocol selector in the SSL handshake process.
- JdkApplicationProtocolNegotiator.ProtocolSelectorFactory - Interface in io.netty5.handler.ssl
-
Deprecated.Factory interface for
JdkApplicationProtocolNegotiator.ProtocolSelector
objects. - JdkApplicationProtocolNegotiator.SslEngineWrapperFactory - Interface in io.netty5.handler.ssl
-
Deprecated.Abstract factory pattern for wrapping an
SSLEngine
object. - JdkNpnApplicationProtocolNegotiator - Class in io.netty5.handler.ssl
-
Deprecated.
- JdkNpnApplicationProtocolNegotiator(boolean, boolean, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(boolean, boolean, String...) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(boolean, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(boolean, String...) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(JdkApplicationProtocolNegotiator.ProtocolSelectorFactory, JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory, Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(JdkApplicationProtocolNegotiator.ProtocolSelectorFactory, JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory, String...) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(Iterable<String>) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkNpnApplicationProtocolNegotiator(String...) - Constructor for class io.netty5.handler.ssl.JdkNpnApplicationProtocolNegotiator
-
Deprecated.Create a new instance.
- JdkSslContext - Class in io.netty5.handler.ssl
-
An
SslContext
which uses JDK's SSL/TLS implementation. - JdkSslContext(SSLContext, boolean, ClientAuth) - Constructor for class io.netty5.handler.ssl.JdkSslContext
- JdkSslContext(SSLContext, boolean, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, ClientAuth) - Constructor for class io.netty5.handler.ssl.JdkSslContext
- JdkSslContext(SSLContext, boolean, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, ClientAuth, String[], boolean) - Constructor for class io.netty5.handler.ssl.JdkSslContext
-
Creates a new
JdkSslContext
from a pre-configuredSSLContext
.
K
- key() - Method in class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Returns the generated EC/RSA private key.
- keyManager(File, File) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(File, File, String) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(InputStream, InputStream) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(InputStream, InputStream, String) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(PrivateKey, Iterable<? extends X509Certificate>) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(PrivateKey, String, Iterable<? extends X509Certificate>) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(PrivateKey, String, X509Certificate...) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(PrivateKey, X509Certificate...) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying certificate for this host.
- keyManager(KeyManager) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
A single key manager managing the identity information of this host.
- keyManager(KeyManagerFactory) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Identifying manager for this host.
- KeyManagerFactoryWrapper - Class in io.netty5.handler.ssl.util
- KeyManagerFactoryWrapper(KeyManager) - Constructor for class io.netty5.handler.ssl.util.KeyManagerFactoryWrapper
- keyStoreType(String) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Sets the
KeyStore
type that should be used.
L
- lastCumulativeTime() - Method in class io.netty5.handler.traffic.TrafficCounter
- lastReadBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- lastReadThroughput() - Method in class io.netty5.handler.traffic.TrafficCounter
- lastTime() - Method in class io.netty5.handler.traffic.TrafficCounter
- lastWriteThroughput() - Method in class io.netty5.handler.traffic.TrafficCounter
- lastWrittenBytes() - Method in class io.netty5.handler.traffic.TrafficCounter
- LazyJavaxX509Certificate - Class in io.netty5.handler.ssl.util
- LazyJavaxX509Certificate(byte[]) - Constructor for class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
-
Creates a new instance which will lazy parse the given bytes.
- LazyX509Certificate - Class in io.netty5.handler.ssl.util
- LazyX509Certificate(byte[]) - Constructor for class io.netty5.handler.ssl.util.LazyX509Certificate
-
Creates a new instance which will lazy parse the given bytes.
- length() - Method in class io.netty5.handler.stream.ChunkedFile
- length() - Method in interface io.netty5.handler.stream.ChunkedInput
-
Returns the length of the input.
- length() - Method in class io.netty5.handler.stream.ChunkedNioFile
- length() - Method in class io.netty5.handler.stream.ChunkedNioStream
- length() - Method in class io.netty5.handler.stream.ChunkedStream
- level() - Method in class io.netty5.handler.logging.LoggingHandler
-
Returns the
LogLevel
that this handler uses to log - localAddress(SocketAddress, SocketAddress) - Method in class io.netty5.handler.address.DynamicAddressConnectHandler
-
Returns the local
SocketAddress
to use forChannelOutboundInvoker.connect(SocketAddress, SocketAddress)
based on the originalremoteAddress
andlocalAddress
. - logger - Variable in class io.netty5.handler.logging.LoggingHandler
- LoggingHandler - Class in io.netty5.handler.logging
-
A
ChannelHandler
that logs all events using a logging framework. - LoggingHandler() - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance whose logger name is the fully qualified class name of the instance with hex dump enabled.
- LoggingHandler(BufferFormat) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance whose logger name is the fully qualified class name of the instance.
- LoggingHandler(LogLevel) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance whose logger name is the fully qualified class name of the instance.
- LoggingHandler(LogLevel, BufferFormat) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance whose logger name is the fully qualified class name of the instance.
- LoggingHandler(Class<?>) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name and with hex dump enabled.
- LoggingHandler(Class<?>, LogLevel) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name.
- LoggingHandler(Class<?>, LogLevel, BufferFormat) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name.
- LoggingHandler(String) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name using the default log level.
- LoggingHandler(String, LogLevel) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name.
- LoggingHandler(String, LogLevel, BufferFormat) - Constructor for class io.netty5.handler.logging.LoggingHandler
-
Creates a new instance with the specified logger name.
- LogLevel - Enum in io.netty5.handler.logging
-
Maps the regular
LogLevel
s with theInternalLogLevel
ones. - lookup(ChannelHandlerContext, Buffer) - Method in class io.netty5.handler.ssl.AbstractSniHandler
- lookup(ChannelHandlerContext, Buffer) - Method in class io.netty5.handler.ssl.SslClientHelloHandler
-
Kicks off a lookup for the given
ClientHello
and returns aFuture
which in turn will notify theSslClientHelloHandler.onLookupComplete(ChannelHandlerContext, Future)
on completion. - lookup(ChannelHandlerContext, String) - Method in class io.netty5.handler.ssl.AbstractSniHandler
-
Kicks off a lookup for the given SNI value and returns a
Future
which in turn will notify theAbstractSniHandler.onLookupComplete(ChannelHandlerContext, String, Future)
on completion. - lookup(ChannelHandlerContext, String) - Method in class io.netty5.handler.ssl.SniHandler
-
The default implementation will simply call
AsyncMapping.map(Object, Promise)
but users can override this method to implement custom behavior.
M
- mapping - Variable in class io.netty5.handler.ssl.SniHandler
- masterKeyHandlerEnabled() - Method in class io.netty5.handler.ssl.SslMasterKeyHandler
-
Checks if the handler is set up to actually handle/accept the event.
- matches(InetSocketAddress) - Method in interface io.netty5.handler.ipfilter.IpFilterRule
- matches(InetSocketAddress) - Method in class io.netty5.handler.ipfilter.IpSubnetFilterRule
- maxDeviation() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- maximumCumulativeReadBytes() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- maximumCumulativeWrittenBytes() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- maxTime - Variable in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Max delay in wait
- milliSecondFromNano() - Static method in class io.netty5.handler.traffic.TrafficCounter
- misses() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of sessions proposed by clients that were not found in the internal session cache in server mode.
- mode() - Method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmConfig
N
- name() - Method in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Get name.
- name() - Method in class io.netty5.handler.traffic.TrafficCounter
- NAME_SIZE - Static variable in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Size of session ticket key name
- newBuilder() - Static method in class io.netty5.handler.ssl.OpenSslCertificateCompressionConfig
-
Creates a new
OpenSslCertificateCompressionConfig.Builder
for a config. - newClientContext() - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, File) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, File, TrustManagerFactory) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, File, TrustManagerFactory, File, File, String, KeyManagerFactory, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, File, TrustManagerFactory, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, File, TrustManagerFactory, Iterable<String>, Iterable<String>, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(SslProvider, TrustManagerFactory) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(File) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(File, TrustManagerFactory) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(File, TrustManagerFactory, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(File, TrustManagerFactory, Iterable<String>, Iterable<String>, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newClientContext(TrustManagerFactory) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newEngine(BufferAllocator) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newEngine(BufferAllocator) - Method in class io.netty5.handler.ssl.JdkSslContext
- newEngine(BufferAllocator) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Returns a new server-side
SSLEngine
with the current configuration. - newEngine(BufferAllocator) - Method in class io.netty5.handler.ssl.SslContext
-
Creates a new
SSLEngine
. - newEngine(BufferAllocator, String, int) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newEngine(BufferAllocator, String, int) - Method in class io.netty5.handler.ssl.JdkSslContext
- newEngine(BufferAllocator, String, int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- newEngine(BufferAllocator, String, int) - Method in class io.netty5.handler.ssl.SslContext
-
Creates a new
SSLEngine
using advisory peer information. - newEngineBased(File, String) - Static method in class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
-
Create a new initialized
OpenSslX509KeyManagerFactory
which loads itsPrivateKey
directly from anOpenSSL engine
via the ENGINE_load_private_key function. - newEngineBased(X509Certificate[], String) - Static method in class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
-
Create a new initialized
OpenSslX509KeyManagerFactory
which loads itsPrivateKey
directly from anOpenSSL engine
via the ENGINE_load_private_key function. - newHandler(BufferAllocator) - Method in class io.netty5.handler.ssl.SslContext
-
Create a new SslHandler.
- newHandler(BufferAllocator, boolean) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newHandler(BufferAllocator, boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- newHandler(BufferAllocator, boolean) - Method in class io.netty5.handler.ssl.SslContext
-
Create a new SslHandler.
- newHandler(BufferAllocator, boolean, Executor) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newHandler(BufferAllocator, boolean, Executor) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- newHandler(BufferAllocator, boolean, Executor) - Method in class io.netty5.handler.ssl.SslContext
-
Create a new SslHandler.
- newHandler(BufferAllocator, String, int) - Method in class io.netty5.handler.ssl.SslContext
-
Creates a new
SslHandler
- newHandler(BufferAllocator, String, int, boolean) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newHandler(BufferAllocator, String, int, boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- newHandler(BufferAllocator, String, int, boolean) - Method in class io.netty5.handler.ssl.SslContext
-
Create a new SslHandler.
- newHandler(BufferAllocator, String, int, boolean, Executor) - Method in class io.netty5.handler.ssl.DelegatingSslContext
- newHandler(BufferAllocator, String, int, boolean, Executor) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- newHandler(BufferAllocator, String, int, boolean, Executor) - Method in class io.netty5.handler.ssl.SslContext
- newHandler(BufferAllocator, String, int, Executor) - Method in class io.netty5.handler.ssl.SslContext
-
Creates a new
SslHandler
with advisory peer information. - newHandler(BufferAllocator, Executor) - Method in class io.netty5.handler.ssl.SslContext
-
Creates a new
SslHandler
. - newIdleStateEvent(IdleState, boolean) - Method in class io.netty5.handler.timeout.IdleStateHandler
-
Returns a
IdleStateEvent
. - newKeyless(File) - Static method in class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
- newKeyless(InputStream) - Static method in class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
- newKeyless(X509Certificate...) - Static method in class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
-
Returns a new initialized
OpenSslX509KeyManagerFactory
which will provide its private key by using theOpenSslPrivateKeyMethod
. - newListener(SSLEngine, List<String>) - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelectionListenerFactory
-
Deprecated.Generate a new instance of
JdkApplicationProtocolNegotiator.ProtocolSelectionListener
. - newNonSslHandler(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.OptionalSslHandler
-
Override to configure the ChannelHandler.
- newNonSslHandlerName() - Method in class io.netty5.handler.ssl.OptionalSslHandler
-
Optionally specify the non-SSL handler name, this method may return
null
. - newSelector(SSLEngine, Set<String>) - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelectorFactory
-
Deprecated.Generate a new instance of
JdkApplicationProtocolNegotiator.ProtocolSelector
. - newServerContext(SslProvider, File, File) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(SslProvider, File, File, String) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(SslProvider, File, File, String, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(SslProvider, File, File, String, Iterable<String>, Iterable<String>, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(SslProvider, File, File, String, TrustManagerFactory, Iterable<String>, Iterable<String>, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(SslProvider, File, TrustManagerFactory, File, File, String, KeyManagerFactory, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(File, File) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(File, File, String) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(File, File, String, Iterable<String>, CipherSuiteFilter, ApplicationProtocolConfig, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newServerContext(File, File, String, Iterable<String>, Iterable<String>, long, long) - Static method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Replaced by
SslContextBuilder
- newSslHandler(ChannelHandlerContext, SslContext) - Method in class io.netty5.handler.ssl.OptionalSslHandler
-
Override to configure the SslHandler eg.
- newSslHandler(SslContext, BufferAllocator) - Method in class io.netty5.handler.ssl.SniHandler
- newSslHandlerName() - Method in class io.netty5.handler.ssl.OptionalSslHandler
-
Optionally specify the SSL handler name, this method may return
null
. - newWireSharkSslMasterKeyHandler() - Static method in class io.netty5.handler.ssl.SslMasterKeyHandler
-
Create a
SslMasterKeyHandler.WiresharkSslMasterKeyHandler
instance. - nextProtocols() - Method in class io.netty5.handler.ssl.SslContext
-
Deprecated.Use
SslContext.applicationProtocolNegotiator()
instead. - NO_ADVERTISE - io.netty5.handler.ssl.ApplicationProtocolConfig.SelectorFailureBehavior
-
If the peer who selects the application protocol doesn't find a match it will pretend no to support the TLS extension by not advertising support for the TLS extension in the handshake.
- NONE - io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
- NONE - io.netty5.handler.ssl.ClientAuth
-
Indicates that the
SSLEngine
will not request client authentication. - NotSslRecordException - Exception in io.netty5.handler.ssl
-
Special
SSLException
which will get thrown if a packet is received that not looks like a TLS/SSL record. - NotSslRecordException() - Constructor for exception io.netty5.handler.ssl.NotSslRecordException
- NotSslRecordException(String) - Constructor for exception io.netty5.handler.ssl.NotSslRecordException
- NotSslRecordException(String, Throwable) - Constructor for exception io.netty5.handler.ssl.NotSslRecordException
- NotSslRecordException(Throwable) - Constructor for exception io.netty5.handler.ssl.NotSslRecordException
- NPN - io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
- NPN_AND_ALPN - io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
- number() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the current number of sessions in the internal session cache.
O
- OcspClientHandler - Class in io.netty5.handler.ssl.ocsp
-
A handler for SSL clients to handle and act upon stapled OCSP responses.
- OcspClientHandler(ReferenceCountedOpenSslEngine) - Constructor for class io.netty5.handler.ssl.ocsp.OcspClientHandler
- onLookupComplete(ChannelHandlerContext, Future<? extends T>) - Method in class io.netty5.handler.ssl.AbstractSniHandler
- onLookupComplete(ChannelHandlerContext, Future<? extends T>) - Method in class io.netty5.handler.ssl.SslClientHelloHandler
-
Called upon completion of the
SslClientHelloHandler.lookup(ChannelHandlerContext, Buffer)
Future
. - onLookupComplete(ChannelHandlerContext, String, Future<? extends SslContext>) - Method in class io.netty5.handler.ssl.SniHandler
- onLookupComplete(ChannelHandlerContext, String, Future<? extends T>) - Method in class io.netty5.handler.ssl.AbstractSniHandler
-
Called upon completion of the
AbstractSniHandler.lookup(ChannelHandlerContext, String)
Future
. - OpenSsl - Class in io.netty5.handler.ssl
-
Tells if
netty-tcnative
and its OpenSSL support are available. - OPENSSL - io.netty5.handler.ssl.SslProvider
-
OpenSSL-based implementation.
- OPENSSL_REFCNT - io.netty5.handler.ssl.SslProvider
-
OpenSSL-based implementation which does not have finalizers and instead implements
ReferenceCounted
. - OpenSslApplicationProtocolNegotiator - Interface in io.netty5.handler.ssl
-
Deprecated.
- OpenSslAsyncPrivateKeyMethod - Interface in io.netty5.handler.ssl
- OpenSslCachingX509KeyManagerFactory - Class in io.netty5.handler.ssl
-
Wraps another
KeyManagerFactory
and caches its chains / certs for an alias for better performance when usingSslProvider.OPENSSL
orSslProvider.OPENSSL_REFCNT
. - OpenSslCachingX509KeyManagerFactory(KeyManagerFactory) - Constructor for class io.netty5.handler.ssl.OpenSslCachingX509KeyManagerFactory
- OpenSslCachingX509KeyManagerFactory(KeyManagerFactory, int) - Constructor for class io.netty5.handler.ssl.OpenSslCachingX509KeyManagerFactory
- OpenSslCertificateCompressionAlgorithm - Interface in io.netty5.handler.ssl
-
Provides compression and decompression implementations for TLS Certificate Compression (RFC 8879).
- OpenSslCertificateCompressionConfig - Class in io.netty5.handler.ssl
-
Configuration for TLS1.3 certificate compression extension.
- OpenSslCertificateCompressionConfig.AlgorithmConfig - Class in io.netty5.handler.ssl
-
The configuration for the algorithm.
- OpenSslCertificateCompressionConfig.AlgorithmMode - Enum in io.netty5.handler.ssl
-
The usage mode of the
OpenSslCertificateCompressionAlgorithm
. - OpenSslCertificateCompressionConfig.Builder - Class in io.netty5.handler.ssl
-
Builder for an
OpenSslCertificateCompressionAlgorithm
. - OpenSslCertificateException - Exception in io.netty5.handler.ssl
-
A special
CertificateException
which allows to specify which error code is included in the SSL Record. - OpenSslCertificateException(int) - Constructor for exception io.netty5.handler.ssl.OpenSslCertificateException
-
Construct a new exception with the error code.
- OpenSslCertificateException(String, int) - Constructor for exception io.netty5.handler.ssl.OpenSslCertificateException
-
Construct a new exception with the msg and error code .
- OpenSslCertificateException(String, Throwable, int) - Constructor for exception io.netty5.handler.ssl.OpenSslCertificateException
-
Construct a new exception with the msg, cause and error code .
- OpenSslCertificateException(Throwable, int) - Constructor for exception io.netty5.handler.ssl.OpenSslCertificateException
-
Construct a new exception with the cause and error code .
- OpenSslContext - Class in io.netty5.handler.ssl
-
This class will use a finalizer to ensure native resources are automatically cleaned up.
- OpenSslContextOption<T> - Class in io.netty5.handler.ssl
- OpenSslDefaultApplicationProtocolNegotiator - Class in io.netty5.handler.ssl
-
Deprecated.
- OpenSslDefaultApplicationProtocolNegotiator(ApplicationProtocolConfig) - Constructor for class io.netty5.handler.ssl.OpenSslDefaultApplicationProtocolNegotiator
-
Deprecated.
- OpenSslEngine - Class in io.netty5.handler.ssl
-
Implements a
SSLEngine
using OpenSSL BIO abstractions. - OpenSslNpnApplicationProtocolNegotiator - Class in io.netty5.handler.ssl
-
Deprecated.
- OpenSslNpnApplicationProtocolNegotiator(Iterable<String>) - Constructor for class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- OpenSslNpnApplicationProtocolNegotiator(String...) - Constructor for class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- OpenSslPrivateKeyMethod - Interface in io.netty5.handler.ssl
-
Allow customization of private key signing / decrypting (when using RSA).
- OpenSslServerSessionContext - Class in io.netty5.handler.ssl
-
OpenSslSessionContext
implementation which offers extra methods which are only useful for the server-side. - OpenSslSessionContext - Class in io.netty5.handler.ssl
-
OpenSSL specific
SSLSessionContext
implementation. - OpenSslSessionStats - Class in io.netty5.handler.ssl
-
Stats exposed by an OpenSSL session context.
- OpenSslSessionTicketKey - Class in io.netty5.handler.ssl
-
Session Ticket Key
- OpenSslSessionTicketKey(byte[], byte[], byte[]) - Constructor for class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Construct a OpenSslSessionTicketKey.
- OpenSslX509KeyManagerFactory - Class in io.netty5.handler.ssl
-
Special
KeyManagerFactory
that pre-compute the keymaterial used whenSslProvider.OPENSSL
orSslProvider.OPENSSL_REFCNT
is used and so will improve handshake times and its performance. - OpenSslX509KeyManagerFactory() - Constructor for class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
- OpenSslX509KeyManagerFactory(String, Provider) - Constructor for class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
- OpenSslX509KeyManagerFactory(Provider) - Constructor for class io.netty5.handler.ssl.OpenSslX509KeyManagerFactory
- option(SslContextOption<T>, T) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Configure a
SslContextOption
. - OPTIONAL - io.netty5.handler.ssl.ClientAuth
-
Indicates that the
SSLEngine
will request client authentication. - OptionalSslHandler - Class in io.netty5.handler.ssl
-
OptionalSslHandler
is a utility decoder to support both SSL and non-SSL handlers based on the first message received. - OptionalSslHandler(SslContext) - Constructor for class io.netty5.handler.ssl.OptionalSslHandler
P
- PemPrivateKey - Class in io.netty5.handler.ssl
-
This is a special purpose implementation of a
PrivateKey
which allows the user to pass PEM/PKCS#8 encoded key material straight intoOpenSslContext
without having to parse and re-encode bytes in Java land. - PemX509Certificate - Class in io.netty5.handler.ssl
-
This is a special purpose implementation of a
X509Certificate
which allows the user to pass PEM/PKCS#8 encoded data straight intoOpenSslContext
without having to parse and re-encode bytes in Java land. - pendingOutboundBytes(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- PRIVATE_KEY_METHOD - Static variable in class io.netty5.handler.ssl.OpenSslContextOption
-
Set the
OpenSslPrivateKeyMethod
to use. - privateKey() - Method in class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Returns the generated EC/RSA private key file in PEM format.
- progress() - Method in class io.netty5.handler.stream.ChunkedFile
- progress() - Method in interface io.netty5.handler.stream.ChunkedInput
-
Returns current transfer progress.
- progress() - Method in class io.netty5.handler.stream.ChunkedNioFile
- progress() - Method in class io.netty5.handler.stream.ChunkedNioStream
- progress() - Method in class io.netty5.handler.stream.ChunkedStream
- protocol() - Method in class io.netty5.handler.ssl.ApplicationProtocolConfig
-
Get which application level protocol negotiation to use.
- protocol() - Method in interface io.netty5.handler.ssl.OpenSslApplicationProtocolNegotiator
-
Deprecated.Returns the
ApplicationProtocolConfig.Protocol
which should be used. - protocol() - Method in class io.netty5.handler.ssl.OpenSslDefaultApplicationProtocolNegotiator
-
Deprecated.
- protocol() - Method in class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- protocolListenerFactory() - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator
-
Deprecated.
- protocols() - Method in interface io.netty5.handler.ssl.ApplicationProtocolNegotiator
-
Deprecated.Get the collection of application protocols supported by this application (in preference order).
- protocols() - Method in class io.netty5.handler.ssl.OpenSslDefaultApplicationProtocolNegotiator
-
Deprecated.
- protocols() - Method in class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- protocols(Iterable<String>) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The TLS protocol versions to enable.
- protocols(String...) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The TLS protocol versions to enable.
- protocolSelectorFactory() - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator
-
Deprecated.
Q
- queueSize() - Method in class io.netty5.handler.traffic.ChannelTrafficShapingHandler
- queuesSize() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- queuesSize() - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
R
- read(ChannelHandlerContext) - Method in class io.netty5.handler.flow.FlowControlHandler
- read(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslClientHelloHandler
- read(ChannelHandlerContext) - Method in class io.netty5.handler.ssl.SslHandler
- read(ChannelHandlerContext) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- readChunk(BufferAllocator) - Method in class io.netty5.handler.stream.ChunkedFile
- readChunk(BufferAllocator) - Method in interface io.netty5.handler.stream.ChunkedInput
-
Fetches a chunked data from the stream.
- readChunk(BufferAllocator) - Method in class io.netty5.handler.stream.ChunkedNioFile
- readChunk(BufferAllocator) - Method in class io.netty5.handler.stream.ChunkedNioStream
- readChunk(BufferAllocator) - Method in class io.netty5.handler.stream.ChunkedStream
- READER_IDLE - io.netty5.handler.timeout.IdleState
-
No data was received for a while.
- READER_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- readTimedOut(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.ReadTimeoutHandler
-
Is called when a read timeout was detected.
- ReadTimeoutException - Exception in io.netty5.handler.timeout
-
A
TimeoutException
raised byReadTimeoutHandler
when no data was read within a certain period of time. - ReadTimeoutException() - Constructor for exception io.netty5.handler.timeout.ReadTimeoutException
- ReadTimeoutException(String) - Constructor for exception io.netty5.handler.timeout.ReadTimeoutException
- ReadTimeoutHandler - Class in io.netty5.handler.timeout
-
Raises a
ReadTimeoutException
when no data was read within a certain period of time. - ReadTimeoutHandler(int) - Constructor for class io.netty5.handler.timeout.ReadTimeoutHandler
-
Creates a new instance.
- ReadTimeoutHandler(long, TimeUnit) - Constructor for class io.netty5.handler.timeout.ReadTimeoutHandler
-
Creates a new instance.
- readTimeToWait(long, long, long) - Method in class io.netty5.handler.traffic.TrafficCounter
-
Deprecated.
- readTimeToWait(long, long, long, long) - Method in class io.netty5.handler.traffic.TrafficCounter
-
Returns the time to wait (if any) for the given length message, using the given limitTraffic and the max wait time.
- receive(Buffer) - Method in class io.netty5.handler.ssl.PemPrivateKey
- refCnt() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- refCnt() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- ReferenceCountedOpenSslClientContext - Class in io.netty5.handler.ssl
-
A client-side
SslContext
which uses OpenSSL's SSL/TLS implementation. - ReferenceCountedOpenSslContext - Class in io.netty5.handler.ssl
-
An implementation of
SslContext
which works with libraries that support the OpenSsl C library API. - ReferenceCountedOpenSslEngine - Class in io.netty5.handler.ssl
-
Implements a
SSLEngine
using OpenSSL BIO abstractions. - ReferenceCountedOpenSslServerContext - Class in io.netty5.handler.ssl
-
A server-side
SslContext
which uses OpenSSL's SSL/TLS implementation. - REJECT - io.netty5.handler.ipfilter.IpFilterRuleType
- release() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- release() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- release() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Release all internal resources of this instance.
- release() - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Release all internal resources of this instance.
- release(int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- release(int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- remoteAddress(SocketAddress, SocketAddress) - Method in class io.netty5.handler.address.DynamicAddressConnectHandler
-
Returns the remote
SocketAddress
to use forChannelOutboundInvoker.connect(SocketAddress, SocketAddress)
based on the originalremoteAddress
andlocalAddress
. - renegotiate() - Method in class io.netty5.handler.ssl.SslHandler
-
Performs TLS renegotiation.
- renegotiate(Promise<Channel>) - Method in class io.netty5.handler.ssl.SslHandler
-
Performs TLS renegotiation.
- replaceHandler(ChannelHandlerContext, String, SslContext) - Method in class io.netty5.handler.ssl.SniHandler
-
The default implementation of this method will simply replace
this
SniHandler
instance with aSslHandler
. - REQUIRE - io.netty5.handler.ssl.ClientAuth
-
Indicates that the
SSLEngine
will *require* client authentication. - resetCumulativeTime() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficCounter
- resetCumulativeTime() - Method in class io.netty5.handler.traffic.TrafficCounter
-
Reset both read and written cumulative bytes counters and the associated absolute time from System.currentTimeMillis().
- ResolveAddressHandler - Class in io.netty5.handler.address
-
ChannelHandler
which will resolve theSocketAddress
that is passed toResolveAddressHandler.connect(ChannelHandlerContext, SocketAddress, SocketAddress)
if it is not already resolved and theAddressResolver
supports the type ofSocketAddress
. - ResolveAddressHandler(AddressResolverGroup<? extends SocketAddress>) - Constructor for class io.netty5.handler.address.ResolveAddressHandler
- resumeTransfer() - Method in class io.netty5.handler.stream.ChunkedWriteHandler
-
Continues to fetch the chunks from the input.
- retain() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- retain() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- retain(int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- retain(int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- RuleBasedIpFilter - Class in io.netty5.handler.ipfilter
-
This class allows one to filter new
Channel
s based on theIpFilterRule
s passed to its constructor. - RuleBasedIpFilter(boolean, IpFilterRule...) - Constructor for class io.netty5.handler.ipfilter.RuleBasedIpFilter
-
Create new Instance of
RuleBasedIpFilter
and filter incoming connections based on their IP address andrules
applied. - RuleBasedIpFilter(IpFilterRule...) - Constructor for class io.netty5.handler.ipfilter.RuleBasedIpFilter
-
Create new Instance of
RuleBasedIpFilter
and filter incoming connections based on their IP address andrules
applied. - ruleType() - Method in interface io.netty5.handler.ipfilter.IpFilterRule
- ruleType() - Method in class io.netty5.handler.ipfilter.IpSubnetFilterRule
S
- select(List<String>) - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelector
-
Deprecated.Callback invoked to select the application level protocol from the
protocols
provided. - selected(String) - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelectionListener
-
Deprecated.Callback invoked to let this application know the protocol chosen by the peer.
- selectedListenerFailureBehavior() - Method in class io.netty5.handler.ssl.ApplicationProtocolConfig
-
Get the desired behavior for the peer who is notified of the selected protocol.
- selectedListenerFailureBehavior() - Method in interface io.netty5.handler.ssl.OpenSslApplicationProtocolNegotiator
-
Deprecated.Get the desired behavior for the peer who is notified of the selected protocol.
- selectedListenerFailureBehavior() - Method in class io.netty5.handler.ssl.OpenSslDefaultApplicationProtocolNegotiator
-
Deprecated.
- selectedListenerFailureBehavior() - Method in class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- selectorFailureBehavior() - Method in class io.netty5.handler.ssl.ApplicationProtocolConfig
-
Get the desired behavior for the peer who selects the application protocol.
- selectorFailureBehavior() - Method in interface io.netty5.handler.ssl.OpenSslApplicationProtocolNegotiator
-
Deprecated.Get the desired behavior for the peer who selects the application protocol.
- selectorFailureBehavior() - Method in class io.netty5.handler.ssl.OpenSslDefaultApplicationProtocolNegotiator
-
Deprecated.
- selectorFailureBehavior() - Method in class io.netty5.handler.ssl.OpenSslNpnApplicationProtocolNegotiator
-
Deprecated.
- SelfSignedCertificate - Class in io.netty5.handler.ssl.util
-
Generates a temporary self-signed certificate for testing purposes.
- SelfSignedCertificate() - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, String, int) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, SecureRandom, int) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, SecureRandom, int, Date, Date) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, SecureRandom, int, Date, Date, String) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, SecureRandom, String, int) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, Date, Date) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(String, Date, Date, String, int) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(Date, Date) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- SelfSignedCertificate(Date, Date, String, int) - Constructor for class io.netty5.handler.ssl.util.SelfSignedCertificate
-
Creates a new instance.
- send() - Method in class io.netty5.handler.ssl.PemX509Certificate
- session() - Method in class io.netty5.handler.ssl.SslCompletionEvent
-
Returns the
SSLSession
ornull
if none existed yet. - session() - Method in class io.netty5.handler.ssl.SslHandshakeCompletionEvent
- sessionCacheSize() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- sessionCacheSize() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the size of the cache used for storing SSL session objects.
- sessionCacheSize(long) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Set the size of the cache used for storing SSL session objects.
- sessionContext() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- sessionContext() - Method in class io.netty5.handler.ssl.JdkSslContext
-
Returns the JDK
SSLSessionContext
object held by this context. - sessionContext() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslClientContext
- sessionContext() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- sessionContext() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslServerContext
- sessionContext() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the
SSLSessionContext
object held by this context. - sessionTimeout() - Method in class io.netty5.handler.ssl.DelegatingSslContext
- sessionTimeout() - Method in class io.netty5.handler.ssl.SslContext
-
Returns the timeout for the cached SSL session objects, in seconds.
- sessionTimeout(long) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Set the timeout for the cached SSL session objects, in seconds.
- setBioNonApplicationBufferSize(int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Set the size of the buffer used by the BIO for non-application based writes (e.g. handshake, renegotiation, etc...).
- setCheckInterval(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- setCloseNotifyFlushTimeout(long, TimeUnit) - Method in class io.netty5.handler.ssl.SslHandler
-
Sets the timeout for flushing the close_notify that was triggered by closing the
Channel
. - setCloseNotifyFlushTimeoutMillis(long) - Method in class io.netty5.handler.ssl.SslHandler
- setCloseNotifyReadTimeout(long, TimeUnit) - Method in class io.netty5.handler.ssl.SslHandler
-
Sets the timeout for receiving the response for the close_notify that was triggered by closing the
Channel
. - setCloseNotifyReadTimeoutMillis(long) - Method in class io.netty5.handler.ssl.SslHandler
- setCloseNotifyTimeout(long, TimeUnit) - Method in class io.netty5.handler.ssl.SslHandler
-
Deprecated.
- setCloseNotifyTimeoutMillis(long) - Method in class io.netty5.handler.ssl.SslHandler
-
Deprecated.
- setEnabledCipherSuites(String[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setEnabledProtocols(String[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
TLS doesn't support a way to advertise non-contiguous versions from the client's perspective, and the client just advertises the max supported version.
- setEnableSessionCreation(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setHandshakeTimeout(long, TimeUnit) - Method in class io.netty5.handler.ssl.SslHandler
- setHandshakeTimeoutMillis(long) - Method in class io.netty5.handler.ssl.SslHandler
- setMaxDeviation(float, float, float) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- setMaxGlobalWriteSize(long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
So the expected usage of this method is to be used not too often, accordingly to the traffic shaping configuration. - setMaxGlobalWriteSize(long) - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
So the expected usage of this method is to be used not too often, accordingly to the traffic shaping configuration. - setMaxTimeWait(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
- setMaxWriteDelay(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
- setMaxWriteSize(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Note that this limit is a best effort on memory limitation to prevent Out Of Memory Exception.
- setNeedClientAuth(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setOcspResponse(byte[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
Sets the OCSP response.
- setPrivateKeyMethod(OpenSslPrivateKeyMethod) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.
- setReadChannelLimit(long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- setReadLimit(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
- setRejectRemoteInitiatedRenegotiation(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.
- setSessionCacheEnabled(boolean) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
-
Enable or disable caching of SSL sessions.
- setSessionCacheSize(int) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- setSessionIdContext(byte[]) - Method in class io.netty5.handler.ssl.OpenSslServerSessionContext
-
Set the context within which session be reused (server side only) See man SSL_CTX_set_session_id_context
- setSessionTimeout(int) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
- setSSLParameters(SSLParameters) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setTicketKeys(byte[]) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
-
Deprecated.
- setTicketKeys(byte[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.
- setTicketKeys(OpenSslSessionTicketKey...) - Method in class io.netty5.handler.ssl.OpenSslSessionContext
-
Sets the SSL session ticket keys of this context.
- setUseClientMode(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setUseTasks(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.
- setVerify(int, int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
See SSL_set_verify and
SSL.setVerify(long, int, int)
. - setWantClientAuth(boolean) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- setWrapDataSize(int) - Method in class io.netty5.handler.ssl.SslHandler
-
Sets the number of bytes to pass to each
SSLEngine.wrap(ByteBuffer[], int, int, ByteBuffer)
call. - setWriteChannelLimit(long) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- setWriteLimit(long) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Note the change will be taken as best effort, meaning that all already scheduled traffics will not be changed, but only applied to new traffics.
- shutdown() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
Destroys this engine.
- sign(SSLEngine, int, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
-
Signs the input with the given key and notifies the returned
Future
with the signed bytes. - sign(SSLEngine, int, byte[]) - Method in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
-
Signs the input with the given key and returns the signed bytes.
- SIMPLE - io.netty5.handler.logging.BufferFormat
-
Buffers will be logged in a simple format, with no hex dump included.
- SimpleKeyManagerFactory - Class in io.netty5.handler.ssl.util
-
Helps to implement a custom
KeyManagerFactory
. - SimpleKeyManagerFactory() - Constructor for class io.netty5.handler.ssl.util.SimpleKeyManagerFactory
-
Creates a new instance.
- SimpleKeyManagerFactory(String) - Constructor for class io.netty5.handler.ssl.util.SimpleKeyManagerFactory
-
Creates a new instance.
- SimpleTrustManagerFactory - Class in io.netty5.handler.ssl.util
-
Helps to implement a custom
TrustManagerFactory
. - SimpleTrustManagerFactory() - Constructor for class io.netty5.handler.ssl.util.SimpleTrustManagerFactory
-
Creates a new instance.
- SimpleTrustManagerFactory(String) - Constructor for class io.netty5.handler.ssl.util.SimpleTrustManagerFactory
-
Creates a new instance.
- slowDownFactor() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- SniCompletionEvent - Class in io.netty5.handler.ssl
-
Event that is fired once we did a selection of a
SslContext
based on theSNI hostname
, which may be because it was successful or there was an error. - SniCompletionEvent(String) - Constructor for class io.netty5.handler.ssl.SniCompletionEvent
-
Creates a new event that indicates a successful processing of the SNI extension.
- SniCompletionEvent(String, Throwable) - Constructor for class io.netty5.handler.ssl.SniCompletionEvent
-
Creates a new event that indicates a failed processing of the SNI extension.
- SniCompletionEvent(Throwable) - Constructor for class io.netty5.handler.ssl.SniCompletionEvent
-
Creates a new event that indicates a failed processing of the SNI extension.
- SniHandler - Class in io.netty5.handler.ssl
-
Enables SNI (Server Name Indication) extension for server side SSL.
- SniHandler(AsyncMapping<? super String, ? extends SslContext>) - Constructor for class io.netty5.handler.ssl.SniHandler
-
Creates a SNI detection handler with configured
SslContext
maintained byAsyncMapping
- SniHandler(DomainNameMapping<? extends SslContext>) - Constructor for class io.netty5.handler.ssl.SniHandler
-
Creates a SNI detection handler with configured
SslContext
maintained byDomainNameMapping
- SniHandler(Mapping<? super String, ? extends SslContext>) - Constructor for class io.netty5.handler.ssl.SniHandler
-
Creates a SNI detection handler with configured
SslContext
maintained byMapping
- SSL_SIGN_ECDSA_SECP256R1_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP256R1_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP384R1_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP384R1_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP521R1_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP521R1_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_ECDSA_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_ECDSA_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_ED25519 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_ED25519 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_MD5_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_MD5_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA1 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA256 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA384 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslAsyncPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA512 - Static variable in interface io.netty5.handler.ssl.OpenSslPrivateKeyMethod
- SSL_v2 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
Deprecated.SSLv2 is no longer secure. Consider using
SslProtocols.TLS_v1_2
orSslProtocols.TLS_v1_3
- SSL_v2_HELLO - Static variable in class io.netty5.handler.ssl.SslProtocols
-
Deprecated.SSLv2Hello is no longer secure. Consider using
SslProtocols.TLS_v1_2
orSslProtocols.TLS_v1_3
- SSL_v3 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
Deprecated.SSLv3 is no longer secure. Consider using
SslProtocols.TLS_v1_2
orSslProtocols.TLS_v1_3
- SslClientHelloHandler<T> - Class in io.netty5.handler.ssl
-
ByteToMessageDecoder
which allows to be notified once a fullClientHello
was received. - SslClientHelloHandler() - Constructor for class io.netty5.handler.ssl.SslClientHelloHandler
- SslCloseCompletionEvent - Class in io.netty5.handler.ssl
-
Event that is fired once the
close_notify
was received or if a failure happens before it was received. - SslCloseCompletionEvent(SSLSession) - Constructor for class io.netty5.handler.ssl.SslCloseCompletionEvent
-
Creates a new event that indicates a successful receiving of
close_notify
. - SslCloseCompletionEvent(SSLSession, Throwable) - Constructor for class io.netty5.handler.ssl.SslCloseCompletionEvent
-
Creates a new event that indicates a
close_notify
was not received because of a previous error. - SslClosedEngineException - Exception in io.netty5.handler.ssl
-
SSLException
which signals that the exception was caused by anSSLEngine
which was closed already. - SslClosedEngineException(String) - Constructor for exception io.netty5.handler.ssl.SslClosedEngineException
- sslCloseFuture() - Method in class io.netty5.handler.ssl.SslHandler
-
Return the
Future
that will get notified if the inbound of theSSLEngine
is closed. - SslCompletionEvent - Class in io.netty5.handler.ssl
-
A
ProtocolEvent
for a completed SSL related event. - sslContext() - Method in class io.netty5.handler.ssl.SniHandler
- SslContext - Class in io.netty5.handler.ssl
-
A secure socket protocol implementation which acts as a factory for
SSLEngine
andSslHandler
. - SslContext() - Constructor for class io.netty5.handler.ssl.SslContext
-
Creates a new instance (startTls set to
false
). - SslContext(boolean) - Constructor for class io.netty5.handler.ssl.SslContext
-
Creates a new instance.
- SslContextBuilder - Class in io.netty5.handler.ssl
-
Builder for configuring a new SslContext for creation.
- SslContextOption<T> - Class in io.netty5.handler.ssl
-
A
SslContextOption
allows to configure aSslContext
in a type-safe way. - SslContextOption(String) - Constructor for class io.netty5.handler.ssl.SslContextOption
-
Should be used by sub-classes.
- sslContextProvider(Provider) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The SSLContext
Provider
to use. - sslCtxPointer() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.this method is considered unsafe as the returned pointer may be released later. Dont use it!
- SslHandler - Class in io.netty5.handler.ssl
-
Adds SSL · TLS and StartTLS support to a
Channel
. - SslHandler(SSLEngine) - Constructor for class io.netty5.handler.ssl.SslHandler
-
Creates a new instance which runs all delegated tasks directly on the
EventExecutor
. - SslHandler(SSLEngine, boolean) - Constructor for class io.netty5.handler.ssl.SslHandler
-
Creates a new instance which runs all delegated tasks directly on the
EventExecutor
. - SslHandler(SSLEngine, boolean, Executor) - Constructor for class io.netty5.handler.ssl.SslHandler
-
Creates a new instance.
- SslHandler(SSLEngine, Executor) - Constructor for class io.netty5.handler.ssl.SslHandler
-
Creates a new instance.
- SslHandshakeCompletionEvent - Class in io.netty5.handler.ssl
-
Event that is fired once the SSL handshake is complete, which may be because it was successful or there was an error.
- SslHandshakeCompletionEvent(Throwable) - Constructor for class io.netty5.handler.ssl.SslHandshakeCompletionEvent
-
Creates a new event that indicates an unsuccessful handshake.
- SslHandshakeCompletionEvent(SSLSession, String) - Constructor for class io.netty5.handler.ssl.SslHandshakeCompletionEvent
-
Creates a new event that indicates a successful handshake.
- SslHandshakeCompletionEvent(SSLSession, String, Throwable) - Constructor for class io.netty5.handler.ssl.SslHandshakeCompletionEvent
-
Creates a new event that indicates an unsuccessful handshake.
- SslHandshakeTimeoutException - Exception in io.netty5.handler.ssl
-
SSLHandshakeException
that is used when a handshake failed due a configured timeout. - SslMasterKeyHandler - Class in io.netty5.handler.ssl
-
The
SslMasterKeyHandler
is a channel-handler you can include in your pipeline to consume the master key & session identifier for a TLS session. - SslMasterKeyHandler() - Constructor for class io.netty5.handler.ssl.SslMasterKeyHandler
-
Constructor.
- sslPointer() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
-
Returns the pointer to the
SSL
object for thisReferenceCountedOpenSslEngine
. - SslProtocols - Class in io.netty5.handler.ssl
-
SSL/TLS protocols
- sslProvider(SslProvider) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
The
SslContext
implementation to use. - SslProvider - Enum in io.netty5.handler.ssl
-
An enumeration of SSL/TLS protocol providers.
- start() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficCounter
-
Start the monitoring process.
- start() - Method in class io.netty5.handler.traffic.TrafficCounter
-
Start the monitoring process.
- startOffset() - Method in class io.netty5.handler.stream.ChunkedFile
-
Returns the offset in the file where the transfer began.
- startOffset() - Method in class io.netty5.handler.stream.ChunkedNioFile
-
Returns the offset in the file where the transfer began.
- startTls(boolean) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
true
if the first write request shouldn't be encrypted. - state() - Method in class io.netty5.handler.timeout.IdleStateEvent
-
Returns the idle state.
- stats() - Method in class io.netty5.handler.ssl.OpenSslSessionContext
-
Returns the stats of this context.
- stats() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
-
Deprecated.use {@link #sessionContext#stats()}
- stop() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficCounter
-
Stop the monitoring process.
- stop() - Method in class io.netty5.handler.traffic.TrafficCounter
-
Stop the monitoring process.
- submitWrite(ChannelHandlerContext, Object, long, long, long, Promise<Void>) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- submitWrite(ChannelHandlerContext, Object, long, Promise<Void>) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Deprecated.
- sunSslEngineUnavailabilityCause() - Static method in class io.netty5.handler.ssl.SslMasterKeyHandler
-
Returns the cause of unavailability.
- SupportedCipherSuiteFilter - Class in io.netty5.handler.ssl
-
This class will filter all requested ciphers out that are not supported by the current
SSLEngine
. - supportedProtocols() - Method in class io.netty5.handler.ssl.ApplicationProtocolConfig
-
The application level protocols supported.
- supportsHostnameValidation() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Deprecated.Will be removed because hostname validation is always done by a
TrustManager
implementation. - supportsKeyManagerFactory() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns
true
ifKeyManagerFactory
is supported when using OpenSSL. - SYSTEM_PROP_KEY - Static variable in class io.netty5.handler.ssl.SslMasterKeyHandler
-
A system property that can be used to turn on/off the
SslMasterKeyHandler
dynamically without having to edit your pipeline.
T
- TICKET_KEY_SIZE - Static variable in class io.netty5.handler.ssl.OpenSslSessionTicketKey
-
Size of session ticker key
- ticketKeyFail() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of times a client presented a ticket that did not match any key in the list.
- ticketKeyNew() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of times a client did not present a ticket and we issued a new one
- ticketKeyRenew() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of times a client presented a ticket derived from an older key, and we upgraded to the primary key.
- ticketKeyResume() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of times a client presented a ticket derived from the primary key.
- TimeoutException - Exception in io.netty5.handler.timeout
-
A
TimeoutException
when no data was either read or written within a certain period of time. - timeouts() - Method in class io.netty5.handler.ssl.OpenSslSessionStats
-
Returns the number of sessions proposed by clients and either found in the internal or external session cache in server mode, but that were invalid due to timeout.
- TLS_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_AES_128_GCM_SHA256
- TLS_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_AES_256_GCM_SHA384
- TLS_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_CHACHA20_POLY1305_SHA256
- TLS_DH_anon_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_128_CBC_SHA
- TLS_DH_anon_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_128_CBC_SHA256
- TLS_DH_anon_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_128_GCM_SHA256
- TLS_DH_anon_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_256_CBC_SHA
- TLS_DH_anon_WITH_AES_256_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_256_CBC_SHA256
- TLS_DH_anon_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_AES_256_GCM_SHA384
- TLS_DH_anon_WITH_CAMELLIA128_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_CAMELLIA128_SHA
- TLS_DH_anon_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_CAMELLIA128_SHA256
- TLS_DH_anon_WITH_CAMELLIA256_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_CAMELLIA256_SHA
- TLS_DH_anon_WITH_CAMELLIA256_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_CAMELLIA256_SHA256
- TLS_DH_anon_WITH_SEED_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DH_anon_WITH_SEED_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
- TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
- TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
- TLS_DHE_DSS_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_ARIA128_GCM_SHA256
- TLS_DHE_DSS_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_ARIA256_GCM_SHA384
- TLS_DHE_DSS_WITH_CAMELLIA128_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_CAMELLIA128_SHA
- TLS_DHE_DSS_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_CAMELLIA128_SHA256
- TLS_DHE_DSS_WITH_CAMELLIA256_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_CAMELLIA256_SHA
- TLS_DHE_DSS_WITH_CAMELLIA256_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_CAMELLIA256_SHA256
- TLS_DHE_DSS_WITH_SEED_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_DSS_WITH_SEED_SHA
- TLS_DHE_PSK_WITH_AES_128_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_128_CBC_CCM
- TLS_DHE_PSK_WITH_AES_128_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_128_CBC_CCM8
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_128_CBC_SHA
- TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
- TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
- TLS_DHE_PSK_WITH_AES_256_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_256_CBC_CCM
- TLS_DHE_PSK_WITH_AES_256_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_256_CBC_CCM8
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_256_CBC_SHA
- TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
- TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
- TLS_DHE_PSK_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_ARIA128_GCM_SHA256
- TLS_DHE_PSK_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_ARIA256_GCM_SHA384
- TLS_DHE_PSK_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_CAMELLIA128_SHA256
- TLS_DHE_PSK_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_CAMELLIA256_SHA384
- TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256
- TLS_DHE_RSA_WITH_AES_128_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_128_CBC_CCM
- TLS_DHE_RSA_WITH_AES_128_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_128_CBC_CCM8
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_RSA_WITH_AES_256_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_256_CBC_CCM
- TLS_DHE_RSA_WITH_AES_256_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_256_CBC_CCM8
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_DHE_RSA_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_ARIA128_GCM_SHA256
- TLS_DHE_RSA_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_ARIA256_GCM_SHA384
- TLS_DHE_RSA_WITH_CAMELLIA128_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_CAMELLIA128_SHA
- TLS_DHE_RSA_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_CAMELLIA128_SHA256
- TLS_DHE_RSA_WITH_CAMELLIA256_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_CAMELLIA256_SHA
- TLS_DHE_RSA_WITH_CAMELLIA256_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_CAMELLIA256_SHA256
- TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
- TLS_DHE_RSA_WITH_SEED_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_DHE_RSA_WITH_SEED_SHA
- TLS_ECDH_anon_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDH_anon_WITH_AES_128_CBC_SHA
- TLS_ECDH_anon_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDH_anon_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_CCM
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_CCM8
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_CCM
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_CCM8
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_ECDHE_ECDSA_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_ARIA128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_ARIA256_GCM_SHA384
- TLS_ECDHE_ECDSA_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_CAMELLIA128_SHA256
- TLS_ECDHE_ECDSA_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_CAMELLIA256_SHA384
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
- TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
- TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
- TLS_ECDHE_PSK_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_CAMELLIA128_SHA256
- TLS_ECDHE_PSK_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_CAMELLIA256_SHA384
- TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDHE_RSA_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_CAMELLIA128_SHA256
- TLS_ECDHE_RSA_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_CAMELLIA256_SHA384
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
- TLS_FALSE_START - Static variable in class io.netty5.handler.ssl.OpenSslContextOption
-
If enabled TLS false start will be enabled if supported.
- TLS_PSK_WITH_AES_128_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_128_CBC_CCM
- TLS_PSK_WITH_AES_128_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_128_CBC_CCM8
- TLS_PSK_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_128_CBC_SHA
- TLS_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_128_CBC_SHA256
- TLS_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_128_GCM_SHA256
- TLS_PSK_WITH_AES_256_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_256_CBC_CCM
- TLS_PSK_WITH_AES_256_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_256_CBC_CCM8
- TLS_PSK_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_256_CBC_SHA
- TLS_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_256_CBC_SHA384
- TLS_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_AES_256_GCM_SHA384
- TLS_PSK_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_ARIA128_GCM_SHA256
- TLS_PSK_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_ARIA256_GCM_SHA384
- TLS_PSK_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_CAMELLIA128_SHA256
- TLS_PSK_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_CAMELLIA256_SHA384
- TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_PSK_WITH_CHACHA20_POLY1305_SHA256
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_128_CBC_SHA
- TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
- TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_256_CBC_SHA
- TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
- TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
- TLS_RSA_PSK_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_ARIA128_GCM_SHA256
- TLS_RSA_PSK_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_ARIA256_GCM_SHA384
- TLS_RSA_PSK_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_CAMELLIA128_SHA256
- TLS_RSA_PSK_WITH_CAMELLIA256_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_CAMELLIA256_SHA384
- TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256
- TLS_RSA_WITH_AES_128_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_128_CBC_CCM
- TLS_RSA_WITH_AES_128_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_128_CBC_CCM8
- TLS_RSA_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_RSA_WITH_AES_256_CBC_CCM - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_256_CBC_CCM
- TLS_RSA_WITH_AES_256_CBC_CCM8 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_256_CBC_CCM8
- TLS_RSA_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_256_CBC_SHA
- TLS_RSA_WITH_AES_256_CBC_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_256_CBC_SHA256
- TLS_RSA_WITH_AES_256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_ARIA128_GCM_SHA256
- TLS_RSA_WITH_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_ARIA256_GCM_SHA384
- TLS_RSA_WITH_CAMELLIA128_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_CAMELLIA128_SHA
- TLS_RSA_WITH_CAMELLIA128_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_CAMELLIA128_SHA256
- TLS_RSA_WITH_CAMELLIA256_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_CAMELLIA256_SHA
- TLS_RSA_WITH_CAMELLIA256_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_CAMELLIA256_SHA256
- TLS_RSA_WITH_ECDHE_ARIA128_GCM_SHA256 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_ECDHE_ARIA128_GCM_SHA256
- TLS_RSA_WITH_ECDHE_ARIA256_GCM_SHA384 - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_ECDHE_ARIA256_GCM_SHA384
- TLS_RSA_WITH_IDEA_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_IDEA_CBC_SHA
- TLS_RSA_WITH_SEED_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_RSA_WITH_SEED_SHA
- TLS_SRP_DSS_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_DSS_WITH_AES_128_CBC_SHA
- TLS_SRP_DSS_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_DSS_WITH_AES_256_CBC_SHA
- TLS_SRP_RSA_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_RSA_WITH_AES_128_CBC_SHA
- TLS_SRP_RSA_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_RSA_WITH_AES_256_CBC_SHA
- TLS_SRP_WITH_AES_128_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_WITH_AES_128_CBC_SHA
- TLS_SRP_WITH_AES_256_CBC_SHA - Static variable in class io.netty5.handler.ssl.Ciphers
-
TLS_SRP_WITH_AES_256_CBC_SHA
- TLS_v1 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
Deprecated.TLSv1 is no longer secure. Consider using
SslProtocols.TLS_v1_2
orSslProtocols.TLS_v1_3
- TLS_v1_1 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
Deprecated.TLSv1.1 is no longer secure. Consider using
SslProtocols.TLS_v1_2
orSslProtocols.TLS_v1_3
- TLS_v1_2 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
TLS v1.2
- TLS_v1_3 - Static variable in class io.netty5.handler.ssl.SslProtocols
-
TLS v1.3
- toInternalLevel() - Method in enum io.netty5.handler.logging.LogLevel
-
For internal use only.
- toJava(String, String) - Static method in class io.netty5.handler.ssl.CipherSuiteConverter
-
Convert from OpenSSL cipher suite name convention to java cipher suite name convention.
- toOpenSsl(String, boolean) - Static method in class io.netty5.handler.ssl.CipherSuiteConverter
-
Converts the specified Java cipher suite to its corresponding OpenSSL cipher suite name.
- toPrivateKey(File, String) - Static method in class io.netty5.handler.ssl.SslContext
- toPrivateKey(InputStream, String) - Static method in class io.netty5.handler.ssl.SslContext
- toString() - Method in class io.netty5.handler.ssl.PemX509Certificate
- toString() - Method in class io.netty5.handler.ssl.SniCompletionEvent
- toString() - Method in class io.netty5.handler.ssl.SslCompletionEvent
- toString() - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- toString() - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- toString() - Method in class io.netty5.handler.timeout.IdleStateEvent
- toString() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- toString() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- toString() - Method in class io.netty5.handler.traffic.TrafficCounter
- touch() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- touch() - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- touch(Object) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- touch(Object) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- toX509Certificates(File) - Static method in class io.netty5.handler.ssl.SslContext
- toX509Certificates(InputStream) - Static method in class io.netty5.handler.ssl.SslContext
- TRACE - io.netty5.handler.logging.LogLevel
- trafficCounter - Variable in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
-
Traffic Counter
- trafficCounter() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- TrafficCounter - Class in io.netty5.handler.traffic
-
Counts the number of read and written bytes for rate-limiting traffic.
- TrafficCounter(AbstractTrafficShapingHandler, EventExecutorGroup, String, long) - Constructor for class io.netty5.handler.traffic.TrafficCounter
-
Constructor with the
AbstractTrafficShapingHandler
that hosts it, the Timer to use, its name, the checkInterval between two computations in millisecond. - TrafficCounter(EventExecutor, String, long) - Constructor for class io.netty5.handler.traffic.TrafficCounter
-
Constructor with the
AbstractTrafficShapingHandler
that hosts it, theScheduledExecutorService
to use, its name, the checkInterval between two computations in milliseconds. - transferredBytes() - Method in class io.netty5.handler.stream.ChunkedNioStream
-
Returns the number of transferred bytes.
- transferredBytes() - Method in class io.netty5.handler.stream.ChunkedStream
-
Returns the number of transferred bytes.
- trustManager(File) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Trusted certificates for verifying the remote endpoint's certificate.
- trustManager(InputStream) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Trusted certificates for verifying the remote endpoint's certificate.
- trustManager(Iterable<? extends X509Certificate>) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Trusted certificates for verifying the remote endpoint's certificate,
null
uses the system default. - trustManager(X509Certificate...) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Trusted certificates for verifying the remote endpoint's certificate,
null
uses the system default. - trustManager(TrustManager) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
A single trusted manager for verifying the remote endpoint's certificate.
- trustManager(TrustManagerFactory) - Method in class io.netty5.handler.ssl.SslContextBuilder
-
Trusted manager for verifying the remote endpoint's certificate.
- TrustManagerFactoryWrapper - Class in io.netty5.handler.ssl.util
- TrustManagerFactoryWrapper(TrustManager) - Constructor for class io.netty5.handler.ssl.util.TrustManagerFactoryWrapper
U
- unavailabilityCause() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns the cause of unavailability of
netty-tcnative
and its OpenSSL support. - UniqueIpFilter - Class in io.netty5.handler.ipfilter
-
This class allows one to ensure that at all times for every IP address there is at most one
Channel
connected to the server. - UniqueIpFilter() - Constructor for class io.netty5.handler.ipfilter.UniqueIpFilter
- unsupported() - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelectionListener
-
Deprecated.Callback invoked to let the application know that the peer does not support this
ApplicationProtocolNegotiator
. - unsupported() - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.ProtocolSelector
-
Deprecated.Callback invoked to let the application know that the peer does not support this
ApplicationProtocolNegotiator
. - unwrap(ByteBuffer[], int, int, ByteBuffer[], int, int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- unwrap(ByteBuffer[], ByteBuffer[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- unwrap(ByteBuffer, ByteBuffer) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- unwrap(ByteBuffer, ByteBuffer[]) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- unwrap(ByteBuffer, ByteBuffer[], int, int) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- USE_TASKS - Static variable in class io.netty5.handler.ssl.OpenSslContextOption
-
If enabled heavy-operations may be offloaded from the
EventLoop
if possible. - userDefinedWritabilityIndex() - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- userDefinedWritabilityIndex() - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- userDefinedWritabilityIndex() - Method in class io.netty5.handler.traffic.GlobalTrafficShapingHandler
V
- validate(T) - Method in class io.netty5.handler.ssl.SslContextOption
-
Validate the value which is set for the
SslContextOption
. - valueOf(byte[]) - Static method in class io.netty5.handler.ssl.PemPrivateKey
-
Creates a
PemPrivateKey
from rawbyte[]
. - valueOf(byte[]) - Static method in class io.netty5.handler.ssl.PemX509Certificate
-
Creates a
PemX509Certificate
from rawbyte[]
. - valueOf(Buffer) - Static method in class io.netty5.handler.ssl.PemPrivateKey
-
Creates a
PemPrivateKey
from rawBuffer
. - valueOf(Buffer) - Static method in class io.netty5.handler.ssl.PemX509Certificate
-
Creates a
PemX509Certificate
from rawBuffer
. - valueOf(Class<?>, String) - Static method in class io.netty5.handler.ssl.SslContextOption
- valueOf(String) - Static method in enum io.netty5.handler.ipfilter.IpFilterRuleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.logging.BufferFormat
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.logging.LogLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.SelectedListenerFailureBehavior
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.SelectorFailureBehavior
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.ssl.ClientAuth
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in class io.netty5.handler.ssl.SslContextOption
-
Returns the
SslContextOption
of the specified name. - valueOf(String) - Static method in enum io.netty5.handler.ssl.SslProvider
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum io.netty5.handler.timeout.IdleState
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum io.netty5.handler.ipfilter.IpFilterRuleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.logging.BufferFormat
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.logging.LogLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.Protocol
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.SelectedListenerFailureBehavior
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.ApplicationProtocolConfig.SelectorFailureBehavior
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.ClientAuth
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.OpenSslCertificateCompressionConfig.AlgorithmMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.ssl.SslProvider
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum io.netty5.handler.timeout.IdleState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- verify(ChannelHandlerContext, ReferenceCountedOpenSslEngine) - Method in class io.netty5.handler.ssl.ocsp.OcspClientHandler
- verify(PublicKey) - Method in class io.netty5.handler.ssl.PemX509Certificate
- verify(PublicKey) - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- verify(PublicKey) - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- verify(PublicKey, String) - Method in class io.netty5.handler.ssl.PemX509Certificate
- verify(PublicKey, String) - Method in class io.netty5.handler.ssl.util.LazyJavaxX509Certificate
- verify(PublicKey, String) - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- verify(PublicKey, Provider) - Method in class io.netty5.handler.ssl.util.LazyX509Certificate
- VERIFY_DEPTH - Static variable in class io.netty5.handler.ssl.ReferenceCountedOpenSslContext
- version() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns the version of the used available OpenSSL library or
-1
ifOpenSsl.isAvailable()
returnsfalse
. - versionString() - Static method in class io.netty5.handler.ssl.OpenSsl
-
Returns the version string of the used available OpenSSL library or
null
ifOpenSsl.isAvailable()
returnsfalse
.
W
- WARN - io.netty5.handler.logging.LogLevel
- wrap(ByteBuffer[], int, int, ByteBuffer) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- wrap(ByteBuffer, ByteBuffer) - Method in class io.netty5.handler.ssl.ReferenceCountedOpenSslEngine
- wrapperFactory() - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator
-
Deprecated.
- wrapSslEngine(SSLEngine, JdkApplicationProtocolNegotiator, boolean) - Method in class io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.AllocatorAwareSslEngineWrapperFactory
-
Deprecated.
- wrapSslEngine(SSLEngine, JdkApplicationProtocolNegotiator, boolean) - Method in interface io.netty5.handler.ssl.JdkApplicationProtocolNegotiator.SslEngineWrapperFactory
-
Deprecated.Abstract factory pattern for wrapping an
SSLEngine
object. - write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.logging.LoggingHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.ssl.SslHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.stream.ChunkedWriteHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.timeout.IdleStateHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.timeout.WriteTimeoutHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.traffic.AbstractTrafficShapingHandler
- write(ChannelHandlerContext, Object) - Method in class io.netty5.handler.traffic.GlobalChannelTrafficShapingHandler
- WRITER_IDLE - io.netty5.handler.timeout.IdleState
-
No data was sent for a while.
- WRITER_IDLE_STATE_EVENT - Static variable in class io.netty5.handler.timeout.IdleStateEvent
- writeTimedOut(ChannelHandlerContext) - Method in class io.netty5.handler.timeout.WriteTimeoutHandler
-
Is called when a write timeout was detected
- WriteTimeoutException - Exception in io.netty5.handler.timeout
-
A
TimeoutException
raised byWriteTimeoutHandler
when a write operation cannot finish in a certain period of time. - WriteTimeoutException() - Constructor for exception io.netty5.handler.timeout.WriteTimeoutException
- WriteTimeoutException(String) - Constructor for exception io.netty5.handler.timeout.WriteTimeoutException
- WriteTimeoutHandler - Class in io.netty5.handler.timeout
-
Raises a
WriteTimeoutException
when a write operation cannot finish in a certain period of time. - WriteTimeoutHandler(int) - Constructor for class io.netty5.handler.timeout.WriteTimeoutHandler
-
Creates a new instance.
- WriteTimeoutHandler(long, TimeUnit) - Constructor for class io.netty5.handler.timeout.WriteTimeoutHandler
-
Creates a new instance.
- writeTimeToWait(long, long, long) - Method in class io.netty5.handler.traffic.TrafficCounter
-
Deprecated.
- writeTimeToWait(long, long, long, long) - Method in class io.netty5.handler.traffic.TrafficCounter
-
Returns the time to wait (if any) for the given length message, using the given limitTraffic and the max wait time.
All Classes All Packages