A B C D E F G H I K L M N O P R S T U V W X _
All Classes All Packages
All Classes All Packages
All Classes All Packages
A
- addCertificateCompressionAlgorithm(long, int, CertificateCompressionAlgo) - Static method in class io.netty.internal.tcnative.SSLContext
-
Adds a certificate compression algorithm to the given
SSLContext
or throws an exception if certificate compression is not supported or the algorithm not recognized. - addCertificateCompressionAlgorithm0(long, int, int, CertificateCompressionAlgo) - Static method in class io.netty.internal.tcnative.SSLContext
- address(ByteBuffer) - Static method in class io.netty.internal.tcnative.Buffer
-
Returns the memory address of the ByteBuffer.
- AES_KEY_SIZE - Static variable in class io.netty.internal.tcnative.SessionTicketKey
-
Size of session ticket key AES key
- aesKey - Variable in class io.netty.internal.tcnative.SessionTicketKey
- algorithmId() - Method in interface io.netty.internal.tcnative.CertificateCompressionAlgo
-
Return the ID for the compression algorithm provided for by a given implementation.
- aprHasThreads() - Static method in class io.netty.internal.tcnative.Library
- aprMajorVersion() - Static method in class io.netty.internal.tcnative.Library
- aprVersionString() - Static method in class io.netty.internal.tcnative.Library
- asn1DerEncodedPrincipals - Variable in class io.netty.internal.tcnative.CertificateCallbackTask
- AsyncSSLPrivateKeyMethod - Interface in io.netty.internal.tcnative
-
Allows to customize private key signing / decrypt (when using RSA).
- AsyncSSLPrivateKeyMethodAdapter - Class in io.netty.internal.tcnative
- AsyncSSLPrivateKeyMethodAdapter(SSLPrivateKeyMethod) - Constructor for class io.netty.internal.tcnative.AsyncSSLPrivateKeyMethodAdapter
- AsyncTask - Interface in io.netty.internal.tcnative
- authAlgorithm - Variable in class io.netty.internal.tcnative.CertificateVerifierTask
- authenticationMethods(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return the methods used for authentication.
B
- bioClearByteBuffer(long) - Static method in class io.netty.internal.tcnative.SSL
-
After you are done buffering data from
SSL.bioSetByteBuffer(long, long, int, boolean)
, this will ensure the internal SSL write buffers are ready to capture data which may unexpectedly happen (e.g. - bioFlushByteBuffer(long) - Static method in class io.netty.internal.tcnative.SSL
-
Flush any pending bytes in the internal SSL write buffer.
- bioLengthByteBuffer(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the remaining length of the
ByteBuffer
set bySSL.bioSetByteBuffer(long, long, int, boolean)
. - bioLengthNonApplication(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the amount of data pending in buffer used for non-application writes.
- bioNewByteBuffer(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Initialize the BIO for the SSL instance.
- bioSetByteBuffer(long, long, int, boolean) - Static method in class io.netty.internal.tcnative.SSL
-
Set the memory location which that OpenSSL's internal BIO will use to write encrypted data to, or read encrypted data from.
- bioSetFd(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.This is not supported official by OpenSSL or BoringSSL so its just a no op.
- bioWrite(long, long, int) - Static method in class io.netty.internal.tcnative.SSL
-
BIO_write
- Buffer - Class in io.netty.internal.tcnative
- Buffer() - Constructor for class io.netty.internal.tcnative.Buffer
C
- calculatePackagePrefix() - Static method in class io.netty.internal.tcnative.Library
-
The shading prefix added to this class's full name.
- callback - Variable in class io.netty.internal.tcnative.CertificateCallbackTask
- CertificateCallback - Interface in io.netty.internal.tcnative
-
Is called during handshake and hooked into openssl via
SSL_CTX_set_cert_cb
. - CertificateCallbackTask - Class in io.netty.internal.tcnative
- CertificateCallbackTask(long, byte[], byte[][], CertificateCallback) - Constructor for class io.netty.internal.tcnative.CertificateCallbackTask
- CertificateCompressionAlgo - Interface in io.netty.internal.tcnative
-
Provides compression/decompression implementations for TLS Certificate Compression (RFC 8879).
- CertificateRequestedCallback - Interface in io.netty.internal.tcnative
-
Deprecated.
- CertificateVerifier - Class in io.netty.internal.tcnative
-
Is called during handshake and hooked into openssl via
SSL_CTX_set_cert_verify_callback
. - CertificateVerifier() - Constructor for class io.netty.internal.tcnative.CertificateVerifier
- CertificateVerifierTask - Class in io.netty.internal.tcnative
- CertificateVerifierTask(long, byte[][], String, CertificateVerifier) - Constructor for class io.netty.internal.tcnative.CertificateVerifierTask
- clearError() - Static method in class io.netty.internal.tcnative.SSL
-
Clear all the errors from the error queue that OpenSSL encountered on this thread.
- clearOptions(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Clear OpenSSL Option.
- clearOptions(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Clears OpenSSL Options.
- complete - Variable in class io.netty.internal.tcnative.SSLTask
- compress(long, byte[]) - Method in interface io.netty.internal.tcnative.CertificateCompressionAlgo
-
Compress the given input with the specified algorithm and return the compressed bytes.
D
- decompress(long, int, byte[]) - Method in interface io.netty.internal.tcnative.CertificateCompressionAlgo
-
Decompress the given input with the specified algorithm and return the decompressed bytes.
- decrypt(long, byte[]) - Method in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
-
Decrypts the input with the given RSA key and returns the decrypted bytes.
- decrypt(long, byte[], ResultCallback<byte[]>) - Method in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
-
Decrypts the input with the given RSA key and notify
ResultCallback
with the decrypted bytes. - decrypt(long, byte[], ResultCallback<byte[]>) - Method in class io.netty.internal.tcnative.AsyncSSLPrivateKeyMethodAdapter
- didRun - Variable in class io.netty.internal.tcnative.SSLTask
- digest - Variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodSignTask
- disableOcsp(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Disables OCSP stapling on the given
SSLContext
. - doHandshake(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_do_handshake
E
- EMPTY - Static variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- enableOcsp(long) - Static method in class io.netty.internal.tcnative.SSL
-
Enables OCSP stapling for the given
SSLEngine
or throws an exception if OCSP stapling is not supported. - enableOcsp(long, boolean) - Static method in class io.netty.internal.tcnative.SSLContext
-
Enables OCSP stapling for the given
SSLContext
or throws an exception if OCSP stapling is not supported. - ERRORS - Static variable in class io.netty.internal.tcnative.CertificateVerifier
F
- fipsModeSet(int) - Static method in class io.netty.internal.tcnative.SSL
-
Set the FIPS mode to use.
- free(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Free the resources used by the Context
- free(long) - Static method in class io.netty.internal.tcnative.SSLSession
-
See SSL_SESSION_free.
- freeBIO(long) - Static method in class io.netty.internal.tcnative.SSL
-
BIO_free
- freePrivateKey(long) - Static method in class io.netty.internal.tcnative.SSL
-
Free private key (
EVP_PKEY
pointer). - freeSSL(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_free
- freeX509Chain(long) - Static method in class io.netty.internal.tcnative.SSL
-
Free x509 chain (
STACK_OF(X509)
pointer).
G
- getAesKey() - Method in class io.netty.internal.tcnative.SessionTicketKey
-
Get AES Key.
- getAlpnSelected(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get0_alpn_selected
- getAsyncTask(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return the
AsyncTask
that needs to be run as an operation did signal that a task needs to be completed before we can retry it. - getCipherForSSL(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_cipher
- getCiphers(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns all Returns the cipher suites that are available for negotiation in an SSL handshake.
- getClientRandom(long) - Static method in class io.netty.internal.tcnative.SSL
-
Extracts the random value sent from the client to the server during the initial SSL/TLS handshake.
- getError(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_error
- getErrorString(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the error string representing for the given
errorNumber
. - getHandshakeCount(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the number of handshakes done for this SSL instance.
- getHmacKey() - Method in class io.netty.internal.tcnative.SessionTicketKey
-
Get HMAC key.
- getLastError() - Static method in class io.netty.internal.tcnative.SSL
-
Return last SSL error string
- getLastErrorNumber() - Static method in class io.netty.internal.tcnative.SSL
-
Get the error number representing the last error OpenSSL encountered on this thread.
- getMasterKey(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the master key used for the current ssl session.
- getMaxWrapOverhead(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the maximum overhead, in bytes, of wrapping (a.k.a sealing) a record with ssl.
- getMode(long) - Static method in class io.netty.internal.tcnative.SSL
-
Call SSL_get_mode
- getMode(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Call SSL_CTX_get_mode
- getName() - Method in class io.netty.internal.tcnative.SessionTicketKey
-
Get name.
- getNextProtoNegotiated(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get0_next_proto_negotiated
- getOcspResponse(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the OCSP response for the given
SSLEngine
ornull
if the server didn't provide a stapled OCSP response. - getOptions(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get OpenSSL Option.
- getOptions(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Get OpenSSL Option.
- getPeerCertChain(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the peer certificate chain or
null
if none was send. - getPeerCertificate(long) - Static method in class io.netty.internal.tcnative.SSL
-
Get the peer certificate or
null
if non was send. - getServerRandom(long) - Static method in class io.netty.internal.tcnative.SSL
-
Extracts the random value sent from the server to the client during the initial SSL/TLS handshake.
- getSession(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the
SSL_SESSION
that is used forSSL
. - getSession(long, byte[]) - Method in interface io.netty.internal.tcnative.SSLSessionCache
-
Called once a
SSL_SESSION
should be retrieved for the givenSSL
and with the given session ID. - getSessionCacheMode(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Get the mode of the current used internal session cache.
- getSessionCacheSize(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Get the size of the internal session cache.
- getSessionCacheTimeout(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Get the timeout for the internal session cache in seconds.
- getSessionId(long) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the ID of the session as byte array representation.
- getSessionId(long) - Static method in class io.netty.internal.tcnative.SSLSession
-
See SSL_SESSION_get_id.
- getShutdown(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_shutdown
- getSigAlgs(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return the signature algorithms that the remote peer supports or
null
if none are supported. - getSniHostname(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return the SNI hostname that was sent as part of the SSL Hello.
- getSslCtx(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Returns the
SSL_CTX
. - getTask(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return the
Runnable
that needs to be run as an operation did signal that a task needs to be completed before we can retry the previous action. - getTime(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_time
- getTime(long) - Static method in class io.netty.internal.tcnative.SSLSession
-
See SSL_SESSION_get_time.
- getTimeout(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_timeout
- getTimeout(long) - Static method in class io.netty.internal.tcnative.SSLSession
- getVersion(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_get_version
H
- handle(long, byte[]) - Method in interface io.netty.internal.tcnative.KeyLogCallback
-
Called when a new key log line is emitted.
- handle(long, byte[], byte[][]) - Method in interface io.netty.internal.tcnative.CertificateCallback
-
Called during cert selection.
- HMAC_KEY_SIZE - Static variable in class io.netty.internal.tcnative.SessionTicketKey
-
Size of session ticket key HMAC key
- hmacKey - Variable in class io.netty.internal.tcnative.SessionTicketKey
I
- initialize() - Static method in class io.netty.internal.tcnative.Library
- initialize(String) - Static method in class io.netty.internal.tcnative.SSL
-
Initialize OpenSSL support.
- initialize(String, String) - Static method in class io.netty.internal.tcnative.Library
-
Setup native library.
- initialize0() - Static method in class io.netty.internal.tcnative.Library
- input - Variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodDecryptTask
- io.netty.internal.tcnative - package io.netty.internal.tcnative
- isInInit(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_in_init
- isSessionReused(long) - Static method in class io.netty.internal.tcnative.SSL
-
Return
true
if the SSL_SESSION was reused. - isValid(int) - Static method in class io.netty.internal.tcnative.CertificateVerifier
-
Returns true if the given
errorCode
is valid,false
otherwise.
K
- KeyLogCallback - Interface in io.netty.internal.tcnative
-
Callback hooked into SSL_CTX_set_keylog_callback This is intended for TLS debugging with tools like Wireshark.
- keyTypeBytes - Variable in class io.netty.internal.tcnative.CertificateCallbackTask
L
- Library - Class in io.netty.internal.tcnative
- Library() - Constructor for class io.netty.internal.tcnative.Library
- Library(String) - Constructor for class io.netty.internal.tcnative.Library
- loadLibrary(String) - Static method in class io.netty.internal.tcnative.Library
- loadPrivateKeyFromEngine(String, String) - Static method in class io.netty.internal.tcnative.SSL
-
Load a private key from the used OpenSSL ENGINE via the ENGINE_load_private_key function.
M
- make(int, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Initialize new SSL context
- match(long, String) - Method in interface io.netty.internal.tcnative.SniHostNameMatcher
-
Returns
true
if the hostname was matched and so SNI should be allowed. - MAX_ALPN_NPN_PROTO_SIZE - Static variable in class io.netty.internal.tcnative.SSLContext
- method - Variable in class io.netty.internal.tcnative.AsyncSSLPrivateKeyMethodAdapter
- method - Variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
N
- name - Variable in class io.netty.internal.tcnative.SessionTicketKey
- NAME_SIZE - Static variable in class io.netty.internal.tcnative.SessionTicketKey
-
Size of session ticket key name
- NAMES - Static variable in class io.netty.internal.tcnative.Library
- NativeStaticallyReferencedJniMethods - Class in io.netty.internal.tcnative
-
This class is necessary to break the following cyclic dependency: JNI_OnLoad JNI Calls FindClass because RegisterNatives (used to register JNI methods) requires a class FindClass loads the class, but static members variables of that class attempt to call a JNI method which has not yet been registered.
UnsatisfiedLinkError
is thrown because native method has not yet been registered. Static members which call JNI methods must not be declared in this class! - NativeStaticallyReferencedJniMethods() - Constructor for class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- newMemBIO() - Static method in class io.netty.internal.tcnative.SSL
-
Initialize new in-memory BIO that is located in the secure heap.
- newSSL(long, boolean) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_new
- NOOP - Static variable in class io.netty.internal.tcnative.SSLTask
O
- onError(long, Throwable) - Method in interface io.netty.internal.tcnative.ResultCallback
-
Called when the operation completes with an error.
- onResult(long, int) - Method in interface io.netty.internal.tcnative.SSLTask.TaskCallback
- onSuccess(long, T) - Method in interface io.netty.internal.tcnative.ResultCallback
-
Called when the operation completes with the given result.
P
- parsePrivateKey(long, String) - Static method in class io.netty.internal.tcnative.SSL
-
Parse private key from BIO and return
EVP_PKEY
pointer. - parseX509Chain(long) - Static method in class io.netty.internal.tcnative.SSL
-
Parse X509 chain from BIO and return (
STACK_OF(X509)
pointer). - protocolsToWireFormat(String[]) - Static method in class io.netty.internal.tcnative.SSLContext
- PROVIDED - Static variable in class io.netty.internal.tcnative.Library
R
- readFromSSL(long, long, int) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_read
- requested(long, long, long, byte[], byte[][]) - Method in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.Called during cert selection.
- resultBytes - Variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- ResultCallback<T> - Interface in io.netty.internal.tcnative
-
Callback that is called once an operation completed.
- returnValue - Variable in class io.netty.internal.tcnative.SSLTask
- run() - Method in class io.netty.internal.tcnative.SSLTask
- run(Runnable) - Method in class io.netty.internal.tcnative.SSLTask
- runAsync(Runnable) - Method in interface io.netty.internal.tcnative.AsyncTask
-
Run this
AsyncTask
in an async fashion. - runAsync(Runnable) - Method in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- runTask(long, AsyncSSLPrivateKeyMethod, ResultCallback<byte[]>) - Method in class io.netty.internal.tcnative.SSLPrivateKeyMethodDecryptTask
- runTask(long, AsyncSSLPrivateKeyMethod, ResultCallback<byte[]>) - Method in class io.netty.internal.tcnative.SSLPrivateKeyMethodSignTask
- runTask(long, AsyncSSLPrivateKeyMethod, ResultCallback<byte[]>) - Method in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- runTask(long, SSLTask.TaskCallback) - Method in class io.netty.internal.tcnative.CertificateCallbackTask
- runTask(long, SSLTask.TaskCallback) - Method in class io.netty.internal.tcnative.CertificateVerifierTask
- runTask(long, SSLTask.TaskCallback) - Method in class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- runTask(long, SSLTask.TaskCallback) - Method in class io.netty.internal.tcnative.SSLTask
-
Run the task and return the return value that should be passed back to OpenSSL.
S
- sessionAccept(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionAcceptGood(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionAcceptRenegotiate(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionCacheFull(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionCbHits(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionConnect(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionConnectGood(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionConnectRenegotiate(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionCreated(long, long) - Method in interface io.netty.internal.tcnative.SSLSessionCache
-
Returns
true
if the cache takes ownership of theSSL_SESSION
and will callSSL_SESSION_free
once it should be destroyed,false
otherwise. - sessionHits(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionMisses(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- sessionNumber(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- SessionTicketKey - Class in io.netty.internal.tcnative
-
Session Ticket Key
- SessionTicketKey(byte[], byte[], byte[]) - Constructor for class io.netty.internal.tcnative.SessionTicketKey
-
Construct SessionTicketKey.
- sessionTicketKeyFail(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
TLS session ticket key resumption statistics.
- sessionTicketKeyNew(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
TLS session ticket key resumption statistics.
- sessionTicketKeyRenew(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
TLS session ticket key resumption statistics.
- sessionTicketKeyResume(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
TLS session ticket key resumption statistics.
- sessionTimeouts(long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Session resumption statistics methods.
- setAlpnProtos(long, String[], int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set application layer protocol for application layer protocol negotiation extension
- setAlpnProtos0(long, byte[], int) - Static method in class io.netty.internal.tcnative.SSLContext
- setCACertificateBio(long, long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set concatenated PEM-encoded CA Certificates for Client Auth
This directive sets the all-in-one BIO where you can assemble the Certificates of Certification Authorities (CA) whose clients you deal with. - setCertificate(long, String, String, String) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set Certificate
- setCertificateBio(long, long, long, String) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.
- setCertificateBio(long, long, long, String) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set Certificate
- setCertificateCallback(long, CertificateCallback) - Static method in class io.netty.internal.tcnative.SSLContext
-
Allow to hook
CertificateCallback
into the certificate choosing process. - setCertificateChainBio(long, long, boolean) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.
- setCertificateChainBio(long, long, boolean) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set BIO of PEM-encoded Server CA Certificates
- setCertificateChainFile(long, String, boolean) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set File of PEM-encoded Server CA Certificates
This directive sets the optional all-in-one file where you can assemble the certificates of Certification Authorities (CA) which form the certificate chain of the server certificate. - setCertRequestedCallback(long, CertificateRequestedCallback) - Static method in class io.netty.internal.tcnative.SSLContext
-
Deprecated.
- setCertVerifyCallback(long, CertificateVerifier) - Static method in class io.netty.internal.tcnative.SSLContext
-
Allow to hook
CertificateVerifier
into the handshake processing. - setCipherSuite(long, String) - Static method in class io.netty.internal.tcnative.SSLContext
-
Deprecated.
- setCipherSuite(long, String, boolean) - Static method in class io.netty.internal.tcnative.SSLContext
-
Cipher Suite available for negotiation in SSL handshake.
- setCipherSuites(long, String) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.
- setCipherSuites(long, String, boolean) - Static method in class io.netty.internal.tcnative.SSL
-
Returns the cipher suites available for negotiation in SSL handshake.
- setContextId(long, String) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set Session context id.
- setCurves(long, int[]) - Static method in class io.netty.internal.tcnative.SSL
-
Sets the curves to use.
- setCurves0(long, int[]) - Static method in class io.netty.internal.tcnative.SSL
- setCurvesList(long, String...) - Static method in class io.netty.internal.tcnative.SSL
-
Sets the curves to use.
- setCurvesList(long, String...) - Static method in class io.netty.internal.tcnative.SSLContext
-
Sets the curves to use.
- setCurvesList0(long, String) - Static method in class io.netty.internal.tcnative.SSL
- setCurvesList0(long, String) - Static method in class io.netty.internal.tcnative.SSLContext
- setHostNameValidation(long, int, String) - Static method in class io.netty.internal.tcnative.SSL
-
Explicitly control hostname validation see X509_check_host for X509_CHECK_FLAG* definitions.
- setKeyLogCallback(long, KeyLogCallback) - Static method in class io.netty.internal.tcnative.SSLContext
-
Allow to hook
KeyLogCallback
into the debug infrastructor of the native TLS implementation. - setKeyMaterial(long, long, long) - Static method in class io.netty.internal.tcnative.SSL
-
Sets the keymaterial to be used.
- setKeyMaterialClientSide(long, long, long, long, long) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.
- setKeyMaterialServerSide(long, long, long) - Static method in class io.netty.internal.tcnative.SSL
-
Deprecated.
- setMaxCertList(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the maximum number of bytes for the certificate chain during handshake.
- setMode(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Call SSL_set_mode
- setMode(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Call SSL_CTX_set_mode
- setNpnProtos(long, String[], int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set next protocol for next protocol negotiation extension
- setNpnProtos0(long, byte[], int) - Static method in class io.netty.internal.tcnative.SSLContext
- setNumTickets(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the number of TLSv1.3 session tickets that will be sent to the client after a full handshake.
- setOcspResponse(long, byte[]) - Static method in class io.netty.internal.tcnative.SSL
-
Sets the OCSP response for the given
SSLEngine
or throws an exception in case of an error. - setOptions(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Set OpenSSL Option.
- setOptions(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set OpenSSL Option.
- setPrivateKeyMethod(long, AsyncSSLPrivateKeyMethod) - Static method in class io.netty.internal.tcnative.SSLContext
-
Sets the
AsyncSSLPrivateKeyMethod
to use for the givenSSLContext
. - setPrivateKeyMethod(long, SSLPrivateKeyMethod) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the
SSLPrivateKeyMethod
to use for the givenSSLContext
. - setPrivateKeyMethod0(long, AsyncSSLPrivateKeyMethod) - Static method in class io.netty.internal.tcnative.SSLContext
- setRenegotiateMode(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
Allow to set the renegotiation mode that is used.
- setSession(long, long) - Static method in class io.netty.internal.tcnative.SSL
-
Sets the
SSL_SESSION
that should be used forSSL
. - setSessionCacheMode(long, long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the mode of the internal session cache and return the previous used mode.
- setSessionCacheSize(long, long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the size of the internal session cache.
- setSessionCacheTimeout(long, long) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the timeout for the internal session cache in seconds.
- setSessionIdContext(long, byte[]) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the context within which session be reused (server side only).
- setSessionTicketKeys(long, SessionTicketKey[]) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set TLS session ticket keys.
- setSessionTicketKeys0(long, byte[]) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set TLS session keys.
- setShutdown(long, int) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_set_shutdown
- setSniHostnameMatcher(long, SniHostNameMatcher) - Static method in class io.netty.internal.tcnative.SSLContext
-
Allow to hook
SniHostNameMatcher
into the sni processing. - setSSLSessionCache(long, SSLSessionCache) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set the
SSLSessionCache
that will be used if session caching is enabled. - setTimeout(long, long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_set_timeout
- setTimeout(long, long) - Static method in class io.netty.internal.tcnative.SSLSession
- setTlsExtHostName(long, String) - Static method in class io.netty.internal.tcnative.SSL
-
Call SSL_set_tlsext_host_name
- setTlsExtHostName0(long, String) - Static method in class io.netty.internal.tcnative.SSL
- setTmpDHLength(long, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set length of the DH to use.
- setUseTasks(long, boolean) - Static method in class io.netty.internal.tcnative.SSLContext
-
Enable or disable producing of tasks that should be obtained via
SSL.getTask(long)
and run. - setVerify(long, int, int) - Static method in class io.netty.internal.tcnative.SSL
-
Set Type of Client Certificate verification and Maximum depth of CA Certificates in Client Certificate verification.
- setVerify(long, int, int) - Static method in class io.netty.internal.tcnative.SSLContext
-
Set Type of Client Certificate verification and Maximum depth of CA Certificates in Client Certificate verification.
- shouldBeSingleUse(long) - Static method in class io.netty.internal.tcnative.SSLSession
-
Will return
true
if the session should only re-used once. - shutdownSSL(long) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_shutdown
- sign(long, int, byte[]) - Method in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
-
Sign the input with given EC key and returns the signed bytes.
- sign(long, int, byte[], ResultCallback<byte[]>) - Method in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
-
Sign the input with given EC key and notify
ResultCallback
with the signed bytes. - sign(long, int, byte[], ResultCallback<byte[]>) - Method in class io.netty.internal.tcnative.AsyncSSLPrivateKeyMethodAdapter
- signatureAlgorithm - Variable in class io.netty.internal.tcnative.SSLPrivateKeyMethodSignTask
- size(ByteBuffer) - Static method in class io.netty.internal.tcnative.Buffer
-
Returns the allocated memory size of the ByteBuffer.
- SniHostNameMatcher - Interface in io.netty.internal.tcnative
- ssl - Variable in class io.netty.internal.tcnative.SSLTask
- SSL - Class in io.netty.internal.tcnative
- SSL() - Constructor for class io.netty.internal.tcnative.SSL
- SSL_CERT_COMPRESSION_DIRECTION_BOTH - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CERT_COMPRESSION_DIRECTION_COMPRESS - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CERT_COMPRESSION_DIRECTION_DECOMPRESS - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CVERIFY_IGNORED - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CVERIFY_NONE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CVERIFY_OPTIONAL - Static variable in class io.netty.internal.tcnative.SSL
- SSL_CVERIFY_REQUIRED - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_NONE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_SSL - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_SYSCALL - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_ACCEPT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_CERTIFICATE_VERIFY - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_CONNECT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_PRIVATE_KEY_OPERATION - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_READ - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_WRITE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_WANT_X509_LOOKUP - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ERROR_ZERO_RETURN - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MAX_ENCRYPTED_LENGTH - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MAX_PLAINTEXT_LENGTH - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MAX_RECORD_LENGTH - Static variable in class io.netty.internal.tcnative.SSL
-
The TLS 1.2 RFC defines the maximum length to be
SSL.SSL_MAX_PLAINTEXT_LENGTH
, but there are some implementations such as OpenJDK's SSLEngineImpl that also allow sending larger packets. - SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_CLIENT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_COMBINED - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_ENABLE_FALSE_START - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_ENABLE_PARTIAL_WRITE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_RELEASE_BUFFERS - Static variable in class io.netty.internal.tcnative.SSL
- SSL_MODE_SERVER - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_CIPHER_SERVER_PREFERENCE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_LEGACY_SERVER_CONNECT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_COMPRESSION - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_SSLv2 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_SSLv3 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_TICKET - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_TLSv1 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_TLSv1_1 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_TLSv1_2 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_OP_NO_TLSv1_3 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_ALL - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_NONE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_SSLV2 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_SSLV3 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_TLS - Static variable in class io.netty.internal.tcnative.SSL
-
TLS_*method according to SSL_CTX_new
- SSL_PROTOCOL_TLSV1 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_TLSV1_1 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_TLSV1_2 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_PROTOCOL_TLSV1_3 - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RECEIVED_SHUTDOWN - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RENEGOTIATE_EXPLICIT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RENEGOTIATE_FREELY - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RENEGOTIATE_IGNORE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RENEGOTIATE_NEVER - Static variable in class io.netty.internal.tcnative.SSL
- SSL_RENEGOTIATE_ONCE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SELECTOR_FAILURE_CHOOSE_MY_LAST_PROTOCOL - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SELECTOR_FAILURE_NO_ADVERTISE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SENT_SHUTDOWN - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SESS_CACHE_CLIENT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SESS_CACHE_NO_INTERNAL_LOOKUP - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SESS_CACHE_NO_INTERNAL_STORE - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SESS_CACHE_OFF - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SESS_CACHE_SERVER - Static variable in class io.netty.internal.tcnative.SSL
- SSL_SIGN_ECDSA_SECP256R1_SHA256 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP256R1_SHA256 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP384R1_SHA384 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP384R1_SHA384 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP521R1_SHA512 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SECP521R1_SHA512 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SHA1 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_ECDSA_SHA1 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_ED25519 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_ED25519 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_MD5_SHA1 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_MD5_SHA1 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA1 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA1 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA256 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA256 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA384 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA384 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA512 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PKCS1_SHA512 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA256 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA256 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA384 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA384 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA512 - Static variable in interface io.netty.internal.tcnative.AsyncSSLPrivateKeyMethod
- SSL_SIGN_RSA_PSS_RSAE_SHA512 - Static variable in interface io.netty.internal.tcnative.SSLPrivateKeyMethod
- SSL_ST_ACCEPT - Static variable in class io.netty.internal.tcnative.SSL
- SSL_ST_CONNECT - Static variable in class io.netty.internal.tcnative.SSL
- sslCertCompressionDirectionBoth() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslCertCompressionDirectionCompress() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslCertCompressionDirectionDecompress() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- SSLContext - Class in io.netty.internal.tcnative
- SSLContext() - Constructor for class io.netty.internal.tcnative.SSLContext
- sslErrorNone() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorSSL() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorSyscall() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantAccept() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantCertificateVerify() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantConnect() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantPrivateKeyOperation() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantRead() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantWrite() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorWantX509Lookup() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslErrorZeroReturn() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslMaxEncryptedLength() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslMaxPlaintextLength() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslMaxRecordLength() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslModeAcceptMovingWriteBuffer() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslModeEnableFalseStart() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslModeEnablePartialWrite() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslModeReleaseBuffers() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpAllowUnsafeLegacyRenegotiation() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpCipherServerPreference() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
-
Options that may impact security and may be set by default as defined in: SSL Docs.
- sslOpLegacyServerConnect() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoCompression() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
-
Options not defined in the OpenSSL docs but may impact security.
- sslOpNoSSLv2() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoSSLv3() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoTicket() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoTLSv1() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoTLSv11() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoTLSv12() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslOpNoTLSv13() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslPending(long) - Static method in class io.netty.internal.tcnative.SSL
-
The number of bytes pending in SSL which can be read immediately.
- SSLPrivateKeyMethod - Interface in io.netty.internal.tcnative
-
Allows to customize private key signing / decrypt (when using RSA).
- SSLPrivateKeyMethodDecryptTask - Class in io.netty.internal.tcnative
- SSLPrivateKeyMethodDecryptTask(long, byte[], AsyncSSLPrivateKeyMethod) - Constructor for class io.netty.internal.tcnative.SSLPrivateKeyMethodDecryptTask
- SSLPrivateKeyMethodSignTask - Class in io.netty.internal.tcnative
- SSLPrivateKeyMethodSignTask(long, int, byte[], AsyncSSLPrivateKeyMethod) - Constructor for class io.netty.internal.tcnative.SSLPrivateKeyMethodSignTask
- SSLPrivateKeyMethodTask - Class in io.netty.internal.tcnative
- SSLPrivateKeyMethodTask(long, AsyncSSLPrivateKeyMethod) - Constructor for class io.netty.internal.tcnative.SSLPrivateKeyMethodTask
- sslReceivedShutdown() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslRenegotiateExplicit() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslRenegotiateFreely() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslRenegotiateIgnore() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslRenegotiateNever() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslRenegotiateOnce() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSendShutdown() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSessCacheClient() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSessCacheNoInternalLookup() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSessCacheNoInternalStore() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSessCacheOff() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSessCacheServer() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- SSLSession - Class in io.netty.internal.tcnative
-
Methods to operate on a
SSL_SESSION
. - SSLSession() - Constructor for class io.netty.internal.tcnative.SSLSession
- SSLSessionCache - Interface in io.netty.internal.tcnative
-
Allows to implement a custom external
SSL_SESSION
cache. - sslSignEcdsaPkcsSha1() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignEcdsaSecp256r1Sha256() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignEcdsaSecp384r1Sha384() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignEcdsaSecp521r1Sha512() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignEd25519() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPkcs1Md5Sha1() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPkcsSha1() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPkcsSha256() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPkcsSha384() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPkcsSha512() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPssRsaeSha256() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPssRsaeSha384() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslSignRsaPssRsaeSha512() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslStAccept() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- sslStConnect() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- SSLTask - Class in io.netty.internal.tcnative
-
A SSL related task that will be returned by
SSL.getTask(long)
. - SSLTask(long) - Constructor for class io.netty.internal.tcnative.SSLTask
- SSLTask.TaskCallback - Interface in io.netty.internal.tcnative
T
- TICKET_KEY_SIZE - Static variable in class io.netty.internal.tcnative.SessionTicketKey
-
Size of session ticket key
- TLS_CT_DSS_FIXED_DH - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_DSS_FIXED_DH - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_DSS_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_DSS_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_ECDSA_FIXED_ECDH - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_ECDSA_FIXED_ECDH - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_ECDSA_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_ECDSA_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_RSA_FIXED_DH - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_RSA_FIXED_DH - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_RSA_FIXED_ECDH - Static variable in interface io.netty.internal.tcnative.CertificateCallback
- TLS_CT_RSA_FIXED_ECDH - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.
- TLS_CT_RSA_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateCallback
-
The types contained in the
keyTypeBytes
array. - TLS_CT_RSA_SIGN - Static variable in interface io.netty.internal.tcnative.CertificateRequestedCallback
-
Deprecated.The types contained in the
keyTypeBytes
array. - TLS_EXT_CERT_COMPRESSION_BROTLI - Static variable in interface io.netty.internal.tcnative.CertificateCompressionAlgo
- TLS_EXT_CERT_COMPRESSION_ZLIB - Static variable in interface io.netty.internal.tcnative.CertificateCompressionAlgo
- TLS_EXT_CERT_COMPRESSION_ZSTD - Static variable in interface io.netty.internal.tcnative.CertificateCompressionAlgo
- tlsExtCertCompressionBrotli() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- tlsExtCertCompressionZlib() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- tlsExtCertCompressionZstd() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- tryLoadClass(ClassLoader, String) - Static method in class io.netty.internal.tcnative.Library
- tryLoadClasses(ClassLoader, Class<?>...) - Static method in class io.netty.internal.tcnative.Library
-
Preload the given classes and so ensure the
ClassLoader
has these loaded after this method call.
U
- upRef(long) - Static method in class io.netty.internal.tcnative.SSLSession
-
See SSL_SESSION_up_ref.
V
- verifier - Variable in class io.netty.internal.tcnative.CertificateVerifierTask
- verify(long, byte[][], String) - Method in class io.netty.internal.tcnative.CertificateVerifier
-
Returns
true
if the passed in certificate chain could be verified and so the handshake should be successful,false
otherwise. - version() - Static method in class io.netty.internal.tcnative.SSL
- versionString() - Static method in class io.netty.internal.tcnative.SSL
W
- writeToSSL(long, long, int) - Static method in class io.netty.internal.tcnative.SSL
-
SSL_write
X
- x509 - Variable in class io.netty.internal.tcnative.CertificateVerifierTask
- X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT - Static variable in class io.netty.internal.tcnative.SSL
- X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS - Static variable in class io.netty.internal.tcnative.SSL
- X509_CHECK_FLAG_NO_PARTIAL_WILD_CARDS - Static variable in class io.netty.internal.tcnative.SSL
- X509_CHECK_FLAG_NO_WILD_CARDS - Static variable in class io.netty.internal.tcnative.SSL
- X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_AKID_SKID_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_APPLICATION_VERIFICATION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_CHAIN_TOO_LONG - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_HAS_EXPIRED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_NOT_YET_VALID - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_REJECTED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_REVOKED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_SIGNATURE_FAILURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CERT_UNTRUSTED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CRL_HAS_EXPIRED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CRL_NOT_YET_VALID - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CRL_PATH_VALIDATION_ERROR - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_CRL_SIGNATURE_FAILURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_DANE_NO_MATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_DIFFERENT_CRL_SCOPE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_EMAIL_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_EXCLUDED_VIOLATION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_HOSTNAME_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_INVALID_CA - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_INVALID_EXTENSION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_INVALID_NON_CA - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_INVALID_POLICY_EXTENSION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_INVALID_PURPOSE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_IP_ADDRESS_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_KEYUSAGE_NO_CERTSIGN - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_KEYUSAGE_NO_CRL_SIGN - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_NO_EXPLICIT_POLICY - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_OUT_OF_MEM - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_PATH_LENGTH_EXCEEDED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_PATH_LOOP - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_PERMITTED_VIOLATION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUBJECT_ISSUER_MISMATCH - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUBTREE_MINMAX - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_INVALID_ALGORITHM - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_INVALID_CURVE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_INVALID_VERSION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_GET_CRL - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNNESTED_RESOURCE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNSPECIFIED - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_ERR_UNSUPPORTED_NAME_SYNTAX - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- X509_V_OK - Static variable in class io.netty.internal.tcnative.CertificateVerifier
- x509CheckFlagAlwaysCheckSubject() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509CheckFlagDisableWildCards() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509CheckFlagMultiLabelWildCards() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509CheckFlagNoPartialWildCards() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrAkidIssuerSerialMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrAkidSkidMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrApplicationVerification() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertChainTooLong() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertHasExpired() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertNotYetValid() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertRejected() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertRevoked() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertSignatureFailure() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCertUntrusted() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCrlHasExpired() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCrlNotYetValid() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCrlPathValidationError() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrCrlSignatureFailure() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrDaneNoMatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrDepthZeroSelfSignedCert() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrDifferntCrlScope() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrEmailMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrErrorInCertNotAfterField() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrErrorInCertNotBeforeField() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrErrorInCrlLastUpdateField() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrErrorInCrlNextUpdateField() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrExcludedViolation() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrHostnameMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrInvalidCa() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrInvalidExtension() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrInvalidNonCa() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrInvalidPolicyExtension() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrInvalidPurpose() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrIpAddressMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrKeyUsageNoCertSign() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrKeyUsageNoCrlSign() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrKeyUsageNoDigitalSignature() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrNoExplicitPolicy() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrOutOfMem() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrPathLengthExceeded() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrPathLoop() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrPermittedViolation() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrProxyCertificatesNotAllowed() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrProxyPathLengthExceeded() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSelfSignedCertInChain() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSubjectIssuerMismatch() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSubtreeMinMax() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBCannotSignP384WithP256() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBInvalidAlgorithm() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBInvalidCurve() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBInvalidSignatureAlgorithm() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBInvalidVersion() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrSuiteBLosNotAllowed() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToDecodeIssuerPublicKey() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToDecryptCertSignature() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToDecryptCrlSignature() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToGetCrl() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToGetCrlIssuer() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToGetIssuerCert() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToGetIssuerCertLocally() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnableToVerifyLeafSignature() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnhandledCriticalCrlExtension() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnhandledCriticalExtension() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnnestedResource() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnspecified() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnsupportedConstraintSyntax() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnsupportedConstraintType() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnsupportedExtensionFeature() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vErrUnsupportedNameSyntax() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
- x509vOK() - Static method in class io.netty.internal.tcnative.NativeStaticallyReferencedJniMethods
_
A B C D E F G H I K L M N O P R S T U V W X _All Classes All Packages