netty5/handler/src/main/java/io/netty/handler/ssl
Stephane Landelle 79bf1173d7 Drop NPN and SPDY support
Motivation:

NPN has been superseeded by ALPN
SPDY has been superseeded by HTTP/2 and Chrome has dropped support in 2016
Those protocols are deprecated and most likely no longer used at large.

Modifications:

Remove NPN and SPDY code.

`ApplicationProtocolConfig.Protocol` enum is left with 2 values: NONE and ALPN, as this might be more explicit than a boolean and would be more versatile should a new negotiation protocol appear.

Result:

Removed dead code
2019-02-02 10:14:23 +01:00
..
ocsp OCSP stapling support for Netty using netty-tcnative. 2017-04-03 11:56:53 -07:00
util remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
AbstractSniHandler.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
ApplicationProtocolAccessor.java Fix Java9SslEngine implementation of ApplicationProtocolAccessor and so fix ApplicationProtocolNegationHandler 2017-10-02 08:27:10 +02:00
ApplicationProtocolConfig.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
ApplicationProtocolNames.java Replace SpdyOrHttpChooser and Http2OrHttpChooser with ApplicationProtocolNegotiationHandler 2015-06-05 11:58:20 +09:00
ApplicationProtocolNegotiationHandler.java ApplicationProtocolNegotiationHandler doesn't work with SniHandler 2016-04-05 09:02:46 +02:00
ApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
ApplicationProtocolUtil.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
CipherSuiteConverter.java Java 8 migration. Inline PlatformDependent.newConcurrentHashMap() (#8760) 2019-01-22 17:18:50 +01:00
CipherSuiteFilter.java Code clean-up 2014-10-31 13:00:05 +09:00
ClientAuth.java Adding client auth to SslContextBuilder 2015-09-18 12:16:49 -07:00
Conscrypt.java remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
ConscryptAlpnSslEngine.java migrate java8 (#8779) 2019-01-28 05:55:30 +01:00
DefaultOpenSslKeyMaterial.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
DelegatingSslContext.java DelegatingSslContext should also be able to configure the SslHandler 2017-08-21 20:13:48 +02:00
ExtendedOpenSslSession.java Allow to use TLSv1.3 with netty-tcnative withe java versions prior to 11. (#8394) 2018-10-18 13:50:12 +02:00
IdentityCipherSuiteFilter.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java7SslParametersUtils.java Change minimum JDK version for compilation to 1.8 2017-02-14 19:06:59 +01:00
Java8SslUtils.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java9SslEngine.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java9SslUtils.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
JdkAlpnApplicationProtocolNegotiator.java Support JDK9-native ALPN 2017-08-24 08:16:51 +02:00
JdkApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
JdkBaseApplicationProtocolNegotiator.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
JdkDefaultApplicationProtocolNegotiator.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
JdkSslClientContext.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
JdkSslContext.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
JdkSslEngine.java Fix Java9SslEngine implementation of ApplicationProtocolAccessor and so fix ApplicationProtocolNegationHandler 2017-10-02 08:27:10 +02:00
JdkSslServerContext.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
JettyAlpnSslEngine.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
NotSslRecordException.java Add more constructors to NotSslRecordException 2012-07-10 22:26:52 +09:00
OpenSsl.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
OpenSslApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
OpenSslCachingKeyMaterialProvider.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
OpenSslCachingX509KeyManagerFactory.java Allow to cache keymaterial when using OpenSSL 2018-06-24 07:36:27 +02:00
OpenSslCertificateException.java We should try to load netty-tcnative before using it in OpenSslCertificateException. (#8202) 2018-08-18 06:26:45 +02:00
OpenSslClientContext.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
OpenSslContext.java OpenSslEngine option to wrap/unwrap multiple packets per call 2017-07-10 12:15:02 -07:00
OpenSslDefaultApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
OpenSslEngine.java OpenSslEngine option to wrap/unwrap multiple packets per call 2017-07-10 12:15:02 -07:00
OpenSslEngineMap.java OpenSslEngine with no finalizer 2016-08-05 00:57:37 -07:00
OpenSslJavaxX509Certificate.java Update to new checkstyle plugin (#8777) 2019-01-24 16:24:19 +01:00
OpenSslKeyMaterial.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
OpenSslKeyMaterialManager.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
OpenSslKeyMaterialProvider.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
OpenSslPrivateKey.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
OpenSslServerContext.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
OpenSslServerSessionContext.java Allow to cache keymaterial when using OpenSSL 2018-06-24 07:36:27 +02:00
OpenSslSession.java Return an ExtendSSLSession whenever possible to allow more strict checking when using OpenSSL (#8281) 2018-09-14 14:33:11 +02:00
OpenSslSessionContext.java Allow to cache keymaterial when using OpenSSL 2018-06-24 07:36:27 +02:00
OpenSslSessionStats.java Remove synchronized (ReferenceCountedOpenSslContext.class) blocks 2017-06-15 06:29:14 +02:00
OpenSslSessionTicketKey.java Update tcnative package names 2017-02-15 13:51:41 +01:00
OpenSslTlsv13X509ExtendedTrustManager.java Java 8 Migration: remove uneccessary if statement (#8755) 2019-01-25 08:57:11 +01:00
OpenSslX509Certificate.java Update to new checkstyle plugin (#8777) 2019-01-24 16:24:19 +01:00
OpenSslX509KeyManagerFactory.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
OpenSslX509TrustManagerWrapper.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
OptionalSslHandler.java Support for handling SSL and non-SSL in pipeline 2017-03-09 01:00:43 -08:00
PemEncoded.java Let OpenSslContext take pre-encoded pkcs#8 private key/cert bytes 2016-06-10 18:07:40 +02:00
PemPrivateKey.java PemPrivateKey.toPem(...) should throw IllegalArgumentException when P… (#8253) 2018-09-05 20:33:40 +02:00
PemReader.java IDE warnings cleanup (#8768) 2019-01-23 14:01:48 +01:00
PemValue.java Update to new checkstyle plugin (#8777) 2019-01-24 16:24:19 +01:00
PemX509Certificate.java Remove unused imports and not needed throws declarations. 2016-08-10 11:46:59 +02:00
ReferenceCountedOpenSslClientContext.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
ReferenceCountedOpenSslContext.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
ReferenceCountedOpenSslEngine.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
ReferenceCountedOpenSslServerContext.java remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
SignatureAlgorithmConverter.java Correctly convert supported signature algorithms when using BoringSSL (#8481) 2018-11-14 19:23:11 +01:00
SniCompletionEvent.java Add SniCompletionEvent which allows to easily retrieve the hostname that was used to select the SslContext. 2017-12-06 14:09:11 +01:00
SniHandler.java migrate java8 (#8779) 2019-01-28 05:55:30 +01:00
SslCloseCompletionEvent.java Add SslCloseCompletionEvent that is fired once a close_notify was received 2017-01-19 19:15:24 +01:00
SslCompletionEvent.java Add SniCompletionEvent which allows to easily retrieve the hostname that was used to select the SslContext. 2017-12-06 14:09:11 +01:00
SslContext.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
SslContextBuilder.java Add OpenSslX509KeyManagerFactory which makes it even easier for peopl… (#8084) 2018-07-10 00:42:37 -04:00
SslHandler.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
SslHandshakeCompletionEvent.java Add SslCloseCompletionEvent that is fired once a close_notify was received 2017-01-19 19:15:24 +01:00
SslProvider.java OpenSslEngine with no finalizer 2016-08-05 00:57:37 -07:00
SslUtils.java IDE warnings cleanup (#8768) 2019-01-23 14:01:48 +01:00
SupportedCipherSuiteFilter.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
package-info.java Remove apiviz tags - we are focusing on user guide instead and putting diagrams there 2013-02-14 12:09:16 -08:00