netty5/handler/src/test/java/io/netty/handler/ssl
Stephane Landelle 79bf1173d7 Drop NPN and SPDY support
Motivation:

NPN has been superseeded by ALPN
SPDY has been superseeded by HTTP/2 and Chrome has dropped support in 2016
Those protocols are deprecated and most likely no longer used at large.

Modifications:

Remove NPN and SPDY code.

`ApplicationProtocolConfig.Protocol` enum is left with 2 values: NONE and ALPN, as this might be more explicit than a boolean and would be more versatile should a new negotiation protocol appear.

Result:

Removed dead code
2019-02-02 10:14:23 +01:00
..
ocsp migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
CipherSuiteCanaryTest.java Decouple EventLoop details from the IO handling for each transport to… (#8680) 2019-01-23 08:32:05 +01:00
CipherSuiteConverterTest.java Correctly convert between openssl / boringssl and java cipher names when using TLSv1.3 (#8485) 2018-11-14 08:49:13 +01:00
ConscryptJdkSslEngineInteropTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
ConscryptSslEngineTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
DelegatingSslContextTest.java DelegatingSslContext should also be able to configure the SslHandler 2017-08-21 20:13:48 +02:00
IdentityCipherSuiteFilterTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java8SslTestUtils.java Allow to validate sni hostname with underscore (#8150) 2018-07-27 01:56:32 +08:00
JdkConscryptSslEngineInteropTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
JdkOpenSslEngineInteroptTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
JdkSslClientContextTest.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
JdkSslEngineTest.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
JdkSslRenegotiateTest.java Add support for server-side renegotiation when using OpenSslEngine. 2015-10-02 11:24:51 +02:00
JdkSslServerContextTest.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
OpenSslCachingKeyMaterialProviderTest.java Fix possible NPE introduced by a137291ad1 when using SslProvider.OPENSSL and init via files or OpenSslX509KeyManagerFactory (#8126) 2018-07-11 15:19:37 +01:00
OpenSslCertificateExceptionTest.java We should try to load netty-tcnative before using it in OpenSslCertificateException. (#8202) 2018-08-18 06:26:45 +02:00
OpenSslClientContextTest.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
OpenSslEngineTest.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
OpenSslErrorStackAssertSSLEngine.java Add missing parameter when delegate to SSLEngine. 2018-05-16 20:01:58 +02:00
OpenSslJdkSslEngineInteroptTest.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
OpenSslKeyMaterialManagerTest.java Prevent NPE when attempting to set client key material with no alias (#8378) 2018-10-12 09:27:46 +02:00
OpenSslKeyMaterialProviderTest.java Fix possible NPE introduced by a137291ad1 when using SslProvider.OPENSSL and init via files or OpenSslX509KeyManagerFactory (#8126) 2018-07-11 15:19:37 +01:00
OpenSslRenegotiateTest.java Remove remote initiated renegotiation support 2018-01-15 10:16:08 +01:00
OpenSslServerContextTest.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
OpenSslTest.java Allow to use TLSv1.3 with netty-tcnative withe java versions prior to 11. (#8394) 2018-10-18 13:50:12 +02:00
OpenSslTestUtils.java Add support for boringssl and TLSv1.3 (#8412) 2018-10-26 15:29:49 -07:00
OpenSslX509KeyManagerFactoryProviderTest.java Fix possible NPE introduced by a137291ad1 when using SslProvider.OPENSSL and init via files or OpenSslX509KeyManagerFactory (#8126) 2018-07-11 15:19:37 +01:00
OptionalSslHandlerTest.java Support for handling SSL and non-SSL in pipeline 2017-03-09 01:00:43 -08:00
ParameterizedSslHandlerTest.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
PemEncodedTest.java remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
ReferenceCountedOpenSslEngineTest.java Add support for TLSv1.3 (#8293) 2018-10-17 08:35:35 +02:00
RenegotiateTest.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
SignatureAlgorithmConverterTest.java Correctly convert supported signature algorithms when using BoringSSL (#8481) 2018-11-14 19:23:11 +01:00
SniClientJava8TestUtil.java Decouple EventLoop details from the IO handling for each transport to… (#8680) 2019-01-23 08:32:05 +01:00
SniClientTest.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
SniHandlerTest.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
SslContextBuilderTest.java remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
SslContextTest.java Remove deprecated SslContext constructors (#8785) 2019-01-28 06:01:53 +01:00
SslContextTrustManagerTest.java Using distinct aliases when building the trust manager factory, and renamed trustCertChain into trustCertCollection. 2016-03-22 21:12:10 +01:00
SSLEngineTest.java Drop NPN and SPDY support 2019-02-02 10:14:23 +01:00
SslErrorTest.java remove unused import statement (#8792) 2019-01-28 16:50:15 +01:00
SslHandlerTest.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
SslUtilsTest.java Add support for TLSv1.3 (#8293) 2018-10-17 08:35:35 +02:00