netty5/handler/src/main/java/io/netty/handler/ssl
Norman Maurer fd0d06ee39
Replace reflection usage with MethodHandles when performance matters (#10097)
Motivation:

As we have java8 as a minimum target we can use MethodHandles. We should do so when we expect to have a method called multiple times.

Modifications:

- Replace usage of reflection with MethodHandles where it makes sense
- Remove some code which was there to support java < 8

Result:

Faster code
2020-03-11 21:04:40 +01:00
..
ocsp Ensure the DefaultChannelHandlerContext is unlinked once removed (#9970) 2020-03-01 08:13:33 +01:00
util Replace ObjectUtil.checkNonNull(...) with Objects.requireNonNull(...) (#9864) 2019-12-10 11:27:32 +01:00
AbstractSniHandler.java Add SslClientHelloHandler which allows to do something based on the S… (#9827) 2020-02-05 14:57:05 +01:00
ApplicationProtocolAccessor.java Fix Java9SslEngine implementation of ApplicationProtocolAccessor and so fix ApplicationProtocolNegationHandler 2017-10-02 08:27:10 +02:00
ApplicationProtocolConfig.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
ApplicationProtocolNames.java Drop SPDY support (#8845) 2019-02-07 09:25:31 +01:00
ApplicationProtocolNegotiationHandler.java Ensure the DefaultChannelHandlerContext is unlinked once removed (#9970) 2020-03-01 08:13:33 +01:00
ApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
ApplicationProtocolUtil.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
CipherSuiteConverter.java Java 8 migration. Inline PlatformDependent.newConcurrentHashMap() (#8760) 2019-01-22 17:18:50 +01:00
CipherSuiteFilter.java Code clean-up 2014-10-31 13:00:05 +09:00
ClientAuth.java Adding client auth to SslContextBuilder 2015-09-18 12:16:49 -07:00
Conscrypt.java Replace reflection usage with MethodHandles when performance matters (#10097) 2020-03-11 21:04:40 +01:00
ConscryptAlpnSslEngine.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
DefaultOpenSslKeyMaterial.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
DelegatingSslContext.java Support using an Executor to offload blocking / long-running tasks wh… (#8847) 2019-02-11 10:00:55 +01:00
ExtendedOpenSslSession.java All override methods must be added @override (#9285) 2019-06-27 13:52:06 +02:00
IdentityCipherSuiteFilter.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java7SslParametersUtils.java Change minimum JDK version for compilation to 1.8 2017-02-14 19:06:59 +01:00
Java8SslUtils.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java9SslEngine.java Java 8 migration: Use diamond operator (#8749) 2019-01-22 16:07:26 +01:00
Java9SslUtils.java Replace reflection usage with MethodHandles when performance matters (#10097) 2020-03-11 21:04:40 +01:00
JdkAlpnApplicationProtocolNegotiator.java Add a utility that checks if the a SslProvider supports ALPN (#9693) 2019-10-23 08:58:32 +02:00
JdkApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
JdkBaseApplicationProtocolNegotiator.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
JdkDefaultApplicationProtocolNegotiator.java migrate java8: use lambda and method reference (#8781) 2019-01-29 14:06:05 +01:00
JdkNpnApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
JdkSslClientContext.java Allow to specify KeyStore type in SslContext (#9003) 2019-05-10 07:51:20 +02:00
JdkSslContext.java Changed Netty JDK SSL to use default protocols instead of hardcoded supported (#9707) 2019-10-25 08:43:39 +02:00
JdkSslEngine.java Fix Java9SslEngine implementation of ApplicationProtocolAccessor and so fix ApplicationProtocolNegationHandler 2017-10-02 08:27:10 +02:00
JdkSslServerContext.java Allow to specify KeyStore type in SslContext (#9003) 2019-05-10 07:51:20 +02:00
JettyAlpnSslEngine.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
JettyNpnSslEngine.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
KeyManagerFactoryWrapper.java Replace ObjectUtil.checkNonNull(...) with Objects.requireNonNull(...) (#9864) 2019-12-10 11:27:32 +01:00
NotSslRecordException.java Add more constructors to NotSslRecordException 2012-07-10 22:26:52 +09:00
OpenSsl.java Add a utility that checks if the a SslProvider supports ALPN (#9693) 2019-10-23 08:58:32 +02:00
OpenSslApplicationProtocolNegotiator.java Deprecate ApplicationProtocolNegotiator and its implementation as people should use ApplicationProtocolConfig 2017-08-23 20:18:58 +02:00
OpenSslCachingKeyMaterialProvider.java At the moment the cache provided by OpenSslCachingKeyMaterialProvider… (#9759) 2019-11-07 15:27:42 +01:00
OpenSslCachingX509KeyManagerFactory.java Don't cache key material if sun.security.ssl.X509KeyManagerImpl is used (#9762) 2019-11-07 15:28:00 +01:00
OpenSslCertificateException.java We should try to load netty-tcnative before using it in OpenSslCertificateException. (#8202) 2018-08-18 06:26:45 +02:00
OpenSslClientContext.java Allow to specify KeyStore type in SslContext (#9003) 2019-05-10 07:51:20 +02:00
OpenSslContext.java OpenSslEngine option to wrap/unwrap multiple packets per call 2017-07-10 12:15:02 -07:00
OpenSslDefaultApplicationProtocolNegotiator.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
OpenSslEngine.java OpenSslEngine option to wrap/unwrap multiple packets per call 2017-07-10 12:15:02 -07:00
OpenSslEngineMap.java OpenSslEngine with no finalizer 2016-08-05 00:57:37 -07:00
OpenSslJavaxX509Certificate.java Update to new checkstyle plugin (#8777) 2019-01-24 16:24:19 +01:00
OpenSslKeyMaterial.java ReferenceCountedOpenSslEngine SSLSession.getLocalCertificates() / getLocalPrincipial() did not work when KeyManagerFactory was used. (#8560) 2018-11-16 07:38:32 +01:00
OpenSslKeyMaterialManager.java Correctly synchronize before trying to set key material to fix possible native crash (#9566) 2019-09-16 11:15:06 +02:00
OpenSslKeyMaterialProvider.java [openssl] fix refcount bug in OpenSslPrivateKeyMaterial ctor 2019-04-29 23:11:53 +02:00
OpenSslNpnApplicationProtocolNegotiator.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
OpenSslPrivateKey.java All override methods must be added @override (#9285) 2019-06-27 13:52:06 +02:00
OpenSslPrivateKeyMethod.java Throw SignatureException if OpenSslPrivateKeyMethod.* return null to prevent segfault (#9100) 2019-04-29 08:31:56 +02:00
OpenSslServerContext.java Allow to specify KeyStore type in SslContext (#9003) 2019-05-10 07:51:20 +02:00
OpenSslServerSessionContext.java Allow to cache keymaterial when using OpenSSL 2018-06-24 07:36:27 +02:00
OpenSslSession.java Return an ExtendSSLSession whenever possible to allow more strict checking when using OpenSSL (#8281) 2018-09-14 14:33:11 +02:00
OpenSslSessionContext.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
OpenSslSessionStats.java Remove synchronized (ReferenceCountedOpenSslContext.class) blocks 2017-06-15 06:29:14 +02:00
OpenSslSessionTicketKey.java Update tcnative package names 2017-02-15 13:51:41 +01:00
OpenSslTlsv13X509ExtendedTrustManager.java Always wrap X509ExtendedTrustManager when using OpenSSL and JDK < 11 (#9443) 2019-08-13 10:26:56 +02:00
OpenSslX509Certificate.java All override methods must be added @override (#9285) 2019-06-27 13:52:06 +02:00
OpenSslX509KeyManagerFactory.java Allow to specify KeyStore type in SslContext (#9003) 2019-05-10 07:51:20 +02:00
OpenSslX509TrustManagerWrapper.java Make validation tools more happy by not have TrustManager impl just accept (#9041) 2019-04-12 21:37:31 +02:00
OptionalSslHandler.java Remove the intermediate List from ByteToMessageDecoder (and sub-class… (#8626) 2019-12-16 21:00:32 +01:00
PemEncoded.java Let OpenSslContext take pre-encoded pkcs#8 private key/cert bytes 2016-06-10 18:07:40 +02:00
PemPrivateKey.java All override methods must be added @override (#9285) 2019-06-27 13:52:06 +02:00
PemReader.java Change the netty.io homepage scheme(http -> https) (#9344) 2019-07-09 21:10:14 +02:00
PemValue.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
PemX509Certificate.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
PseudoRandomFunction.java Add a test for OpenSslEngine which decrypts traffic (#8699) 2019-06-28 13:45:05 +02:00
ReferenceCountedOpenSslClientContext.java Correctly synchronize before trying to set key material to fix possible native crash (#9566) 2019-09-16 11:15:06 +02:00
ReferenceCountedOpenSslContext.java At the moment the cache provided by OpenSslCachingKeyMaterialProvider… (#9759) 2019-11-07 15:27:42 +01:00
ReferenceCountedOpenSslEngine.java Correctly calculate the produced bytes in all cases when calling Refe… (#10063) 2020-02-27 08:55:25 +01:00
ReferenceCountedOpenSslServerContext.java Correctly synchronize before trying to set key material to fix possible native crash (#9566) 2019-09-16 11:15:06 +02:00
SignatureAlgorithmConverter.java Correctly convert supported signature algorithms when using BoringSSL (#8481) 2018-11-14 19:23:11 +01:00
SniCompletionEvent.java Add SniCompletionEvent which allows to easily retrieve the hostname that was used to select the SslContext. 2017-12-06 14:09:11 +01:00
SniHandler.java Support using an Executor to offload blocking / long-running tasks wh… (#8847) 2019-02-11 10:00:55 +01:00
SslClientHelloHandler.java Ensure the DefaultChannelHandlerContext is unlinked once removed (#9970) 2020-03-01 08:13:33 +01:00
SslCloseCompletionEvent.java Add SslCloseCompletionEvent that is fired once a close_notify was received 2017-01-19 19:15:24 +01:00
SslCompletionEvent.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
SslContext.java Add ability to set attributes on a SslContext (#9654) 2019-10-22 15:40:03 +02:00
SslContextBuilder.java Fix compile error introduced by 2c3d263e23 2019-11-27 09:08:20 +01:00
SslHandler.java Add log level check simply before logging. (#10080) 2020-03-05 14:46:22 +01:00
SslHandshakeCompletionEvent.java Add SslCloseCompletionEvent that is fired once a close_notify was received 2017-01-19 19:15:24 +01:00
SslHandshakeTimeoutException.java Add SslHandshakeTimeoutException and use it for handshake timeouts (#10062) 2020-02-27 09:01:06 +01:00
SslMasterKeyHandler.java Cleanup usage of Channel*Handler (#9959) 2020-01-20 17:47:17 -08:00
SslProvider.java Add a utility that checks if the a SslProvider supports ALPN (#9693) 2019-10-23 08:58:32 +02:00
SslUtils.java Ensure the DefaultChannelHandlerContext is unlinked once removed (#9970) 2020-03-01 08:13:33 +01:00
SupportedCipherSuiteFilter.java migrate java8: use requireNonNull (#8840) 2019-02-04 10:32:25 +01:00
TrustManagerFactoryWrapper.java Replace ObjectUtil.checkNonNull(...) with Objects.requireNonNull(...) (#9864) 2019-12-10 11:27:32 +01:00
package-info.java Remove apiviz tags - we are focusing on user guide instead and putting diagrams there 2013-02-14 12:09:16 -08:00