Java io.netty.handler.ssl OpenSsl fields, constructors, methods, implement or subclass

Example usage for Java io.netty.handler.ssl OpenSsl fields, constructors, methods, implement or subclass

Introduction

In this page you can find the methods, fields and constructors for io.netty.handler.ssl OpenSsl.

The text is from its open source code.

Method

SetavailableCipherSuites()
SetavailableJavaCipherSuites()
Returns all the available cipher suites (Java-style).
SetavailableOpenSslCipherSuites()
Returns all the available OpenSSL cipher suites.
voidensureAvailability()
Ensure that netty-tcnative and its OpenSSL support are available.
booleanisAlpnSupported()
Returns true if the used version of openssl supports ALPN.
booleanisAvailable()
Returns true if and only if netty-tcnative and its OpenSSL support are available.
booleanisCipherSuiteAvailable(String cipherSuite)
Returns true if and only if the specified cipher suite is available in OpenSSL.
booleanisOcspSupported()
Returns true if the used version of OpenSSL supports OCSP stapling.
booleansupportsHostnameValidation()
Always returns true if #isAvailable() returns true .
booleansupportsKeyManagerFactory()
Returns true if javax.net.ssl.KeyManagerFactory is supported when using OpenSSL.
ThrowableunavailabilityCause()
Returns the cause of unavailability of netty-tcnative and its OpenSSL support.
intversion()
Returns the version of the used available OpenSSL library or -1 if #isAvailable() returns false .
StringversionString()
Returns the version string of the used available OpenSSL library or null if #isAvailable() returns false .