io.netty.handler.ssl.OpenSsl.isBoringSSL()方法的使用及代码示例

x33g5p2x  于2022-01-25 转载在 其他  
字(2.8k)|赞(0)|评价(0)|浏览(141)

本文整理了Java中io.netty.handler.ssl.OpenSsl.isBoringSSL()方法的一些代码示例,展示了OpenSsl.isBoringSSL()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。OpenSsl.isBoringSSL()方法的具体详情如下:
包路径:io.netty.handler.ssl.OpenSsl
类名称:OpenSsl
方法名:isBoringSSL

OpenSsl.isBoringSSL介绍

暂无

代码示例

代码示例来源:origin: redisson/redisson

@Override
public final void setEnabledCipherSuites(String[] cipherSuites) {
  checkNotNull(cipherSuites, "cipherSuites");
  final StringBuilder buf = new StringBuilder();
  final StringBuilder bufTLSv13 = new StringBuilder();
  CipherSuiteConverter.convertToCipherStrings(Arrays.asList(cipherSuites), buf, bufTLSv13, OpenSsl.isBoringSSL());
  final String cipherSuiteSpec = buf.toString();
  final String cipherSuiteSpecTLSv13 = bufTLSv13.toString();
  if (!OpenSsl.isTlsv13Supported() && !cipherSuiteSpecTLSv13.isEmpty()) {
    throw new IllegalArgumentException("TLSv1.3 is not supported by this java version.");
  }
  synchronized (this) {
    if (!isDestroyed()) {
      // TODO: Should we also adjust the protocols based on if there are any ciphers left that can be used
      //       for TLSv1.3 or for previor SSL/TLS versions ?
      try {
        // Set non TLSv1.3 ciphers.
        SSL.setCipherSuites(ssl, cipherSuiteSpec, false);
        if (OpenSsl.isTlsv13Supported()) {
          // Set TLSv1.3 ciphers.
          SSL.setCipherSuites(ssl, cipherSuiteSpecTLSv13, true);
        }
      } catch (Exception e) {
        throw new IllegalStateException("failed to enable cipher suites: " + cipherSuiteSpec, e);
      }
    } else {
      throw new IllegalStateException("failed to enable cipher suites: " + cipherSuiteSpec);
    }
  }
}

代码示例来源:origin: redisson/redisson

unmodifiableCiphers, cipherBuilder, cipherTLSv13Builder, OpenSsl.isBoringSSL());

代码示例来源:origin: io.netty/netty-handler

@Override
public final void setEnabledCipherSuites(String[] cipherSuites) {
  checkNotNull(cipherSuites, "cipherSuites");
  final StringBuilder buf = new StringBuilder();
  final StringBuilder bufTLSv13 = new StringBuilder();
  CipherSuiteConverter.convertToCipherStrings(Arrays.asList(cipherSuites), buf, bufTLSv13, OpenSsl.isBoringSSL());
  final String cipherSuiteSpec = buf.toString();
  final String cipherSuiteSpecTLSv13 = bufTLSv13.toString();
  if (!OpenSsl.isTlsv13Supported() && !cipherSuiteSpecTLSv13.isEmpty()) {
    throw new IllegalArgumentException("TLSv1.3 is not supported by this java version.");
  }
  synchronized (this) {
    if (!isDestroyed()) {
      // TODO: Should we also adjust the protocols based on if there are any ciphers left that can be used
      //       for TLSv1.3 or for previor SSL/TLS versions ?
      try {
        // Set non TLSv1.3 ciphers.
        SSL.setCipherSuites(ssl, cipherSuiteSpec, false);
        if (OpenSsl.isTlsv13Supported()) {
          // Set TLSv1.3 ciphers.
          SSL.setCipherSuites(ssl, cipherSuiteSpecTLSv13, true);
        }
      } catch (Exception e) {
        throw new IllegalStateException("failed to enable cipher suites: " + cipherSuiteSpec, e);
      }
    } else {
      throw new IllegalStateException("failed to enable cipher suites: " + cipherSuiteSpec);
    }
  }
}

代码示例来源:origin: io.netty/netty-handler

unmodifiableCiphers, cipherBuilder, cipherTLSv13Builder, OpenSsl.isBoringSSL());

相关文章