1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16 package io.netty.handler.codec.quic;
17
18 final class BoringSSLNativeStaticallyReferencedJniMethods {
19 static native int ssl_verify_none();
20 static native int ssl_verify_peer();
21 static native int ssl_verify_fail_if_no_peer_cert();
22
23 static native int x509_v_ok();
24 static native int x509_v_err_cert_has_expired();
25 static native int x509_v_err_cert_not_yet_valid();
26 static native int x509_v_err_cert_revoked();
27 static native int x509_v_err_unspecified();
28 static native int ssl_sign_rsa_pkcs_sha1();
29 static native int ssl_sign_rsa_pkcs_sha256();
30 static native int ssl_sign_rsa_pkcs_sha384();
31 static native int ssl_sign_rsa_pkcs_sha512();
32 static native int ssl_sign_ecdsa_pkcs_sha1();
33 static native int ssl_sign_ecdsa_secp256r1_sha256();
34 static native int ssl_sign_ecdsa_secp384r1_sha384();
35 static native int ssl_sign_ecdsa_secp521r1_sha512();
36 static native int ssl_sign_rsa_pss_rsae_sha256();
37 static native int ssl_sign_rsa_pss_rsae_sha384();
38 static native int ssl_sign_rsa_pss_rsae_sha512();
39 static native int ssl_sign_ed25519();
40 static native int ssl_sign_rsa_pkcs1_md5_sha1();
41
42 private BoringSSLNativeStaticallyReferencedJniMethods() { }
43 }