Home
last modified time | relevance | path

Searched refs:test_ctx (Results 1 – 11 of 11) sorted by relevance

/netbsd-src/crypto/external/bsd/openssl.old/dist/test/
H A Dssl_test.c31 static int check_result(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_result() argument
33 if (!TEST_int_eq(result->result, test_ctx->expected_result)) { in check_result()
35 ssl_test_result_name(test_ctx->expected_result), in check_result()
42 static int check_alerts(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_alerts() argument
72 if (test_ctx->expected_client_alert in check_alerts()
78 && (result->client_alert_sent & 0xff) != test_ctx->expected_client_alert) { in check_alerts()
80 print_alert(test_ctx->expected_client_alert), in check_alerts()
85 if (test_ctx->expected_server_alert in check_alerts()
86 && (result->server_alert_sent & 0xff) != test_ctx->expected_server_alert) { in check_alerts()
88 print_alert(test_ctx->expected_server_alert), in check_alerts()
[all …]
H A Dssl_test_ctx.c105 __owur static int parse_expected_result(SSL_TEST_CTX *test_ctx, const char *value) in parse_expected_result() argument
112 test_ctx->expected_result = ret_value; in parse_expected_result()
137 __owur static int parse_client_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_client_alert() argument
139 return parse_alert(&test_ctx->expected_client_alert, value); in parse_client_alert()
142 __owur static int parse_server_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_server_alert() argument
144 return parse_alert(&test_ctx->expected_server_alert, value); in parse_server_alert()
164 __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value) in parse_protocol() argument
167 &test_ctx->expected_protocol, value); in parse_protocol()
222 __owur static int parse_expected_servername(SSL_TEST_CTX *test_ctx, in parse_expected_servername() argument
230 test_ctx->expected_servername = ret_value; in parse_expected_servername()
[all …]
H A Dhandshake_helper.c886 static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer) in do_reneg_setup_step() argument
903 || !TEST_true(test_ctx->handshake_mode in do_reneg_setup_step()
905 || test_ctx->handshake_mode in do_reneg_setup_step()
907 || test_ctx->handshake_mode in do_reneg_setup_step()
909 || test_ctx->handshake_mode in do_reneg_setup_step()
911 || test_ctx->handshake_mode in do_reneg_setup_step()
918 peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size; in do_reneg_setup_step()
921 if ((test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER in do_reneg_setup_step()
923 || (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT in do_reneg_setup_step()
938 if (test_ctx->extra.client.reneg_ciphers != NULL) { in do_reneg_setup_step()
[all …]
H A Dhandshake_helper.h79 const SSL_TEST_CTX *test_ctx);
/netbsd-src/crypto/external/bsd/openssl/dist/test/
H A Dssl_test.c34 static int check_result(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_result() argument
36 if (!TEST_int_eq(result->result, test_ctx->expected_result)) { in check_result()
38 ssl_test_result_name(test_ctx->expected_result), in check_result()
45 static int check_alerts(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_alerts() argument
75 if (test_ctx->expected_client_alert in check_alerts()
81 && (result->client_alert_sent & 0xff) != test_ctx->expected_client_alert) { in check_alerts()
83 print_alert(test_ctx->expected_client_alert), in check_alerts()
88 if (test_ctx->expected_server_alert in check_alerts()
89 && (result->server_alert_sent & 0xff) != test_ctx->expected_server_alert) { in check_alerts()
91 print_alert(test_ctx->expected_server_alert), in check_alerts()
[all …]
/netbsd-src/crypto/external/bsd/openssl/dist/test/helpers/
H A Dssl_test_ctx.c101 __owur static int parse_expected_result(SSL_TEST_CTX *test_ctx, const char *value) in parse_expected_result() argument
108 test_ctx->expected_result = ret_value; in parse_expected_result()
134 __owur static int parse_client_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_client_alert() argument
136 return parse_alert(&test_ctx->expected_client_alert, value); in parse_client_alert()
139 __owur static int parse_server_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_server_alert() argument
141 return parse_alert(&test_ctx->expected_server_alert, value); in parse_server_alert()
161 __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value) in parse_protocol() argument
164 &test_ctx->expected_protocol, value); in parse_protocol()
221 __owur static int parse_expected_servername(SSL_TEST_CTX *test_ctx, in parse_expected_servername() argument
229 test_ctx->expected_servername = ret_value; in parse_expected_servername()
[all …]
H A Dpkcs12.c29 static OSSL_LIB_CTX *test_ctx = NULL; variable
64 test_ctx = libctx; in PKCS12_helper_set_libctx()
162 p12 = PKCS12_add_safes_ex(pb->safes, 0, test_ctx, test_propq); in generate_p12()
173 md = EVP_MD_fetch(test_ctx, OBJ_nid2sn(mac->nid), test_propq); in generate_p12()
215 p12 = PKCS12_init_ex(NID_pkcs7_data, test_ctx, test_propq); in from_bio_p12()
299 enc->iter, enc->pass, test_ctx, in end_contentinfo_encrypted()
430 test_ctx, test_propq); in add_keybag()
612 p8 = PKCS12_decrypt_skey_ex(bag, enc->pass, strlen(enc->pass), test_ctx, test_propq); in check_keybag()
H A Dhandshake.h89 const SSL_TEST_CTX *test_ctx);
/netbsd-src/crypto/external/bsd/openssl/dist/apps/
H A Dspeed.c2616 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
2644 if ((test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) == NULL /* test ctx from skeyB */ in speed_main()
2645 || EVP_PKEY_derive_init(test_ctx) <= 0 /* init derivation test_ctx */ in speed_main()
2646 || EVP_PKEY_derive_set_peer(test_ctx, key_A) <= 0 /* set peer pubkey in test_ctx */ in speed_main()
2647 || EVP_PKEY_derive(test_ctx, NULL, &test_outlen) <= 0 /* determine max length */ in speed_main()
2649 … || EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) <= 0 /* compute b*A */ in speed_main()
2673 EVP_PKEY_CTX_free(test_ctx); in speed_main()
2674 test_ctx = NULL; in speed_main()
2959 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
3072 test_ctx = EVP_PKEY_CTX_new(pkey_B, NULL); in speed_main()
[all …]
/netbsd-src/external/mit/libuv/dist/test/
H A Dtest-ipc-send-recv.c43 struct test_ctx { struct
65 static struct test_ctx ctx; argument
/netbsd-src/crypto/external/bsd/openssl.old/dist/apps/
H A Dspeed.c2942 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
3038 if (!(test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) || /* test ctx from skeyB */ in speed_main()
3039 !EVP_PKEY_derive_init(test_ctx) || /* init derivation test_ctx */ in speed_main()
3040 !EVP_PKEY_derive_set_peer(test_ctx, key_A) || /* set peer pubkey in test_ctx */ in speed_main()
3041 !EVP_PKEY_derive(test_ctx, NULL, &test_outlen) || /* determine max length */ in speed_main()
3043 !EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) || /* compute b*A */ in speed_main()
3069 EVP_PKEY_CTX_free(test_ctx); in speed_main()
3070 test_ctx = NULL; in speed_main()