Lines Matching refs:test_ctx

860 static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer)  in do_reneg_setup_step()  argument
877 || !TEST_true(test_ctx->handshake_mode in do_reneg_setup_step()
879 || test_ctx->handshake_mode in do_reneg_setup_step()
881 || test_ctx->handshake_mode in do_reneg_setup_step()
883 || test_ctx->handshake_mode in do_reneg_setup_step()
885 || test_ctx->handshake_mode in do_reneg_setup_step()
892 peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size; in do_reneg_setup_step()
895 if ((test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER in do_reneg_setup_step()
897 || (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT in do_reneg_setup_step()
914 if (test_ctx->extra.client.no_extms_on_reneg) { in do_reneg_setup_step()
918 if (test_ctx->extra.client.reneg_ciphers != NULL) { in do_reneg_setup_step()
920 test_ctx->extra.client.reneg_ciphers)) { in do_reneg_setup_step()
952 } else if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER in do_reneg_setup_step()
953 || test_ctx->handshake_mode in do_reneg_setup_step()
956 != (test_ctx->handshake_mode in do_reneg_setup_step()
962 ret = SSL_key_update(peer->ssl, test_ctx->key_update_type); in do_reneg_setup_step()
975 } else if (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH) { in do_reneg_setup_step()
978 if (test_ctx->extra.server.force_pha) in do_reneg_setup_step()
1070 static int renegotiate_op(const SSL_TEST_CTX *test_ctx) in renegotiate_op() argument
1072 switch (test_ctx->handshake_mode) { in renegotiate_op()
1080 static int post_handshake_op(const SSL_TEST_CTX *test_ctx) in post_handshake_op() argument
1082 switch (test_ctx->handshake_mode) { in post_handshake_op()
1092 static connect_phase_t next_phase(const SSL_TEST_CTX *test_ctx, in next_phase() argument
1097 if (renegotiate_op(test_ctx) || post_handshake_op(test_ctx)) in next_phase()
1103 if (post_handshake_op(test_ctx)) in next_phase()
1119 static void do_connect_step(const SSL_TEST_CTX *test_ctx, PEER *peer, in do_connect_step() argument
1130 do_reneg_setup_step(test_ctx, peer); in do_connect_step()
1395 const SSL_TEST_CTX *test_ctx, const SSL_TEST_EXTRA_CONF *extra, in do_handshake_internal() argument
1432 test_ctx, extra, &server_ctx_data, in do_handshake_internal()
1440 if (test_ctx->enable_client_sctp_label_bug) in do_handshake_internal()
1442 if (test_ctx->enable_server_sctp_label_bug) in do_handshake_internal()
1456 server.bytes_to_write = client.bytes_to_read = test_ctx->app_data_size; in do_handshake_internal()
1457 client.bytes_to_write = server.bytes_to_read = test_ctx->app_data_size; in do_handshake_internal()
1473 if (test_ctx->use_sctp) { in do_handshake_internal()
1499 if (test_ctx->use_sctp) { in do_handshake_internal()
1534 do_connect_step(test_ctx, &client, phase); in do_handshake_internal()
1540 do_connect_step(test_ctx, &server, phase); in do_handshake_internal()
1548 phase = next_phase(test_ctx, phase); in do_handshake_internal()
1573 if (test_ctx->use_sctp) { in do_handshake_internal()
1723 const SSL_TEST_CTX *test_ctx) in do_handshake() argument
1729 test_ctx, &test_ctx->extra, in do_handshake()
1732 || test_ctx->handshake_mode != SSL_TEST_HANDSHAKE_RESUME in do_handshake()
1744 test_ctx, &test_ctx->resume_extra, in do_handshake()