Home
last modified time | relevance | path

Searched refs:test_ctx (Results 1 – 11 of 11) sorted by relevance

/third_party/openssl/test/
Dssl_test.c31 static int check_result(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_result() argument
33 if (!TEST_int_eq(result->result, test_ctx->expected_result)) { in check_result()
35 ssl_test_result_name(test_ctx->expected_result), in check_result()
42 static int check_alerts(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) in check_alerts() argument
72 if (test_ctx->expected_client_alert in check_alerts()
78 && (result->client_alert_sent & 0xff) != test_ctx->expected_client_alert) { in check_alerts()
80 print_alert(test_ctx->expected_client_alert), in check_alerts()
85 if (test_ctx->expected_server_alert in check_alerts()
86 && (result->server_alert_sent & 0xff) != test_ctx->expected_server_alert) { in check_alerts()
88 print_alert(test_ctx->expected_server_alert), in check_alerts()
[all …]
Dssl_test_ctx.c105 __owur static int parse_expected_result(SSL_TEST_CTX *test_ctx, const char *value) in parse_expected_result() argument
112 test_ctx->expected_result = ret_value; in parse_expected_result()
137 __owur static int parse_client_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_client_alert() argument
139 return parse_alert(&test_ctx->expected_client_alert, value); in parse_client_alert()
142 __owur static int parse_server_alert(SSL_TEST_CTX *test_ctx, const char *value) in parse_server_alert() argument
144 return parse_alert(&test_ctx->expected_server_alert, value); in parse_server_alert()
164 __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value) in parse_protocol() argument
167 &test_ctx->expected_protocol, value); in parse_protocol()
222 __owur static int parse_expected_servername(SSL_TEST_CTX *test_ctx, in parse_expected_servername() argument
230 test_ctx->expected_servername = ret_value; in parse_expected_servername()
[all …]
Dhandshake_helper.c886 static void do_reneg_setup_step(const SSL_TEST_CTX *test_ctx, PEER *peer) in do_reneg_setup_step() argument
903 || !TEST_true(test_ctx->handshake_mode in do_reneg_setup_step()
905 || test_ctx->handshake_mode in do_reneg_setup_step()
907 || test_ctx->handshake_mode in do_reneg_setup_step()
909 || test_ctx->handshake_mode in do_reneg_setup_step()
911 || test_ctx->handshake_mode in do_reneg_setup_step()
918 peer->bytes_to_write = peer->bytes_to_read = test_ctx->app_data_size; in do_reneg_setup_step()
921 if ((test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_SERVER in do_reneg_setup_step()
923 || (test_ctx->handshake_mode == SSL_TEST_HANDSHAKE_RENEG_CLIENT in do_reneg_setup_step()
938 if (test_ctx->extra.client.reneg_ciphers != NULL) { in do_reneg_setup_step()
[all …]
Dhandshake_helper.h79 const SSL_TEST_CTX *test_ctx);
/third_party/ffmpeg/libavutil/tests/
Dopt.c124 TestContext test_ctx = { 0 }; in main() local
125 test_ctx.class = &test_class; in main()
126 av_opt_set_defaults(&test_ctx); in main()
128 printf("num=%d\n", test_ctx.num); in main()
129 printf("toggle=%d\n", test_ctx.toggle); in main()
130 printf("string=%s\n", test_ctx.string); in main()
131 printf("escape=%s\n", test_ctx.escape); in main()
132 printf("flags=%d\n", test_ctx.flags); in main()
133 printf("rational=%d/%d\n", test_ctx.rational.num, test_ctx.rational.den); in main()
134 printf("video_rate=%d/%d\n", test_ctx.video_rate.num, test_ctx.video_rate.den); in main()
[all …]
/third_party/pulseaudio/src/tests/
Dlo-latency-test.c44 pa_lo_test_context test_ctx; variable
142 test_ctx.context_name = context_name; in START_TEST()
144 test_ctx.sample_spec.format = PA_SAMPLE_FLOAT32, in START_TEST()
145 test_ctx.sample_spec.rate = SAMPLE_HZ, in START_TEST()
146 test_ctx.sample_spec.channels = CHANNELS, in START_TEST()
148 test_ctx.play_latency = 25; in START_TEST()
149 test_ctx.rec_latency = 5; in START_TEST()
151 test_ctx.read_cb = read_cb; in START_TEST()
152 test_ctx.write_cb = write_cb; in START_TEST()
161 fail_unless(pa_lo_test_init(&test_ctx) == 0); in START_TEST()
[all …]
/third_party/python/Lib/test/test_asyncio/
Dtest_threads.py79 test_ctx = ContextVar('test_ctx')
82 return test_ctx.get()
85 test_ctx.set('parrot')
/third_party/grpc/test/core/security/
Dalts_security_connector_test.cc175 char test_ctx[] = "test serialized context"; in test_alts_peer_to_auth_context_success() local
176 grpc_slice serialized_alts_ctx = grpc_slice_from_copied_string(test_ctx); in test_alts_peer_to_auth_context_success()
/third_party/grpc/test/core/bad_connection/
Dclose_fd_test.cc49 typedef struct test_ctx test_ctx; typedef
51 struct test_ctx { struct
68 static test_ctx g_ctx; argument
/third_party/libuv/test/
Dtest-ipc-send-recv.c43 struct test_ctx { struct
65 static struct test_ctx ctx; argument
/third_party/openssl/apps/
Dspeed.c2942 EVP_PKEY_CTX *test_ctx = NULL; in speed_main() local
3038 if (!(test_ctx = EVP_PKEY_CTX_new(key_B, NULL)) || /* test ctx from skeyB */ in speed_main()
3039 !EVP_PKEY_derive_init(test_ctx) || /* init derivation test_ctx */ in speed_main()
3040 !EVP_PKEY_derive_set_peer(test_ctx, key_A) || /* set peer pubkey in test_ctx */ in speed_main()
3041 !EVP_PKEY_derive(test_ctx, NULL, &test_outlen) || /* determine max length */ in speed_main()
3043 !EVP_PKEY_derive(test_ctx, loopargs[i].secret_b, &test_outlen) || /* compute b*A */ in speed_main()
3069 EVP_PKEY_CTX_free(test_ctx); in speed_main()
3070 test_ctx = NULL; in speed_main()