Home
last modified time | relevance | path

Searched refs:tls_version (Results 1 – 7 of 7) sorted by relevance

/openssl/test/
H A Drpktest.c106 int tls_version; in test_rpk() local
203 tls_version = TLS1_3_VERSION; in test_rpk()
211 tls_version = TLS1_2_VERSION; in test_rpk()
226 tls_version, tls_version, in test_rpk()
345 if (tls_version != TLS1_3_VERSION) { in test_rpk()
H A Dsslapitest.c1131 int tls_version, const char *cipher) in execute_test_ktls() argument
1161 tls_version, tls_version, in execute_test_ktls()
1165 if (tls_version == TLS1_3_VERSION) { in execute_test_ktls()
1240 tls_version == TLS1_3_VERSION ? "TLS 1.3" : in execute_test_ktls()
1303 static int execute_test_ktls_sendfile(int tls_version, const char *cipher, in execute_test_ktls_sendfile() argument
1337 tls_version, tls_version, in execute_test_ktls_sendfile()
1341 if (tls_version == TLS1_3_VERSION) { in execute_test_ktls_sendfile()
1373 tls_version == TLS1_3_VERSION ? "TLS 1.3" : in execute_test_ktls_sendfile()
1446 int tls_version; member
1495 return execute_test_ktls(cis_ktls, sis_ktls, cipher->tls_version, in test_ktls()
[all …]
H A Devp_test.c675 int tls_version; member
833 cdat->tls_version = (int)strtol(value, &endptr, 0); in cipher_test_parse()
1038 if (expected->tls_version) { in cipher_test_enc()
1042 &expected->tls_version); in cipher_test_enc()
1184 if (expected->tls_version >= TLS1_1_VERSION in cipher_test_enc()
/openssl/util/perl/TLSProxy/
H A DHelloVerifyRequest.pm66 print " Server Version:".$TLSProxy::Record::tls_version{$server_version}."\n";
H A DRecord.pm50 our %tls_version = (
108 print " Version: $tls_version{$version}\n";
H A DServerHello.pm133 print " Server Version:".$TLSProxy::Record::tls_version{$server_version}."\n";
H A DClientHello.pm119 print " Client Version:".$TLSProxy::Record::tls_version{$client_version}."\n";

Completed in 79 milliseconds