Home | History | Annotate | Download | only in jsse

Lines Matching defs:NativeCrypto

45 import org.apache.harmony.xnet.provider.jsse.NativeCrypto.SSLHandshakeCallbacks;
56 assertEqualByteArrays(NativeCrypto.SSL_SESSION_session_id(expected),
57 NativeCrypto.SSL_SESSION_session_id(actual));
74 int c = NativeCrypto.SSL_CTX_new();
76 int c2 = NativeCrypto.SSL_CTX_new();
78 NativeCrypto.SSL_CTX_free(c);
79 NativeCrypto.SSL_CTX_free(c2);
84 NativeCrypto.SSL_CTX_free(NULL);
89 NativeCrypto.SSL_CTX_free(NativeCrypto.SSL_CTX_new());
93 int c = NativeCrypto.SSL_CTX_new();
94 int s = NativeCrypto.SSL_new(c);
97 assertTrue((NativeCrypto.SSL_get_options(s) & 0x01000000L) != 0); // SSL_OP_NO_SSLv2
98 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) == 0);
99 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_TLSv1) == 0);
101 int s2 = NativeCrypto.SSL_new(c);
103 NativeCrypto.SSL_free(s2);
105 NativeCrypto.SSL_free(s);
106 NativeCrypto.SSL_CTX_free(c);
127 CLIENT_CERTIFICATES = NativeCrypto.encodeCertificates(
129 SERVER_CERTIFICATES = NativeCrypto.encodeCertificates(
151 NativeCrypto.SSL_use_certificate(NULL, null);
156 int c = NativeCrypto.SSL_CTX_new();
157 int s = NativeCrypto.SSL_new(c);
160 NativeCrypto.SSL_use_certificate(s, null);
165 NativeCrypto.SSL_use_certificate(s, SERVER_CERTIFICATES);
167 NativeCrypto.SSL_free(s);
168 NativeCrypto.SSL_CTX_free(c);
173 NativeCrypto.SSL_use_PrivateKey(NULL, null);
178 int c = NativeCrypto.SSL_CTX_new();
179 int s = NativeCrypto.SSL_new(c);
182 NativeCrypto.SSL_use_PrivateKey(s, null);
187 NativeCrypto.SSL_use_PrivateKey(s, SERVER_PRIVATE_KEY);
189 NativeCrypto.SSL_free(s);
190 NativeCrypto.SSL_CTX_free(c);
195 NativeCrypto.SSL_check_private_key(NULL);
202 int c = NativeCrypto.SSL_CTX_new();
203 int s = NativeCrypto.SSL_new(c);
207 NativeCrypto.SSL_check_private_key(s);
212 NativeCrypto.SSL_free(s);
213 NativeCrypto.SSL_CTX_free(c);
217 int c = NativeCrypto.SSL_CTX_new();
218 int s = NativeCrypto.SSL_new(c);
221 NativeCrypto.SSL_use_certificate(s, SERVER_CERTIFICATES);
224 NativeCrypto.SSL_check_private_key(s);
229 NativeCrypto.SSL_use_PrivateKey(s, SERVER_PRIVATE_KEY);
230 NativeCrypto.SSL_check_private_key(s);
232 NativeCrypto.SSL_free(s);
233 NativeCrypto.SSL_CTX_free(c);
236 int c = NativeCrypto.SSL_CTX_new();
237 int s = NativeCrypto.SSL_new(c);
240 NativeCrypto.SSL_use_PrivateKey(s, SERVER_PRIVATE_KEY);
243 NativeCrypto.SSL_check_private_key(s);
248 NativeCrypto.SSL_use_certificate(s, SERVER_CERTIFICATES);
249 NativeCrypto.SSL_check_private_key(s);
251 NativeCrypto.SSL_free(s);
252 NativeCrypto.SSL_CTX_free(c);
257 NativeCrypto.SSL_get_mode(NULL);
262 int c = NativeCrypto.SSL_CTX_new();
263 int s = NativeCrypto.SSL_new(c);
264 assertTrue(NativeCrypto.SSL_get_mode(s) != 0);
265 NativeCrypto.SSL_free(s);
266 NativeCrypto.SSL_CTX_free(c);
271 NativeCrypto.SSL_set_mode(NULL, 0);
276 int c = NativeCrypto.SSL_CTX_new();
277 int s = NativeCrypto.SSL_new(c);
279 assertTrue((NativeCrypto.SSL_get_mode(s)
280 & NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH) != 0);
282 NativeCrypto.SSL_clear_mode(s, NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH);
283 assertTrue((NativeCrypto.SSL_get_mode(s)
284 & NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH) == 0);
286 NativeCrypto.SSL_set_mode(s, NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH);
287 assertTrue((NativeCrypto.SSL_get_mode(s)
288 & NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH) != 0);
290 NativeCrypto.SSL_free(s);
291 NativeCrypto.SSL_CTX_free(c);
296 NativeCrypto.SSL_clear_mode(NULL, 0);
301 int c = NativeCrypto.SSL_CTX_new();
302 int s = NativeCrypto.SSL_new(c);
304 assertTrue((NativeCrypto.SSL_get_mode(s)
305 & NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH) != 0);
307 NativeCrypto.SSL_clear_mode(s, NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH);
308 assertTrue((NativeCrypto.SSL_get_mode(s)
309 & NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH) == 0);
310 NativeCrypto.SSL_free(s);
311 NativeCrypto.SSL_CTX_free(c);
316 NativeCrypto.SSL_get_options(NULL);
321 int c = NativeCrypto.SSL_CTX_new();
322 int s = NativeCrypto.SSL_new(c);
323 assertTrue(NativeCrypto.SSL_get_options(s) != 0);
324 NativeCrypto.SSL_free(s);
325 NativeCrypto.SSL_CTX_free(c);
330 NativeCrypto.SSL_set_options(NULL, 0);
335 int c = NativeCrypto.SSL_CTX_new();
336 int s = NativeCrypto.SSL_new(c);
337 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) == 0);
338 NativeCrypto.SSL_set_options(s, NativeCrypto.SSL_OP_NO_SSLv3);
339 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) != 0);
340 NativeCrypto.SSL_free(s);
341 NativeCrypto.SSL_CTX_free(c);
346 NativeCrypto.SSL_clear_options(NULL, 0);
351 int c = NativeCrypto.SSL_CTX_new();
352 int s = NativeCrypto.SSL_new(c);
353 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) == 0);
354 NativeCrypto.SSL_set_options(s, NativeCrypto.SSL_OP_NO_SSLv3);
355 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) != 0);
356 NativeCrypto.SSL_clear_options(s, NativeCrypto.SSL_OP_NO_SSLv3);
357 assertTrue((NativeCrypto.SSL_get_options(s) & NativeCrypto.SSL_OP_NO_SSLv3) == 0);
358 NativeCrypto.SSL_free(s);
359 NativeCrypto.SSL_CTX_free(c);
364 NativeCrypto.SSL_set_cipher_lists(NULL, null);
369 int c = NativeCrypto.SSL_CTX_new();
370 int s = NativeCrypto.SSL_new(c);
373 NativeCrypto.SSL_set_cipher_lists(s, null);
378 NativeCrypto.SSL_set_cipher_lists(s, new String[] {});
381 NativeCrypto.SSL_set_cipher_lists(s, new String[] { null });
398 NativeCrypto.SSL_set_cipher_lists(s, new String[] { illegal });
405 = new ArrayList<String>(NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.keySet());
406 NativeCrypto.SSL_set_cipher_lists(s, ciphers.toArray(new String[ciphers.size()]));
408 NativeCrypto.SSL_free(s);
409 NativeCrypto.SSL_CTX_free(c);
414 NativeCrypto.SSL_set_verify(NULL, 0);
419 int c = NativeCrypto.SSL_CTX_new();
420 int s = NativeCrypto.SSL_new(c);
421 NativeCrypto.SSL_set_verify(s, NativeCrypto.SSL_VERIFY_NONE);
422 NativeCrypto.SSL_set_verify(s, NativeCrypto.SSL_VERIFY_PEER);
423 NativeCrypto.SSL_set_verify(s, NativeCrypto.SSL_VERIFY_FAIL_IF_NO_PEER_CERT);
424 NativeCrypto.SSL_set_verify(s, (NativeCrypto.SSL_VERIFY_PEER
425 | NativeCrypto.SSL_VERIFY_FAIL_IF_NO_PEER_CERT));
426 NativeCrypto.SSL_free(s);
427 NativeCrypto.SSL_CTX_free(c);
434 return NativeCrypto.SSL_CTX_new();
437 int s = NativeCrypto.SSL_new(context);
441 NativeCrypto.SSL_set_cipher_lists(s, new String[] { "RC4-MD5" });
450 NativeCrypto.SSL_SESSION_free(session);
454 NativeCrypto.SSL_shutdown(ssl, fd, callback);
457 NativeCrypto.SSL_free(ssl);
460 NativeCrypto.SSL_CTX_free(context);
541 NativeCrypto.SSL_use_PrivateKey(s, privateKey);
544 NativeCrypto.SSL_use_certificate(s, certificates);
567 FileDescriptor fd = NativeCrypto.getFileDescriptor(socket);
580 int session = NativeCrypto.SSL_do_handshake(s,
600 NativeCrypto.SSL_do_handshake(NULL, null, null, 0, false);
607 int c = NativeCrypto.SSL_CTX_new();
608 int s = NativeCrypto.SSL_new(c);
611 NativeCrypto.SSL_do_handshake(s, null, null, 0, true);
617 NativeCrypto.SSL_do_handshake(s, INVALID_FD, null, 0, true);
622 NativeCrypto.SSL_free(s);
623 NativeCrypto.SSL_CTX_free(c);
633 NativeCrypto.SSL_clear_mode(s, NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH);
661 NativeCrypto.SSL_clear_mode(s, NativeCrypto.SSL_MODE_HANDSHAKE_CUTTHROUGH);
667 NativeCrypto.SSL_use_PrivateKey(s, CLIENT_PRIVATE_KEY);
668 NativeCrypto.SSL_use_certificate(s, CLIENT_CERTIFICATES);
675 NativeCrypto.SSL_set_client_CA_list(s, CA_PRINCIPALS);
676 NativeCrypto.SSL_set_verify(s, NativeCrypto.SSL_VERIFY_PEER);
698 assertEquals("RSA", NativeCrypto.keyType(clientCallback.keyTypes[0]));
699 assertEquals("DSA", NativeCrypto.keyType(clientCallback.keyTypes[1]));
700 assertEquals("EC", NativeCrypto.keyType(clientCallback.keyTypes[2]));
718 NativeCrypto.SSL_set_client_CA_list(s, CA_PRINCIPALS);
719 NativeCrypto.SSL_set_verify(s,
720 NativeCrypto.SSL_VERIFY_PEER
721 | NativeCrypto.SSL_VERIFY_FAIL_IF_NO_PEER_CERT);
766 NativeCrypto.SSL_set_session(NULL, NULL);
772 int c = NativeCrypto.SSL_CTX_new();
773 int s = NativeCrypto.SSL_new(c);
774 NativeCrypto.SSL_set_session(s, NULL);
775 NativeCrypto.SSL_free(s);
776 NativeCrypto.SSL_CTX_free(c);
780 final int clientContext = NativeCrypto.SSL_CTX_new();
781 final int serverContext = NativeCrypto.SSL_CTX_new();
828 int s = NativeCrypto.SSL_new(clientContext);
829 NativeCrypto.SSL_set_session(s, clientSession[0]);
860 NativeCrypto.SSL_SESSION_free(clientSession[0]);
861 NativeCrypto.SSL_SESSION_free(serverSession[0]);
862 NativeCrypto.SSL_CTX_free(serverContext);
863 NativeCrypto.SSL_CTX_free(clientContext);
869 NativeCrypto.SSL_set_session_creation_enabled(NULL, false);
875 int c = NativeCrypto.SSL_CTX_new();
876 int s = NativeCrypto.SSL_new(c);
877 NativeCrypto.SSL_set_session_creation_enabled(s, false);
878 NativeCrypto.SSL_set_session_creation_enabled(s, true);
879 NativeCrypto.SSL_free(s);
880 NativeCrypto.SSL_CTX_free(c);
891 NativeCrypto.SSL_set_session_creation_enabled(s, false);
911 NativeCrypto.SSL_set_session_creation_enabled(s, false);
927 NativeCrypto.SSL_set_tlsext_host_name(NULL, null);
935 int c = NativeCrypto.SSL_CTX_new();
936 int s = NativeCrypto.SSL_new(c);
940 NativeCrypto.SSL_set_tlsext_host_name(s, null);
949 NativeCrypto.SSL_set_tlsext_host_name(s, new String(longHostname));
954 assertNull(NativeCrypto.SSL_get_servername(s));
955 NativeCrypto.SSL_set_tlsext_host_name(s, new String(hostname));
956 assertEquals(hostname, NativeCrypto.SSL_get_servername(s));
958 NativeCrypto.SSL_free(s);
959 NativeCrypto.SSL_CTX_free(c);
969 NativeCrypto.SSL_set_tlsext_host_name(s, hostname);
979 assertEquals(hostname, NativeCrypto.SSL_get_servername(s));
992 NativeCrypto.SSL_get_servername(NULL);
997 int c = NativeCrypto.SSL_CTX_new();
998 int s = NativeCrypto.SSL_new(c);
999 assertNull(NativeCrypto.SSL_get_servername(s));
1000 NativeCrypto.SSL_free(s);
1001 NativeCrypto.SSL_CTX_free(c);
1008 NativeCrypto.SSL_renegotiate(NULL);
1020 assertEquals(42, NativeCrypto.SSL_read_byte(s, fd, callback, 0));
1030 NativeCrypto.SSL_renegotiate(s);
1031 NativeCrypto.SSL_write_byte(s, fd, callback, 42);
1043 NativeCrypto.SSL_get_certificate(NULL);
1055 assertNull(NativeCrypto.SSL_get_certificate(s));
1067 NativeCrypto.SSL_get_certificate(s));
1079 NativeCrypto.SSL_get_peer_cert_chain(NULL);
1092 byte[][] cc = NativeCrypto.SSL_get_peer_cert_chain(s);
1106 NativeCrypto.SSL_read_byte(NULL, null, null, 0);
1113 int c = NativeCrypto.SSL_CTX_new();
1114 int s = NativeCrypto.SSL_new(c);
1116 NativeCrypto.SSL_read_byte(s, null, DUMMY_CB, 0);
1120 NativeCrypto.SSL_free(s);
1121 NativeCrypto.SSL_CTX_free(c);
1126 int c = NativeCrypto.SSL_CTX_new();
1127 int s = NativeCrypto.SSL_new(c);
1129 NativeCrypto.SSL_read_byte(s, INVALID_FD, null, 0);
1133 NativeCrypto.SSL_free(s);
1134 NativeCrypto.SSL_CTX_free(c);
1139 int c = NativeCrypto.SSL_CTX_new();
1140 int s = NativeCrypto.SSL_new(c);
1142 NativeCrypto.SSL_read_byte(s, INVALID_FD, DUMMY_CB, 0);
1146 NativeCrypto.SSL_free(s);
1147 NativeCrypto.SSL_CTX_free(c);
1160 assertEquals(37, NativeCrypto.SSL_read_byte(s, fd, callback, 0));
1170 NativeCrypto.SSL_write_byte(s, fd, callback, 37);
1188 NativeCrypto.SSL_read_byte(s, fd, callback, 1);
1198 NativeCrypto.SSL_read_byte(s, fd, callback, 0);
1217 NativeCrypto.SSL_read(NULL, null, null, null, 0, 0, 0);
1224 int c = NativeCrypto.SSL_CTX_new();
1225 int s = NativeCrypto.SSL_new(c);
1227 NativeCrypto.SSL_read(s, null, DUMMY_CB, null, 0, 0, 0);
1231 NativeCrypto.SSL_free(s);
1232 NativeCrypto.SSL_CTX_free(c);
1237 int c = NativeCrypto.SSL_CTX_new();
1238 int s = NativeCrypto.SSL_new(c);
1240 NativeCrypto.SSL_read(s, INVALID_FD, null, null, 0, 0, 0);
1244 NativeCrypto.SSL_free(s);
1245 NativeCrypto.SSL_CTX_free(c);
1250 int c = NativeCrypto.SSL_CTX_new();
1251 int s = NativeCrypto.SSL_new(c);
1253 NativeCrypto.SSL_read(s, INVALID_FD, DUMMY_CB, null, 0, 0, 0);
1257 NativeCrypto.SSL_free(s);
1258 NativeCrypto.SSL_CTX_free(c);
1263 int c = NativeCrypto.SSL_CTX_new();
1264 int s = NativeCrypto.SSL_new(c);
1266 NativeCrypto.SSL_read(s, INVALID_FD, DUMMY_CB, new byte[1], 0, 1, 0);
1270 NativeCrypto.SSL_free(s);
1271 NativeCrypto.SSL_CTX_free(c);
1286 NativeCrypto.SSL_read(s,
1305 NativeCrypto.SSL_write(s, fd, callback, BYTES, 0, BYTES.length);
1323 NativeCrypto.SSL_read(s, fd, callback, new byte[1], 0, 1, 1);
1333 NativeCrypto.SSL_read_byte(s, fd, callback, 0);
1348 NativeCrypto.SSL_write_byte(NULL, null, null, 0);
1355 int c = NativeCrypto.SSL_CTX_new();
1356 int s = NativeCrypto.SSL_new(c);
1358 NativeCrypto.SSL_write_byte(s, null, DUMMY_CB, 0);
1362 NativeCrypto.SSL_free(s);
1363 NativeCrypto.SSL_CTX_free(c);
1368 int c = NativeCrypto.SSL_CTX_new();
1369 int s = NativeCrypto.SSL_new(c);
1371 NativeCrypto.SSL_write_byte(s, INVALID_FD, null, 0);
1375 NativeCrypto.SSL_free(s);
1376 NativeCrypto.SSL_CTX_free(c);
1381 int c = NativeCrypto.SSL_CTX_new();
1382 int s = NativeCrypto.SSL_new(c);
1384 NativeCrypto.SSL_write_byte(s, INVALID_FD, DUMMY_CB, 0);
1388 NativeCrypto.SSL_free(s);
1389 NativeCrypto.SSL_CTX_free(c);
1397 NativeCrypto.SSL_write(NULL, null, null, null, 0, 0);
1404 int c = NativeCrypto.SSL_CTX_new();
1405 int s = NativeCrypto.SSL_new(c);
1407 NativeCrypto.SSL_write(s, null, DUMMY_CB, null, 0, 1);
1411 NativeCrypto.SSL_free(s);
1412 NativeCrypto.SSL_CTX_free(c);
1417 int c = NativeCrypto.SSL_CTX_new();
1418 int s = NativeCrypto.SSL_new(c);
1420 NativeCrypto.SSL_write(s, INVALID_FD, null, null, 0, 1);
1424 NativeCrypto.SSL_free(s);
1425 NativeCrypto.SSL_CTX_free(c);
1430 int c = NativeCrypto.SSL_CTX_new();
1431 int s = NativeCrypto.SSL_new(c);
1433 NativeCrypto.SSL_write(s, INVALID_FD, DUMMY_CB, null, 0, 1);
1437 NativeCrypto.SSL_free(s);
1438 NativeCrypto.SSL_CTX_free(c);
1443 int c = NativeCrypto.SSL_CTX_new();
1444 int s = NativeCrypto.SSL_new(c);
1446 NativeCrypto.SSL_write(s, INVALID_FD, DUMMY_CB, new byte[1], 0, 1);
1450 NativeCrypto.SSL_free(s);
1451 NativeCrypto.SSL_CTX_free(c);
1459 NativeCrypto.SSL_interrupt(NULL);
1463 int c = NativeCrypto.SSL_CTX_new();
1464 int s = NativeCrypto.SSL_new(c);
1465 NativeCrypto.SSL_interrupt(s);
1466 NativeCrypto.SSL_free(s);
1467 NativeCrypto.SSL_CTX_free(c);
1479 NativeCrypto.SSL_read_byte(s, fd, callback, 0);
1493 NativeCrypto.SSL_interrupt(s);
1498 assertEquals(-1, NativeCrypto.SSL_read_byte(s, fd, callback, 0));
1512 NativeCrypto.SSL_shutdown(NULL, null, DUMMY_CB);
1518 NativeCrypto.SSL_shutdown(NULL, INVALID_FD, null);
1523 NativeCrypto.SSL_shutdown(NULL, INVALID_FD, DUMMY_CB);
1526 int c = NativeCrypto.SSL_CTX_new();
1527 int s = NativeCrypto.SSL_new(c);
1529 NativeCrypto.SSL_shutdown(s, INVALID_FD, DUMMY_CB);
1532 NativeCrypto.SSL_free(s);
1533 NativeCrypto.SSL_CTX_free(c);
1541 NativeCrypto.SSL_free(NULL);
1546 int c = NativeCrypto.SSL_CTX_new();
1547 NativeCrypto.SSL_free(NativeCrypto.SSL_new(c));
1548 NativeCrypto.SSL_CTX_free(c);
1556 NativeCrypto.SSL_SESSION_session_id(NULL);
1569 byte[] id = NativeCrypto.SSL_SESSION_session_id(session);
1584 NativeCrypto.SSL_SESSION_get_time(NULL);
1598 long time = NativeCrypto.SSL_SESSION_get_time(session);
1614 NativeCrypto.SSL_SESSION_get_version(NULL);
1627 String v = NativeCrypto.SSL_SESSION_get_version(session);
1641 NativeCrypto.SSL_SESSION_cipher(NULL);
1654 String a = NativeCrypto.SSL_SESSION_cipher(session);
1655 assertTrue(NativeCrypto.OPENSSL_TO_STANDARD_CIPHER_SUITES.containsKey(a));
1668 NativeCrypto.SSL_SESSION_compress_meth(NULL, NULL);
1674 int c = NativeCrypto.SSL_CTX_new();
1676 NativeCrypto.SSL_SESSION_compress_meth(c, NULL);
1679 NativeCrypto.SSL_CTX_free(c);
1692 assertEquals("NULL", NativeCrypto.SSL_SESSION_compress_meth(c, session));
1710 NativeCrypto.SSL_clear_options(s, NativeCrypto.SSL_OP_NO_COMPRESSION);
1718 assertEquals("ZLIB", NativeCrypto.SSL_SESSION_compress_meth(c, session));
1726 NativeCrypto.SSL_clear_options(s, NativeCrypto.SSL_OP_NO_COMPRESSION);
1738 NativeCrypto.SSL_SESSION_free(NULL);
1749 NativeCrypto.i2d_SSL_SESSION(NULL);
1762 byte[] b = NativeCrypto.i2d_SSL_SESSION(session);
1764 int session2 = NativeCrypto.d2i_SSL_SESSION(b);
1766 NativeCrypto.SSL_SESSION_free(session2);
1779 NativeCrypto.d2i_SSL_SESSION(null);
1784 assertEquals(NULL, NativeCrypto.d2i_SSL_SESSION(new byte[0]));
1785 assertEquals(NULL, NativeCrypto.d2i_SSL_SESSION(new byte[1]));