Home
last modified time | relevance | path

Searched refs:fatal_alert (Results 1 – 6 of 6) sorted by relevance

/openssl-master/test/recipes/
A D70-test_sslrecords.t59 $fatal_alert = 0;
71 $fatal_alert = 0;
148 $fatal_alert = 0;
160 $fatal_alert = 0;
169 $fatal_alert = 0;
188 $fatal_alert = 0;
196 $fatal_alert = 0;
212 $fatal_alert = 0;
221 $fatal_alert = 0;
229 $fatal_alert = 0;
[all …]
A D70-test_sslextension.t42 my $fatal_alert = 0; # set by filter on fatal alert
111 $fatal_alert = 1 if $last_record->is_fatal_alert(1);
127 $fatal_alert = 1 if $last_record->is_fatal_alert(0);
194 ok($fatal_alert, "Duplicate ClientHello extension");
199 $fatal_alert = 0;
204 ok($fatal_alert, "Duplicate ServerHello extension");
215 $fatal_alert = 0;
221 ok($fatal_alert, "Unsolicited server name extension");
249 $fatal_alert = 0;
255 ok($fatal_alert, "Unsolicited sct extension");
[all …]
A D70-test_sslcbcpadding.t52 my $fatal_alert; # set by add_maximal_padding_filter on client's fatal alert
56 $fatal_alert = 0;
60 ok($fatal_alert, "Invalid padding byte $bad_padding_offset");
130 $fatal_alert = 1 if $last_record->is_fatal_alert(0) == 20;
/openssl-master/ssl/record/
A Drec_layer_d1.c612 s->s3.fatal_alert = alert_descr; in dtls1_read_bytes()
A Drec_layer_s3.c1583 s->s3.fatal_alert = alert_descr; in ssl3_read_bytes()
/openssl-master/ssl/
A Dssl_local.h1285 int fatal_alert; member

Completed in 19 milliseconds