Lines Matching defs:early

493     /* Terminate old session and resume with early data. */
510 /* Here writing 0 length early data is enough. */
522 /* In addition to the previous entries, expect early secrets. */
3398 * Helper method to setup objects for early data test. Caller frees objects on
3498 * between writing the early data and reading it. If we exceed that time
3527 /* Write and read some early data */
3557 /* Even after reading normal data, client should be able write early data */
3563 /* Server should still be able read early data after writing data */
3579 * If client writes normal data it should mean writing early data is no
3606 /* Server should be told that there is no more early data */
3614 * Server has not finished init yet, so should still be able to write early
3633 /* Client and server should not be able to write/read early data now */
3681 /* Write and read some early data */
3695 /* Client and server should not be able to write/read early data now */
3744 * usecb == 0: Don't use a custom early data callback
3745 * usecb == 1: Use a custom early data callback and reject the early data
3746 * usecb == 2: Use a custom early data callback and accept the early data
3794 * The server is configured to accept early data. Create a connection to
3812 /* Write and read some early data */
3825 * early data
3831 /* In this case the callback decides to accept the early data */
3841 * end of early data and complete its half of the handshake
3895 * Helper function to test that a server attempting to read early data can
3896 * handle a connection from a client where the early data should be skipped.
3964 /* Write some early data */
3970 /* Server should reject the early data */
4044 * Should be able to send normal data despite rejection of early data. The
4056 * Failure to decrypt early data records should not leave spurious errors
4077 * Test that a server attempting to read early data can handle a connection
4078 * from a client where the early data is not acceptable.
4088 * Test that a server attempting to read early data can handle a connection
4099 * Test that a server attempting to read early data can handle a connection
4111 * Test that a server attempting to read early data will abort if it tries to
4122 * Test that a server attempting to read early data can handle a connection
4144 /* Server should detect that early data has not been sent */
4244 /* Set inconsistent SNI (early client detection) */
4252 /* Set inconsistent ALPN (early client detection) */
4503 * Test that a server that doesn't try to read early data can handle a
4520 /* Write some early data */
4526 * Server should skip over early data and then block waiting for client to
4564 * Test that a server attempting to read early data can handle a connection
4589 * finish and detect that early data has not been sent
6441 /* Here writing 0 length early data is enough. */
7534 /* Write and read some early data and then complete the connection */
8900 SSL_SESSION *early = NULL;
8909 || !TEST_ptr(early = SSL_SESSION_new())
8915 early->session_id_length = SSL3_SSL_SESSION_ID_LENGTH;
8916 memset(early->session_id, 1, SSL3_SSL_SESSION_ID_LENGTH);
8922 if (!TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
8928 if (!TEST_ptr(early->prev)
8933 if (!TEST_int_ne(SSL_SESSION_set_time(early, now - 10), 0)
8938 if (!TEST_int_ne(SSL_SESSION_set_timeout(early, TIMEOUT), 0)
8944 if (!TEST_ptr(early->prev)
8951 || !TEST_ptr_eq(middle->next, early)
8952 || !TEST_ptr_eq(early->prev, middle)
8956 /* This should remove "early" */
8958 if (!TEST_ptr_null(early->prev)
8965 if (!TEST_ptr_null(early->prev)
8972 if (!TEST_ptr_null(early->prev)
8978 if (!TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
8984 if (!TEST_ptr(early->prev)
8991 if (!TEST_ptr_null(early->prev)
9001 if (!TEST_int_ne(SSL_SESSION_set_time(early, now), 0)
9002 || !TEST_int_eq(SSL_CTX_add_session(ctx, early), 1)
9003 || !TEST_long_ne(SSL_SESSION_get_time(early), now))
9009 SSL_SESSION_free(early);