Searched refs:suites (Results 1 - 21 of 21) sorted by relevance

/openjdk7/jdk/test/sun/security/ssl/sanity/ciphersuites/
H A DCipherSuitesInOrder.java132 // show all of the supported cipher suites
134 "All supported cipher suites");
154 // check the order of default cipher suites of SSLContext
157 "Default cipher suites in SSLContext");
159 // check the order of supported cipher suites of SSLContext
162 "Supported cipher suites in SSLContext");
166 // Check the cipher suites order of SSLEngine
170 // check the order of endabled cipher suites
173 "Enabled cipher suites in SSLEngine");
175 // check the order of supported cipher suites
215 checkSuites(String[] suites, String title) argument
230 showSuites(String[] suites, String title) argument
[all...]
H A DCheckCipherSuites.java28 * @ignore JSSE supported cipher suites are changed with CR 6916074,
243 private static void showSuites(String[] suites) { argument
244 if ((suites == null) || (suites.length == 0)) {
247 for (int i = 0; i < suites.length; i++) {
248 System.out.println(" " + suites[i]);
/openjdk7/jdk/test/sun/security/ssl/com/sun/net/ssl/internal/ssl/GenSSLConfigs/
H A DTestThread.java58 // Defines the cipher suites that'll be used in initial
61 public void setBasicCipherSuites (String suites [])
62 { basicCipherSuites = suites; }
H A DHandler.java56 public void setRenegotiateSuites (String suites [])
57 { renegotiateSuites = suites; }
105 if (message.equalsIgnoreCase ("no cipher suites in common")) {
H A DServerThread.java60 public void setRenegotiateSuites (String suites [])
61 { renegotiateSuites = suites; }
/openjdk7/jdk/test/sun/security/ssl/com/sun/net/ssl/internal/ssl/ClientHandshaker/
H A DCipherSuiteOrder.java117 System.out.println("server enabled suites: ");
119 String suites[] = sslSocket.getEnabledCipherSuites();
120 for (int i = 0; i < suites.length; i++)
121 System.out.println(suites[i]);
160 * Pick a random order for the suites that is different from the
171 System.out.println("client enabled suites: ");
173 String[] suites = sslSocket.getEnabledCipherSuites();
174 for (int i = 0; i < suites.length; i++)
175 System.out.println(suites[i]);
/openjdk7/jdk/src/share/classes/javax/naming/ldap/
H A DStartTlsResponse.java123 * Overrides the default list of cipher suites enabled for use on the
124 * TLS connection. The cipher suites must have already been listed by
130 * @param suites The non-null list of names of all the cipher suites to
134 public abstract void setEnabledCipherSuites(String[] suites); argument
170 * If cipher suites have been set via <tt>setEnabledCipherSuites</tt>
/openjdk7/jdk/src/share/classes/com/sun/jndi/ldap/ext/
H A DStartTlsResponseImpl.java114 * The list of cipher suites to be enabled.
116 private transient String[] suites = null; field in class:StartTlsResponseImpl
135 * Overrides the default list of cipher suites enabled for use on the
136 * TLS connection. The cipher suites must have already been listed by
142 * @param suites The non-null list of names of all the cipher suites to
146 public void setEnabledCipherSuites(String[] suites) { argument
147 this.suites = suites;
188 * If cipher suites hav
[all...]
/openjdk7/jdk/test/sun/security/ssl/javax/net/ssl/NewAPIs/SSLEngine/
H A DTestAllSuites.java27 * @ignore JSSE supported cipher suites are changed with CR 6916074,
33 * Iterate through all the suites using both TLS and SSLv3, and turn
96 String [] suites = ssle1.getSupportedCipherSuites();
98 for (int i = 0; i < suites.length; i++) {
101 runTest(suites[i], protocols[j]);
117 * Don't run the Kerberized suites for now.
137 String [] suites = new String [] { suite };
139 ssle1.setEnabledCipherSuites(suites);
140 ssle2.setEnabledCipherSuites(suites);
H A DBasics.java29 * @ignore JSSE supported cipher suites are changed with CR 6916074,
81 String [] suites = ssle.getSupportedCipherSuites();
82 String secondSuite = suites[1];
85 printStrings("Supported Ciphersuites", suites);
90 suites = ssle.getEnabledCipherSuites();
92 !(suites[0].equals(secondSuite))) {
/openjdk7/jdk/src/share/classes/sun/security/ssl/
H A DSSLServerSocketImpl.java58 * of your application support "anonymous" cipher suites, you may be
59 * able to configure a server socket to accept those suites.
80 /* what cipher suites to use by default */
161 * Returns the names of the cipher suites which could be enabled for use
163 * be enabled by default, since this list may include cipher suites which
166 * certain kinds of certificates to use certain cipher suites.
175 * Returns the list of cipher suites which are currently enabled
184 * Controls which particular SSL cipher suites are enabled for use
187 * @param suites Names of all the cipher suites t
190 setEnabledCipherSuites(String[] suites) argument
[all...]
H A DSSLSocketImpl.java211 // The cipher suites enabled for use on this connection.
484 CipherSuiteList suites, byte clientAuth,
499 enabledCipherSuites = suites;
699 * configured the cipher suites it wants to use).
858 * 2. bulk cipher does not use CBC mode, including null bulk cipher suites.
2331 * Returns the names of the cipher suites which could be enabled for use
2333 * be enabled by default, since this list may include cipher suites which
2336 * certain kinds of certificates to use certain cipher suites.
2345 * Controls which particular cipher suites are enabled for use on
2346 * this connection. The cipher suites mus
483 SSLSocketImpl(SSLContextImpl context, boolean serverMode, CipherSuiteList suites, byte clientAuth, boolean sessionCreation, ProtocolList protocols, String identificationProtocol, AlgorithmConstraints algorithmConstraints) argument
2353 setEnabledCipherSuites(String[] suites) argument
[all...]
H A DHandshaker.java102 * contain only those protocols that have vaild cipher suites
108 * List of active cipher suites
110 * Active cipher suites is a subset of enabled cipher suites, and will
111 * contain only those cipher suites available for the active protocols.
384 * Set the enabled cipher suites. Called from
551 * Get the active cipher suites.
553 * In TLS 1.1, many weak or vulnerable cipher suites were obsoleted,
555 * negotiate these cipher suites in TLS 1.1 or later mode.
559 * suites
[all...]
H A DSSLContextImpl.java63 // supported and default cipher suites
270 // The maintenance of cipher suites needs to be synchronized.
286 // The maintenance of cipher suites needs to be synchronized.
334 TreeSet<CipherSuite> suites = new TreeSet<>();
348 suites.add(suite);
366 return new CipherSuiteList(suites);
375 * cipher suites need to be synchronized with this instance.
H A DSSLEngineImpl.java250 // The cipher suites enabled for use on this connection.
1301 * 2. bulk cipher does not use CBC mode, including null bulk cipher suites.
1960 * Returns the names of the cipher suites which could be enabled for use
1962 * be enabled by default, since this list may include cipher suites which
1965 * certain kinds of certificates to use certain cipher suites.
1974 * Controls which particular cipher suites are enabled for use on
1975 * this connection. The cipher suites must have been listed by
1980 * @param suites Names of all the cipher suites to enable.
1982 synchronized public void setEnabledCipherSuites(String[] suites) { argument
[all...]
/openjdk7/jdk/src/share/classes/javax/net/ssl/
H A DSSLServerSocket.java47 * suites and protocols, whether client
186 * Returns the list of cipher suites which are currently enabled
191 * cipher suites.
200 * @return an array of cipher suites enabled
208 * Sets the cipher suites enabled for use by accepted connections.
210 * The cipher suites must have been listed by getSupportedCipherSuites()
212 * only suites listed in the <code>suites</code> parameter are enabled
222 * @param suites Names of all the cipher suites t
[all...]
H A DSSLSocket.java86 * <P>There are two groups of cipher suites which you will need to know
87 * about when managing cipher suites: <UL>
89 * <LI> <em>Supported</em> cipher suites: all the suites which are
93 * <LI> <em>Enabled</em> cipher suites, which may be fewer
94 * than the full set of supported suites. This group is
97 * Initially, a default set of cipher suites will be enabled on
103 * suites which authenticate servers and provide confidentiality
111 * preferences: what cipher suites to use, whether the socket should be
266 * Returns the names of the cipher suites whic
[all...]
H A DSSLEngine.java129 * (enabled cipher suites, whether the <code>SSLEngine</code> should
295 * There are two groups of cipher suites which you will need to know
296 * about when managing cipher suites:
299 * <LI> <em>Supported</em> cipher suites: all the suites which are
303 * <LI> <em>Enabled</em> cipher suites, which may be fewer than
304 * the full set of supported suites. This group is set using the
307 * Initially, a default set of cipher suites will be enabled on a
312 * Implementation defaults require that only cipher suites which
393 * Some cipher suites (suc
[all...]
/openjdk7/jdk/test/sun/security/ssl/sanity/pluggability/
H A DMySSLEngineImpl.java65 public void setEnabledCipherSuites(String[] suites) {} argument
H A DMySSLSocketFacImpl.java80 public void setEnabledCipherSuites(String suites[]) {} argument
/openjdk7/jdk/test/sun/net/www/ftptest/
H A DFtpCommandHandler.java652 String[] suites = sslFact.getSupportedCipherSuites();
656 ssl.setEnabledCipherSuites(suites);

Completed in 64 milliseconds