Package org.bouncycastle.tls.test
Class TlsTestConfig
- java.lang.Object
-
- org.bouncycastle.tls.test.TlsTestConfig
-
public class TlsTestConfig extends java.lang.Object
-
-
Field Summary
Fields Modifier and Type Field Description static int
CLIENT_AUTH_INVALID_CERT
Client will authenticate if it receives a certificate request, with an invalid certificatestatic int
CLIENT_AUTH_INVALID_VERIFY
Client will authenticate if it receives a certificate request, with an invalid CertificateVerify signaturestatic int
CLIENT_AUTH_NONE
Client does not authenticate, ignores any certificate requeststatic int
CLIENT_AUTH_VALID
Client will authenticate if it receives a certificate requestint
clientAuth
Configures the client authentication behaviour of the test client.SignatureAndHashAlgorithm
clientAuthSigAlg
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the CertificateVerify signature (if one is sent).SignatureAndHashAlgorithm
clientAuthSigAlgClaimed
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be _claimed_ in the CertificateVerify (if one is sent), independently of what was actually used.boolean
clientCheckSigAlgOfServerCerts
Control whether the client will callto check the server certificate chain.
int
clientCrypto
boolean
clientEmptyKeyShare
Configures whether the client will send an empty key_share extension in initial ClientHello.boolean
clientFallback
Configures whether the client will indicate version fallback via TLS_FALLBACK_SCSV.boolean
clientSendSignatureAlgorithms
Configures whether a (TLS 1.2+) client may send the signature_algorithms extension in ClientHello.boolean
clientSendSignatureAlgorithmsCert
Configures whether a (TLS 1.2+) client may send the signature_algorithms_cert extension in ClientHello.ProtocolVersion[]
clientSupportedVersions
Configures the supported protocol versions for the client.static int
CRYPTO_BC
static int
CRYPTO_JCA
static boolean
DEBUG
int
expectFatalAlertConnectionEnd
Configures the connection end at which a fatal alert is expected to be raised.short
expectFatalAlertDescription
Configures the type of fatal alert expected to be raised.static int
SERVER_CERT_REQ_MANDATORY
Server will request a client certificate and receiving one is mandatorystatic int
SERVER_CERT_REQ_NONE
Server will not request a client certificatestatic int
SERVER_CERT_REQ_OPTIONAL
Server will request a client certificate but receiving one is optionalSignatureAndHashAlgorithm
serverAuthSigAlg
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the ServerKeyExchange signature (if one is sent).int
serverCertReq
Configures whether the test server will send a certificate request.java.util.Vector
serverCertReqSigAlgs
If TLS 1.2 or higher is negotiated, configures the set of supported signature algorithms in the CertificateRequest (if one is sent).boolean
serverCheckSigAlgOfClientCerts
Control whether the server will callto check the client certificate chain.
int
serverCrypto
ProtocolVersion
serverNegotiateVersion
Configures a protocol version the server will unconditionally negotiate.ProtocolVersion[]
serverSupportedVersions
Configures the supported protocol versions for the server.
-
Constructor Summary
Constructors Constructor Description TlsTestConfig()
-
Method Summary
All Methods Instance Methods Concrete Methods Modifier and Type Method Description void
expectClientFatalAlert(short alertDescription)
void
expectServerFatalAlert(short alertDescription)
-
-
-
Field Detail
-
DEBUG
public static final boolean DEBUG
- See Also:
- Constant Field Values
-
CLIENT_AUTH_NONE
public static final int CLIENT_AUTH_NONE
Client does not authenticate, ignores any certificate request- See Also:
- Constant Field Values
-
CLIENT_AUTH_VALID
public static final int CLIENT_AUTH_VALID
Client will authenticate if it receives a certificate request- See Also:
- Constant Field Values
-
CLIENT_AUTH_INVALID_CERT
public static final int CLIENT_AUTH_INVALID_CERT
Client will authenticate if it receives a certificate request, with an invalid certificate- See Also:
- Constant Field Values
-
CLIENT_AUTH_INVALID_VERIFY
public static final int CLIENT_AUTH_INVALID_VERIFY
Client will authenticate if it receives a certificate request, with an invalid CertificateVerify signature- See Also:
- Constant Field Values
-
CRYPTO_BC
public static final int CRYPTO_BC
- See Also:
- Constant Field Values
-
CRYPTO_JCA
public static final int CRYPTO_JCA
- See Also:
- Constant Field Values
-
SERVER_CERT_REQ_NONE
public static final int SERVER_CERT_REQ_NONE
Server will not request a client certificate- See Also:
- Constant Field Values
-
SERVER_CERT_REQ_OPTIONAL
public static final int SERVER_CERT_REQ_OPTIONAL
Server will request a client certificate but receiving one is optional- See Also:
- Constant Field Values
-
SERVER_CERT_REQ_MANDATORY
public static final int SERVER_CERT_REQ_MANDATORY
Server will request a client certificate and receiving one is mandatory- See Also:
- Constant Field Values
-
clientAuth
public int clientAuth
Configures the client authentication behaviour of the test client. Use CLIENT_AUTH_* constants.
-
clientAuthSigAlg
public SignatureAndHashAlgorithm clientAuthSigAlg
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the CertificateVerify signature (if one is sent).
-
clientAuthSigAlgClaimed
public SignatureAndHashAlgorithm clientAuthSigAlgClaimed
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be _claimed_ in the CertificateVerify (if one is sent), independently of what was actually used.
-
clientCheckSigAlgOfServerCerts
public boolean clientCheckSigAlgOfServerCerts
Control whether the client will callto check the server certificate chain.
-
clientCrypto
public int clientCrypto
-
clientEmptyKeyShare
public boolean clientEmptyKeyShare
Configures whether the client will send an empty key_share extension in initial ClientHello.
-
clientFallback
public boolean clientFallback
Configures whether the client will indicate version fallback via TLS_FALLBACK_SCSV.
-
clientSendSignatureAlgorithms
public boolean clientSendSignatureAlgorithms
Configures whether a (TLS 1.2+) client may send the signature_algorithms extension in ClientHello.
-
clientSendSignatureAlgorithmsCert
public boolean clientSendSignatureAlgorithmsCert
Configures whether a (TLS 1.2+) client may send the signature_algorithms_cert extension in ClientHello.
-
clientSupportedVersions
public ProtocolVersion[] clientSupportedVersions
Configures the supported protocol versions for the client. If null, uses the library's default.
-
serverAuthSigAlg
public SignatureAndHashAlgorithm serverAuthSigAlg
If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the ServerKeyExchange signature (if one is sent).
-
serverCertReq
public int serverCertReq
Configures whether the test server will send a certificate request.
-
serverCertReqSigAlgs
public java.util.Vector serverCertReqSigAlgs
If TLS 1.2 or higher is negotiated, configures the set of supported signature algorithms in the CertificateRequest (if one is sent). If null, uses a default set.
-
serverCheckSigAlgOfClientCerts
public boolean serverCheckSigAlgOfClientCerts
Control whether the server will callto check the client certificate chain.
-
serverCrypto
public int serverCrypto
-
serverNegotiateVersion
public ProtocolVersion serverNegotiateVersion
Configures a protocol version the server will unconditionally negotiate. Ignored if null.
-
serverSupportedVersions
public ProtocolVersion[] serverSupportedVersions
Configures the supported protocol versions for the server. If null, uses the library's default.
-
expectFatalAlertConnectionEnd
public int expectFatalAlertConnectionEnd
Configures the connection end at which a fatal alert is expected to be raised. Use ConnectionEnd.* constants.
-
expectFatalAlertDescription
public short expectFatalAlertDescription
Configures the type of fatal alert expected to be raised. Use AlertDescription.* constants.
-
-