Class TlsTestConfig

java.lang.Object
org.bouncycastle.tls.test.TlsTestConfig

public class TlsTestConfig extends Object
  • Field Details

    • DEBUG

      public static final boolean DEBUG
      See Also:
    • CLIENT_AUTH_NONE

      public static final int CLIENT_AUTH_NONE
      Client does not authenticate, ignores any certificate request
      See Also:
    • CLIENT_AUTH_VALID

      public static final int CLIENT_AUTH_VALID
      Client will authenticate if it receives a certificate request
      See Also:
    • CLIENT_AUTH_INVALID_CERT

      public static final int CLIENT_AUTH_INVALID_CERT
      Client will authenticate if it receives a certificate request, with an invalid certificate
      See Also:
    • CLIENT_AUTH_INVALID_VERIFY

      public static final int CLIENT_AUTH_INVALID_VERIFY
      Client will authenticate if it receives a certificate request, with an invalid CertificateVerify signature
      See Also:
    • CRYPTO_BC

      public static final int CRYPTO_BC
      See Also:
    • CRYPTO_JCA

      public static final int CRYPTO_JCA
      See Also:
    • SERVER_CERT_REQ_NONE

      public static final int SERVER_CERT_REQ_NONE
      Server will not request a client certificate
      See Also:
    • SERVER_CERT_REQ_OPTIONAL

      public static final int SERVER_CERT_REQ_OPTIONAL
      Server will request a client certificate but receiving one is optional
      See Also:
    • SERVER_CERT_REQ_MANDATORY

      public static final int SERVER_CERT_REQ_MANDATORY
      Server will request a client certificate and receiving one is mandatory
      See Also:
    • clientAuth

      public int clientAuth
      Configures the client authentication behaviour of the test client. Use CLIENT_AUTH_* constants.
    • clientAuthSigAlg

      public SignatureAndHashAlgorithm clientAuthSigAlg
      If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the CertificateVerify signature (if one is sent).
    • clientAuthSigAlgClaimed

      public SignatureAndHashAlgorithm clientAuthSigAlgClaimed
      If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be _claimed_ in the CertificateVerify (if one is sent), independently of what was actually used.
    • clientCheckSigAlgOfServerCerts

      public boolean clientCheckSigAlgOfServerCerts
      Control whether the client will call to check the server certificate chain.
    • clientCrypto

      public int clientCrypto
    • clientEmptyKeyShare

      public boolean clientEmptyKeyShare
      Configures whether the client will send an empty key_share extension in initial ClientHello.
    • clientFallback

      public boolean clientFallback
      Configures whether the client will indicate version fallback via TLS_FALLBACK_SCSV.
    • clientSendSignatureAlgorithms

      public boolean clientSendSignatureAlgorithms
      Configures whether a (TLS 1.2+) client may send the signature_algorithms extension in ClientHello.
    • clientSendSignatureAlgorithmsCert

      public boolean clientSendSignatureAlgorithmsCert
      Configures whether a (TLS 1.2+) client may send the signature_algorithms_cert extension in ClientHello.
    • clientSupportedVersions

      public ProtocolVersion[] clientSupportedVersions
      Configures the supported protocol versions for the client. If null, uses the library's default.
    • serverAuthSigAlg

      public SignatureAndHashAlgorithm serverAuthSigAlg
      If not null, and TLS 1.2 or higher is negotiated, selects a fixed signature/hash algorithm to be used for the ServerKeyExchange signature (if one is sent).
    • serverCertReq

      public int serverCertReq
      Configures whether the test server will send a certificate request.
    • serverCertReqSigAlgs

      public Vector serverCertReqSigAlgs
      If TLS 1.2 or higher is negotiated, configures the set of supported signature algorithms in the CertificateRequest (if one is sent). If null, uses a default set.
    • serverCheckSigAlgOfClientCerts

      public boolean serverCheckSigAlgOfClientCerts
      Control whether the server will call to check the client certificate chain.
    • serverCrypto

      public int serverCrypto
    • serverNegotiateVersion

      public ProtocolVersion serverNegotiateVersion
      Configures a protocol version the server will unconditionally negotiate. Ignored if null.
    • serverSupportedVersions

      public ProtocolVersion[] serverSupportedVersions
      Configures the supported protocol versions for the server. If null, uses the library's default.
    • expectFatalAlertConnectionEnd

      public int expectFatalAlertConnectionEnd
      Configures the connection end at which a fatal alert is expected to be raised. Use ConnectionEnd.* constants.
    • expectFatalAlertDescription

      public short expectFatalAlertDescription
      Configures the type of fatal alert expected to be raised. Use AlertDescription.* constants.
  • Constructor Details

    • TlsTestConfig

      public TlsTestConfig()
  • Method Details

    • expectClientFatalAlert

      public void expectClientFatalAlert(short alertDescription)
    • expectServerFatalAlert

      public void expectServerFatalAlert(short alertDescription)