DTLSHandshakeWithReplicatedPacketsTest.java revision 16177:89ef4b822745
1/*
2 * Copyright (c) 2015, 2016, Oracle and/or its affiliates. All rights reserved.
3 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
4 *
5 * This code is free software; you can redistribute it and/or modify it
6 * under the terms of the GNU General Public License version 2 only, as
7 * published by the Free Software Foundation.
8 *
9 * This code is distributed in the hope that it will be useful, but WITHOUT
10 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
11 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
12 * version 2 for more details (a copy is included in the LICENSE file that
13 * accompanied this code).
14 *
15 * You should have received a copy of the GNU General Public License version
16 * 2 along with this work; if not, write to the Free Software Foundation,
17 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
18 *
19 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
20 * or visit www.oracle.com if you need additional information or have any
21 * questions.
22 */
23
24/*
25 * @test
26 * @bug 8043758
27 * @summary Testing DTLS engines handshake using each of the supported
28 *          cipher suites with replicated packets check.
29 * @library /sun/security/krb5/auto /javax/net/ssl/TLSCommon
30 * @modules java.security.jgss
31 *          jdk.security.auth
32 *          java.security.jgss/sun.security.krb5:+open
33 *          java.security.jgss/sun.security.krb5.internal:+open
34 *          java.security.jgss/sun.security.krb5.internal.ccache
35 *          java.security.jgss/sun.security.krb5.internal.crypto
36 *          java.security.jgss/sun.security.krb5.internal.ktab
37 *          java.base/sun.security.util
38 * @run main/othervm -Dtest.security.protocol=DTLS
39 *      -Dtest.mode=norm DTLSHandshakeWithReplicatedPacketsTest
40 * @run main/othervm -Dtest.security.protocol=DTLS
41 *      -Dtest.mode=norm_sni DTLSHandshakeWithReplicatedPacketsTest
42 * @run main/othervm -Dtest.security.protocol=DTLS
43 *      -Dtest.mode=krb DTLSHandshakeWithReplicatedPacketsTest
44 */
45
46import javax.net.ssl.SSLContext;
47import javax.net.ssl.SSLEngine;
48import javax.net.ssl.SSLException;
49
50/**
51 * Testing DTLS engines handshake using each of the supported cipher suites with
52 * replicated packets check.
53 */
54public class DTLSHandshakeWithReplicatedPacketsTest extends SSLEngineTestCase {
55
56    private static String testMode;
57
58    public static void main(String[] args) {
59        DTLSHandshakeWithReplicatedPacketsTest test
60                = new DTLSHandshakeWithReplicatedPacketsTest();
61        setUpAndStartKDCIfNeeded();
62        test.runTests();
63    }
64
65    @Override
66    protected void testOneCipher(String cipher) throws SSLException {
67        SSLContext context = getContext();
68        int maxPacketSize = getMaxPacketSize();
69        boolean useSNI = !TEST_MODE.equals("norm");
70        SSLEngine clientEngine = getClientSSLEngine(context, useSNI);
71        SSLEngine serverEngine = getServerSSLEngine(context, useSNI);
72        clientEngine.setEnabledCipherSuites(new String[]{cipher});
73        serverEngine.setEnabledCipherSuites(new String[]{cipher});
74        serverEngine.setNeedClientAuth(!cipher.contains("anon"));
75        doHandshake(clientEngine, serverEngine, maxPacketSize,
76                HandshakeMode.INITIAL_HANDSHAKE, true);
77    }
78}
79