Преглед на файлове

test: check if tris and bssl can still connect without qr

tls_sidh
Kris Kwiatkowski преди 6 години
родител
ревизия
69c276c627
променени са 1 файла, в които са добавени 17 реда и са изтрити 1 реда
  1. +17
    -1
      _dev/interop_test_runner

+ 17
- 1
_dev/interop_test_runner Целия файл

@@ -210,7 +210,19 @@ class InteropServer_BoringSSL(
ServerNominalMixin,
ServerClientAuthMixin,
unittest.TestCase
): CLIENT_NAME = "tls-tris:boring"
):

CLIENT_NAME = "tls-tris:boring"

def test_qrServerAcceptsNonQR(self):
res = self.d.run_client(self.CLIENT_NAME, self.server_ip+":"+'7443')
self.assertTrue(res[0] == 0)
# Check there was TLS hello without resume
self.assertIsNotNone(
re.search(RE_PATTERN_HELLO_TLS_13_NORESUME, res[1], re.MULTILINE))
# Check there was TLS hello with resume
self.assertIsNotNone(
re.search(RE_PATTERN_HELLO_TLS_13_RESUME, res[1], re.MULTILINE))

# PicoTLS doesn't seem to implement draft-23 correctly. It will
# be enabled when draft-28 is implemented.
@@ -261,5 +273,9 @@ class InteropServer_TRIS(
res = self.d.run_client(self.CLIENT_NAME, '-rsa=false -ecdsa=true -qr SIDH-P751-X448 '+self.server_ip+":7443")
self.assertEqual(res[0], 0)

def test_qrServerAcceptsNonQR(self):
res = self.d.run_client(self.CLIENT_NAME, '-rsa=false -ecdsa=true '+self.server_ip+":7443")
self.assertEqual(res[0], 0)

if __name__ == '__main__':
unittest.main()

Зареждане…
Отказ
Запис