summaryrefslogtreecommitdiff
path: root/test/scripts/2100-OpenSSL/2114
diff options
context:
space:
mode:
authorJeremy Harris <jgh146exb@wizmail.org>2017-12-18 15:38:54 +0000
committerJeremy Harris <jgh146exb@wizmail.org>2017-12-18 16:23:07 +0000
commitdc9c8f8b52cbf2e8424f5e98f63d29aa7fb81fe7 (patch)
treea76e6042d7fb65130815dd36ddae949fcf7a0a97 /test/scripts/2100-OpenSSL/2114
parent242583694aff4f43c3dbf7581b1100a68b3e0c11 (diff)
Testsuite: move CRL testcases away from using SHA1-signed certs
Diffstat (limited to 'test/scripts/2100-OpenSSL/2114')
-rw-r--r--test/scripts/2100-OpenSSL/211455
1 files changed, 38 insertions, 17 deletions
diff --git a/test/scripts/2100-OpenSSL/2114 b/test/scripts/2100-OpenSSL/2114
index 9ba0bf925..49598e366 100644
--- a/test/scripts/2100-OpenSSL/2114
+++ b/test/scripts/2100-OpenSSL/2114
@@ -1,7 +1,7 @@
# TLS server: mandatory, optional, and revoked certificates
exim -DSERVER=server -bd -oX PORT_D
****
-# No certificate, certificate required
+### No certificate, certificate required
client-ssl HOSTIPV4 PORT_D
??? 220
ehlo rhu.barb
@@ -14,7 +14,7 @@ ehlo rhu.barb
starttls
??? 220
****
-# No certificate, certificate optional at TLS time, required by ACL
+### No certificate, certificate optional at TLS time, required by ACL
client-ssl 127.0.0.1 PORT_D
??? 220
ehlo rhu.barb
@@ -35,8 +35,8 @@ rcpt to:<userx@test.ex>
quit
??? 221
****
-# Good certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -54,8 +54,8 @@ rcpt to:<userx@test.ex>
quit
??? 221
****
-# Good certificate, certificate optional at TLS time, checked by ACL
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Good certificate, certificate optional at TLS time, checked by ACL
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -73,8 +73,8 @@ rcpt to:<userx@test.ex>
quit
??? 221
****
-# Bad certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -86,8 +86,8 @@ ehlo rhu.barb
starttls
??? 220
****
-# Bad certificate, certificate optional at TLS time, reject at ACL time
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Bad certificate, certificate optional at TLS time, reject at ACL time
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -101,16 +101,19 @@ starttls
mail from:<userx@test.ex>
??? 250
rcpt to:<userx@test.ex>
-??? 550-
??? 550
quit
??? 221
****
killdaemon
-exim -DCRL=DIR/aux-fixed/crl.pem -DSERVER=server -bd -oX PORT_D
+#
+#
+#
+#
+exim -DCRL=DIR/aux-fixed/exim-ca/example.com/CA/crl.chain.pem -DSERVER=server -bd -oX PORT_D
****
-# Good but revoked certificate, certificate required
-client-ssl HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2
+### Otherwise good but revoked certificate, certificate required
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -122,8 +125,8 @@ ehlo rhu.barb
starttls
??? 220
****
-# Revoked certificate, certificate optional at TLS time, reject at ACL time
-client-ssl 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1
+### Revoked certificate, certificate optional at TLS time, reject at ACL time
+client-ssl 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key
??? 220
ehlo rhu.barb
??? 250-
@@ -137,9 +140,27 @@ starttls
mail from:<userx@test.ex>
??? 250
rcpt to:<userx@test.ex>
-??? 550-
??? 550
quit
??? 221
****
+### Good certificate, certificate required - but nonmatching CRL also present
+client-ssl HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key
+??? 220
+ehlo rhu.barb
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250-
+??? 250
+starttls
+??? 220
+mail from:<userx@test.ex>
+??? 250
+rcpt to:<userx@test.ex>
+??? 250
+quit
+??? 221
+****
killdaemon