X-Git-Url: https://git.exim.org/users/jgh/exim.git/blobdiff_plain/3ecab1575ef1f45a5e7cd3c48cd937ffa8eb0ad9..0851a3bbf4667081d47f5d85b6b3a5cb33cbdba6:/test/scripts/2000-GnuTLS/2014 diff --git a/test/scripts/2000-GnuTLS/2014 b/test/scripts/2000-GnuTLS/2014 index dfddfa54c..5bd5858db 100644 --- a/test/scripts/2000-GnuTLS/2014 +++ b/test/scripts/2000-GnuTLS/2014 @@ -1,8 +1,9 @@ # TLS server: mandatory, optional, and revoked certificates gnutls +munge gnutls_unexpected exim -DSERVER=server -bd -oX PORT_D **** -# No certificate, certificate required +### No certificate, certificate required client-gnutls HOSTIPV4 PORT_D ??? 220 ehlo rhu1.barb @@ -14,8 +15,10 @@ ehlo rhu1.barb ??? 250 starttls ??? 220 +nop +????554 **** -# No certificate, certificate optional at TLS time, required by ACL +### No certificate, certificate optional at TLS time, required by ACL client-gnutls 127.0.0.1 PORT_D ??? 220 ehlo rhu2.barb @@ -36,8 +39,8 @@ rcpt to: quit ??? 221 **** -# Good certificate, certificate required -client-gnutls HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2 +### Good certificate, certificate required +client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key ??? 220 ehlo rhu3.barb ??? 250- @@ -55,8 +58,8 @@ rcpt to: quit ??? 221 **** -# Good certificate, certificate optional at TLS time, checked by ACL -client-gnutls 127.0.0.1 PORT_D aux-fixed/cert2 aux-fixed/cert2 +### Good certificate, certificate optional at TLS time, checked by ACL +client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key ??? 220 ehlo rhu4.barb ??? 250- @@ -74,8 +77,10 @@ rcpt to: quit ??? 221 **** -# Bad certificate, certificate required -client-gnutls HOSTIPV4 PORT_D aux-fixed/cert1 aux-fixed/cert1 +### Bad certificate, certificate required +# Actually this test does not have the client presenting a cert at all, as it filters what it has +# by the options offered by the server first. So it's not a good testcase. +client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key ??? 220 ehlo rhu5.barb ??? 250- @@ -86,9 +91,12 @@ ehlo rhu5.barb ??? 250 starttls ??? 220 +nop +????554 **** -# Bad certificate, certificate optional at TLS time, reject at ACL time -client-gnutls 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1 +### Bad certificate, certificate optional at TLS time, reject at ACL time +# (situation as above) +client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.chain.pem aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.unlocked.key ??? 220 ehlo rhu6.barb ??? 250- @@ -102,16 +110,20 @@ starttls mail from: ??? 250 rcpt to: -??? 550- ??? 550 quit ??? 221 **** killdaemon -exim -DCRL=DIR/aux-fixed/crl.pem -DSERVER=server -bd -oX PORT_D +# +# +# +# +exim -DCRL=DIR/aux-fixed/exim-ca/example.com/CA/crl.v2.pem -DSERVER=server -bd -oX PORT_D **** -# Good but revoked certificate, certificate required -client-gnutls HOSTIPV4 PORT_D aux-fixed/cert2 aux-fixed/cert2 +### Otherwise good but revoked certificate, certificate required +# GnuTLS seems to not mind the lack of CRLs for the nonleaf certs in the chain, unlike under OpenSSL +client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key ??? 220 ehlo rhu7.barb ??? 250- @@ -122,9 +134,11 @@ ehlo rhu7.barb ??? 250 starttls ??? 220 +mail from: +??? 554 **** -# Revoked certificate, certificate optional at TLS time, reject at ACL time -client-gnutls 127.0.0.1 PORT_D aux-fixed/cert1 aux-fixed/cert1 +### Revoked certificate, certificate optional at TLS time, reject at ACL time +client-gnutls 127.0.0.1 PORT_D aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.chain.pem aux-fixed/exim-ca/example.com/revoked1.example.com/revoked1.example.com.unlocked.key ??? 220 ehlo rhu8.barb ??? 250- @@ -138,9 +152,27 @@ starttls mail from: ??? 250 rcpt to: -??? 550- ??? 550 quit ??? 221 **** +### Good certificate, certificate required - but nonmatching CRL also present +client-gnutls HOSTIPV4 PORT_D aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.chain.pem aux-fixed/exim-ca/example.com/server1.example.com/server1.example.com.unlocked.key +??? 220 +ehlo rhu9.barb +??? 250- +??? 250- +??? 250- +??? 250- +??? 250- +??? 250 +starttls +??? 220 +mail from: +??? 250 +rcpt to: +??? 250 +quit +??? 221 +**** killdaemon