test/jdk/javax/net/ssl/sanity/ciphersuites/CheckCipherSuites.java
author mullan
Wed, 30 Jan 2019 15:42:47 -0500
changeset 53608 6c377af36a5c
parent 47216 71c04702a3d5
child 53621 8b3d33bfb407
permissions -rw-r--r--
8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883 Reviewed-by: jnimeh, clanger
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
     2
 * Copyright (c) 2002, 2019, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
90ce3da70b43 Initial load
duke
parents:
diff changeset
     7
 * published by the Free Software Foundation.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     9
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5166
diff changeset
    19
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5166
diff changeset
    20
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5166
diff changeset
    21
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    22
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    23
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
 * @test
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    26
 * @bug 4750141 4895631 8217579
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
 * @summary Check enabled and supported ciphersuites are correct
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    28
 * @run main CheckCipherSuites default
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    29
 * @run main/othervm CheckCipherSuites limited
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
import java.util.*;
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    33
import java.security.Security;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
import javax.net.ssl.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
public class CheckCipherSuites {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    38
    // List of enabled cipher suites when the "crypto.policy" security
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    39
    // property is set to "unlimited" (the default value).
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
    private final static String[] ENABLED_DEFAULT = {
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    41
        "TLS_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    42
        "TLS_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    43
        "TLS_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    44
        "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    45
        "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    46
        "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    47
        "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    48
        "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    49
        "TLS_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    50
        "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    51
        "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    52
        "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    53
        "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    54
        "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    55
        "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    56
        "TLS_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    57
        "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    58
        "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    59
        "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    60
        "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    61
        "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    62
        "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    63
        "TLS_RSA_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    64
        "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    65
        "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    66
        "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    67
        "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    68
        "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    69
        "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    70
        "TLS_RSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    71
        "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    72
        "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    73
        "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    74
        "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    75
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    76
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    77
        "TLS_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    78
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    79
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    80
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    81
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    82
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    83
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
        "TLS_RSA_WITH_AES_128_CBC_SHA",
5166
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
    85
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
    86
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    87
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
90ce3da70b43 Initial load
duke
parents:
diff changeset
    88
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    89
        "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    90
    };
90ce3da70b43 Initial load
duke
parents:
diff changeset
    91
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    92
    // List of enabled cipher suites when the "crypto.policy" security
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    93
    // property is set to "limited".
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    94
    private final static String[] ENABLED_LIMITED = {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    95
        "TLS_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    96
        "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    97
        "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    98
        "TLS_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
    99
        "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   100
        "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   101
        "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   102
        "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   103
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   104
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   105
        "TLS_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   106
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   107
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   108
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   109
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
5166
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   110
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   111
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   112
        "TLS_RSA_WITH_AES_128_CBC_SHA",
5166
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   113
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   114
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   115
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
90ce3da70b43 Initial load
duke
parents:
diff changeset
   116
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   117
        "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   118
    };
90ce3da70b43 Initial load
duke
parents:
diff changeset
   119
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   120
    // List of supported cipher suites when the "crypto.policy" security
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   121
    // property is set to "unlimited" (the default value).
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   122
    private final static String[] SUPPORTED_DEFAULT = {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   123
        "TLS_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   124
        "TLS_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   125
        "TLS_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   126
        "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   127
        "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   128
        "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   129
        "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   130
        "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   131
        "TLS_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   132
        "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   133
        "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   134
        "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   135
        "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   136
        "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   137
        "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   138
        "TLS_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   139
        "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   140
        "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   141
        "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   142
        "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   143
        "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   144
        "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   145
        "TLS_RSA_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   146
        "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   147
        "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   148
        "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   149
        "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   150
        "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   151
        "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   152
        "TLS_RSA_WITH_AES_256_CBC_SHA",
5166
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   153
        "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   154
        "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   155
        "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
90ce3da70b43 Initial load
duke
parents:
diff changeset
   156
        "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   157
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   158
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   159
        "TLS_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   160
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   161
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   162
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   163
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   164
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   165
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   166
        "TLS_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   167
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   168
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   169
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   170
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   171
        "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   172
    };
5166
81f798aa5765 6693917: regression tests need to update for supporting ECC on solaris 11
xuelei
parents: 2
diff changeset
   173
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   174
    // List of supported cipher suites when the "crypto.policy" security
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   175
    // property is set to "limited".
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   176
    private final static String[] SUPPORTED_LIMITED = {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   177
        "TLS_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   178
        "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   179
        "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   180
        "TLS_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   181
        "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   182
        "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   183
        "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   184
        "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   185
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   186
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   187
        "TLS_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   188
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   189
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   190
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   191
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   192
        "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   193
        "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   194
        "TLS_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   195
        "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   196
        "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   197
        "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   198
        "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   199
        "TLS_EMPTY_RENEGOTIATION_INFO_SCSV"
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   200
    };
90ce3da70b43 Initial load
duke
parents:
diff changeset
   201
90ce3da70b43 Initial load
duke
parents:
diff changeset
   202
    private static void showSuites(String[] suites) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   203
        if ((suites == null) || (suites.length == 0)) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   204
            System.out.println("<none>");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   205
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   206
        for (int i = 0; i < suites.length; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   207
            System.out.println("  " + suites[i]);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   208
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   209
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
90ce3da70b43 Initial load
duke
parents:
diff changeset
   211
    public static void main(String[] args) throws Exception {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   212
        long start = System.currentTimeMillis();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   213
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   214
        if (args.length != 1) {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   215
            throw new Exception("One arg required");
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   216
        }
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   217
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   218
        String[] ENABLED;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
        String[] SUPPORTED;
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   220
        if (args[0].equals("default")) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
            ENABLED = ENABLED_DEFAULT;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   222
            SUPPORTED = SUPPORTED_DEFAULT;
53608
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   223
        } else if (args[0].equals("limited")) {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   224
            Security.setProperty("crypto.policy", "limited");
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   225
            ENABLED = ENABLED_LIMITED;
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   226
            SUPPORTED = SUPPORTED_LIMITED;
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   227
        } else {
6c377af36a5c 8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled after 8211883
mullan
parents: 47216
diff changeset
   228
            throw new Exception("Illegal argument");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   229
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   230
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
        SSLSocketFactory factory = (SSLSocketFactory)SSLSocketFactory.getDefault();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
        SSLSocket socket = (SSLSocket)factory.createSocket();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
        String[] enabled = socket.getEnabledCipherSuites();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   234
90ce3da70b43 Initial load
duke
parents:
diff changeset
   235
        System.out.println("Default enabled ciphersuites:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   236
        showSuites(enabled);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   237
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
        if (Arrays.equals(ENABLED, enabled) == false) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   239
            System.out.println("*** MISMATCH, should be ***");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   240
            showSuites(ENABLED);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   241
            throw new Exception("Enabled ciphersuite mismatch");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   242
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   243
        System.out.println("OK");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   244
        System.out.println();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
90ce3da70b43 Initial load
duke
parents:
diff changeset
   246
        String[] supported = socket.getSupportedCipherSuites();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   247
        System.out.println("Supported ciphersuites:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   248
        showSuites(supported);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   249
90ce3da70b43 Initial load
duke
parents:
diff changeset
   250
        if (Arrays.equals(SUPPORTED, supported) == false) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   251
            System.out.println("*** MISMATCH, should be ***");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   252
            showSuites(SUPPORTED);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   253
            throw new Exception("Supported ciphersuite mismatch");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   254
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   255
        System.out.println("OK");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   256
90ce3da70b43 Initial load
duke
parents:
diff changeset
   257
        long end = System.currentTimeMillis();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
        System.out.println("Done (" + (end - start) + " ms).");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
}