hs-tls/Tests.hs

109 lines
3.3 KiB
Haskell
Raw Normal View History

2010-11-03 23:04:03 +00:00
{-# LANGUAGE CPP #-}
2010-09-09 21:47:19 +00:00
import Test.QuickCheck
import Test.QuickCheck.Test
2011-10-23 16:54:07 +00:00
import Test.Framework (defaultMain, testGroup)
import Test.Framework.Providers.QuickCheck2 (testProperty)
--import Tests.Certificate
import Data.Word
import Data.Certificate.X509
import qualified Data.ByteString as B
import Network.TLS.Cipher
import Network.TLS.Struct
import Network.TLS.Packet
import Control.Monad
import Control.Applicative ((<$>))
import System.IO
genByteString :: Int -> Gen B.ByteString
genByteString i = B.pack <$> vector i
instance Arbitrary Version where
arbitrary = elements [ SSL2, SSL3, TLS10, TLS11, TLS12 ]
instance Arbitrary ProtocolType where
arbitrary = elements
[ ProtocolType_ChangeCipherSpec
, ProtocolType_Alert
, ProtocolType_Handshake
, ProtocolType_AppData ]
#if MIN_VERSION_QuickCheck(2,3,0)
#else
instance Arbitrary Word8 where
arbitrary = fromIntegral <$> (choose (0,255) :: Gen Int)
instance Arbitrary Word16 where
arbitrary = fromIntegral <$> (choose (0,65535) :: Gen Int)
#endif
instance Arbitrary Header where
arbitrary = liftM3 Header arbitrary arbitrary arbitrary
instance Arbitrary ClientRandom where
arbitrary = liftM ClientRandom (genByteString 32)
instance Arbitrary ServerRandom where
arbitrary = liftM ServerRandom (genByteString 32)
instance Arbitrary ClientKeyData where
arbitrary = liftM ClientKeyData (genByteString 46)
instance Arbitrary Session where
arbitrary = do
i <- choose (1,2) :: Gen Int
case i of
1 -> return $ Session Nothing
2 -> liftM (Session . Just) (genByteString 32)
arbitraryCiphersIDs :: Gen [Word16]
arbitraryCiphersIDs = choose (0,200) >>= vector
arbitraryCompressionIDs :: Gen [Word8]
arbitraryCompressionIDs = choose (0,200) >>= vector
instance Arbitrary CertificateType where
arbitrary = elements
[ CertificateType_RSA_Sign, CertificateType_DSS_Sign
, CertificateType_RSA_Fixed_DH, CertificateType_DSS_Fixed_DH
2011-05-12 07:16:38 +00:00
, CertificateType_RSA_Ephemeral_DH, CertificateType_DSS_Ephemeral_DH
, CertificateType_fortezza_dms ]
-- we hardcode the pubkey for generated X509. at later stage this will be generated as well.
pubkey = PubKeyRSA (1,2,3)
instance Arbitrary Handshake where
arbitrary = oneof
2011-06-12 20:38:51 +00:00
[ liftM6 ClientHello arbitrary arbitrary arbitrary arbitraryCiphersIDs arbitraryCompressionIDs (return [])
, liftM6 ServerHello arbitrary arbitrary arbitrary arbitrary arbitrary (return [])
--, liftM Certificates (resize 2 $ listOf $ arbitraryX509 pubkey)
, return HelloRequest
, return ServerHelloDone
, liftM2 ClientKeyXchg arbitrary arbitrary
--, liftM ServerKeyXchg
--, liftM3 CertRequest arbitrary (return Nothing) (return [])
--, liftM CertVerify (return [])
2011-06-12 20:38:51 +00:00
, liftM Finished (genByteString 12)
]
{- quickcheck property -}
prop_header_marshalling_id x = (decodeHeader $ encodeHeader x) == Right x
prop_handshake_marshalling_id x = (decodeHs $ encodeHandshake x) == Right x
where
decodeHs b = either (Left . id) (uncurry (decodeHandshake cp) . head) $ decodeHandshakes b
cp = CurrentParams { cParamsVersion = TLS10, cParamsKeyXchgType = CipherKeyExchange_RSA }
liftM6 f m1 m2 m3 m4 m5 m6 = do { x1 <- m1; x2 <- m2; x3 <- m3; x4 <- m4; x5 <- m5; x6 <- m6; return (f x1 x2 x3 x4 x5 x6) }
2010-09-09 21:47:19 +00:00
2011-10-23 16:54:07 +00:00
tests = testGroup "Marshalling"
[ testProperty "Header" prop_header_marshalling_id
, testProperty "Handshake" prop_handshake_marshalling_id
]
main = defaultMain [ tests ]