summaryrefslogtreecommitdiffstats
path: root/test/cipherlist_test.c
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-10-21 17:39:33 +0100
committerMatt Caswell <matt@openssl.org>2016-11-02 13:08:21 +0000
commit582a17d662d123eafbb70c9eaaa140a2559b7cdb (patch)
treedbdc271e94609b3095b676a93bac0f242692a1e9 /test/cipherlist_test.c
parentffd3d0ef34aac46c06379cc50d38c5c0324c3d4c (diff)
Add the SSL_METHOD for TLSv1.3 and all other base changes required
Includes addition of the various options to s_server/s_client. Also adds one of the new TLS1.3 ciphersuites. This isn't "real" TLS1.3!! It's identical to TLS1.2 apart from the protocol and the ciphersuite...and the ciphersuite is just a renamed TLS1.2 one (not a "real" TLS1.3 ciphersuite). Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'test/cipherlist_test.c')
-rw-r--r--test/cipherlist_test.c6
1 files changed, 5 insertions, 1 deletions
diff --git a/test/cipherlist_test.c b/test/cipherlist_test.c
index d6556e0537..70ebd83566 100644
--- a/test/cipherlist_test.c
+++ b/test/cipherlist_test.c
@@ -107,10 +107,14 @@ static const uint32_t default_ciphers_in_order[] = {
#ifndef OPENSSL_NO_TLS1_2
TLS1_CK_RSA_WITH_AES_256_GCM_SHA384,
TLS1_CK_RSA_WITH_AES_128_GCM_SHA256,
+#endif
+#ifndef OPENSSL_NO_TLS1_3
+ TLS1_3_CK_AES_128_GCM_SHA256,
+#endif
+#ifndef OPENSSL_NO_TLS1_2
TLS1_CK_RSA_WITH_AES_256_SHA256,
TLS1_CK_RSA_WITH_AES_128_SHA256,
#endif
-
TLS1_CK_RSA_WITH_AES_256_SHA,
TLS1_CK_RSA_WITH_AES_128_SHA,
};