From f865b08143b453962ad4afccd69e698d13c60f77 Mon Sep 17 00:00:00 2001 From: Matt Caswell Date: Fri, 16 Feb 2018 11:26:02 +0000 Subject: Split configuration of TLSv1.3 ciphers from older ciphers With the current mechanism, old cipher strings that used to work in 1.1.0, may inadvertently disable all TLSv1.3 ciphersuites causing connections to fail. This is confusing for users. In reality TLSv1.3 are quite different to older ciphers. They are much simpler and there are only a small number of them so, arguably, they don't need the same level of control that the older ciphers have. This change splits the configuration of TLSv1.3 ciphers from older ones. By default the TLSv1.3 ciphers are on, so you cannot inadvertently disable them through your existing config. Fixes #5359 Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/5392) --- test/fatalerrtest.c | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'test/fatalerrtest.c') diff --git a/test/fatalerrtest.c b/test/fatalerrtest.c index 23357351f5..85b11c84aa 100644 --- a/test/fatalerrtest.c +++ b/test/fatalerrtest.c @@ -38,6 +38,10 @@ static int test_fatalerr(void) */ if (!TEST_true(SSL_CTX_set_cipher_list(sctx, "AES128-SHA")) || !TEST_true(SSL_CTX_set_cipher_list(cctx, "AES256-SHA")) + || !TEST_true(SSL_CTX_set_ciphersuites(sctx, + "TLS_AES_128_GCM_SHA256")) + || !TEST_true(SSL_CTX_set_ciphersuites(cctx, + "TLS_AES_256_GCM_SHA384")) || !TEST_true(create_ssl_objects(sctx, cctx, &sssl, &cssl, NULL, NULL))) goto err; -- cgit v1.2.3