[exim-cvs] Testsuite: munge for TLS1.3 under GnuTLS

Inizio della pagina
Delete this message
Reply to this message
Autore: Exim Git Commits Mailing List
Data:  
To: exim-cvs
Oggetto: [exim-cvs] Testsuite: munge for TLS1.3 under GnuTLS
Gitweb: https://git.exim.org/exim.git/commitdiff/675d60d8dd020a91c9a6063212a0d05b21fbd86c
Commit:     675d60d8dd020a91c9a6063212a0d05b21fbd86c
Parent:     c3fc760ba0026e701786e2f12f99e04737479da1
Author:     Jeremy Harris <jgh146exb@???>
AuthorDate: Sun Feb 10 15:12:25 2019 +0000
Committer:  Jeremy Harris <jgh146exb@???>
CommitDate: Sun Feb 10 15:12:25 2019 +0000


    Testsuite: munge for TLS1.3 under GnuTLS
---
 test/runtest | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)


diff --git a/test/runtest b/test/runtest
index ad04968..b0fb96b 100755
--- a/test/runtest
+++ b/test/runtest
@@ -600,9 +600,12 @@ RESET_AFTER_EXTRA_LINE_READ:
s/(?<!ke-)((EC)?DHE-)?(RSA|ECDSA)-(AES256|CHACHA20)-(GCM-SHA384|POLY1305):256/ke-$3-AES256-SHAnnn:xxx/g;

# GnuTLS have seen:
+ # TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256
+ #
# TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256
# TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128
# TLS1.2:RSA_AES_256_CBC_SHA1:256 (canonical)
+ # TLS1.2:RSA_AES_128_GCM_SHA256:128
# TLS1.2:DHE_RSA_AES_128_CBC_SHA1:128
#
# X=TLS1.2:DHE_RSA_AES_256_CBC_SHA256:256
@@ -615,7 +618,7 @@ RESET_AFTER_EXTRA_LINE_READ:
# DHE-RSA-AES256-SHA
# picking latter as canonical simply because regex easier that way.
s/\bDHE_RSA_AES_128_CBC_SHA1:128/RSA-AES256-SHA1:256/g;
- s/TLS1.[012]:((EC)?DHE_)?(RSA|ECDSA)_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:ke-$3-AES256-SHAnnn:xxx/g;
+ s/TLS1.[0-3]:((EC)?DHE_)?(RSA|ECDSA)_AES_(256|128)_(CBC|GCM)_SHA(1|256|384):(256|128)/TLS1.x:ke-$3-AES256-SHAnnn:xxx/g;
s/\b(ECDHE-(RSA|ECDSA)-AES256-SHA|DHE-RSA-AES256-SHA256)\b/ke-$2-AES256-SHAnnn/g;

# GnuTLS library error message changes