summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2018-08-21 16:18:11 +0200
committerNikos Mavrogiannopoulos <nmav@redhat.com>2018-08-21 16:24:46 +0200
commit5fb12f6f26462d4f0db9066a018b4445a019488a (patch)
treef385d4881e879721df409c5addd870756efddfe5
parent3820385adb475899f94c7b30cad7f30c35fba6dc (diff)
downloadgnutls-tmp-gnutls-cli-debug-fix.tar.gz
gnutls-cli-debug: mention RFC8446 for TLS1.3 and RFC8422 for X25519tmp-gnutls-cli-debug-fix
Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
-rw-r--r--src/cli-debug.c4
-rw-r--r--src/tests.c1
-rwxr-xr-xtests/gnutls-cli-debug.sh2
3 files changed, 3 insertions, 4 deletions
diff --git a/src/cli-debug.c b/src/cli-debug.c
index 9312da7346..5d9e076663 100644
--- a/src/cli-debug.c
+++ b/src/cli-debug.c
@@ -105,7 +105,7 @@ static const TLS_TEST tls_tests[] = {
"failed",
"SSL 3.0"},
{"for TLS 1.2 (RFC5246) support", test_tls1_2, "yes", "no", "dunno"},
- {"for TLS 1.3 (draft-ietf-tls-tls13-28) support", test_tls1_3, "yes", "no", "dunno"},
+ {"for TLS 1.3 (RFC8446) support", test_tls1_3, "yes", "no", "dunno"},
{"TLS1.2 neg fallback from TLS 1.6 to", test_tls1_6_fallback, NULL,
"failed (server requires fallback dance)", "dunno"},
{"for inappropriate fallback (RFC7507) support", test_rfc7507, "yes", "no", "dunno"},
@@ -157,7 +157,7 @@ static const TLS_TEST tls_tests[] = {
{"for curve SECP256r1 (RFC4492)", test_ecdhe_secp256r1, "yes", "no", "dunno"},
{"for curve SECP384r1 (RFC4492)", test_ecdhe_secp384r1, "yes", "no", "dunno"},
{"for curve SECP521r1 (RFC4492)", test_ecdhe_secp521r1, "yes", "no", "dunno"},
- {"for curve X25519 (draft-ietf-tls-rfc4492bis-17)", test_ecdhe_x25519, "yes", "no", "dunno"},
+ {"for curve X25519 (RFC8422)", test_ecdhe_x25519, "yes", "no", "dunno"},
{"for AES-GCM cipher (RFC5288) support", test_aes_gcm, "yes", "no",
"dunno"},
{"for AES-CCM cipher (RFC6655) support", test_aes_ccm, "yes", "no",
diff --git a/src/tests.c b/src/tests.c
index ff4d7b07f4..ffa772553a 100644
--- a/src/tests.c
+++ b/src/tests.c
@@ -117,7 +117,6 @@ char prio_str[512] = "";
#define BLOCK_CIPHERS "+3DES-CBC:+AES-128-CBC:+CAMELLIA-128-CBC:+AES-256-CBC:+CAMELLIA-256-CBC"
#define ALL_COMP "+COMP-NULL"
#define ALL_MACS "+MAC-ALL:+MD5:+SHA1"
-#define ALL_CERTTYPES "+CTYPE-X509"
#define ALL_KX "+RSA:+DHE-RSA:+DHE-DSS:+ANON-DH:+ECDHE-RSA:+ECDHE-ECDSA:+ANON-ECDH"
#define INIT_STR "NONE:"
char rest[128] = "%UNSAFE_RENEGOTIATION:+SIGN-ALL:+GROUP-ALL";
diff --git a/tests/gnutls-cli-debug.sh b/tests/gnutls-cli-debug.sh
index 60bb74677a..017db46e0b 100755
--- a/tests/gnutls-cli-debug.sh
+++ b/tests/gnutls-cli-debug.sh
@@ -120,7 +120,7 @@ wait
declare -a arr=("whether we need to disable TLS 1.2... no" "for TLS 1.0 (RFC2246) support... no"
"for TLS 1.1 (RFC4346) support... no" "for TLS 1.2 (RFC5246) support... yes"
- "for TLS 1.3 (draft-ietf-tls-tls13-28) support... yes"
+ "for TLS 1.3 (RFC8446) support... yes"
"TLS1.2 neg fallback from TLS 1.6 to... TLS1.2" "for safe renegotiation (RFC5746) support... yes"
"for encrypt-then-MAC (RFC7366) support... yes" "for ext master secret (RFC7627) support... yes"
"for RFC7919 Diffie-Hellman support... yes" "for curve SECP256r1 (RFC4492)... yes"