summaryrefslogtreecommitdiff
path: root/tests/tls13-early-data.c
diff options
context:
space:
mode:
authorDaiki Ueno <ueno@gnu.org>2023-04-01 23:05:00 +0000
committerDaiki Ueno <ueno@gnu.org>2023-04-01 23:05:00 +0000
commit1fd97c0b7fe75bc46b768af8ce018425ebeab151 (patch)
treef7f2681f3ef0a6af8ec6148ef260ef151775d0d8 /tests/tls13-early-data.c
parentb3fe5c229474a4dd0e74e955afb6bdc5d54c462d (diff)
parentb6b71c8b70061eb5a489443ba82c90df948da95b (diff)
downloadgnutls-1fd97c0b7fe75bc46b768af8ce018425ebeab151.tar.gz
Merge branch 'dev0' into 'master'
added clientHello extension permutation Closes #1465 See merge request gnutls/gnutls!1737
Diffstat (limited to 'tests/tls13-early-data.c')
-rw-r--r--tests/tls13-early-data.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/tests/tls13-early-data.c b/tests/tls13-early-data.c
index b89fe75367..d7ed79b3bf 100644
--- a/tests/tls13-early-data.c
+++ b/tests/tls13-early-data.c
@@ -91,8 +91,8 @@ extern unsigned int _gnutls_global_version;
* selected during the initial handshake, not the resuming handshakes.
*/
# define SESSIONS 3
-# define TLS13_AES_128_GCM "NONE:+VERS-TLS1.3:+AES-128-GCM:+AEAD:+SIGN-RSA-PSS-RSAE-SHA384:+GROUP-SECP256R1"
-# define TLS13_CHACHA20_POLY1305 "NONE:+VERS-TLS1.3:+CHACHA20-POLY1305:+AEAD:+SIGN-RSA-PSS-RSAE-SHA384:+GROUP-SECP256R1"
+# define TLS13_AES_128_GCM "NONE:+VERS-TLS1.3:+AES-128-GCM:+AEAD:+SIGN-RSA-PSS-RSAE-SHA384:+GROUP-SECP256R1:%NO_EXTS_SHUFFLE"
+# define TLS13_CHACHA20_POLY1305 "NONE:+VERS-TLS1.3:+CHACHA20-POLY1305:+AEAD:+SIGN-RSA-PSS-RSAE-SHA384:+GROUP-SECP256R1:%NO_EXTS_SHUFFLE"
static const
gnutls_datum_t hrnd = { (void *)