summaryrefslogtreecommitdiff
path: root/.gitlab-ci.yml
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2018-07-03 08:49:06 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-07 08:26:47 +0200
commit805f14d44805ec8070334e24ad87539d5f0b33dd (patch)
tree74b60c340298d902b0d3c97cf3629142feec5cf2 /.gitlab-ci.yml
parent6ca5787e2027a163eee5f85b36e8e0fe24fd6a53 (diff)
downloadgnutls-805f14d44805ec8070334e24ad87539d5f0b33dd.tar.gz
configure: added option --enable-tls13-support
The new option enables TLS1.3 draft-28 support unconditionally. Updated the test suite to run when TLS1.3 is enabled by default, and added a CI run with TLS1.3 enabled. Resolves #424 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Diffstat (limited to '.gitlab-ci.yml')
-rw-r--r--.gitlab-ci.yml3
1 files changed, 2 insertions, 1 deletions
diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml
index 0c820fc444..230b0a043c 100644
--- a/.gitlab-ci.yml
+++ b/.gitlab-ci.yml
@@ -138,10 +138,11 @@ TLS1.3/interop:
script:
- git submodule update --init --no-fetch
- ./bootstrap
- - dash ./configure --disable-gcc-warnings --cache-file cache/config.cache --disable-ssl3-support --disable-ssl2-support --disable-full-test-suite --enable-seccomp-tests --disable-doc --disable-guile &&
+ - dash ./configure --enable-tls13-support --disable-gcc-warnings --cache-file cache/config.cache --disable-ssl3-support --disable-ssl2-support --disable-full-test-suite --enable-seccomp-tests --disable-doc --disable-guile &&
make -j$(nproc)
- cd devel/openssl && ./config enable-tls1_3 && make -j$(nproc) && cd ../..
- make -C tests/suite TESTS=testcompat-tls13-openssl.sh check
+ - make -C tests/ check -j$(nproc)
tags:
- shared
except: