summaryrefslogtreecommitdiff
path: root/lib
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@redhat.com>2018-07-03 08:49:06 +0200
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2018-07-07 08:26:47 +0200
commit805f14d44805ec8070334e24ad87539d5f0b33dd (patch)
tree74b60c340298d902b0d3c97cf3629142feec5cf2 /lib
parent6ca5787e2027a163eee5f85b36e8e0fe24fd6a53 (diff)
downloadgnutls-805f14d44805ec8070334e24ad87539d5f0b33dd.tar.gz
configure: added option --enable-tls13-support
The new option enables TLS1.3 draft-28 support unconditionally. Updated the test suite to run when TLS1.3 is enabled by default, and added a CI run with TLS1.3 enabled. Resolves #424 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
Diffstat (limited to 'lib')
-rw-r--r--lib/includes/gnutls/gnutls.h.in2
-rw-r--r--lib/priority.c3
2 files changed, 4 insertions, 1 deletions
diff --git a/lib/includes/gnutls/gnutls.h.in b/lib/includes/gnutls/gnutls.h.in
index 1a04e6ff1e..7187e9df93 100644
--- a/lib/includes/gnutls/gnutls.h.in
+++ b/lib/includes/gnutls/gnutls.h.in
@@ -705,7 +705,7 @@ typedef enum {
GNUTLS_DTLS1_2 = 202,
GNUTLS_DTLS_VERSION_MIN = GNUTLS_DTLS0_9,
GNUTLS_DTLS_VERSION_MAX = GNUTLS_DTLS1_2,
- GNUTLS_TLS_VERSION_MAX = GNUTLS_TLS1_2,
+ GNUTLS_TLS_VERSION_MAX = GNUTLS_TLS1_3,
GNUTLS_VERSION_UNKNOWN = 0xff /* change it to 0xffff */
} gnutls_protocol_t;
diff --git a/lib/priority.c b/lib/priority.c
index a749678580..cb162a12fe 100644
--- a/lib/priority.c
+++ b/lib/priority.c
@@ -175,6 +175,9 @@ static const int _supported_groups_secure192[] = {
static const int* supported_groups_secure192 = _supported_groups_secure192;
static const int protocol_priority[] = {
+#ifdef ENABLE_TLS13
+ GNUTLS_TLS1_3,
+#endif
GNUTLS_TLS1_2,
GNUTLS_TLS1_1,
GNUTLS_TLS1_0,