Fix no-chacha and no-poly1305
authorMatt Caswell <matt@openssl.org>
Thu, 8 Feb 2018 15:45:35 +0000 (15:45 +0000)
committerMatt Caswell <matt@openssl.org>
Thu, 8 Feb 2018 17:20:55 +0000 (17:20 +0000)
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/5287)

test/cipherlist_test.c
test/sslapitest.c

index 2d8288d2141a3545b6ddf33374910bb99579de78..336bdb031843026e17bd5794878839aadf5e608f 100644 (file)
@@ -72,7 +72,7 @@ static const uint32_t default_ciphers_in_order[] = {
     TLS1_CK_DHE_RSA_WITH_AES_256_GCM_SHA384,
 # endif
 
-# if !defined OPENSSL_NO_CHACHA && !defined OPENSSL_NO_POLY1305
+# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
 #  ifndef OPENSSL_NO_EC
     TLS1_CK_ECDHE_ECDSA_WITH_CHACHA20_POLY1305,
     TLS1_CK_ECDHE_RSA_WITH_CHACHA20_POLY1305,
@@ -126,7 +126,9 @@ static const uint32_t default_ciphers_in_order[] = {
 #endif
 #ifndef OPENSSL_NO_TLS1_3
     TLS1_3_CK_AES_256_GCM_SHA384,
+# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
     TLS1_3_CK_CHACHA20_POLY1305_SHA256,
+# endif
     TLS1_3_CK_AES_128_GCM_SHA256,
 #endif
 #ifndef OPENSSL_NO_TLS1_2
index b655fe7eda6ba26a837cf5dc68060c3403d0f2cd..483941ac5c4cc95c78eb0151d1992891a48187d4 100644 (file)
@@ -2332,6 +2332,7 @@ static int test_ciphersuite_change(void)
     SSL_free(clientssl);
     serverssl = clientssl = NULL;
 
+# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
     /* Check we can resume a session with a different SHA-256 ciphersuite */
     if (!TEST_true(SSL_CTX_set_cipher_list(cctx,
                                            "TLS13-CHACHA20-POLY1305-SHA256"))
@@ -2350,6 +2351,7 @@ static int test_ciphersuite_change(void)
     SSL_free(serverssl);
     SSL_free(clientssl);
     serverssl = clientssl = NULL;
+# endif
 
     /*
      * Check attempting to resume a SHA-256 session with no SHA-256 ciphersuites