Testsuite: another go at munging cipher-suite strings
authorJeremy Harris <jgh146exb@wizmail.org>
Sat, 11 Nov 2017 21:19:50 +0000 (21:19 +0000)
committerJeremy Harris <jgh146exb@wizmail.org>
Sat, 11 Nov 2017 21:19:50 +0000 (21:19 +0000)
test/runtest

index 58a31ea06e0adc9188e79d29ca62d0fd38a42d25..0232892651c8ec30e7eb2605d1e770eb24b58039 100755 (executable)
@@ -553,8 +553,15 @@ RESET_AFTER_EXTRA_LINE_READ:
   s/((EC)?DHE-)?(RSA|ECDSA)-AES(128|256)-(GCM-SHA(256|384)|SHA):(128|256)/ke-$3-AES256-SHA:xxx/g;
 
   # LibreSSL
+  # TLSv1:AES256-GCM-SHA384:256
   # TLSv1:ECDHE-RSA-CHACHA20-POLY1305:256
-  s/((EC)?DHE-)?(RSA|ECDSA)-CHACHA20-POLY1305:256/ke-$3-AES256-SHA:xxx/g;
+  #
+  # ECDHE-RSA-CHACHA20-POLY1305
+  # AES256-GCM-SHA384
+
+  s/(?<!-)(AES256-GCM-SHA384)/RSA-$1/;
+  s/((EC)?DHE-)?(RSA|ECDSA)-(AES256|CHACHA20)-(GCM-SHA384|POLY1305)(?!:)/ke-$3-AES256-SHA/g;
+  s/((EC)?DHE-)?(RSA|ECDSA)-(AES256|CHACHA20)-(GCM-SHA384|POLY1305):256/ke-$3-AES256-SHA:xxx/g;
 
   # GnuTLS have seen:
   #   TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256