Add switch to enable draft 22.

Change-Id: I60dc085fa02c152adb12a505b453fe8f84670d8b
Reviewed-on: https://boringssl-review.googlesource.com/23464
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
diff --git a/tool/server.cc b/tool/server.cc
index 0061cb3..63d77e9 100644
--- a/tool/server.cc
+++ b/tool/server.cc
@@ -71,6 +71,9 @@
         "-tls13-variant", kBooleanArgument, "Enable TLS 1.3 variants",
     },
     {
+        "-tls13-draft22-variant", kBooleanArgument, "Enable TLS 1.3 Draft 22.",
+    },
+    {
         "-www", kBooleanArgument,
         "The server will print connection information in response to a "
         "HTTP GET request.",
@@ -315,8 +318,10 @@
     SSL_CTX_set_early_data_enabled(ctx.get(), 1);
   }
 
-  // Enabling any TLS 1.3 variant on the server enables all of them.
-  if (args_map.count("-tls13-variant") != 0) {
+  // Draft 22 variants need to be explicitly enabled.
+  if (args_map.count("-tls13-draft22-variant") != 0) {
+    SSL_CTX_set_tls13_variant(ctx.get(), tls13_draft22);
+  } else if (args_map.count("-tls13-variant") != 0) {
     SSL_CTX_set_tls13_variant(ctx.get(), tls13_experiment);
   }