comparison stream_ssl_variables.t @ 1448:c1b969fc7a23

Tests: preserving original SNI in a resumption handshake. BoringSSL replaces a SNI value provided in the original handshake by the one from the resumption ClientHello, which breaks $ssl_server_name test assumptions.
author Sergey Kandaurov <pluknet@nginx.com>
date Mon, 04 Mar 2019 17:25:39 +0300
parents e1c64ee44212
children dbce8fb5f5f8
comparison
equal deleted inserted replaced
1447:e1c64ee44212 1448:c1b969fc7a23
115 TODO: { 115 TODO: {
116 local $TODO = 'not yet' if $t->has_module('OpenSSL (1.1.1|3)') 116 local $TODO = 'not yet' if $t->has_module('OpenSSL (1.1.1|3)')
117 && !$t->has_version('1.15.10'); 117 && !$t->has_version('1.15.10');
118 118
119 my $ses = Net::SSLeay::get_session($ssl); 119 my $ses = Net::SSLeay::get_session($ssl);
120 ($s, $ssl) = get_ssl_socket(port(8082), $ses); 120 ($s, $ssl) = get_ssl_socket(port(8082), $ses, 'example.com');
121 is(Net::SSLeay::ssl_read_all($ssl), 'example.com', 'ssl server name - reused'); 121 is(Net::SSLeay::ssl_read_all($ssl), 'example.com', 'ssl server name - reused');
122 122
123 } 123 }
124 124
125 ($s, $ssl) = get_ssl_socket(port(8082)); 125 ($s, $ssl) = get_ssl_socket(port(8082));