# HG changeset patch # User Sergey Kandaurov # Date 1551709539 -10800 # Node ID c1b969fc7a23c0e00cda7fc9c7f15f8105cd98e0 # Parent e1c64ee442120d1e03926fc87f6cd1ed9e0c87f4 Tests: preserving original SNI in a resumption handshake. BoringSSL replaces a SNI value provided in the original handshake by the one from the resumption ClientHello, which breaks $ssl_server_name test assumptions. diff --git a/stream_ssl_variables.t b/stream_ssl_variables.t --- a/stream_ssl_variables.t +++ b/stream_ssl_variables.t @@ -117,7 +117,7 @@ local $TODO = 'not yet' if $t->has_modul && !$t->has_version('1.15.10'); my $ses = Net::SSLeay::get_session($ssl); -($s, $ssl) = get_ssl_socket(port(8082), $ses); +($s, $ssl) = get_ssl_socket(port(8082), $ses, 'example.com'); is(Net::SSLeay::ssl_read_all($ssl), 'example.com', 'ssl server name - reused'); }