From 3434f40b6f0b4eb782931d8f1fe2893c58c1a692 Mon Sep 17 00:00:00 2001 From: Matt Caswell Date: Mon, 28 Nov 2016 16:45:52 +0000 Subject: Split ServerHello extensions In TLS1.3 some ServerHello extensions remain in the ServerHello, while others move to the EncryptedExtensions message. This commit performs that move. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz Reviewed-by: Richard Levitte --- test/recipes/70-test_sslcertstatus.t | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) (limited to 'test/recipes/70-test_sslcertstatus.t') diff --git a/test/recipes/70-test_sslcertstatus.t b/test/recipes/70-test_sslcertstatus.t index f700f92885..ed01855863 100755 --- a/test/recipes/70-test_sslcertstatus.t +++ b/test/recipes/70-test_sslcertstatus.t @@ -39,7 +39,9 @@ my $proxy = TLSProxy::Proxy->new( #Test 1: Sending a status_request extension in both ClientHello and #ServerHello but then omitting the CertificateStatus message is valid -$proxy->clientflags("-status"); +#TODO(TLS1.3): Temporarily disabling this test in TLS1.3 until we've completed +#the move the status request extension to the Certificate message. +$proxy->clientflags("-status -no_tls1_3"); $proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; plan tests => 1; ok(TLSProxy::Message->success, "Missing CertificateStatus message"); -- cgit v1.2.3