Test that we tolerate server-sent supported groups.
I should have added this test in
https://boringssl-review.googlesource.com/10320. This is necessary in
TLS 1.3 and spec compliance and TLS 1.2 to tolerate some broken servers.
Change-Id: Ibb52eaa1e370062f83e84856ef7f1c2c79d6a5d3
Reviewed-on: https://boringssl-review.googlesource.com/21124
Commit-Queue: Steven Valdez <svaldez@google.com>
Reviewed-by: Steven Valdez <svaldez@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
diff --git a/ssl/test/runner/common.go b/ssl/test/runner/common.go
index dc4055e..3991870 100644
--- a/ssl/test/runner/common.go
+++ b/ssl/test/runner/common.go
@@ -1386,6 +1386,12 @@
// empty slice, no extension will be sent.
SendSupportedPointFormats []byte
+ // SendServerSupportedCurves, if true, causes the server to send its
+ // supported curves list in the ServerHello (TLS 1.2) or
+ // EncryptedExtensions (TLS 1.3) message. This is invalid in TLS 1.2 and
+ // valid in TLS 1.3.
+ SendServerSupportedCurves bool
+
// MaxReceivePlaintext, if non-zero, is the maximum plaintext record
// length accepted from the peer.
MaxReceivePlaintext int