summaryrefslogtreecommitdiff
path: root/src/ssl/test/runner/common.go
diff options
context:
space:
mode:
Diffstat (limited to 'src/ssl/test/runner/common.go')
-rw-r--r--src/ssl/test/runner/common.go15
1 files changed, 15 insertions, 0 deletions
diff --git a/src/ssl/test/runner/common.go b/src/ssl/test/runner/common.go
index 53433463..c6d5c650 100644
--- a/src/ssl/test/runner/common.go
+++ b/src/ssl/test/runner/common.go
@@ -1289,6 +1289,21 @@ type ProtocolBugs struct {
// it was accepted.
SendEarlyDataExtension bool
+ // ExpectEarlyKeyingMaterial, if non-zero, causes a TLS 1.3 server to
+ // read an application data record after the ClientHello before it sends
+ // a ServerHello. The record's contents have the specified length and
+ // match the corresponding early exporter value. This is used to test
+ // the client using the early exporter in the 0-RTT state.
+ ExpectEarlyKeyingMaterial int
+
+ // ExpectEarlyKeyingLabel is the label to use with
+ // ExpectEarlyKeyingMaterial.
+ ExpectEarlyKeyingLabel string
+
+ // ExpectEarlyKeyingContext is the context string to use with
+ // ExpectEarlyKeyingMaterial
+ ExpectEarlyKeyingContext string
+
// ExpectEarlyData causes a TLS 1.3 server to read application
// data after the ClientHello (assuming the server is able to
// derive the key under which the data is encrypted) before it