ijuma commented on pull request #8695:
URL: https://github.com/apache/kafka/pull/8695#issuecomment-632308200


   Since the vote passed, can we flesh out the PR to include more tests that 
exercise TLS 1.3? A few things to think about:
   
   1. Unit tests like the ones included in the PR currently. Can we go through 
the various possible combinations of client and server configuration and check 
that they all work or fail in the way we expect.
   
   2. Make sure the integration tests use the same TLS configuration we use by 
default (if they don't already). Since Java 8 sticks to TLS 1.2 for now, we 
will get coverage of the old and new approach this way.
   
   3. Adjust system tests to use TLS 1.3 by default, but also include variants 
where client uses TLS 1.2 and broker uses 1.3, the reverse and finally where 
TLS 1.2 is used for both.


----------------------------------------------------------------
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


Reply via email to