Tests: preserving original SNI in a resumption handshake.

BoringSSL replaces a SNI value provided in the original handshake by the one
from the resumption ClientHello, which breaks $ssl_server_name test assumptions.
diff --git a/stream_ssl_variables.t b/stream_ssl_variables.t
index 6808051..e5766dc 100644
--- a/stream_ssl_variables.t
+++ b/stream_ssl_variables.t
@@ -117,7 +117,7 @@
 	&& !$t->has_version('1.15.10');
 
 my $ses = Net::SSLeay::get_session($ssl);
-($s, $ssl) = get_ssl_socket(port(8082), $ses);
+($s, $ssl) = get_ssl_socket(port(8082), $ses, 'example.com');
 is(Net::SSLeay::ssl_read_all($ssl), 'example.com', 'ssl server name - reused');
 
 }