comparison mail_ssl_conf_command.t @ 1696:4baeba0e0da2

Tests: skip ssl_conf_command tests with BoringSSL. BoringSSL pretends to be OpenSSL 1.1.1, this confuses existing skip_all checks.
author Sergey Kandaurov <pluknet@nginx.com>
date Tue, 01 Jun 2021 23:46:32 +0300
parents 5ac6efbe5552
children ce4a06d72256
comparison
equal deleted inserted replaced
1695:00c08f068f79 1696:4baeba0e0da2
33 my $t = Test::Nginx->new()->has(qw/mail mail_ssl imap/) 33 my $t = Test::Nginx->new()->has(qw/mail mail_ssl imap/)
34 ->has_daemon('openssl'); 34 ->has_daemon('openssl');
35 35
36 $t->{_configure_args} =~ /OpenSSL ([\d\.]+)/; 36 $t->{_configure_args} =~ /OpenSSL ([\d\.]+)/;
37 plan(skip_all => 'OpenSSL too old') unless defined $1 and $1 ge '1.0.2'; 37 plan(skip_all => 'OpenSSL too old') unless defined $1 and $1 ge '1.0.2';
38 plan(skip_all => 'no ssl_conf_command') if $t->has_module('BoringSSL');
38 39
39 $t->write_file_expand('nginx.conf', <<'EOF'); 40 $t->write_file_expand('nginx.conf', <<'EOF');
40 41
41 %%TEST_GLOBALS%% 42 %%TEST_GLOBALS%%
42 43