comparison ssl_certificates.t @ 1973:94e0390dc64f

Tests: guarded ssl_certificates.t for old OpenSSL versions. The ssl_certificates.t test uses ECDSA ciphers, which are only available starting with OpenSSL 0.9.8b. In previous versions, notably in OpenSSL 0.9.8 and 0.9.8a, only non-standard example ciphers where available, which cannot be used with any other clients. The same applies to ssl_stapling.t, but it also requires the certificate status TLS extension, which is only available since OpenSSL 0.9.8h, and therefore no additional checks are needed.
author Maxim Dounin <mdounin@mdounin.ru>
date Mon, 06 May 2024 00:04:24 +0300
parents 0a93f101925a
children
comparison
equal deleted inserted replaced
1972:f3573393f36f 1973:94e0390dc64f
23 select STDOUT; $| = 1; 23 select STDOUT; $| = 1;
24 24
25 my $t = Test::Nginx->new()->has(qw/http http_ssl socket_ssl/) 25 my $t = Test::Nginx->new()->has(qw/http http_ssl socket_ssl/)
26 ->has_daemon('openssl'); 26 ->has_daemon('openssl');
27 27
28 plan(skip_all => 'no multiple certificates') if $t->has_module('BoringSSL'); 28 plan(skip_all => 'no multiple certificates')
29 if $t->has_module('BoringSSL');
30 plan(skip_all => 'no ECDSA support')
31 if $t->has_module('OpenSSL') and not $t->has_feature('openssl:0.9.8b');
29 32
30 $t->write_file_expand('nginx.conf', <<'EOF'); 33 $t->write_file_expand('nginx.conf', <<'EOF');
31 34
32 %%TEST_GLOBALS%% 35 %%TEST_GLOBALS%%
33 36