comparison proxy_ssl_conf_command.t @ 1696:4baeba0e0da2

Tests: skip ssl_conf_command tests with BoringSSL. BoringSSL pretends to be OpenSSL 1.1.1, this confuses existing skip_all checks.
author Sergey Kandaurov <pluknet@nginx.com>
date Tue, 01 Jun 2021 23:46:32 +0300
parents 5ac6efbe5552
children 5386f4328b90
comparison
equal deleted inserted replaced
1695:00c08f068f79 1696:4baeba0e0da2
25 my $t = Test::Nginx->new()->has(qw/http http_ssl proxy/) 25 my $t = Test::Nginx->new()->has(qw/http http_ssl proxy/)
26 ->has_daemon('openssl'); 26 ->has_daemon('openssl');
27 27
28 $t->{_configure_args} =~ /OpenSSL ([\d\.]+)/; 28 $t->{_configure_args} =~ /OpenSSL ([\d\.]+)/;
29 plan(skip_all => 'OpenSSL too old') unless defined $1 and $1 ge '1.0.2'; 29 plan(skip_all => 'OpenSSL too old') unless defined $1 and $1 ge '1.0.2';
30 plan(skip_all => 'no ssl_conf_command') if $t->has_module('BoringSSL');
30 31
31 $t->write_file_expand('nginx.conf', <<'EOF'); 32 $t->write_file_expand('nginx.conf', <<'EOF');
32 33
33 %%TEST_GLOBALS%% 34 %%TEST_GLOBALS%%
34 35