From: Matt Caswell Date: Tue, 6 Dec 2016 16:37:31 +0000 (+0000) Subject: Suppress some BoringSSL test failures X-Git-Tag: OpenSSL_1_1_1-pre1~2886 X-Git-Url: https://git.librecmc.org/?a=commitdiff_plain;h=14d21b690a73e1598a97afa5ad9f642d53f63db7;p=oweals%2Fopenssl.git Suppress some BoringSSL test failures The external BoringSSL tests had some failures as a result of the extensions refactor. This was due to a deliberate relaxation of the duplicate extensions checking code. We now only check known extensions for duplicates. Unknown extensions are ignored. This is allowed behaviour, so we suppress those BoringSSL tests. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz Reviewed-by: Richard Levitte --- diff --git a/test/ossl_shim/ossl_config.json b/test/ossl_shim/ossl_config.json index 690dc6683f..c4a4254135 100644 --- a/test/ossl_shim/ossl_config.json +++ b/test/ossl_shim/ossl_config.json @@ -2,6 +2,12 @@ { "DisabledTests" : { "*TLS13*":"No TLS1.3 support yet", + "DuplicateExtensionClient-TLS1":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", + "DuplicateExtensionServer-TLS1":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", + "DuplicateExtensionClient-TLS11":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", + "DuplicateExtensionServer-TLS11":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", + "DuplicateExtensionServer-TLS12":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", + "DuplicateExtensionClient-TLS12":"OpenSSL, by design, only checks for duplicates of known extensions and ignores others", "UnauthenticatedECDH":"Test failure - reason unknown", "SkipServerKeyExchange":"Test failure - reason unknown", "FragmentAlert-DTLS":"Test failure - reason unknown",