Fix BoringSSL alert related test failures
authorMatt Caswell <matt@openssl.org>
Thu, 25 May 2017 10:26:18 +0000 (11:26 +0100)
committerMatt Caswell <matt@openssl.org>
Thu, 25 May 2017 14:38:22 +0000 (15:38 +0100)
Commit bd990e2535 changed our handling of alerts. Some of the BoringSSl
tests were expecting specific errors to be created if bad alerts were sent.
Those errors have now changed as a result of that commit, so the BoringSSL
test config needs to be updated to match.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3549)

test/ossl_shim/ossl_config.json

index 50433ed1073f7f393334cfdc8a979e65690aef59..26da5f0610d368862bb2d44d6058339e00e419a8 100644 (file)
         ":UNEXPECTED_RECORD:":"unexpected message",
         ":TLSV1_ALERT_RECORD_OVERFLOW:":"tlsv1 alert record overflow",
         ":WRONG_SSL_VERSION:":"no protocols available",
-        ":BAD_ALERT:":"tlsv1 alert record overflow",
+        ":BAD_ALERT:":"invalid alert",
         ":HTTP_REQUEST:":"http request",
         ":HTTPS_PROXY_REQUEST:":"https proxy request",
         ":WRONG_CERTIFICATE_TYPE:":"wrong certificate type",