Run the TLSProxy based tests as long as dynamic engines are built.
authorRichard Levitte <levitte@openssl.org>
Fri, 19 Feb 2016 21:13:11 +0000 (22:13 +0100)
committerRichard Levitte <levitte@openssl.org>
Sat, 20 Feb 2016 15:51:31 +0000 (16:51 +0100)
commit2dd400bd435b3be3240b6d509a9a6737a642c37c
tree88dd332db7f91a8e9e33e58a72c3a6715d64a43f
parent343ec2b083b82ccf9ce96020bc95320390296f1f
Run the TLSProxy based tests as long as dynamic engines are built.

They depend on this feature because they use the engine ossltest,
which is only available as a dynamic engine.

Reviewed-by: Rich Salz <rsalz@openssl.org>
test/recipes/70-test_sslcertstatus.t
test/recipes/70-test_sslextension.t
test/recipes/70-test_sslsessiontick.t
test/recipes/70-test_sslskewith0p.t
test/recipes/70-test_sslvertol.t
test/recipes/70-test_tlsextms.t
test/recipes/90-test_networking.t