Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

test,win: speedup tls-server-verify #1836

Closed

Commits on Jun 1, 2015

  1. test: running tls-server-verify clients in parallel

    OpenSSL s_client introduces some delay on Windows. With all clients
    running sequentially, this delay is big enough to break CI. This fix runs
    the clients in parallel (unless the test includes renegotiation),
    reducing the total run time.
    
    (cherry picked from commit 12d4ea3c8ae7f8011de9ca9f50bdc08ee8cfb8bf)
    joaocgreis committed Jun 1, 2015
    Copy the full SHA
    830d454 View commit details
    Browse the repository at this point in the history
  2. test: run tls-server-verify servers in parallel

    Different servers must use different ports. Since we can count only on
    common.PORT and common.PORT+1, run only 2 servers in parallel.
    
    (cherry picked from commit efb0075ee0e1f4123974fe5b74ded8727bad4a9e)
    joaocgreis committed Jun 1, 2015
    Copy the full SHA
    1bcb5f0 View commit details
    Browse the repository at this point in the history
  3. test: improve console output of tls-server-verify

    When running in parallel, it is not easy to identify what server and
    client failed when the test fails. This adds identifiers to all lines
    of console output.
    
    (cherry picked from commit 29c651522df2f47c4360660264eb857fb6232b23)
    joaocgreis committed Jun 1, 2015
    Copy the full SHA
    f49019f View commit details
    Browse the repository at this point in the history
  4. test: kill child in tls-server-verify for speed up

    For better performance of the test, the parent kills child processes
    so as not to wait them to be ended.
    
    (cherry picked from commit 833b23636045f7afc929196139021630a390391a)
    Shigeki Ohtsu authored and joaocgreis committed Jun 1, 2015
    Copy the full SHA
    0368003 View commit details
    Browse the repository at this point in the history
  5. deps: add -no_rand_screen to openssl s_client

    In openssl s_client on Windows, RAND_screen() is invoked to initialize
    random state but it takes several seconds in each connection.
    This added -no_rand_screen to openssl s_client on Windows to skip
    RAND_screen() and gets a better performance in the unit test of
    test-tls-server-verify.
    Do not enable this except to use in the unit test.
    
    (cherry picked from commit 9f0f7c38e6df975dd39735d0e9ef968076369c74)
    Shigeki Ohtsu authored and joaocgreis committed Jun 1, 2015
    Copy the full SHA
    2107be0 View commit details
    Browse the repository at this point in the history
  6. test: add -no_rand_screen for tls-server-verify

    This improves the performance of openssl s_client on Windows and
    gains several seconds to finish test-tls-server-verify.
    
    (cherry picked from commit 2ff517e0e410ea33ba5a3d289a82fc315d120e8e)
    Shigeki Ohtsu authored and joaocgreis committed Jun 1, 2015
    Copy the full SHA
    e809f01 View commit details
    Browse the repository at this point in the history