aboutsummaryrefslogtreecommitdiffstats
path: root/test/README.external
Commit message (Collapse)AuthorAgeFilesLines
* Fix some Typos and indentsFdaSilvaYY2017-08-111-1/+1
| | | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4108)
* [extended tests] Add steps to update an external test suiteJon Spillett2017-08-111-0/+30
| | | | | | Reviewed-by: Paul Dale <paul.dale@oracle.com> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4139)
* Fix formatting of PYCA external test instructionsRobbie Harwood2017-04-181-1/+1
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2022)
* Update external test README for running krb5Robbie Harwood2017-04-181-0/+34
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2022)
* Add Python Cryptography.io external test suiteJon Spillett2017-03-151-11/+42
| | | | | | | Add python cryptography testing instructions too Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2885)
* Encourage having external tests in multiple test recipesRichard Levitte2017-03-101-8/+12
| | | | | | | | | This will make the individual external tests more easily selectable / deselectable through the usual test selection mechanism. This also moves external tests to group 95. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2902)
* Fix argument order in documentationMatt Caswell2016-11-041-1/+1
| | | | | | git clone has the directory name last Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add documentation on the BoringSSL test suite integrationMatt Caswell2016-11-041-0/+65
Added the file README.external which describes how to build and run OpenSSL to use the BoringSSL test suite. Also updated INSTALL to point to it. Reviewed-by: Richard Levitte <levitte@openssl.org>