aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2019-07-31ssl: Extend testsPéter Dimitrov
2019-07-31ssl: Fix better OpenSSL support in test frameworkIngela Anderton Andin
2019-07-31ssl: Avoid broken ALPN/NPN renegotiation in OpenSSLIngela Anderton Andin
All these test work fine with current OpenSSL master
2019-07-30Merge branch 'hans/ssh/early_crash_fail_logging/ERL-990/OTP-15962' into maintHans Nilsson
* hans/ssh/early_crash_fail_logging/ERL-990/OTP-15962: ssh: added log/4 ssh: Fix log problem in early stages of initialization ssh: Fix potential crash if failure in init of client
2019-07-30Merge branch 'bmk/erts/esock/20190729/eafnosupport_on_solaris10' into maintMicael Karlberg
2019-07-30Merge branch 'bmk/erts/esock/20190724/invalid_sockaddr_null_in_sendto' into ↵Micael Karlberg
maint
2019-07-30Merge branch 'bmk/esock/20190723/renaming_nif_functions/OTP-15955' into maintMicael Karlberg
2019-07-30Merge branch 'bmk/erts/esock/20190717/socket_options/OTP-15904' into maintMicael Karlberg
2019-07-29[esoco|test] Attempt to handle unsupported unix domain socketMicael Karlberg
2019-07-29Merge branch 'bmk/snmp/manager/20190723/test_tweaking' into maintMicael Karlberg
2019-07-29Merge branch 'bmk/snmp/agent/20190718/fixing_test_exits' into maintMicael Karlberg
2019-07-29[esock|test] Race during socket closeMicael Karlberg
Add a sleep to reduce the chance that process exit has not been "processed" by the nif code. Also increased the test case timetrap for the sc_ctrl_proc_exit group of test cases. OTP-15904
2019-07-29Merge branch 'ingela/ssl/test-enhancment' into maintIngela Anderton Andin
* ingela/ssl/test-enhancment: ssl: Remove NPN test from DTLS interop tests
2019-07-29ssl: Remove NPN test from DTLS interop testsIngela Anderton Andin
OpenSSL does note seem to support NPN for DTLS so we will have to skip those test
2019-07-29Merge branch 'peterdmv/ssl/test-improvements' into maintPéter Dimitrov
* peterdmv/ssl/test-improvements: ssl: Enable TLS 1.3 test groups in FT
2019-07-26ssl: Enable TLS 1.3 test groups in FTPéter Dimitrov
2019-07-26Merge branch 'peterdmv/ssl/psk' into maintPéter Dimitrov
* peterdmv/ssl/psk: ssl: Reorder testcases in ssl_api_SUITE ssl: Fix handshake pause in TLS 1.3 ssl: Implement option honor_cipher_order in TLS 1.3 ssl: Add test for option supported_groups ssl: Document option supported_groups ssl: Fix ssl_api_SUITE:connection_information ssl: Fix property tests for SSLv3 ssl: Update property tests with pre_shared_key ssl: Implement pre_shared_key extension ssl: Update property tests with psk_key_exchange_modes ssl: Implement psk_key_exchange_modes extension
2019-07-26Merge branch 'ingela/ssl/test-enhancment' into maintIngela Anderton Andin
* ingela/ssl/test-enhancment: ssl: Move reuseaddr test to tls_api_SUITE ssl: Avoid devision with zero in ssl_bench_SUITE
2019-07-26ssl: Move reuseaddr test to tls_api_SUITEIngela Anderton Andin
2019-07-26ssl: Avoid devision with zero in ssl_bench_SUITEIngela Anderton Andin
When one test in ssl_bench_SUITE is run as a smoke test in the ordinary test runs it might get problems on windows as time measurement is to coarse
2019-07-25ssl: Reorder testcases in ssl_api_SUITEPéter Dimitrov
2019-07-25ssl: Fix handshake pause in TLS 1.3Péter Dimitrov
2019-07-25ssl: Implement option honor_cipher_order in TLS 1.3Péter Dimitrov
2019-07-25ssl: Add test for option supported_groupsPéter Dimitrov
2019-07-25ssl: Document option supported_groupsPéter Dimitrov
2019-07-25ssl: Fix ssl_api_SUITE:connection_informationPéter Dimitrov
This commit fixes the connection_information testcase with TLS 1.3 connections.
2019-07-25ssl: Fix property tests for SSLv3Péter Dimitrov
2019-07-25ssl: Update property tests with pre_shared_keyPéter Dimitrov
2019-07-25ssl: Implement pre_shared_key extensionPéter Dimitrov
Implement encode/decode of pre_shared_key.
2019-07-25ssl: Update property tests with psk_key_exchange_modesPéter Dimitrov
2019-07-25ssl: Implement psk_key_exchange_modes extensionPéter Dimitrov
Implement encode/decode of psk_key_exchange_modes.
2019-07-25Merge branch 'ingela/ssl/correct-test-groups' into maintIngela Anderton Andin
* ingela/ssl/correct-test-groups: ssl: Correct groups
2019-07-25ssl: Correct groupsIngela Anderton Andin
2019-07-25Merge branch 'ingela/ssl/continue-restructure-tests' into maintIngela Anderton Andin
* ingela/ssl/continue-restructure-tests: ssl: Avoid race in test code ssl: Remove duplicate suite ssl: Continue moving test form basic_SUITE to more appropriate suites ssl: Add ssl_socket_SUITE
2019-07-25ssl: Avoid race in test codeIngela Anderton Andin
2019-07-25ssl: Remove duplicate suiteIngela Anderton Andin
The suite was renamed tls_1_3_versions_SUITE but apparently not via git, so the old file remained.
2019-07-25ssl: Continue moving test form basic_SUITE to more appropriate suitesIngela Anderton Andin
2019-07-25ssl: Add ssl_socket_SUITEIngela Anderton Andin
2019-07-25Merge branch 'ingela/ssl/sane-openssl' into maintIngela Anderton Andin
* ingela/ssl/sane-openssl: ssl: Old OpenSSL implementation does not ignore trailing client hello data
2019-07-24[esock] Renaming structures and callback functionsMicael Karlberg
Rename some of the structures and callback functions (socket -> esock). OTP-15955
2019-07-24[esock] Renamed constantsMicael Karlberg
Renamed constants (defines): SOCKET_ -> ESOCK_ OTP-15955
2019-07-24[esock] Renaming internal functions to avoid name clashesMicael Karlberg
The naming "convention" for "top" functions of the esock nif module was: The API functions where called nif_<foo> This function did basic checks and arg extraction and then called the a function called n<foo>, which was the one doing the actual work. Unfortunately, och some platforms (AIX) these second names, n<foo>, clashed with system functions. So, in order to avoid this, the naming of second function has been changed to esock_<foo>. OTP-15955
2019-07-24[esock] Dialyzer related cleanupMicael Karlberg
Removed unnecessary spec's causing dialyzer warnings.
2019-07-24ssl: Old OpenSSL implementation does not ignore trailing client hello dataIngela Anderton Andin
Do not test TLS 1.0 with these old versions as we do send hello extensions for those implementations that will use them, and trailing unknown data should be ignored by RFC complient implementations.
2019-07-24[esock] Incorrect socket address guard in sendtoMicael Karlberg
Invalid guard tests for function sendto. It handled the, invalid, socket address 'null'. Presumably, this was intended for connected UDP sockets. Though, for a connected (UDP) socket, the send function shall be used.
2019-07-24[esock|test] Moved include file (to its proper place)Micael Karlberg
OTP-15904
2019-07-24[esock|test] Make some skip reasons more readableMicael Karlberg
OTP-15904
2019-07-24Merge branch 'bmk/erts/esock/20190717/select_info_clarify/OTP-15731' into maintMicael Karlberg
2019-07-23[esock|test] Changing 'dontroute' may not be allowedMicael Karlberg
If we are not allowe to change ('eopnotsupp') the socket option 'dontroute' then we skip the test case. OTP-15904
2019-07-23[snmp|manager|test] Fixed notify test caseMicael Karlberg
The (second) notify test case had a faulty "condition" test (which skipped the case in all cases except when it was supposed to be skipped :) Also, the test start and stop of the manager during the test case has been adjusted. We try to keep track of how long time each start and stop takes. And also, if they takes to long, we skip the case.