aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2019-07-30Merge branch 'bmk/erts/esock/20190717/socket_options/OTP-15904' into maintMicael Karlberg
2019-07-29Merge branch 'bmk/snmp/manager/20190723/test_tweaking' into maintMicael Karlberg
2019-07-29Merge branch 'bmk/snmp/agent/20190718/fixing_test_exits' into maintMicael Karlberg
2019-07-29[esock|test] Race during socket closeMicael Karlberg
Add a sleep to reduce the chance that process exit has not been "processed" by the nif code. Also increased the test case timetrap for the sc_ctrl_proc_exit group of test cases. OTP-15904
2019-07-29Merge branch 'ingela/ssl/test-enhancment' into maintIngela Anderton Andin
* ingela/ssl/test-enhancment: ssl: Remove NPN test from DTLS interop tests
2019-07-29ssl: Remove NPN test from DTLS interop testsIngela Anderton Andin
OpenSSL does note seem to support NPN for DTLS so we will have to skip those test
2019-07-29Merge branch 'peterdmv/ssl/test-improvements' into maintPéter Dimitrov
* peterdmv/ssl/test-improvements: ssl: Enable TLS 1.3 test groups in FT
2019-07-26ssl: Enable TLS 1.3 test groups in FTPéter Dimitrov
2019-07-26Merge branch 'peterdmv/ssl/psk' into maintPéter Dimitrov
* peterdmv/ssl/psk: ssl: Reorder testcases in ssl_api_SUITE ssl: Fix handshake pause in TLS 1.3 ssl: Implement option honor_cipher_order in TLS 1.3 ssl: Add test for option supported_groups ssl: Document option supported_groups ssl: Fix ssl_api_SUITE:connection_information ssl: Fix property tests for SSLv3 ssl: Update property tests with pre_shared_key ssl: Implement pre_shared_key extension ssl: Update property tests with psk_key_exchange_modes ssl: Implement psk_key_exchange_modes extension
2019-07-26Merge branch 'ingela/ssl/test-enhancment' into maintIngela Anderton Andin
* ingela/ssl/test-enhancment: ssl: Move reuseaddr test to tls_api_SUITE ssl: Avoid devision with zero in ssl_bench_SUITE
2019-07-26ssl: Move reuseaddr test to tls_api_SUITEIngela Anderton Andin
2019-07-26ssl: Avoid devision with zero in ssl_bench_SUITEIngela Anderton Andin
When one test in ssl_bench_SUITE is run as a smoke test in the ordinary test runs it might get problems on windows as time measurement is to coarse
2019-07-25ssl: Reorder testcases in ssl_api_SUITEPéter Dimitrov
2019-07-25ssl: Fix handshake pause in TLS 1.3Péter Dimitrov
2019-07-25ssl: Implement option honor_cipher_order in TLS 1.3Péter Dimitrov
2019-07-25ssl: Add test for option supported_groupsPéter Dimitrov
2019-07-25ssl: Document option supported_groupsPéter Dimitrov
2019-07-25ssl: Fix ssl_api_SUITE:connection_informationPéter Dimitrov
This commit fixes the connection_information testcase with TLS 1.3 connections.
2019-07-25ssl: Fix property tests for SSLv3Péter Dimitrov
2019-07-25ssl: Update property tests with pre_shared_keyPéter Dimitrov
2019-07-25ssl: Implement pre_shared_key extensionPéter Dimitrov
Implement encode/decode of pre_shared_key.
2019-07-25ssl: Update property tests with psk_key_exchange_modesPéter Dimitrov
2019-07-25ssl: Implement psk_key_exchange_modes extensionPéter Dimitrov
Implement encode/decode of psk_key_exchange_modes.
2019-07-25Merge branch 'ingela/ssl/correct-test-groups' into maintIngela Anderton Andin
* ingela/ssl/correct-test-groups: ssl: Correct groups
2019-07-25ssl: Correct groupsIngela Anderton Andin
2019-07-25Merge branch 'ingela/ssl/continue-restructure-tests' into maintIngela Anderton Andin
* ingela/ssl/continue-restructure-tests: ssl: Avoid race in test code ssl: Remove duplicate suite ssl: Continue moving test form basic_SUITE to more appropriate suites ssl: Add ssl_socket_SUITE
2019-07-25ssl: Avoid race in test codeIngela Anderton Andin
2019-07-25ssl: Remove duplicate suiteIngela Anderton Andin
The suite was renamed tls_1_3_versions_SUITE but apparently not via git, so the old file remained.
2019-07-25ssl: Continue moving test form basic_SUITE to more appropriate suitesIngela Anderton Andin
2019-07-25ssl: Add ssl_socket_SUITEIngela Anderton Andin
2019-07-25Merge branch 'ingela/ssl/sane-openssl' into maintIngela Anderton Andin
* ingela/ssl/sane-openssl: ssl: Old OpenSSL implementation does not ignore trailing client hello data
2019-07-24ssl: Old OpenSSL implementation does not ignore trailing client hello dataIngela Anderton Andin
Do not test TLS 1.0 with these old versions as we do send hello extensions for those implementations that will use them, and trailing unknown data should be ignored by RFC complient implementations.
2019-07-24[esock|test] Moved include file (to its proper place)Micael Karlberg
OTP-15904
2019-07-24[esock|test] Make some skip reasons more readableMicael Karlberg
OTP-15904
2019-07-24Merge branch 'bmk/erts/esock/20190717/select_info_clarify/OTP-15731' into maintMicael Karlberg
2019-07-23[esock|test] Changing 'dontroute' may not be allowedMicael Karlberg
If we are not allowe to change ('eopnotsupp') the socket option 'dontroute' then we skip the test case. OTP-15904
2019-07-23[snmp|manager|test] Fixed notify test caseMicael Karlberg
The (second) notify test case had a faulty "condition" test (which skipped the case in all cases except when it was supposed to be skipped :) Also, the test start and stop of the manager during the test case has been adjusted. We try to keep track of how long time each start and stop takes. And also, if they takes to long, we skip the case.
2019-07-23[snmp|manager] Stop the managerMicael Karlberg
Make stopping the manager (the entire manager sup tree) more easy. The function(s) for starting and stopping the manager that exist in the snmpm module is (mostly) intended for testing, making the stop function more "potent" is no real problem (now any process not just the parent) can stop the manager process tree.
2019-07-23[snmp|manager|test] Notify started (test case) adjustmentsMicael Karlberg
We have seen one case when it takes unreasonably long time to start the manager, which causes the test case (notify_started01) to fail. We try to monitor the start, and if it takes to long a time, we instead skip.
2019-07-23Merge branch 'ingela/ssl/continue-test-restructure' into maintIngela Anderton Andin
* ingela/ssl/continue-test-restructure: ssl: Move alert test to own suite ssl: Move der_input and rizzo tests
2019-07-23ssl: Move alert test to own suiteIngela Anderton Andin
Also clean up code after previous test moves
2019-07-23ssl: Move der_input and rizzo testsIngela Anderton Andin
Also refactor Rizzo tests to minimize them to only test what actually can be tested. In practice this was already done but a lot of legacy code remained. In the past timing happened to make it look like it was possible to test Rizzo-Dungeon mitigation in more detail, but it was based on false assumptions that can not be applied to streams.
2019-07-22[snmp/agent|test] Fixing test runner exitMicael Karlberg
2019-07-22[esock|test] Split the acceptconn test case into twoMicael Karlberg
The socket acceptconn test case has been split into two, one for UDP and one for TCP. OTP-15904
2019-07-22Merge branch 'rickard/node-refc-tests-22' into maintRickard Green
* rickard/node-refc-tests-22: Fix etp-ets-tables Fix node refc test for free processes hanging around Enhanced node refc bookkeeping Fix node container refc tests of ETS Fix node refc test of external data Node container refc test for persistent terms Include persistent term storage in node/dist refc check Fix node refc test for system message queue
2019-07-22Merge branch 'peterdmv/ssl/fix-tls13-alpn' into maintPéter Dimitrov
* peterdmv/ssl/fix-tls13-alpn: ssl: Fix handling of ALPN in TLS 1.3
2019-07-22Merge branch 'ingela/ssl/restructure-tests' into maintIngela Anderton Andin
* ingela/ssl/restructure-tests: ssl: Add API suites ssl: Covered by property tests ssl: Correct RSP/PSK and ALPN handling ssl: Better grouping of test
2019-07-22Fix etp-ets-tablesRickard Green
2019-07-22Fix node refc test for free processes hanging aroundRickard Green
2019-07-22Enhanced node refc bookkeepingRickard Green