Re: [PATCH] REGTESTS: Use `feature cmd` for 2.5+ tests (2)

2021-11-05 Thread Christopher Faulet

Le 11/4/21 à 21:12, Tim Duesterhus a écrit :

This patch effectively is identical to 7ba98480cc5b2ede0fd4cca162959f66beb82c82.


Merged, thanks Tim!

--
Christopher Faulet



[PATCH] REGTESTS: Use `feature cmd` for 2.5+ tests (2)

2021-11-04 Thread Tim Duesterhus
This patch effectively is identical to 7ba98480cc5b2ede0fd4cca162959f66beb82c82.
---
 reg-tests/connection/cli_src_dst.vtc| 3 +--
 reg-tests/http-messaging/http_transfer_encoding.vtc | 4 ++--
 reg-tests/http-messaging/srv_ws.vtc | 5 ++---
 reg-tests/http-rules/default_rules.vtc  | 3 +--
 reg-tests/startup/default_rules.vtc | 3 +--
 reg-tests/tcp-rules/default_rules.vtc   | 3 +--
 6 files changed, 8 insertions(+), 13 deletions(-)

diff --git a/reg-tests/connection/cli_src_dst.vtc 
b/reg-tests/connection/cli_src_dst.vtc
index cc0c94545..fa12bc805 100644
--- a/reg-tests/connection/cli_src_dst.vtc
+++ b/reg-tests/connection/cli_src_dst.vtc
@@ -1,7 +1,6 @@
 varnishtest "Test multi-level client source and destination addresses"
 
-#REQUIRE_VERSION=2.5
-
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
 feature ignore_unknown_macro
 
 haproxy h1 -conf {
diff --git a/reg-tests/http-messaging/http_transfer_encoding.vtc 
b/reg-tests/http-messaging/http_transfer_encoding.vtc
index 543e965fa..258b8a9e8 100644
--- a/reg-tests/http-messaging/http_transfer_encoding.vtc
+++ b/reg-tests/http-messaging/http_transfer_encoding.vtc
@@ -1,7 +1,7 @@
 varnishtest "A test to validate Transfer-Encoding header conformance to the 
spec"
-feature ignore_unknown_macro
 
-#REQUIRE_VERSION=2.5
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
+feature ignore_unknown_macro
 
 server s1 {
 rxreq
diff --git a/reg-tests/http-messaging/srv_ws.vtc 
b/reg-tests/http-messaging/srv_ws.vtc
index bce12f6b1..32369a1a3 100644
--- a/reg-tests/http-messaging/srv_ws.vtc
+++ b/reg-tests/http-messaging/srv_ws.vtc
@@ -3,11 +3,10 @@
 
 varnishtest "h2 backend websocket management via server keyword"
 
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
+feature cmd "$HAPROXY_PROGRAM -cc 'feature(OPENSSL)'"
 feature ignore_unknown_macro
 
-#REQUIRE_VERSION=2.5
-#REQUIRE_OPTION=OPENSSL
-
 # haproxy server
 haproxy hapsrv -conf {
defaults
diff --git a/reg-tests/http-rules/default_rules.vtc 
b/reg-tests/http-rules/default_rules.vtc
index a72776c07..3baa33a92 100644
--- a/reg-tests/http-rules/default_rules.vtc
+++ b/reg-tests/http-rules/default_rules.vtc
@@ -1,7 +1,6 @@
 varnishtest "Test declaration of HTTP rules in default sections"
 
-#REQUIRE_VERSION=2.5
-
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
 feature ignore_unknown_macro
 
 server s1 {
diff --git a/reg-tests/startup/default_rules.vtc 
b/reg-tests/startup/default_rules.vtc
index 4c8051312..cd86f7414 100644
--- a/reg-tests/startup/default_rules.vtc
+++ b/reg-tests/startup/default_rules.vtc
@@ -1,7 +1,6 @@
 varnishtest "Misuses of defaults section defining TCP/HTTP rules"
 
-#REQUIRE_VERSION=2.5
-
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
 feature ignore_unknown_macro
 
 #
diff --git a/reg-tests/tcp-rules/default_rules.vtc 
b/reg-tests/tcp-rules/default_rules.vtc
index 826a336cb..a2e8ce9ef 100644
--- a/reg-tests/tcp-rules/default_rules.vtc
+++ b/reg-tests/tcp-rules/default_rules.vtc
@@ -1,7 +1,6 @@
 varnishtest "Test declaration of TCP rules in default sections"
 
-#REQUIRE_VERSION=2.5
-
+feature cmd "$HAPROXY_PROGRAM -cc 'version_atleast(2.5-dev0)'"
 feature ignore_unknown_macro
 
 server s1 {
-- 
2.33.1