Commit Graph

22 Commits

Author SHA1 Message Date
Stephen Compall
37d36e1592
narrow LF codeowners; add ledger-service codeowners (#4704)
* codeown ledger-service

* daml-lf is too broad to be codeowned, narrow to something more sensible

CHANGELOG_BEGIN
CHANGELOG_END
2020-02-26 09:13:32 -08:00
Samir Talwar
72940d4487
Change @SamirTalwar to @SamirTalwar-DA in CODEOWNERS. (#4342)
I"m now using my Digital Asset-branded GitHub account.

CHANGELOG_BEGIN
CHANGELOG_END
2020-02-03 22:43:09 +00:00
Moritz Kiefer
9995b8563f
Fix codeowners file (#4306)
changelog_begin
changelog_end
2020-01-31 11:13:39 +01:00
Martin Huschenbett
b472b530af
Adjust CODEOWNERS file to new reality (#4293)
CHANGELOG_BEGIN
CHANGELOG_END
2020-01-30 21:23:14 +01:00
Gerolf Seitz
74c2306100
Add @SamirTalwar as codeowner of /ledger and /ledger-api (#3558) 2019-11-21 09:19:47 +01:00
Bernhard Elsner
9baced2b83
Add Nemanja as code-owner for docs (#3178) 2019-10-15 11:07:21 +02:00
Stefano Baghino
afa4659292
New Ledger API test tool (#2282)
* New acceptance test tool prototype

* Fix transaction filter helper

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r308081386

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r308082432

Moreover, creates specific helpers for test DAML code.

* Move helpers from session to context

Remove a circular dependency between session and context, and limits the
usage of implicits.

* Run tests with ledgers out of process

* Prepare for drop in

* Temporary timeout increase

* Move bulk of the logic to the test runner

* Have a map of tests for CLI integration

* Timeout per-test, runner uses context, renaming

* Allow usage of time service, integrate semantic tests

* Integrate CLI SSL configuration

* Integrate failure expectation CLI option

* Integrate with failure output verbosity CLI option

* Integrate with test listing and picking CLI options

* Integrate with timeout scaling CLI option

* Integrate with command TTL CLI option

* Review CODEOWNERS

* Drop previously unimplemented CLI parameters

* Expand test todo list to encompass latest additions

* Deduplicate some testing infrastructure, swap in new test tool

* Remove unused rule

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r311045444

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r311051974

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r311035287

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r311055290

* WIP

* Make gRPC thread factory spawn non-deamon threads

* Remove debug prints, complete divulgence test (missing assertion messages)

* Try to detect assertion failure line number

* Add Sandbox binary that starts an ephemeral postgres instance

This allows us to use the client_server_test bazel macro to run against
the sandbox backed by postgres.

Fixes #1543

* Add Sandbox binary that starts an ephemeral postgres instance

This allows us to use the client_server_test bazel macro to run against
the sandbox backed by postgres.

Fixes #1543

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r311400695

* Remove TlsConfiguration duplicate, move original to commons

* Make assertion more readable

Co-Authored-By: Gerolf Seitz <gerolf.seitz@digitalasset.com>

* Fix build errors introduced in previous commit

- exclude time service tests from reference-v2
- add copyright header to TlsConfiguration

* Complete divulgence test and address review comments

Restores comments from original divulgence tests and strives to be as
close to them as possible.

- Address https://github.com/digital-asset/daml/pull/2282#discussion_r311429169
- Address https://github.com/digital-asset/daml/pull/2282#discussion_r311431156
- Address https://github.com/digital-asset/daml/pull/2282#discussion_r311431913

* Delete old divulgence tests

* Restore methods to fetch contracts by template identifier

* Run conformance tests on in-memory sandbox

* Run conformance tests on the persistent sandbox

* Remove workflow identifier workaround

* New contract keys test (#2452)

* Set channel type for LedgerSession

* Add ContractKeysIT

* Run tests against reference-server v2

* Removed the old ContractKeysIT. However, ...

... I cannot remove ContractKeysChecks completely, because we have
another test path for DARs created prior to DAML-LF 1.6, which doesn't
have the submitter == maintainer restriction for contract keys.

* Use codegen instead of custom code

* Add missing copyright headers

* Drop sandbox conformance test suite (seems to not work on Windows CI)

* Make time simpler

* Test tool tests to run only semantic tests

* Make CI behave more consistently

* Add missing files to run tests on Postrgres

* Fix flaky divulgence test, introduce readable identifiers

* Increase sandbox conformance tests timeout

* Address https://github.com/digital-asset/daml/pull/2282#discussion_r312363246

* Reintroduce test resource extraction

* Read semantic tests from the classpath rather than Bazel

* Use codegen types for ContractKeys integration test

allocateParty returns Primitive.Party and create and exercise also
accept Primitive.Party. This way we don't have to keep a String and
Primitive.Party representation around.

* Bump timeout for sandbox conformance tests

* Remove dependency on Bazel runfiles
2019-08-09 17:00:37 +02:00
Martin Huschenbett
e0ced61770 Make Bernhard owner of docs and remove daml-foundations (#2402) 2019-08-06 06:14:35 +00:00
Robert Autenrieth
d179b3f15c
Add rautenrieth as codeowner of Navigator (#2218) 2019-07-18 16:41:53 +02:00
Stefano Baghino
8f4fd32ab8 Clean up and update owners (#2209)
* Clean up and update owners

- remove @cbaatz-da and @bitonic as owners of this file
- add @gerolf-da instead
- add myself (@stefanobaghino-da) as owner of `/ledger` and `/language-support/java`

* Make @nickchapman-da owner of Haskell bindings

Add @nickchapman-da to `CODEOWNERS` as owner of `/language-support/hs/`
2019-07-18 12:16:51 +00:00
Fran
d887ab4a39
Update CODEOWNERS. (#2106)
* Add myself to daml-assistant.

* Remove neil-da
2019-07-11 15:21:06 +01:00
Stephen Compall
7311dc8381 Refine, replace LF governors (#1892)
* Bring @gerolf-da and @hurryabit into LF governance, in place of @bitonic

* Add vacation backups to language CODEOWNERS
2019-06-26 16:37:50 +02:00
Gerolf Seitz
83ac86b8d0 Update codeowners for language-support/java (#1846) 2019-06-24 13:28:36 +00:00
Gerolf Seitz
3025a41ab8 add gerolf and robert as codeowners for /ledger (#1664) 2019-06-17 09:12:37 +00:00
Martin Huschenbett
a94cc90156 Add @hurryabit to CODEOWNERS file for compiler bits (#1514) 2019-06-04 17:55:14 +00:00
Carl Baatz
1705b6d968
Remove empty team placeholder in CODEOWNERS file. (#1511)
The @digital-asset/empty team was added to have a placeholder in the
CODEOWNERS file to make it easy for developers to scan it and see what
to claim ownership of. It is being removed to tidy up the file with the
expectation that those who still want to claim ownership will just add
the corresponding globs themselves.
2019-06-04 15:27:19 +02:00
Stephen Compall
a1c11a8623 add @bitonic @leo-da @remyhaemmerle-da and @S11001001 to CODEOWNERS (#1497) 2019-06-03 14:13:44 -04:00
Gary Verhaegen
98bcf652c4 claim ownership of ci and infra (#1213) 2019-05-21 15:18:16 +00:00
Beth Aitman
0110e86267 Add @bethaitman as CODEOWNER for docs (#1245) 2019-05-20 11:59:32 +00:00
Gerolf Seitz
c058f0aa9d Assign @nicholassmith-da and @gerolf-da as CODEOWNERS for language-support/java (#1183) 2019-05-16 14:06:27 +00:00
Carl Baatz
df643eec03 Make default team empty. (#1186)
This should be fine because we don't demand code owner review yet.
2019-05-16 15:18:22 +02:00
Carl Baatz
efe14dd0cb
Add CODEOWNERS with lenient permissions for incremental refinement. (#255)
We decided to set individual GitHub handles in the CODEOWNERS file and
to do so by letting people claim ownership in individual PRs. Thus, this
commit contains an initial version of the CODEOWNERS file that guards
that file, but leaves the full team with access to other files
initially.

Not all files in the root are explicitly listed, but they can be added
if someone wants to claim ownership of them.
2019-05-16 14:12:30 +02:00