summaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorJeremy Harris <jgh146exb@wizmail.org>2018-01-01 13:14:41 +0000
committerJeremy Harris <jgh146exb@wizmail.org>2018-01-01 17:10:23 +0000
commitc11d665dab975691024f9231ad93c65bef7e5df4 (patch)
treeac2a5701c6511c08266c4fb122e71a481a73bfc2 /test
parentadf73d3717be93cdbbb38c7e2e4bb0531d1cca27 (diff)
Feature macros, show-supported and build-time selection for malware interfaces
Diffstat (limited to 'test')
-rwxr-xr-xtest/aux-fixed/4008.script (renamed from test/aux-fixed/4007.script)0
-rw-r--r--test/confs/400146
-rw-r--r--test/confs/400216
-rw-r--r--test/confs/400313
-rw-r--r--test/confs/400610
-rw-r--r--test/confs/40074
-rw-r--r--test/confs/400811
-rw-r--r--test/confs/400916
-rw-r--r--test/confs/401047
-rw-r--r--test/confs/40117
-rw-r--r--test/confs/40124
-rw-r--r--test/confs/4013 (renamed from test/confs/4004)9
-rw-r--r--test/confs/4014 (renamed from test/confs/4005)13
l---------test/confs/40152
-rw-r--r--test/log/400115
-rw-r--r--test/log/400228
-rw-r--r--test/log/400317
-rw-r--r--test/log/400413
-rw-r--r--test/log/400516
-rw-r--r--test/log/400611
-rw-r--r--test/log/400722
-rw-r--r--test/log/400815
-rw-r--r--test/log/400926
-rw-r--r--test/log/401017
-rw-r--r--test/log/401126
-rw-r--r--test/log/401210
-rw-r--r--test/log/401311
-rw-r--r--test/log/40145
-rw-r--r--test/log/401625
-rw-r--r--test/log/40289
-rw-r--r--test/log/402911
-rw-r--r--test/mail/4001.userx (renamed from test/mail/4010.userx)0
-rw-r--r--test/mail/4016.userx340
-rw-r--r--test/paniclog/40024
-rw-r--r--test/paniclog/40053
-rw-r--r--test/paniclog/40066
-rw-r--r--test/paniclog/40075
-rw-r--r--test/paniclog/40082
-rw-r--r--test/paniclog/4009 (renamed from test/paniclog/4004)0
-rw-r--r--test/paniclog/4010 (renamed from test/paniclog/4003)0
-rw-r--r--test/paniclog/40116
-rw-r--r--test/paniclog/40132
-rw-r--r--test/rejectlog/400248
-rw-r--r--test/rejectlog/40064
-rw-r--r--test/rejectlog/400724
-rw-r--r--test/rejectlog/4008 (renamed from test/rejectlog/4005)26
-rw-r--r--test/rejectlog/4009 (renamed from test/rejectlog/4004)0
-rw-r--r--test/rejectlog/4010 (renamed from test/rejectlog/4003)0
-rw-r--r--test/rejectlog/401138
-rw-r--r--test/rejectlog/401212
-rw-r--r--test/rejectlog/4013 (renamed from test/rejectlog/4001)12
-rw-r--r--test/rejectlog/4014 (renamed from test/rejectlog/4016)9
-rwxr-xr-xtest/runtest14
-rw-r--r--test/scripts/4000-scanning/400197
-rw-r--r--test/scripts/4000-scanning/4002316
-rw-r--r--test/scripts/4000-scanning/4003165
-rw-r--r--test/scripts/4000-scanning/400851
-rw-r--r--test/scripts/4000-scanning/4009242
-rw-r--r--test/scripts/4000-scanning/401038
-rw-r--r--test/scripts/4006_scan_clamd/4006 (renamed from test/scripts/4000-scanning/4005)0
-rw-r--r--test/scripts/4006_scan_clamd/REQUIRES2
-rw-r--r--test/scripts/4007_scan_avast/4007 (renamed from test/scripts/4000-scanning/4006)0
-rw-r--r--test/scripts/4007_scan_avast/REQUIRES2
-rw-r--r--test/scripts/4008_scan_cmdline/4008 (renamed from test/scripts/4000-scanning/4007)0
-rw-r--r--test/scripts/4008_scan_cmdline/REQUIRES2
-rw-r--r--test/scripts/4009_scan_sophie/4009 (renamed from test/scripts/4000-scanning/4004)0
-rw-r--r--test/scripts/4009_scan_sophie/REQUIRES2
-rw-r--r--test/scripts/4010_scan_fsecure/4010134
-rw-r--r--test/scripts/4010_scan_fsecure/REQUIRES2
-rw-r--r--test/scripts/4011_scan_ave/4011168
-rw-r--r--test/scripts/4011_scan_ave/REQUIRES2
-rw-r--r--test/scripts/4012_scan_fprotd/401295
-rw-r--r--test/scripts/4012_scan_fprotd/REQUIRES2
-rw-r--r--test/scripts/4013_scan_fprot6d/4013 (renamed from test/scripts/4000-scanning/4011)0
-rw-r--r--test/scripts/4013_scan_fprot6d/REQUIRES2
-rw-r--r--test/scripts/4014_scan_sock/4014 (renamed from test/scripts/4000-scanning/4012)0
-rw-r--r--test/scripts/4014_scan_sock/REQUIRES2
-rw-r--r--test/stderr/40024
-rw-r--r--test/stderr/40066
-rw-r--r--test/stderr/40075
-rw-r--r--test/stderr/40082
-rw-r--r--test/stderr/40093
-rw-r--r--test/stderr/4010 (renamed from test/stderr/4003)0
-rw-r--r--test/stderr/40116
-rw-r--r--test/stderr/40132
-rw-r--r--test/stdout/400159
-rw-r--r--test/stdout/4002261
-rw-r--r--test/stdout/4003130
-rw-r--r--test/stdout/4005101
-rw-r--r--test/stdout/400655
-rw-r--r--test/stdout/400754
-rw-r--r--test/stdout/400871
-rw-r--r--test/stdout/4009216
-rw-r--r--test/stdout/401095
-rw-r--r--test/stdout/4011102
-rw-r--r--test/stdout/401252
-rw-r--r--test/stdout/4013 (renamed from test/stdout/4004)51
-rw-r--r--test/stdout/401435
-rw-r--r--test/stdout/401670
-rw-r--r--test/stdout/402812
-rw-r--r--test/stdout/402912
101 files changed, 1653 insertions, 2105 deletions
diff --git a/test/aux-fixed/4007.script b/test/aux-fixed/4008.script
index e391a2bb2..e391a2bb2 100755
--- a/test/aux-fixed/4007.script
+++ b/test/aux-fixed/4008.script
diff --git a/test/confs/4001 b/test/confs/4001
index 85e68a587..334ca0cae 100644
--- a/test/confs/4001
+++ b/test/confs/4001
@@ -1,29 +1,53 @@
-# Exim test configuration 4001
-# Content-scan: f-protd interface
+# Exim test configuration 4001: ACL regex=
.include DIR/aux-var/std_conf_prefix
primary_hostname = myhost.test.ex
+rfc1413_query_timeout = 0s
-av_scanner = f-protd : localhost4 PORT_S
# ----- Main settings -----
-acl_smtp_rcpt = accept
-acl_smtp_data = c_data
+acl_smtp_rcpt = check_rcpt
+acl_smtp_data = check_data
+acl_not_smtp = check_data
+
+
+# ----- ACL -----
begin acl
-c_data:
- accept !malware = * OPT
- deny logwrite = $callout_address malware_name $malware_name
+check_rcpt:
+ accept
+
+check_data:
+ warn regex = \N(THIS\s((\w+)\s)?REGEX)\N
+ message = X-Regex: Regex matched <$regex1> <$regex3>
+
+ warn condition = ${if !eq{$h_fakereject:}{}}
+ control = fakereject
+
+ warn condition = ${if !eq{$h_fakedefer:}{}}
+ control = fakedefer
+
+ accept
# ----- Routers -----
begin routers
-r:
- driver = redirect
- data = :blackhole:
+r1:
+ driver = accept
+ transport = t1
+
+# ----- Transports -----
+
+begin transports
+
+t1:
+ driver = appendfile
+ file = DIR/test-mail/$local_part
+ user = CALLER
+
# End
diff --git a/test/confs/4002 b/test/confs/4002
index dde49c3b2..043a1eccb 100644
--- a/test/confs/4002
+++ b/test/confs/4002
@@ -1,12 +1,17 @@
# Exim test configuration 4002
-# Content-scan: aveserver interface
+# Content-scan: spamassassin interface
+
+OPT= 127.0.0.1 7833
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = aveserver : DIR/eximdir/aveserver_sock
+# we need to set the sender
+trusted_users = CALLER
+
+spamd_address = OPT
# ----- Main settings -----
@@ -16,8 +21,11 @@ acl_smtp_data = c_data
begin acl
c_data:
- accept !malware = * OPT
- deny logwrite = malware_name $malware_name
+ warn
+ spam = nobody
+ warn
+ log_message = $callout_address $spam_action $spam_report
+ accept
# ----- Routers -----
diff --git a/test/confs/4003 b/test/confs/4003
index fbcf3021c..1d00cc695 100644
--- a/test/confs/4003
+++ b/test/confs/4003
@@ -1,12 +1,12 @@
-# Exim test configuration 4002
-# Content-scan: fsecure interface
+# Exim test configuration 4003
+# Content-scan: rspamd interface
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = fsecure : DIR/eximdir/fsec_sock
+spamd_address = 127.0.0.1 11333 variant=rspamd
# ----- Main settings -----
@@ -16,8 +16,11 @@ acl_smtp_data = c_data
begin acl
c_data:
- accept !malware = <; * OPT
- deny logwrite = malware_name $malware_name
+ warn
+ spam = nobody
+ warn
+ log_message = $spam_action $spam_report
+ accept
# ----- Routers -----
diff --git a/test/confs/4006 b/test/confs/4006
index 3efca602c..4c7059fdf 100644
--- a/test/confs/4006
+++ b/test/confs/4006
@@ -1,12 +1,16 @@
# Exim test configuration 4006
-# Content-scan: avast interface
+# Content-scan: clamav interface
+
+OPT=
+CONTROL=
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = avast : DIR/eximdir/avast_sock : OPTION
+#XXX we need an additional test for tcp-connected clamd
+av_scanner = clamd : DIR/eximdir/clam_sock CONTROL
# ----- Main settings -----
@@ -16,7 +20,7 @@ acl_smtp_data = c_data
begin acl
c_data:
- accept !malware = * INSERT
+ accept !malware = * OPT
deny logwrite = malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4007 b/test/confs/4007
index 55bfcfafb..0b082b684 100644
--- a/test/confs/4007
+++ b/test/confs/4007
@@ -1,12 +1,12 @@
# Exim test configuration 4007
-# Content-scan: cmsline interface
+# Content-scan: avast interface
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = cmdline : DIR/aux-fixed/TESTNUM.script -o OPT %s : found in file : ^(\S*)
+av_scanner = avast : DIR/eximdir/avast_sock : OPTION
# ----- Main settings -----
diff --git a/test/confs/4008 b/test/confs/4008
index a3bb87f73..1ec1b85fe 100644
--- a/test/confs/4008
+++ b/test/confs/4008
@@ -1,12 +1,12 @@
# Exim test configuration 4008
-# Content-scan: rspamd interface
+# Content-scan: cmsline interface
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-spamd_address = 127.0.0.1 11333 variant=rspamd
+av_scanner = cmdline : DIR/aux-fixed/TESTNUM.script -o OPT %s : found in file : ^(\S*)
# ----- Main settings -----
@@ -16,11 +16,8 @@ acl_smtp_data = c_data
begin acl
c_data:
- warn
- spam = nobody
- warn
- log_message = $spam_action $spam_report
- accept
+ accept !malware = * INSERT
+ deny logwrite = malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4009 b/test/confs/4009
index dd21a2183..f8e832070 100644
--- a/test/confs/4009
+++ b/test/confs/4009
@@ -1,17 +1,12 @@
# Exim test configuration 4009
-# Content-scan: spamassassin interface
-
-OPT= 127.0.0.1 7833
+# Content-scan: sophie interface
.include DIR/aux-var/std_conf_prefix
log_selector = +subject
primary_hostname = myhost.test.ex
-# we need to set the sender
-trusted_users = CALLER
-
-spamd_address = OPT
+av_scanner = sophie : DIR/eximdir/sophie_sock
# ----- Main settings -----
@@ -21,11 +16,8 @@ acl_smtp_data = c_data
begin acl
c_data:
- warn
- spam = nobody
- warn
- log_message = $callout_address $spam_action $spam_report
- accept
+ accept !malware = * OPT
+ deny logwrite = malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4010 b/test/confs/4010
index f01baf3cf..d7998dc49 100644
--- a/test/confs/4010
+++ b/test/confs/4010
@@ -1,53 +1,30 @@
-# Exim test configuration 0568: ACL regex=
+# Exim test configuration 4010
+# Content-scan: fsecure interface
.include DIR/aux-var/std_conf_prefix
+log_selector = +subject
primary_hostname = myhost.test.ex
-rfc1413_query_timeout = 0s
+av_scanner = fsecure : DIR/eximdir/fsec_sock
# ----- Main settings -----
-acl_smtp_rcpt = check_rcpt
-acl_smtp_data = check_data
-acl_not_smtp = check_data
-
-
-# ----- ACL -----
+acl_smtp_rcpt = accept
+acl_smtp_data = c_data
begin acl
-check_rcpt:
- accept
-
-check_data:
- warn regex = \N(THIS\s((\w+)\s)?REGEX)\N
- message = X-Regex: Regex matched <$regex1> <$regex3>
-
- warn condition = ${if !eq{$h_fakereject:}{}}
- control = fakereject
-
- warn condition = ${if !eq{$h_fakedefer:}{}}
- control = fakedefer
-
- accept
+c_data:
+ accept !malware = <; * OPT
+ deny logwrite = malware_name $malware_name
# ----- Routers -----
begin routers
-r1:
- driver = accept
- transport = t1
-
-# ----- Transports -----
-
-begin transports
-
-t1:
- driver = appendfile
- file = DIR/test-mail/$local_part
- user = CALLER
-
+r:
+ driver = redirect
+ data = :blackhole:
# End
diff --git a/test/confs/4011 b/test/confs/4011
index 7be64dc6d..96f5460b9 100644
--- a/test/confs/4011
+++ b/test/confs/4011
@@ -1,11 +1,12 @@
# Exim test configuration 4011
-# Content-scan: f-prot6d interface
+# Content-scan: aveserver interface
.include DIR/aux-var/std_conf_prefix
+log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = f-prot6d : localhost4 PORT_S
+av_scanner = aveserver : DIR/eximdir/aveserver_sock
# ----- Main settings -----
@@ -16,7 +17,7 @@ begin acl
c_data:
accept !malware = * OPT
- deny logwrite = $callout_address malware_name $malware_name
+ deny logwrite = malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4012 b/test/confs/4012
index 9afd4a07c..d0152c507 100644
--- a/test/confs/4012
+++ b/test/confs/4012
@@ -1,11 +1,11 @@
# Exim test configuration 4012
-# Content-scan: sock interface
+# Content-scan: f-protd interface
.include DIR/aux-var/std_conf_prefix
primary_hostname = myhost.test.ex
-av_scanner = sock : 127.0.0.1 PORT_S : : BAD : NAME:: (\w+)
+av_scanner = f-protd : localhost4 PORT_S
# ----- Main settings -----
diff --git a/test/confs/4004 b/test/confs/4013
index 9bc22ce2e..f45082827 100644
--- a/test/confs/4004
+++ b/test/confs/4013
@@ -1,12 +1,11 @@
-# Exim test configuration 4002
-# Content-scan: sophie interface
+# Exim test configuration 4013
+# Content-scan: f-prot6d interface
.include DIR/aux-var/std_conf_prefix
-log_selector = +subject
primary_hostname = myhost.test.ex
-av_scanner = sophie : DIR/eximdir/sophie_sock
+av_scanner = f-prot6d : localhost4 PORT_S
# ----- Main settings -----
@@ -17,7 +16,7 @@ begin acl
c_data:
accept !malware = * OPT
- deny logwrite = malware_name $malware_name
+ deny logwrite = $callout_address malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4005 b/test/confs/4014
index 0ebb2be7b..e4582fa3d 100644
--- a/test/confs/4005
+++ b/test/confs/4014
@@ -1,16 +1,11 @@
-# Exim test configuration 4005
-# Content-scan: clamav interface
-
-OPT=
-CONTROL=
+# Exim test configuration 4014
+# Content-scan: sock interface
.include DIR/aux-var/std_conf_prefix
-log_selector = +subject
primary_hostname = myhost.test.ex
-#XXX we need an additional test for tcp-connected clamd
-av_scanner = clamd : DIR/eximdir/clam_sock CONTROL
+av_scanner = sock : 127.0.0.1 PORT_S : : BAD : NAME:: (\w+)
# ----- Main settings -----
@@ -21,7 +16,7 @@ begin acl
c_data:
accept !malware = * OPT
- deny logwrite = malware_name $malware_name
+ deny logwrite = $callout_address malware_name $malware_name
# ----- Routers -----
diff --git a/test/confs/4015 b/test/confs/4015
index eb8888460..4a5de2315 120000
--- a/test/confs/4015
+++ b/test/confs/4015
@@ -1 +1 @@
-4009 \ No newline at end of file
+4002 \ No newline at end of file
diff --git a/test/log/4001 b/test/log/4001
index aa48800aa..c1176fee6 100644
--- a/test/log/4001
+++ b/test/log/4001
@@ -1,9 +1,6 @@
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1]:1111 malware_name wibble
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
+1999-03-02 09:44:33 10HmaX-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaY-0005vi-00 (= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
+1999-03-02 09:44:33 10HmaY-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4002 b/test/log/4002
index ee008a250..32535f5ac 100644
--- a/test/log/4002
+++ b/test/log/4002
@@ -1,19 +1,17 @@
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
-1999-03-02 09:44:33 10HmbD-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmbB-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmbB-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="accept this, overriding the scan daemon temp-error"
+1999-03-02 09:44:33 10HmbA-0005vi-00 spam acl condition: spamd: failed to connect to any address for ip4.ip4.ip4.ip4: Connection refused
+1999-03-02 09:44:33 10HmbA-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbC-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmbC-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
diff --git a/test/log/4003 b/test/log/4003
index cfdd01805..d8bbb9b18 100644
--- a/test/log/4003
+++ b/test/log/4003
@@ -1,13 +1,4 @@
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
-1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: fsecure TESTSUITE/eximdir/fsec_sock : unable to read answer 0 (Connection timed out)
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: fsecure TESTSUITE/eximdir/fsec_sock : unable to read answer 0 (Connection timed out)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER Warning: reject Action: reject\n Symbol: FAKE_SYMBOL_A(15.00)\n Symbol: FAKE_SYMBOL_B(0.00)\n Message-ID: undef
+1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
diff --git a/test/log/4004 b/test/log/4004
deleted file mode 100644
index 28cbd960e..000000000
--- a/test/log/4004
+++ /dev/null
@@ -1,13 +0,0 @@
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
-1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : scanner reported error
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted destpite timeout"
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
diff --git a/test/log/4005 b/test/log/4005
deleted file mode 100644
index 33f47f90e..000000000
--- a/test/log/4005
+++ /dev/null
@@ -1,16 +0,0 @@
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
-1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : ClamAV returned: scanned_file_name: 666 ERROR
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="accept this one despite timeout"
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted after a retry"
-1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
diff --git a/test/log/4006 b/test/log/4006
index bd0ec8720..33f47f90e 100644
--- a/test/log/4006
+++ b/test/log/4006
@@ -1,13 +1,16 @@
1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : ClamAV returned: scanned_file_name: 666 ERROR
1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="accept this one despite timeout"
1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted after a retry"
+1999-03-02 09:44:33 10HmbC-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
diff --git a/test/log/4007 b/test/log/4007
index 057a436ee..bd0ec8720 100644
--- a/test/log/4007
+++ b/test/log/4007
@@ -1,11 +1,13 @@
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
-1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware_name VNAME
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite a timeout"
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
diff --git a/test/log/4008 b/test/log/4008
index d8bbb9b18..2cde8338d 100644
--- a/test/log/4008
+++ b/test/log/4008
@@ -1,4 +1,11 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER Warning: reject Action: reject\n Symbol: FAKE_SYMBOL_A(15.00)\n Symbol: FAKE_SYMBOL_B(0.00)\n Message-ID: undef
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
+1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite a timeout"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4009 b/test/log/4009
index 32535f5ac..28cbd960e 100644
--- a/test/log/4009
+++ b/test/log/4009
@@ -1,17 +1,13 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : scanner reported error
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted destpite timeout"
1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbA-0005vi-00 spam acl condition: spamd: failed to connect to any address for ip4.ip4.ip4.ip4: Connection refused
-1999-03-02 09:44:33 10HmbA-0005vi-00 U=fromuser Warning: [127.0.0.1]:1111 no action Spam detection software, running on the system "demo",\n has NOT identified this incoming email as spam. The original\n message has been attached to this so you can view it or label\n similar future email. If you have any questions, see\n @@CONTACT_ADDRESS@@ for details.\n \n Content preview: test [...]\n \n Content analysis details: (4.5 points, 5.0 required)\n \n pts rule name description\n ---- ---------------------- --------------------------------------------------\n -1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP\n 1.2 MISSING_HEADERS Missing To: header\n 1.0 MISSING_FROM Missing From: header\n 1.8 MISSING_SUBJECT Missing Subject: header\n 1.4 MISSING_DATE Missing Date: header\n 0.1 MISSING_MID Missing Message-Id: header
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= fromuser@myhost.test.ex U=fromuser P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
diff --git a/test/log/4010 b/test/log/4010
index c1176fee6..cfdd01805 100644
--- a/test/log/4010
+++ b/test/log/4010
@@ -1,6 +1,13 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaY-0005vi-00 (= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
+1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
+1999-03-02 09:44:33 10HmbB-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: fsecure TESTSUITE/eximdir/fsec_sock : unable to read answer 0 (Connection timed out)
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: fsecure TESTSUITE/eximdir/fsec_sock : unable to read answer 0 (Connection timed out)
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
diff --git a/test/log/4011 b/test/log/4011
index 48f0f886c..ee008a250 100644
--- a/test/log/4011
+++ b/test/log/4011
@@ -1,11 +1,19 @@
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted"
+1999-03-02 09:44:33 10HmbD-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmbB-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmbB-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="message should be accepted despite timeout"
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss T="accept this, overriding the scan daemon temp-error"
1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 [127.0.0.1]:1111 malware_name EICAR_Test_File
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmbC-0005vi-00 malware_name VNAME
+1999-03-02 09:44:33 10HmbC-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
diff --git a/test/log/4012 b/test/log/4012
index 4d602c230..aa48800aa 100644
--- a/test/log/4012
+++ b/test/log/4012
@@ -1,5 +1,9 @@
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaZ-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1]:1111 malware_name wibble
1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
diff --git a/test/log/4013 b/test/log/4013
new file mode 100644
index 000000000..48f0f886c
--- /dev/null
+++ b/test/log/4013
@@ -0,0 +1,11 @@
+1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmbA-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaZ-0005vi-00 [127.0.0.1]:1111 malware_name EICAR_Test_File
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4014 b/test/log/4014
new file mode 100644
index 000000000..4d602c230
--- /dev/null
+++ b/test/log/4014
@@ -0,0 +1,5 @@
+1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
+1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=r
+1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
+1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1]:1111 malware_name wibble
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
diff --git a/test/log/4016 b/test/log/4016
deleted file mode 100644
index b48693db9..000000000
--- a/test/log/4016
+++ /dev/null
@@ -1,25 +0,0 @@
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaY-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaZ-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
-1999-03-02 09:44:33 10HmaZ-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmaZ-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbA-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=abcde
-1999-03-02 09:44:33 10HmbA-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbA-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbB-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
-1999-03-02 09:44:33 10HmbB-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbB-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbC-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=20041217133501.GA3058@test.ex
-1999-03-02 09:44:33 10HmbC-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbC-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbD-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss
-1999-03-02 09:44:33 10HmbD-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbD-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbE-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local S=sss id=20041217133501.GA3058@test.ex
-1999-03-02 09:44:33 10HmbE-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbE-0005vi-00 Completed
-1999-03-02 09:44:33 10HmbF-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss id=41C2F849.3060203@projectile.test.ex
-1999-03-02 09:44:33 10HmbF-0005vi-00 => userx <userx@test.ex> R=r1 T=t1
-1999-03-02 09:44:33 10HmbF-0005vi-00 Completed
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA: Found Eicar-Test-Signature
diff --git a/test/log/4028 b/test/log/4028
deleted file mode 100644
index 373bdf0c8..000000000
--- a/test/log/4028
+++ /dev/null
@@ -1,9 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=my_smtp H=127.0.0.1 [127.0.0.1] X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=no DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
-1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-
-******** SERVER ********
-1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLS1.x:xxxxRSA_AES_256_CBC_SHAnnn:256 CV=yes DN="C=UK,O=The Exim Maintainers,OU=Test Suite,CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=server
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/log/4029 b/test/log/4029
deleted file mode 100644
index a2ef850f1..000000000
--- a/test/log/4029
+++ /dev/null
@@ -1,11 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 <= CALLER@myhost.test.ex U=CALLER P=local-esmtp S=sss
-1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: depth=0 error=self signed certificate cert=/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock
-1999-03-02 09:44:33 10HmaX-0005vi-00 [127.0.0.1] SSL verify error: certificate name mismatch: "/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock"
-1999-03-02 09:44:33 10HmaX-0005vi-00 => userx@test.ex R=client T=my_smtp H=127.0.0.1 [127.0.0.1] X=TLSv1:AES256-SHA:256 CV=no DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" C="250 OK id=10HmaY-0005vi-00"
-1999-03-02 09:44:33 10HmaX-0005vi-00 Completed
-
-******** SERVER ********
-1999-03-02 09:44:33 exim x.yz daemon started: pid=pppp, no queue runs, listening for SMTP on port 1225
-1999-03-02 09:44:33 10HmaY-0005vi-00 <= CALLER@myhost.test.ex H=localhost (myhost.test.ex) [127.0.0.1] P=esmtps X=TLSv1:AES256-SHA:256 CV=yes DN="/C=UK/O=The Exim Maintainers/OU=Test Suite/CN=Phil Pennock" S=sss id=E10HmaX-0005vi-00@myhost.test.ex
-1999-03-02 09:44:33 10HmaY-0005vi-00 => :blackhole: <userx@test.ex> R=server
-1999-03-02 09:44:33 10HmaY-0005vi-00 Completed
diff --git a/test/mail/4010.userx b/test/mail/4001.userx
index 59fa44af8..59fa44af8 100644
--- a/test/mail/4010.userx
+++ b/test/mail/4001.userx
diff --git a/test/mail/4016.userx b/test/mail/4016.userx
deleted file mode 100644
index 34c51ccfc..000000000
--- a/test/mail/4016.userx
+++ /dev/null
@@ -1,340 +0,0 @@
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmaY-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
-From: CALLER_NAME <CALLER@myhost.test.ex>
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-X-Router-SSint: was preserved
-
-A message without any headers.
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmaZ-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-From: Test person <tp@cam.ac.uk>
-To: Me <userx@test.ex>
-Subject: A real test message
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-Message-ID: <41C2F849.3060203@projectile.test.ex>
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-X-Router-SSint: was preserved
-
-OK, this should look like a genuine message.
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbA-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-From: 99Junk99@somewhere.com
-To:
-Subject: MAKE MONEY FAST!!!!
-Message-id: abcde
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-X-Router-SSint: was preserved
-
-This should be enough to trip the threshold.
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbB-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-From: Test person <tp@cam.ac.uk>
-To: Me <userx@test.ex>
-Subject: A real test message
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-Message-ID: <41C2F849.3060203@projectile.test.ex>
-FakeReject: test fakereject
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-X-Regex: Regex matched
-X-Router-SSint: was preserved
-
-OK, this should look like a genuine message, but
-it will trip on THIS REGEX.
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbC-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-From: J Caesar <jcaesar@test.ex>
-To: a-list00@exim.org
-Message-ID: <20041217133501.GA3058@test.ex>
-Mime-Version: 1.0
-Content-Type: multipart/mixed; boundary="T4sUOijqQbZv57TR"
-Content-Disposition: inline
-Subject: [exim] Re: Bug#286074: eximstats: uses message count as data for
- the "volume" charts
-X-BeenThere: a-list00@exim.org
-X-Mailman-Version: 2.1.5
-Precedence: list
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-X-0-content-type: multipart/mixed
-X-0-filename:
-X-0-charset:
-X-0-boundary: T4sUOijqQbZv57TR
-X-0-content-disposition: inline
-X-0-content-transfer-encoding:
-X-0-content-id:
-X-0-content-description:
-X-0-is-multipart: 1
-X-0-is-coverletter: 1
-X-0-is-rfc822: 0
-X-0-decode-filename: TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00-00000
-X-0-content-size: 2
-X-1-content-type: text/plain
-X-1-filename:
-X-1-charset: US-ASCII
-X-1-boundary:
-X-1-content-disposition: inline
-X-1-content-transfer-encoding: quoted-printable
-X-1-content-id:
-X-1-content-description:
-X-1-is-multipart: 0
-X-1-is-coverletter: 1
-X-1-is-rfc822: 0
-X-1-decode-filename: TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00-00001
-X-1-content-size: 1
-X-mime-regex: matched
-X-2-content-type: text/plain
-X-2-filename:
-X-2-charset: us-ascii
-X-2-boundary:
-X-2-content-disposition: inline
-X-2-content-transfer-encoding:
-X-2-content-id:
-X-2-content-description:
-X-2-is-multipart: 0
-X-2-is-coverletter: 0
-X-2-is-rfc822: 0
-X-2-decode-filename: TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00-00002
-X-2-content-size: 1
-X-3-content-type: text/plain
-X-3-filename: working-patch
-X-3-charset: us-ascii
-X-3-boundary:
-X-3-content-disposition: attachment
-X-3-content-transfer-encoding:
-X-3-content-id:
-X-3-content-description:
-X-3-is-multipart: 0
-X-3-is-coverletter: 0
-X-3-is-rfc822: 0
-X-3-decode-filename: TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00-00003
-X-3-content-size: 1
-X-4-content-type: text/plain
-X-4-filename:
-X-4-charset: us-ascii
-X-4-boundary:
-X-4-content-disposition: inline
-X-4-content-transfer-encoding: 7bit
-X-4-content-id:
-X-4-content-description:
-X-4-is-multipart: 0
-X-4-is-coverletter: 0
-X-4-is-rfc822: 0
-X-4-decode-filename: TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00-00004
-X-4-content-size: 1
-X-Router-SSint: was preserved
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset=US-ASCII
-Content-Transfer-Encoding: quoted-printable
-Content-Disposition: inline
-
-Test quoted-printable =3D
-Space at end of line=40
-Continued line =
-with this text.
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset=us-ascii
-Content-Disposition: inline
-
-There was a part of the patch missing, complete one is attached.
- sorry for wasting your time
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset=us-ascii
-Content-Disposition: attachment; filename=working-patch
-
---- /usr/sbin/eximstats 2004-12-17 13:36:44.381983753 +0100
-+++ eximstats 2004-12-17 13:47:37.763185260 +0100
-@@ -1107,11 +1107,11 @@
- if (scalar @chartdatanames < $ntopchart)
- {
- push(@chartdatanames, $key);
-- push(@chartdatavals, $$m_count{$key});
-+ push(@chartdatavals, $$m_data{$key});
- }
- else
- {
-- $chartotherval += $$m_count{$key};
-+ $chartotherval += $$m_data{$key};
- }
- }
- push(@chartdatanames, "Other");
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset="us-ascii"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Content-Disposition: inline
-
---
-
---T4sUOijqQbZv57TR--
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER by myhost.test.ex with local (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbD-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-Message-Id: <E10HmbD-0005vi-00@myhost.test.ex>
-From: CALLER_NAME <CALLER@myhost.test.ex>
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-X-Router-SSint: was preserved
-
-A message without any headers.
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER by myhost.test.ex with local (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbE-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-From: J Caesar <jcaesar@test.ex>
-To: a-list00@exim.org
-Message-ID: <20041217133501.GA3058@test.ex>
-Mime-Version: 1.0
-Content-Type: multipart/mixed; boundary="T4sUOijqQbZv57TR"
-Content-Disposition: inline
-Subject: [exim] Re: Bug#286074: eximstats: uses message count as data for
- the "volume" charts
-X-BeenThere: a-list00@exim.org
-X-Mailman-Version: 2.1.5
-Precedence: list
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-X-0-content-type: multipart/mixed
-X-0-filename:
-X-0-charset:
-X-0-boundary: T4sUOijqQbZv57TR
-X-0-content-disposition: inline
-X-0-content-transfer-encoding:
-X-0-content-id:
-X-0-content-description:
-X-0-is-multipart: 1
-X-0-is-coverletter: 1
-X-0-is-rfc822: 0
-X-0-decode-filename: TESTSUITE/spool/scan/10HmbE-0005vi-00/10HmbE-0005vi-00-00000
-X-0-content-size: 1
-X-1-content-type: text/plain
-X-1-filename:
-X-1-charset: us-ascii
-X-1-boundary:
-X-1-content-disposition: inline
-X-1-content-transfer-encoding:
-X-1-content-id:
-X-1-content-description:
-X-1-is-multipart: 0
-X-1-is-coverletter: 1
-X-1-is-rfc822: 0
-X-1-decode-filename: TESTSUITE/spool/scan/10HmbE-0005vi-00/10HmbE-0005vi-00-00001
-X-1-content-size: 1
-X-2-content-type: text/plain
-X-2-filename: working-patch
-X-2-charset: us-ascii
-X-2-boundary:
-X-2-content-disposition: attachment
-X-2-content-transfer-encoding:
-X-2-content-id:
-X-2-content-description:
-X-2-is-multipart: 0
-X-2-is-coverletter: 0
-X-2-is-rfc822: 0
-X-2-decode-filename: TESTSUITE/spool/scan/10HmbE-0005vi-00/10HmbE-0005vi-00-00002
-X-2-content-size: 1
-X-3-content-type: text/plain
-X-3-filename:
-X-3-charset: us-ascii
-X-3-boundary:
-X-3-content-disposition: inline
-X-3-content-transfer-encoding: 7bit
-X-3-content-id:
-X-3-content-description:
-X-3-is-multipart: 0
-X-3-is-coverletter: 0
-X-3-is-rfc822: 0
-X-3-decode-filename: TESTSUITE/spool/scan/10HmbE-0005vi-00/10HmbE-0005vi-00-00003
-X-3-content-size: 1
-X-Router-SSint: was preserved
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset=us-ascii
-Content-Disposition: inline
-
-There was a part of the patch missing, complete one is attached.
- sorry for wasting your time
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset=us-ascii
-Content-Disposition: attachment; filename=working-patch
-
---- /usr/sbin/eximstats 2004-12-17 13:36:44.381983753 +0100
-+++ eximstats 2004-12-17 13:47:37.763185260 +0100
-@@ -1107,11 +1107,11 @@
- if (scalar @chartdatanames < $ntopchart)
- {
- push(@chartdatanames, $key);
-- push(@chartdatavals, $$m_count{$key});
-+ push(@chartdatavals, $$m_data{$key});
- }
- else
- {
-- $chartotherval += $$m_count{$key};
-+ $chartotherval += $$m_data{$key};
- }
- }
- push(@chartdatanames, "Other");
-
---T4sUOijqQbZv57TR
-Content-Type: text/plain; charset="us-ascii"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Content-Disposition: inline
-
---
-
---T4sUOijqQbZv57TR--
-
-From CALLER@myhost.test.ex Tue Mar 02 09:44:33 1999
-Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbF-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-From: Test person <tp@cam.ac.uk>
-To: Me <userx@test.ex>
-Subject: A real test message
-Date: Tue, 2 Mar 1999 09:44:33 +0000
-Message-ID: <41C2F849.3060203@projectile.test.ex>
-FakeDefer: test fakedefer
-Sender: CALLER_NAME <CALLER@myhost.test.ex>
-X-Regex: Regex matched
-X-Router-SSint: was preserved
-
-OK, this should look like a genuine message, but
-it will trip on THIS REGEX.
-
diff --git a/test/paniclog/4002 b/test/paniclog/4002
deleted file mode 100644
index a6521b25e..000000000
--- a/test/paniclog/4002
+++ /dev/null
@@ -1,4 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
diff --git a/test/paniclog/4005 b/test/paniclog/4005
deleted file mode 100644
index adfca5304..000000000
--- a/test/paniclog/4005
+++ /dev/null
@@ -1,3 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : ClamAV returned: scanned_file_name: 666 ERROR
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
diff --git a/test/paniclog/4006 b/test/paniclog/4006
index 5236f07f2..adfca5304 100644
--- a/test/paniclog/4006
+++ b/test/paniclog/4006
@@ -1,3 +1,3 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : ClamAV returned: scanned_file_name: 666 ERROR
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
diff --git a/test/paniclog/4007 b/test/paniclog/4007
index ece05e2cb..5236f07f2 100644
--- a/test/paniclog/4007
+++ b/test/paniclog/4007
@@ -1,2 +1,3 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
diff --git a/test/paniclog/4008 b/test/paniclog/4008
new file mode 100644
index 000000000..f3193849f
--- /dev/null
+++ b/test/paniclog/4008
@@ -0,0 +1,2 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
diff --git a/test/paniclog/4004 b/test/paniclog/4009
index 1de0ab5aa..1de0ab5aa 100644
--- a/test/paniclog/4004
+++ b/test/paniclog/4009
diff --git a/test/paniclog/4003 b/test/paniclog/4010
index 0efd096fb..0efd096fb 100644
--- a/test/paniclog/4003
+++ b/test/paniclog/4010
diff --git a/test/paniclog/4011 b/test/paniclog/4011
index 73c3c0111..a6521b25e 100644
--- a/test/paniclog/4011
+++ b/test/paniclog/4011
@@ -1,2 +1,4 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
diff --git a/test/paniclog/4013 b/test/paniclog/4013
new file mode 100644
index 000000000..73c3c0111
--- /dev/null
+++ b/test/paniclog/4013
@@ -0,0 +1,2 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
diff --git a/test/rejectlog/4002 b/test/rejectlog/4002
deleted file mode 100644
index 16c708986..000000000
--- a/test/rejectlog/4002
+++ /dev/null
@@ -1,48 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-Envelope-from: <CALLER@myhost.test.ex>
-Envelope-to: <userx@test.ex>
-P Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmaX-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: defer this one (daemon tmp-err)
-I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
-F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmbB-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-Envelope-from: <CALLER@myhost.test.ex>
-Envelope-to: <userx@test.ex>
-P Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbB-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: message should be rejected (virus found)
-I Message-Id: <E10HmbB-0005vi-00@myhost.test.ex>
-F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-Envelope-from: <CALLER@myhost.test.ex>
-Envelope-to: <userx@test.ex>
-P Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmaY-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: message should be deferred due to timeout
-I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
-F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmbC-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
-Envelope-from: <CALLER@myhost.test.ex>
-Envelope-to: <userx@test.ex>
-P Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmbC-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: message should be rejected (virus found)
-I Message-Id: <E10HmbC-0005vi-00@myhost.test.ex>
-F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4006 b/test/rejectlog/4006
index 6ba3a2659..f9626e35a 100644
--- a/test/rejectlog/4006
+++ b/test/rejectlog/4006
@@ -7,7 +7,7 @@ P Received: from CALLER (helo=test.ex)
id 10HmaX-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: defer this one, the scanner had an error
+ Subject: defer this one due to scanner error
I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
@@ -31,6 +31,6 @@ P Received: from CALLER (helo=test.ex)
id 10HmaY-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: message should be tmp-rejected due to timeout
+ Subject: defer this one due to timeout
I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4007 b/test/rejectlog/4007
index 2c4463ad0..6ba3a2659 100644
--- a/test/rejectlog/4007
+++ b/test/rejectlog/4007
@@ -1,24 +1,36 @@
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+Envelope-from: <CALLER@myhost.test.ex>
+Envelope-to: <userx@test.ex>
+P Received: from CALLER (helo=test.ex)
+ by myhost.test.ex with local-esmtp (Exim x.yz)
+ (envelope-from <CALLER@myhost.test.ex>)
+ id 10HmaX-0005vi-00
+ for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+ Date: Tue, 2 Mar 1999 09:44:33 +0000
+ Subject: defer this one, the scanner had an error
+I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+F From: CALLER_NAME <CALLER@myhost.test.ex>
+1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaZ-0005vi-00
+ id 10HmbA-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be rejected
-I Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmbA-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaX-0005vi-00
+ id 10HmaY-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be tmp-rejected due to timeout
-I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4005 b/test/rejectlog/4008
index f9626e35a..2c4463ad0 100644
--- a/test/rejectlog/4005
+++ b/test/rejectlog/4008
@@ -1,36 +1,24 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
-Envelope-from: <CALLER@myhost.test.ex>
-Envelope-to: <userx@test.ex>
-P Received: from CALLER (helo=test.ex)
- by myhost.test.ex with local-esmtp (Exim x.yz)
- (envelope-from <CALLER@myhost.test.ex>)
- id 10HmaX-0005vi-00
- for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: defer this one due to scanner error
-I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
-F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmbA-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmbA-0005vi-00
+ id 10HmaZ-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be rejected
-I Message-Id: <E10HmbA-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaY-0005vi-00
+ id 10HmaX-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: defer this one due to timeout
-I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
+ Subject: message should be tmp-rejected due to timeout
+I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4004 b/test/rejectlog/4009
index 5aad09639..5aad09639 100644
--- a/test/rejectlog/4004
+++ b/test/rejectlog/4009
diff --git a/test/rejectlog/4003 b/test/rejectlog/4010
index fbe3b69f0..fbe3b69f0 100644
--- a/test/rejectlog/4003
+++ b/test/rejectlog/4010
diff --git a/test/rejectlog/4011 b/test/rejectlog/4011
index adeded6fb..16c708986 100644
--- a/test/rejectlog/4011
+++ b/test/rejectlog/4011
@@ -1,24 +1,48 @@
-1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaZ-0005vi-00
+ id 10HmaX-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
- Subject: message should be rejected
-I Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
+ Subject: defer this one (daemon tmp-err)
+I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmbB-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaX-0005vi-00
+ id 10HmbB-0005vi-00
+ for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+ Date: Tue, 2 Mar 1999 09:44:33 +0000
+ Subject: message should be rejected (virus found)
+I Message-Id: <E10HmbB-0005vi-00@myhost.test.ex>
+F From: CALLER_NAME <CALLER@myhost.test.ex>
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+Envelope-from: <CALLER@myhost.test.ex>
+Envelope-to: <userx@test.ex>
+P Received: from CALLER (helo=test.ex)
+ by myhost.test.ex with local-esmtp (Exim x.yz)
+ (envelope-from <CALLER@myhost.test.ex>)
+ id 10HmaY-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be deferred due to timeout
-I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
+F From: CALLER_NAME <CALLER@myhost.test.ex>
+1999-03-02 09:44:33 10HmbC-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+Envelope-from: <CALLER@myhost.test.ex>
+Envelope-to: <userx@test.ex>
+P Received: from CALLER (helo=test.ex)
+ by myhost.test.ex with local-esmtp (Exim x.yz)
+ (envelope-from <CALLER@myhost.test.ex>)
+ id 10HmbC-0005vi-00
+ for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+ Date: Tue, 2 Mar 1999 09:44:33 +0000
+ Subject: message should be rejected (virus found)
+I Message-Id: <E10HmbC-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4012 b/test/rejectlog/4012
index bd26ac2a4..8ec883c54 100644
--- a/test/rejectlog/4012
+++ b/test/rejectlog/4012
@@ -10,3 +10,15 @@ P Received: from CALLER (helo=test.ex)
Subject: message should be rejected
I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
+1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+Envelope-from: <CALLER@myhost.test.ex>
+Envelope-to: <userx@test.ex>
+P Received: from CALLER (helo=test.ex)
+ by myhost.test.ex with local-esmtp (Exim x.yz)
+ (envelope-from <CALLER@myhost.test.ex>)
+ id 10HmaY-0005vi-00
+ for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+ Date: Tue, 2 Mar 1999 09:44:33 +0000
+ Subject: message should be deferred due to timeout
+I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
+F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4001 b/test/rejectlog/4013
index 8ec883c54..adeded6fb 100644
--- a/test/rejectlog/4001
+++ b/test/rejectlog/4013
@@ -1,24 +1,24 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
+1999-03-02 09:44:33 10HmaZ-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaX-0005vi-00
+ id 10HmaZ-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be rejected
-I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
-1999-03-02 09:44:33 10HmaY-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> temporarily rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
P Received: from CALLER (helo=test.ex)
by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
- id 10HmaY-0005vi-00
+ id 10HmaX-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
Date: Tue, 2 Mar 1999 09:44:33 +0000
Subject: message should be deferred due to timeout
-I Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
+I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
diff --git a/test/rejectlog/4016 b/test/rejectlog/4014
index c477c0534..bd26ac2a4 100644
--- a/test/rejectlog/4016
+++ b/test/rejectlog/4014
@@ -1,11 +1,12 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA: Found Eicar-Test-Signature
+1999-03-02 09:44:33 10HmaX-0005vi-00 U=CALLER F=<CALLER@myhost.test.ex> rejected after DATA
Envelope-from: <CALLER@myhost.test.ex>
Envelope-to: <userx@test.ex>
-P Received: from CALLER by myhost.test.ex with local-smtp (Exim x.yz)
+P Received: from CALLER (helo=test.ex)
+ by myhost.test.ex with local-esmtp (Exim x.yz)
(envelope-from <CALLER@myhost.test.ex>)
id 10HmaX-0005vi-00
for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
- Subject: a virus test
+ Date: Tue, 2 Mar 1999 09:44:33 +0000
+ Subject: message should be rejected
I Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
F From: CALLER_NAME <CALLER@myhost.test.ex>
- Date: Tue, 2 Mar 1999 09:44:33 +0000
diff --git a/test/runtest b/test/runtest
index d0de8622e..5671fead2 100755
--- a/test/runtest
+++ b/test/runtest
@@ -1158,6 +1158,7 @@ RESET_AFTER_EXTRA_LINE_READ:
/^Support for:/ ||
/^Routers:/ ||
/^Transports:/ ||
+ /^Malware:/ ||
/^log selectors =/ ||
/^cwd=/ ||
/^Fixed never_users:/ ||
@@ -2840,6 +2841,15 @@ while (<EXIMINFO>)
}
}
}
+
+ elsif (/^Malware: (.*)/)
+ {
+ print;
+ @temp = split /(\s+)/, $1;
+ push(@temp, ' ');
+ %parm_malware = @temp;
+ }
+
}
close(EXIMINFO);
print "-" x 78, "\n";
@@ -3510,6 +3520,10 @@ DIR: for (my $i = 0; $i < @test_dirs; $i++)
{
if (!defined $parm_transports{$1}) { $wantthis = 0; last; }
}
+ elsif (/^malware (.*)$/)
+ {
+ if (!defined $parm_malware{$1}) { $wantthis = 0; last; }
+ }
else
{
tests_exit(-1, "Unknown line in \"scripts/$testdir/REQUIRES\": \"$_\"");
diff --git a/test/scripts/4000-scanning/4001 b/test/scripts/4000-scanning/4001
index 6f746307e..a660f6805 100644
--- a/test/scripts/4000-scanning/4001
+++ b/test/scripts/4000-scanning/4001
@@ -1,95 +1,38 @@
-# content scan interface: f-protd
-need_ipv4
-munge loopback
-#
-server PORT_S
-<GET
-<
-><summary code="11">
->*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted
-
-.
-quit
-****
-#
-#
-#
-server PORT_S
-<GET
-<
->
->
->
-><detected type="foo">
-><name>wibble</name>
-><summary code="11">
->*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be rejected
-
-due to the server response (above)
-.
-quit
-****
-#
-#
-#
-server PORT_S
-<GET
-*sleep 3
-****
-#
+# ACL regex= test
#
+# These tests are copies from testcase 4000;
+# they should be removed from there but I don't
+# run spamassassin so can't verify the change.
#
-exim -odi -bs -DOPT="/tmo=2s"
+exim -odi -bs
ehlo test.ex
mail from:<>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be deferred due to timeout
+From: Test person <tp@cam.ac.uk>
+To: Me <userx@test.ex>
+Subject: A real test message
+Date: Fri, 17 Dec 2004 16:13:04 +0100
+Message-ID: <41C2F849.3060203@projectile.test.ex>
+OK, this should look like a genuine message.
.
quit
****
-#
-#
-#
-server PORT_S
-<GET
-*sleep 3
-****
-#
-#
-#
-exim -odi -bs -DOPT="/tmo=2s/defer_ok"
+exim -odi -bs
ehlo test.ex
mail from:<>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted despite timeout
+From: Test person <tp@cam.ac.uk>
+To: Me <userx@test.ex>
+Subject: A real test message
+Date: Fri, 17 Dec 2004 16:13:04 +0100
+Message-ID: <41C2F849.3060203@projectile.test.ex>
+FakeReject: test fakereject
+OK, this should look like a genuine message, but
+it will trip on THIS gazornenplaz REGEX.
.
quit
****
diff --git a/test/scripts/4000-scanning/4002 b/test/scripts/4000-scanning/4002
index 4754609c0..d9849c341 100644
--- a/test/scripts/4000-scanning/4002
+++ b/test/scripts/4000-scanning/4002
@@ -1,168 +1,242 @@
-# content scan interface: aveserver
-#
-server DIR/eximdir/aveserver_sock
->200 ready
-<SCAN
->200 done
-<quit
->200 ready
+# content scan interface: spamassassin
+#
+# The spooled file for scanning includes the test-runner's user name
+# hence size varies. Munge that.
+munge scanfile_size
+#
+#
+# A good-comms test, returning not-spam.
+# (we could use a second one that returns is-spam...)
+server 7833
+<REPORT SPAMC
+<User:
+<Content-length:
+<
+<From
+<X-Envelope-From
+<X-Envelope-To
+<Received:
+< by
+< (envelope
+< id
+< for
+<Content-type: text/plain
+<Message-Id:
+<From:
+<Date:
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
*eof
****
-#
-#
-#
-exim -odi -bs -DOPT=
+exim -odi -oMt fromuser -bs
ehlo test.ex
-mail from:<>
+mail from:<fromuser@myhost.test.ex>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted
+Content-type: text/plain
+test
.
quit
****
#
#
#
-server DIR/eximdir/aveserver_sock
->2xx ready
-<SCAN
->5xx defer
-<quit
->2xx ready
-*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: defer this one (daemon tmp-err)
-
-.
-quit
-****
-#
-#
#
-server DIR/eximdir/aveserver_sock
->2xx ready
-<SCAN
->322 VNAME found
->2xx ready
-<quit
->2xx ready
+# Server spec line with timeout option, not exercised
+# (could we cut down the massive content?)
+server 7833
+<REPORT SPAMC
+<User:
+<Content-length:
+<
+<From
+<X-Envelope-From
+<X-Envelope-To
+<Received:
+< by
+< (envelope
+< id
+< for
+<Content-type: text/plain
+<Message-Id:
+<From:
+<Date:
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
*eof
****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be rejected (virus found)
-
-.
-quit
-****
-#
-#
-#
-server DIR/eximdir/aveserver_sock
-*sleep 3
-****
-#
-#
-#
-exim -odi -bs -DOPT="/tmo=2s"
+exim -odi -oMt fromuser -bs -DOPT='127.0.0.1 7833 retry=10s'
ehlo test.ex
-mail from:<>
+mail from:<fromuser@myhost.test.ex>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be deferred due to timeout
+Content-type: text/plain
+test
.
quit
****
#
#
#
-server DIR/eximdir/aveserver_sock
-*sleep 3
+# Server spec line with timeout option, exercised
+server -i 2 7833
+<REPORT SPAMC
+<User:
+<Content-length:
+<
+<From
+<X-Envelope-From
+<X-Envelope-To
+<Received:
+< by
+< (envelope
+< id
+< for
+<Content-type: text/plain
+<Message-Id:
+<From:
+<Date:
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
+*eof
****
-#
-#
-#
-exim -odi -bs -DOPT="/tmo=2s / defer_ok"
+exim -odi -oMt fromuser -bs -DOPT='127.0.0.1 7833 retry=4s'
ehlo test.ex
-mail from:<>
+mail from:<fromuser@myhost.test.ex>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted despite timeout
+Content-type: text/plain
+test
.
quit
****
#
#
#
-server DIR/eximdir/aveserver_sock
->2xx ready
-<SCAN
->5xx defer
-<quit
->2xx ready
+# Multiple servers, prioritised, with timeout spec; first one fails
+# List separator changed
+server 7833
+<REPORT SPAMC
+<User:
+<Content-length:
+<
+<From
+<X-Envelope-From
+<X-Envelope-To
+<Received:
+< by
+< (envelope
+< id
+< for
+<Content-type: text/plain
+<Message-Id:
+<From:
+<Date:
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
*eof
****
-#
-#
-#
-exim -odi -bs -DOPT=" / defer_ok"
+exim -odi -oMt fromuser -bs -DOPT='<; 127.0.0.1 7833 ; HOSTIPV4 7834 pri=2 tmo=2s'
ehlo test.ex
-mail from:<>
+mail from:<fromuser@myhost.test.ex>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: accept this, overriding the scan daemon temp-error
+Content-type: text/plain
+test
.
quit
****
#
#
-#
-# Recheck that defer_ok option does not affect a malware detection
-#
-server DIR/eximdir/aveserver_sock
->2xx ready
-<SCAN
->322 VNAME found
->2xx ready
-<quit
->2xx ready
-*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT="/defer_ok"
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be rejected (virus found)
-
-.
-quit
-****
diff --git a/test/scripts/4000-scanning/4003 b/test/scripts/4000-scanning/4003
index 49d331bf1..e5a7c9492 100644
--- a/test/scripts/4000-scanning/4003
+++ b/test/scripts/4000-scanning/4003
@@ -1,134 +1,51 @@
-# content scan interface: fsecure
-# also testing alternate list separator for malware= args
-#
-server DIR/eximdir/fsec_sock
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<SCAN
->LF>random ignored line
->LF>random ignored line 2
->LF>OK Scan ok.
-*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted
-
-.
-quit
-****
-#
-#
-#
-server DIR/eximdir/fsec_sock
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<SCAN
->LF>xxxINFECTED blah VNAME blah
->LF>OK Scan ok.
-*eof
-****
-#
-#
-#
-exim -odi -bs -DOPT=
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be rejected
-
-.
-quit
-****
-#
-#
-#
-server DIR/eximdir/fsec_sock
-*sleep 3
-****
-#
-#
-#
-exim -odi -bs -DOPT=";tmo=2s"
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be tmp-rejected due to timeout
-
-.
-quit
-****
-#
-#
-#
-server DIR/eximdir/fsec_sock
-*sleep 3
-****
-#
-#
-#
-exim -odi -bs -DOPT=";defer_ok;tmo=2s"
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be accepted despite timeout
-
-.
-quit
-****
-#
-#
-#
-server DIR/eximdir/fsec_sock
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<CONFIGURE
->ignored_response
-<SCAN
->LF>xxxINFECTED blah VNAME blah
->LF>OK Scan ok.
+# content scan interface: rspamd
+#
+# The spooled file for scanning includes the test-runner's user name
+# hence size varies. Munge that.
+munge scanfile_size
+#
+server 11333
+<CHECK RSPAMC/1.3
+<Content-length:
+<Queue-Id:
+<From:
+<Recipient-Number: 1
+<Rcpt:
+<Helo:
+<User:
+<
+<From
+<X-Envelope-From
+<X-Envelope-To
+<Received:
+< by
+< (envelope
+< id
+< for
+<From:
+<Content-type: text/plain
+<Message-Id:
+<Sender:
+<Date:
+<
+<test
+>RSPAMD/1.3 0 EX_OK
+>Metric: default; True; 15.00 / 15.00 / 0.0
+>Action: reject
+>Symbol: FAKE_SYMBOL_A(15.00)
+>Symbol: FAKE_SYMBOL_B(0.00)
+>Message-ID: undef
*eof
****
-#
-#
-#
-exim -odi -bs -DOPT="; defer_ok ; tmo=5h"
+exim -odi -bs
ehlo test.ex
mail from:<>
rcpt to:<userx@test.ex>
data
-Date: Fri, 17 Dec 2004 14:35:01 +0100
-Subject: message should be rejected as the options are not relevant
+From: MAILER_DAEMON <>
+Content-type: text/plain
+test
.
quit
****
diff --git a/test/scripts/4000-scanning/4008 b/test/scripts/4000-scanning/4008
deleted file mode 100644
index e5a7c9492..000000000
--- a/test/scripts/4000-scanning/4008
+++ /dev/null
@@ -1,51 +0,0 @@
-# content scan interface: rspamd
-#
-# The spooled file for scanning includes the test-runner's user name
-# hence size varies. Munge that.
-munge scanfile_size
-#
-server 11333
-<CHECK RSPAMC/1.3
-<Content-length:
-<Queue-Id:
-<From:
-<Recipient-Number: 1
-<Rcpt:
-<Helo:
-<User:
-<
-<From
-<X-Envelope-From
-<X-Envelope-To
-<Received:
-< by
-< (envelope
-< id
-< for
-<From:
-<Content-type: text/plain
-<Message-Id:
-<Sender:
-<Date:
-<
-<test
->RSPAMD/1.3 0 EX_OK
->Metric: default; True; 15.00 / 15.00 / 0.0
->Action: reject
->Symbol: FAKE_SYMBOL_A(15.00)
->Symbol: FAKE_SYMBOL_B(0.00)
->Message-ID: undef
-*eof
-****
-exim -odi -bs
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-From: MAILER_DAEMON <>
-Content-type: text/plain
-
-test
-.
-quit
-****
diff --git a/test/scripts/4000-scanning/4009 b/test/scripts/4000-scanning/4009
deleted file mode 100644
index d9849c341..000000000
--- a/test/scripts/4000-scanning/4009
+++ /dev/null
@@ -1,242 +0,0 @@
-# content scan interface: spamassassin
-#
-# The spooled file for scanning includes the test-runner's user name
-# hence size varies. Munge that.
-munge scanfile_size
-#
-#
-# A good-comms test, returning not-spam.
-# (we could use a second one that returns is-spam...)
-server 7833
-<REPORT SPAMC
-<User:
-<Content-length:
-<
-<From
-<X-Envelope-From
-<X-Envelope-To
-<Received:
-< by
-< (envelope
-< id
-< for
-<Content-type: text/plain
-<Message-Id:
-<From:
-<Date:
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
-*eof
-****
-exim -odi -oMt fromuser -bs
-ehlo test.ex
-mail from:<fromuser@myhost.test.ex>
-rcpt to:<userx@test.ex>
-data
-Content-type: text/plain
-
-test
-.
-quit
-****
-#
-#
-#
-#
-# Server spec line with timeout option, not exercised
-# (could we cut down the massive content?)
-server 7833
-<REPORT SPAMC
-<User:
-<Content-length:
-<
-<From
-<X-Envelope-From
-<X-Envelope-To
-<Received:
-< by
-< (envelope
-< id
-< for
-<Content-type: text/plain
-<Message-Id:
-<From:
-<Date:
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
-*eof
-****
-exim -odi -oMt fromuser -bs -DOPT='127.0.0.1 7833 retry=10s'
-ehlo test.ex
-mail from:<fromuser@myhost.test.ex>
-rcpt to:<userx@test.ex>
-data
-Content-type: text/plain
-
-test
-.
-quit
-****
-#
-#
-#
-# Server spec line with timeout option, exercised
-server -i 2 7833
-<REPORT SPAMC
-<User:
-<Content-length:
-<
-<From
-<X-Envelope-From
-<X-Envelope-To
-<Received:
-< by
-< (envelope
-< id
-< for
-<Content-type: text/plain
-<Message-Id:
-<From:
-<Date:
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
-*eof
-****
-exim -odi -oMt fromuser -bs -DOPT='127.0.0.1 7833 retry=4s'
-ehlo test.ex
-mail from:<fromuser@myhost.test.ex>
-rcpt to:<userx@test.ex>
-data
-Content-type: text/plain
-
-test
-.
-quit
-****
-#
-#
-#
-# Multiple servers, prioritised, with timeout spec; first one fails
-# List separator changed
-server 7833
-<REPORT SPAMC
-<User:
-<Content-length:
-<
-<From
-<X-Envelope-From
-<X-Envelope-To
-<Received:
-< by
-< (envelope
-< id
-< for
-<Content-type: text/plain
-<Message-Id:
-<From:
-<Date:
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
-*eof
-****
-exim -odi -oMt fromuser -bs -DOPT='<; 127.0.0.1 7833 ; HOSTIPV4 7834 pri=2 tmo=2s'
-ehlo test.ex
-mail from:<fromuser@myhost.test.ex>
-rcpt to:<userx@test.ex>
-data
-Content-type: text/plain
-
-test
-.
-quit
-****
-#
-#
diff --git a/test/scripts/4000-scanning/4010 b/test/scripts/4000-scanning/4010
deleted file mode 100644
index a660f6805..000000000
--- a/test/scripts/4000-scanning/4010
+++ /dev/null
@@ -1,38 +0,0 @@
-# ACL regex= test
-#
-# These tests are copies from testcase 4000;
-# they should be removed from there but I don't
-# run spamassassin so can't verify the change.
-#
-exim -odi -bs
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-From: Test person <tp@cam.ac.uk>
-To: Me <userx@test.ex>
-Subject: A real test message
-Date: Fri, 17 Dec 2004 16:13:04 +0100
-Message-ID: <41C2F849.3060203@projectile.test.ex>
-
-OK, this should look like a genuine message.
-.
-quit
-****
-exim -odi -bs
-ehlo test.ex
-mail from:<>
-rcpt to:<userx@test.ex>
-data
-From: Test person <tp@cam.ac.uk>
-To: Me <userx@test.ex>
-Subject: A real test message
-Date: Fri, 17 Dec 2004 16:13:04 +0100
-Message-ID: <41C2F849.3060203@projectile.test.ex>
-FakeReject: test fakereject
-
-OK, this should look like a genuine message, but
-it will trip on THIS gazornenplaz REGEX.
-.
-quit
-****
diff --git a/test/scripts/4000-scanning/4005 b/test/scripts/4006_scan_clamd/4006
index d251c1a1f..d251c1a1f 100644
--- a/test/scripts/4000-scanning/4005
+++ b/test/scripts/4006_scan_clamd/4006
diff --git a/test/scripts/4006_scan_clamd/REQUIRES b/test/scripts/4006_scan_clamd/REQUIRES
new file mode 100644
index 000000000..0a1e8374e
--- /dev/null
+++ b/test/scripts/4006_scan_clamd/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware clamd
diff --git a/test/scripts/4000-scanning/4006 b/test/scripts/4007_scan_avast/4007
index a58188c95..a58188c95 100644
--- a/test/scripts/4000-scanning/4006
+++ b/test/scripts/4007_scan_avast/4007
diff --git a/test/scripts/4007_scan_avast/REQUIRES b/test/scripts/4007_scan_avast/REQUIRES
new file mode 100644
index 000000000..d5a69793c
--- /dev/null
+++ b/test/scripts/4007_scan_avast/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware avast
diff --git a/test/scripts/4000-scanning/4007 b/test/scripts/4008_scan_cmdline/4008
index 9684056a0..9684056a0 100644
--- a/test/scripts/4000-scanning/4007
+++ b/test/scripts/4008_scan_cmdline/4008
diff --git a/test/scripts/4008_scan_cmdline/REQUIRES b/test/scripts/4008_scan_cmdline/REQUIRES
new file mode 100644
index 000000000..975694bc3
--- /dev/null
+++ b/test/scripts/4008_scan_cmdline/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware cmdline
diff --git a/test/scripts/4000-scanning/4004 b/test/scripts/4009_scan_sophie/4009
index 956f04507..956f04507 100644
--- a/test/scripts/4000-scanning/4004
+++ b/test/scripts/4009_scan_sophie/4009
diff --git a/test/scripts/4009_scan_sophie/REQUIRES b/test/scripts/4009_scan_sophie/REQUIRES
new file mode 100644
index 000000000..0da03b09d
--- /dev/null
+++ b/test/scripts/4009_scan_sophie/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware sophie
diff --git a/test/scripts/4010_scan_fsecure/4010 b/test/scripts/4010_scan_fsecure/4010
new file mode 100644
index 000000000..49d331bf1
--- /dev/null
+++ b/test/scripts/4010_scan_fsecure/4010
@@ -0,0 +1,134 @@
+# content scan interface: fsecure
+# also testing alternate list separator for malware= args
+#
+server DIR/eximdir/fsec_sock
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<SCAN
+>LF>random ignored line
+>LF>random ignored line 2
+>LF>OK Scan ok.
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/fsec_sock
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<SCAN
+>LF>xxxINFECTED blah VNAME blah
+>LF>OK Scan ok.
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be rejected
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/fsec_sock
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT=";tmo=2s"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be tmp-rejected due to timeout
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/fsec_sock
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT=";defer_ok;tmo=2s"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted despite timeout
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/fsec_sock
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<CONFIGURE
+>ignored_response
+<SCAN
+>LF>xxxINFECTED blah VNAME blah
+>LF>OK Scan ok.
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT="; defer_ok ; tmo=5h"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be rejected as the options are not relevant
+
+.
+quit
+****
diff --git a/test/scripts/4010_scan_fsecure/REQUIRES b/test/scripts/4010_scan_fsecure/REQUIRES
new file mode 100644
index 000000000..3b8b57b2c
--- /dev/null
+++ b/test/scripts/4010_scan_fsecure/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware fsecure
diff --git a/test/scripts/4011_scan_ave/4011 b/test/scripts/4011_scan_ave/4011
new file mode 100644
index 000000000..4754609c0
--- /dev/null
+++ b/test/scripts/4011_scan_ave/4011
@@ -0,0 +1,168 @@
+# content scan interface: aveserver
+#
+server DIR/eximdir/aveserver_sock
+>200 ready
+<SCAN
+>200 done
+<quit
+>200 ready
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/aveserver_sock
+>2xx ready
+<SCAN
+>5xx defer
+<quit
+>2xx ready
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: defer this one (daemon tmp-err)
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/aveserver_sock
+>2xx ready
+<SCAN
+>322 VNAME found
+>2xx ready
+<quit
+>2xx ready
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be rejected (virus found)
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/aveserver_sock
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT="/tmo=2s"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be deferred due to timeout
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/aveserver_sock
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT="/tmo=2s / defer_ok"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted despite timeout
+
+.
+quit
+****
+#
+#
+#
+server DIR/eximdir/aveserver_sock
+>2xx ready
+<SCAN
+>5xx defer
+<quit
+>2xx ready
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=" / defer_ok"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: accept this, overriding the scan daemon temp-error
+
+.
+quit
+****
+#
+#
+#
+# Recheck that defer_ok option does not affect a malware detection
+#
+server DIR/eximdir/aveserver_sock
+>2xx ready
+<SCAN
+>322 VNAME found
+>2xx ready
+<quit
+>2xx ready
+*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT="/defer_ok"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be rejected (virus found)
+
+.
+quit
+****
diff --git a/test/scripts/4011_scan_ave/REQUIRES b/test/scripts/4011_scan_ave/REQUIRES
new file mode 100644
index 000000000..3cfac9b6b
--- /dev/null
+++ b/test/scripts/4011_scan_ave/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware aveserver
diff --git a/test/scripts/4012_scan_fprotd/4012 b/test/scripts/4012_scan_fprotd/4012
new file mode 100644
index 000000000..6f746307e
--- /dev/null
+++ b/test/scripts/4012_scan_fprotd/4012
@@ -0,0 +1,95 @@
+# content scan interface: f-protd
+need_ipv4
+munge loopback
+#
+server PORT_S
+<GET
+<
+><summary code="11">
+>*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted
+
+.
+quit
+****
+#
+#
+#
+server PORT_S
+<GET
+<
+>
+>
+>
+><detected type="foo">
+><name>wibble</name>
+><summary code="11">
+>*eof
+****
+#
+#
+#
+exim -odi -bs -DOPT=
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be rejected
+
+due to the server response (above)
+.
+quit
+****
+#
+#
+#
+server PORT_S
+<GET
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT="/tmo=2s"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be deferred due to timeout
+
+.
+quit
+****
+#
+#
+#
+server PORT_S
+<GET
+*sleep 3
+****
+#
+#
+#
+exim -odi -bs -DOPT="/tmo=2s/defer_ok"
+ehlo test.ex
+mail from:<>
+rcpt to:<userx@test.ex>
+data
+Date: Fri, 17 Dec 2004 14:35:01 +0100
+Subject: message should be accepted despite timeout
+
+.
+quit
+****
diff --git a/test/scripts/4012_scan_fprotd/REQUIRES b/test/scripts/4012_scan_fprotd/REQUIRES
new file mode 100644
index 000000000..819b11337
--- /dev/null
+++ b/test/scripts/4012_scan_fprotd/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware f-protd
diff --git a/test/scripts/4000-scanning/4011 b/test/scripts/4013_scan_fprot6d/4013
index 20e6ab2b8..20e6ab2b8 100644
--- a/test/scripts/4000-scanning/4011
+++ b/test/scripts/4013_scan_fprot6d/4013
diff --git a/test/scripts/4013_scan_fprot6d/REQUIRES b/test/scripts/4013_scan_fprot6d/REQUIRES
new file mode 100644
index 000000000..5389d9509
--- /dev/null
+++ b/test/scripts/4013_scan_fprot6d/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware f-prot6d
diff --git a/test/scripts/4000-scanning/4012 b/test/scripts/4014_scan_sock/4014
index 42d108c86..42d108c86 100644
--- a/test/scripts/4000-scanning/4012
+++ b/test/scripts/4014_scan_sock/4014
diff --git a/test/scripts/4014_scan_sock/REQUIRES b/test/scripts/4014_scan_sock/REQUIRES
new file mode 100644
index 000000000..3450a21a2
--- /dev/null
+++ b/test/scripts/4014_scan_sock/REQUIRES
@@ -0,0 +1,2 @@
+support Content_Scanning
+malware sock
diff --git a/test/stderr/4002 b/test/stderr/4002
deleted file mode 100644
index a6521b25e..000000000
--- a/test/stderr/4002
+++ /dev/null
@@ -1,4 +0,0 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
-1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
diff --git a/test/stderr/4006 b/test/stderr/4006
index 5236f07f2..adfca5304 100644
--- a/test/stderr/4006
+++ b/test/stderr/4006
@@ -1,3 +1,3 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
-1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : ClamAV returned: scanned_file_name: 666 ERROR
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: clamd TESTSUITE/eximdir/clam_sock : unable to read from socket (Connection timed out)
diff --git a/test/stderr/4007 b/test/stderr/4007
index ece05e2cb..5236f07f2 100644
--- a/test/stderr/4007
+++ b/test/stderr/4007
@@ -1,2 +1,3 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4007.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : invalid response from scanner: 'blah [E]'
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: avast TESTSUITE/eximdir/avast_sock : timeout from scanner
diff --git a/test/stderr/4008 b/test/stderr/4008
new file mode 100644
index 000000000..f3193849f
--- /dev/null
+++ b/test/stderr/4008
@@ -0,0 +1,2 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaX-0005vi-00 2>&1): Connection timed out
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: cmdline : unable to read from scanner (TESTSUITE/aux-fixed/4008.script -o pause3 TESTSUITE/spool/scan/10HmaY-0005vi-00 2>&1): Connection timed out
diff --git a/test/stderr/4009 b/test/stderr/4009
new file mode 100644
index 000000000..1de0ab5aa
--- /dev/null
+++ b/test/stderr/4009
@@ -0,0 +1,3 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : scanner reported error
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: sophie TESTSUITE/eximdir/sophie_sock : unable to read from UNIX socket (TESTSUITE/eximdir/sophie_sock)
diff --git a/test/stderr/4003 b/test/stderr/4010
index 0efd096fb..0efd096fb 100644
--- a/test/stderr/4003
+++ b/test/stderr/4010
diff --git a/test/stderr/4011 b/test/stderr/4011
index 73c3c0111..a6521b25e 100644
--- a/test/stderr/4011
+++ b/test/stderr/4011
@@ -1,2 +1,4 @@
-1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
-1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml (Responded: 5xx defer).
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmaZ-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unavailable (Responded: nothing).
+1999-03-02 09:44:33 10HmbA-0005vi-00 malware acl condition: aveserver TESTSUITE/eximdir/aveserver_sock : unable to scan file TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml (Responded: 5xx defer).
diff --git a/test/stderr/4013 b/test/stderr/4013
new file mode 100644
index 000000000..73c3c0111
--- /dev/null
+++ b/test/stderr/4013
@@ -0,0 +1,2 @@
+1999-03-02 09:44:33 10HmaX-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
+1999-03-02 09:44:33 10HmaY-0005vi-00 malware acl condition: f-prot6d [127.0.0.1]:1111 : unable to read from socket (Connection timed out)
diff --git a/test/stdout/4001 b/test/stdout/4001
index 6d66c7d64..2db3157dd 100644
--- a/test/stdout/4001
+++ b/test/stdout/4001
@@ -7,7 +7,7 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaZ-0005vi-00
+250 OK id=10HmaX-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -18,58 +18,7 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
+550-Your message has been rejected but is being kept for evaluation.
+550-If it was a legitimate message, it may still be delivered to the target
+550 recipient(s).
221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbA-0005vi-00
-221 myhost.test.ex closing connection
-
-******** SERVER ********
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<GET TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml HTTP/1.0
-<
-><summary code="11">
->*eof
-End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<GET TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml HTTP/1.0
-<
->
->
->
-><detected type="foo">
-><name>wibble</name>
-><summary code="11">
->*eof
-End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<GET TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml HTTP/1.0
-*sleep 3
-End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<GET TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml HTTP/1.0
-*sleep 3
-End of script
diff --git a/test/stdout/4002 b/test/stdout/4002
index db7a98ebe..5c16c636a 100644
--- a/test/stdout/4002
+++ b/test/stdout/4002
@@ -1,5 +1,5 @@
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
+250-myhost.test.ex Hello fromuser at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -7,10 +7,10 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbD-0005vi-00
+250 OK id=10HmaX-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
+250-myhost.test.ex Hello fromuser at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -18,32 +18,10 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
+250 OK id=10HmaY-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
+250-myhost.test.ex Hello fromuser at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -54,7 +32,7 @@
250 OK id=10HmaZ-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
+250-myhost.test.ex Hello fromuser at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -64,71 +42,182 @@
354 Enter message, ending with "." on a line by itself
250 OK id=10HmbA-0005vi-00
221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
-221 myhost.test.ex closing connection
******** SERVER ********
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
->200 ready
-<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbD-0005vi-00/10HmbD-0005vi-00.eml
->200 done
-<quit
->200 ready
+Listening on port 7833 ...
+Connection request from [127.0.0.1]
+<REPORT SPAMC/1.2
+<User: nobody
+<Content-length: ddd
+<
+<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+<X-Envelope-From: <fromuser@myhost.test.ex>
+<X-Envelope-To: userx@test.ex
+<Received: from fromuser (helo=test.ex)
+< by myhost.test.ex with local-esmtp (Exim x.yz)
+< (envelope-from <fromuser@myhost.test.ex>)
+< id 10HmaX-0005vi-00
+< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+<Content-type: text/plain
+<Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+<From: fromuser@myhost.test.ex
+<Date: Tue, 2 Mar 1999 09:44:33 +0000
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
Expected EOF read from client
End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
->2xx ready
-<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
->5xx defer
-<quit
->2xx ready
+Listening on port 7833 ...
+Connection request from [127.0.0.1]
+<REPORT SPAMC/1.2
+<User: nobody
+<Content-length: ddd
+<
+<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+<X-Envelope-From: <fromuser@myhost.test.ex>
+<X-Envelope-To: userx@test.ex
+<Received: from fromuser (helo=test.ex)
+< by myhost.test.ex with local-esmtp (Exim x.yz)
+< (envelope-from <fromuser@myhost.test.ex>)
+< id 10HmaY-0005vi-00
+< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+<Content-type: text/plain
+<Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
+<From: fromuser@myhost.test.ex
+<Date: Tue, 2 Mar 1999 09:44:33 +0000
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
Expected EOF read from client
End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
->2xx ready
-<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
->322 VNAME found
->2xx ready
-<quit
->2xx ready
-Expected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
-*sleep 3
-End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
-*sleep 3
-End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
->2xx ready
-<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
->5xx defer
-<quit
->2xx ready
+Inital pause of 2 seconds
+Listening on port 7833 ...
+Connection request from [127.0.0.1]
+<REPORT SPAMC/1.2
+<User: nobody
+<Content-length: ddd
+<
+<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+<X-Envelope-From: <fromuser@myhost.test.ex>
+<X-Envelope-To: userx@test.ex
+<Received: from fromuser (helo=test.ex)
+< by myhost.test.ex with local-esmtp (Exim x.yz)
+< (envelope-from <fromuser@myhost.test.ex>)
+< id 10HmaZ-0005vi-00
+< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+<Content-type: text/plain
+<Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
+<From: fromuser@myhost.test.ex
+<Date: Tue, 2 Mar 1999 09:44:33 +0000
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
Expected EOF read from client
End of script
-Listening on TESTSUITE/eximdir/aveserver_sock ...
-Connection request
->2xx ready
-<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00.eml
->322 VNAME found
->2xx ready
-<quit
->2xx ready
+Listening on port 7833 ...
+Connection request from [127.0.0.1]
+<REPORT SPAMC/1.2
+<User: nobody
+<Content-length: ddd
+<
+<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+<X-Envelope-From: <fromuser@myhost.test.ex>
+<X-Envelope-To: userx@test.ex
+<Received: from fromuser (helo=test.ex)
+< by myhost.test.ex with local-esmtp (Exim x.yz)
+< (envelope-from <fromuser@myhost.test.ex>)
+< id 10HmbA-0005vi-00
+< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+<Content-type: text/plain
+<Message-Id: <E10HmbA-0005vi-00@myhost.test.ex>
+<From: fromuser@myhost.test.ex
+<Date: Tue, 2 Mar 1999 09:44:33 +0000
+<
+<test
+>SPAMD/1.1 0 EX_OK
+>Spam: False ; 4.5 / 5.0
+>
+>Spam detection software, running on the system "demo",
+>has NOT identified this incoming email as spam. The original
+>message has been attached to this so you can view it or label
+>similar future email. If you have any questions, see
+>@@CONTACT_ADDRESS@@ for details.
+>
+>Content preview: test [...]
+>
+>Content analysis details: (4.5 points, 5.0 required)
+>
+> pts rule name description
+>---- ---------------------- --------------------------------------------------
+>-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
+> 1.2 MISSING_HEADERS Missing To: header
+> 1.0 MISSING_FROM Missing From: header
+> 1.8 MISSING_SUBJECT Missing Subject: header
+> 1.4 MISSING_DATE Missing Date: header
+> 0.1 MISSING_MID Missing Message-Id: header
+>
Expected EOF read from client
End of script
diff --git a/test/stdout/4003 b/test/stdout/4003
index e705096f6..afff4e4df 100644
--- a/test/stdout/4003
+++ b/test/stdout/4003
@@ -7,105 +7,41 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbB-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
+250 OK id=10HmaX-0005vi-00
221 myhost.test.ex closing connection
******** SERVER ********
-Listening on TESTSUITE/eximdir/fsec_sock ...
-Connection request
-<CONFIGURE ARCHIVE 1
->ignored_response
-<CONFIGURE TIMEOUT 0
->ignored_response
-<CONFIGURE MAXARCH 5
->ignored_response
-<CONFIGURE MIME 1
->ignored_response
-<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
->LF>random ignored line
->LF>random ignored line 2
->LF>OK\x09Scan ok.
-Expected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/fsec_sock ...
-Connection request
-<CONFIGURE ARCHIVE 1
->ignored_response
-<CONFIGURE TIMEOUT 0
->ignored_response
-<CONFIGURE MAXARCH 5
->ignored_response
-<CONFIGURE MIME 1
->ignored_response
-<SCAN TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml
->LF>xxxINFECTED\x09blah\x09VNAME\x09blah
->LF>OK\x09Scan ok.
-Expected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/fsec_sock ...
-Connection request
-*sleep 3
-End of script
-Listening on TESTSUITE/eximdir/fsec_sock ...
-Connection request
-*sleep 3
-End of script
-Listening on TESTSUITE/eximdir/fsec_sock ...
-Connection request
-<CONFIGURE ARCHIVE 1
->ignored_response
-<CONFIGURE TIMEOUT 0
->ignored_response
-<CONFIGURE MAXARCH 5
->ignored_response
-<CONFIGURE MIME 1
->ignored_response
-<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
->LF>xxxINFECTED\x09blah\x09VNAME\x09blah
->LF>OK\x09Scan ok.
+Listening on port 11333 ...
+Connection request from [127.0.0.1]
+<CHECK RSPAMC/1.3
+<Content-length: ddd
+<Queue-Id: 10HmaX-0005vi-00
+<From: <CALLER@myhost.test.ex>
+<Recipient-Number: 1
+<Rcpt: <userx@test.ex>
+<Helo: test.ex
+<User: CALLER
+<
+<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
+<X-Envelope-From: <CALLER@myhost.test.ex>
+<X-Envelope-To: userx@test.ex
+<Received: from CALLER (helo=test.ex)
+< by myhost.test.ex with local-esmtp (Exim x.yz)
+< (envelope-from <CALLER@myhost.test.ex>)
+< id 10HmaX-0005vi-00
+< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
+<From: MAILER_DAEMON <>
+<Content-type: text/plain
+<Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
+<Sender: CALLER_NAME <CALLER@myhost.test.ex>
+<Date: Tue, 2 Mar 1999 09:44:33 +0000
+<
+<test
+>RSPAMD/1.3 0 EX_OK
+>Metric: default; True; 15.00 / 15.00 / 0.0
+>Action: reject
+>Symbol: FAKE_SYMBOL_A(15.00)
+>Symbol: FAKE_SYMBOL_B(0.00)
+>Message-ID: undef
Expected EOF read from client
End of script
diff --git a/test/stdout/4005 b/test/stdout/4005
deleted file mode 100644
index 4d858c5b1..000000000
--- a/test/stdout/4005
+++ /dev/null
@@ -1,101 +0,0 @@
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbB-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Administrative prohibition
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaZ-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbC-0005vi-00
-221 myhost.test.ex closing connection
-
-******** SERVER ********
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
->LF>scanned_file_name: OK
-Unexpected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-<SCAN TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
->LF>scanned_file_name: 666 ERROR
-Unexpected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
->LF>scanned_file_name: VNAME FOUND
-Unexpected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-*sleep 3
-End of script
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-*sleep 3
-End of script
-Inital pause of 2 seconds
-Listening on TESTSUITE/eximdir/clam_sock ...
-Connection request
-<SCAN TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00.eml
->LF>scanned_file_name: OK
-Unexpected EOF read from client
-End of script
diff --git a/test/stdout/4006 b/test/stdout/4006
index 19e0f305b..4d858c5b1 100644
--- a/test/stdout/4006
+++ b/test/stdout/4006
@@ -53,42 +53,49 @@
354 Enter message, ending with "." on a line by itself
250 OK id=10HmaZ-0005vi-00
221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmbC-0005vi-00
+221 myhost.test.ex closing connection
******** SERVER ********
-Listening on TESTSUITE/eximdir/avast_sock ...
+Listening on TESTSUITE/eximdir/clam_sock ...
Connection request
->LF>220 ready
-<FLAGS -fullfiles
->LF>210 FLAGS DATA
->LF>200 FLAGS OK
-<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00
->LF>210 SCAN DATA
->LF>blah\x09[+]
->LF>200 SCAN OK
-<QUIT
+<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
+>LF>scanned_file_name: OK
Unexpected EOF read from client
End of script
-Listening on TESTSUITE/eximdir/avast_sock ...
+Listening on TESTSUITE/eximdir/clam_sock ...
Connection request
->LF>220 ready
-<SCAN TESTSUITE/spool/scan/10HmaX-0005vi-00
->LF>210 SCAN DATA
->LF>blah\x09[E]
->LF>200 SCAN OK
+<SCAN TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
+>LF>scanned_file_name: 666 ERROR
Unexpected EOF read from client
-Listening on TESTSUITE/eximdir/avast_sock ...
+End of script
+Listening on TESTSUITE/eximdir/clam_sock ...
Connection request
->LF>220 ready
-<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00
->LF>210 SCAN DATA
->LF>b\\ l\\ a\\ h\x09[L]9.9\x099 VNAME
->LF>200 SCAN OK
+<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
+>LF>scanned_file_name: VNAME FOUND
Unexpected EOF read from client
-Listening on TESTSUITE/eximdir/avast_sock ...
+End of script
+Listening on TESTSUITE/eximdir/clam_sock ...
Connection request
*sleep 3
End of script
-Listening on TESTSUITE/eximdir/avast_sock ...
+Listening on TESTSUITE/eximdir/clam_sock ...
Connection request
*sleep 3
End of script
+Inital pause of 2 seconds
+Listening on TESTSUITE/eximdir/clam_sock ...
+Connection request
+<SCAN TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00.eml
+>LF>scanned_file_name: OK
+Unexpected EOF read from client
+End of script
diff --git a/test/stdout/4007 b/test/stdout/4007
index c72e085ce..19e0f305b 100644
--- a/test/stdout/4007
+++ b/test/stdout/4007
@@ -7,7 +7,18 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbA-0005vi-00
+250 OK id=10HmbB-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+451 Temporary local problem - please try later
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -40,5 +51,44 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
+250 OK id=10HmaZ-0005vi-00
221 myhost.test.ex closing connection
+
+******** SERVER ********
+Listening on TESTSUITE/eximdir/avast_sock ...
+Connection request
+>LF>220 ready
+<FLAGS -fullfiles
+>LF>210 FLAGS DATA
+>LF>200 FLAGS OK
+<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00
+>LF>210 SCAN DATA
+>LF>blah\x09[+]
+>LF>200 SCAN OK
+<QUIT
+Unexpected EOF read from client
+End of script
+Listening on TESTSUITE/eximdir/avast_sock ...
+Connection request
+>LF>220 ready
+<SCAN TESTSUITE/spool/scan/10HmaX-0005vi-00
+>LF>210 SCAN DATA
+>LF>blah\x09[E]
+>LF>200 SCAN OK
+Unexpected EOF read from client
+Listening on TESTSUITE/eximdir/avast_sock ...
+Connection request
+>LF>220 ready
+<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00
+>LF>210 SCAN DATA
+>LF>b\\ l\\ a\\ h\x09[L]9.9\x099 VNAME
+>LF>200 SCAN OK
+Unexpected EOF read from client
+Listening on TESTSUITE/eximdir/avast_sock ...
+Connection request
+*sleep 3
+End of script
+Listening on TESTSUITE/eximdir/avast_sock ...
+Connection request
+*sleep 3
+End of script
diff --git a/test/stdout/4008 b/test/stdout/4008
index afff4e4df..c72e085ce 100644
--- a/test/stdout/4008
+++ b/test/stdout/4008
@@ -7,41 +7,38 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaX-0005vi-00
+250 OK id=10HmbA-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+550 Administrative prohibition
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+451 Temporary local problem - please try later
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmaY-0005vi-00
221 myhost.test.ex closing connection
-
-******** SERVER ********
-Listening on port 11333 ...
-Connection request from [127.0.0.1]
-<CHECK RSPAMC/1.3
-<Content-length: ddd
-<Queue-Id: 10HmaX-0005vi-00
-<From: <CALLER@myhost.test.ex>
-<Recipient-Number: 1
-<Rcpt: <userx@test.ex>
-<Helo: test.ex
-<User: CALLER
-<
-<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
-<X-Envelope-From: <CALLER@myhost.test.ex>
-<X-Envelope-To: userx@test.ex
-<Received: from CALLER (helo=test.ex)
-< by myhost.test.ex with local-esmtp (Exim x.yz)
-< (envelope-from <CALLER@myhost.test.ex>)
-< id 10HmaX-0005vi-00
-< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-<From: MAILER_DAEMON <>
-<Content-type: text/plain
-<Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
-<Sender: CALLER_NAME <CALLER@myhost.test.ex>
-<Date: Tue, 2 Mar 1999 09:44:33 +0000
-<
-<test
->RSPAMD/1.3 0 EX_OK
->Metric: default; True; 15.00 / 15.00 / 0.0
->Action: reject
->Symbol: FAKE_SYMBOL_A(15.00)
->Symbol: FAKE_SYMBOL_B(0.00)
->Message-ID: undef
-Expected EOF read from client
-End of script
diff --git a/test/stdout/4009 b/test/stdout/4009
index 5c16c636a..a23806e00 100644
--- a/test/stdout/4009
+++ b/test/stdout/4009
@@ -1,5 +1,5 @@
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello fromuser at test.ex
+250-myhost.test.ex Hello CALLER at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -7,10 +7,10 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaX-0005vi-00
+250 OK id=10HmbB-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello fromuser at test.ex
+250-myhost.test.ex Hello CALLER at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -18,10 +18,10 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
+451 Temporary local problem - please try later
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello fromuser at test.ex
+250-myhost.test.ex Hello CALLER at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -29,10 +29,10 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaZ-0005vi-00
+550 Administrative prohibition
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello fromuser at test.ex
+250-myhost.test.ex Hello CALLER at test.ex
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
@@ -40,184 +40,44 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbA-0005vi-00
+451 Temporary local problem - please try later
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmaZ-0005vi-00
221 myhost.test.ex closing connection
******** SERVER ********
-Listening on port 7833 ...
-Connection request from [127.0.0.1]
-<REPORT SPAMC/1.2
-<User: nobody
-<Content-length: ddd
-<
-<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
-<X-Envelope-From: <fromuser@myhost.test.ex>
-<X-Envelope-To: userx@test.ex
-<Received: from fromuser (helo=test.ex)
-< by myhost.test.ex with local-esmtp (Exim x.yz)
-< (envelope-from <fromuser@myhost.test.ex>)
-< id 10HmaX-0005vi-00
-< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-<Content-type: text/plain
-<Message-Id: <E10HmaX-0005vi-00@myhost.test.ex>
-<From: fromuser@myhost.test.ex
-<Date: Tue, 2 Mar 1999 09:44:33 +0000
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
+Listening on TESTSUITE/eximdir/sophie_sock ...
+Connection request
+<TESTSUITE/spool/scan/10HmbB-0005vi-00
+>0 no problems mate
Expected EOF read from client
End of script
-Listening on port 7833 ...
-Connection request from [127.0.0.1]
-<REPORT SPAMC/1.2
-<User: nobody
-<Content-length: ddd
-<
-<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
-<X-Envelope-From: <fromuser@myhost.test.ex>
-<X-Envelope-To: userx@test.ex
-<Received: from fromuser (helo=test.ex)
-< by myhost.test.ex with local-esmtp (Exim x.yz)
-< (envelope-from <fromuser@myhost.test.ex>)
-< id 10HmaY-0005vi-00
-< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-<Content-type: text/plain
-<Message-Id: <E10HmaY-0005vi-00@myhost.test.ex>
-<From: fromuser@myhost.test.ex
-<Date: Tue, 2 Mar 1999 09:44:33 +0000
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
+Listening on TESTSUITE/eximdir/sophie_sock ...
+Connection request
+<TESTSUITE/spool/scan/10HmaX-0005vi-00
+>-1 oops, internal error in scanner
Expected EOF read from client
End of script
-Inital pause of 2 seconds
-Listening on port 7833 ...
-Connection request from [127.0.0.1]
-<REPORT SPAMC/1.2
-<User: nobody
-<Content-length: ddd
-<
-<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
-<X-Envelope-From: <fromuser@myhost.test.ex>
-<X-Envelope-To: userx@test.ex
-<Received: from fromuser (helo=test.ex)
-< by myhost.test.ex with local-esmtp (Exim x.yz)
-< (envelope-from <fromuser@myhost.test.ex>)
-< id 10HmaZ-0005vi-00
-< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-<Content-type: text/plain
-<Message-Id: <E10HmaZ-0005vi-00@myhost.test.ex>
-<From: fromuser@myhost.test.ex
-<Date: Tue, 2 Mar 1999 09:44:33 +0000
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
+Listening on TESTSUITE/eximdir/sophie_sock ...
+Connection request
+<TESTSUITE/spool/scan/10HmbA-0005vi-00
+>LF>1 VNAME
Expected EOF read from client
End of script
-Listening on port 7833 ...
-Connection request from [127.0.0.1]
-<REPORT SPAMC/1.2
-<User: nobody
-<Content-length: ddd
-<
-<From MAILER-DAEMON Tue Mar 02 09:44:33 1999
-<X-Envelope-From: <fromuser@myhost.test.ex>
-<X-Envelope-To: userx@test.ex
-<Received: from fromuser (helo=test.ex)
-< by myhost.test.ex with local-esmtp (Exim x.yz)
-< (envelope-from <fromuser@myhost.test.ex>)
-< id 10HmbA-0005vi-00
-< for userx@test.ex; Tue, 2 Mar 1999 09:44:33 +0000
-<Content-type: text/plain
-<Message-Id: <E10HmbA-0005vi-00@myhost.test.ex>
-<From: fromuser@myhost.test.ex
-<Date: Tue, 2 Mar 1999 09:44:33 +0000
-<
-<test
->SPAMD/1.1 0 EX_OK
->Spam: False ; 4.5 / 5.0
->
->Spam detection software, running on the system "demo",
->has NOT identified this incoming email as spam. The original
->message has been attached to this so you can view it or label
->similar future email. If you have any questions, see
->@@CONTACT_ADDRESS@@ for details.
->
->Content preview: test [...]
->
->Content analysis details: (4.5 points, 5.0 required)
->
-> pts rule name description
->---- ---------------------- --------------------------------------------------
->-1.0 ALL_TRUSTED Passed through trusted hosts only via SMTP
-> 1.2 MISSING_HEADERS Missing To: header
-> 1.0 MISSING_FROM Missing From: header
-> 1.8 MISSING_SUBJECT Missing Subject: header
-> 1.4 MISSING_DATE Missing Date: header
-> 0.1 MISSING_MID Missing Message-Id: header
->
-Expected EOF read from client
+Listening on TESTSUITE/eximdir/sophie_sock ...
+Connection request
+*sleep 3
+End of script
+Listening on TESTSUITE/eximdir/sophie_sock ...
+Connection request
+*sleep 3
End of script
diff --git a/test/stdout/4010 b/test/stdout/4010
index 2db3157dd..e705096f6 100644
--- a/test/stdout/4010
+++ b/test/stdout/4010
@@ -7,7 +7,7 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaX-0005vi-00
+250 OK id=10HmbB-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -18,7 +18,94 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-550-Your message has been rejected but is being kept for evaluation.
-550-If it was a legitimate message, it may still be delivered to the target
-550 recipient(s).
+550 Administrative prohibition
221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+451 Temporary local problem - please try later
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmaY-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+550 Administrative prohibition
+221 myhost.test.ex closing connection
+
+******** SERVER ********
+Listening on TESTSUITE/eximdir/fsec_sock ...
+Connection request
+<CONFIGURE ARCHIVE 1
+>ignored_response
+<CONFIGURE TIMEOUT 0
+>ignored_response
+<CONFIGURE MAXARCH 5
+>ignored_response
+<CONFIGURE MIME 1
+>ignored_response
+<SCAN TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
+>LF>random ignored line
+>LF>random ignored line 2
+>LF>OK\x09Scan ok.
+Expected EOF read from client
+End of script
+Listening on TESTSUITE/eximdir/fsec_sock ...
+Connection request
+<CONFIGURE ARCHIVE 1
+>ignored_response
+<CONFIGURE TIMEOUT 0
+>ignored_response
+<CONFIGURE MAXARCH 5
+>ignored_response
+<CONFIGURE MIME 1
+>ignored_response
+<SCAN TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml
+>LF>xxxINFECTED\x09blah\x09VNAME\x09blah
+>LF>OK\x09Scan ok.
+Expected EOF read from client
+End of script
+Listening on TESTSUITE/eximdir/fsec_sock ...
+Connection request
+*sleep 3
+End of script
+Listening on TESTSUITE/eximdir/fsec_sock ...
+Connection request
+*sleep 3
+End of script
+Listening on TESTSUITE/eximdir/fsec_sock ...
+Connection request
+<CONFIGURE ARCHIVE 1
+>ignored_response
+<CONFIGURE TIMEOUT 0
+>ignored_response
+<CONFIGURE MAXARCH 5
+>ignored_response
+<CONFIGURE MIME 1
+>ignored_response
+<SCAN TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
+>LF>xxxINFECTED\x09blah\x09VNAME\x09blah
+>LF>OK\x09Scan ok.
+Expected EOF read from client
+End of script
diff --git a/test/stdout/4011 b/test/stdout/4011
index dd4eddeee..db7a98ebe 100644
--- a/test/stdout/4011
+++ b/test/stdout/4011
@@ -7,7 +7,18 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbA-0005vi-00
+250 OK id=10HmbD-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+451 Temporary local problem - please try later
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -40,29 +51,84 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
+250 OK id=10HmaZ-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmbA-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+550 Administrative prohibition
221 myhost.test.ex closing connection
******** SERVER ********
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<SCAN FILE TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
->0 <clean>
->*eof
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
+>200 ready
+<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbD-0005vi-00/10HmbD-0005vi-00.eml
+>200 done
+<quit
+>200 ready
+Expected EOF read from client
+End of script
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
+>2xx ready
+<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
+>5xx defer
+<quit
+>2xx ready
+Expected EOF read from client
End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<SCAN FILE TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml
->0 <infected: EICAR_Test_File> DIR/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
->*eof
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
+>2xx ready
+<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
+>322 VNAME found
+>2xx ready
+<quit
+>2xx ready
+Expected EOF read from client
End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<SCAN FILE TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
*sleep 3
End of script
-Listening on port 1224 ...
-Connection request from [IP_LOOPBACK_ADDR]
-<SCAN FILE TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
*sleep 3
End of script
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
+>2xx ready
+<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
+>5xx defer
+<quit
+>2xx ready
+Expected EOF read from client
+End of script
+Listening on TESTSUITE/eximdir/aveserver_sock ...
+Connection request
+>2xx ready
+<SCAN bPQRSTUW TESTSUITE/spool/scan/10HmbC-0005vi-00/10HmbC-0005vi-00.eml
+>322 VNAME found
+>2xx ready
+<quit
+>2xx ready
+Expected EOF read from client
+End of script
diff --git a/test/stdout/4012 b/test/stdout/4012
index fa6770563..6d66c7d64 100644
--- a/test/stdout/4012
+++ b/test/stdout/4012
@@ -7,7 +7,7 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
+250 OK id=10HmaZ-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -20,16 +20,56 @@
354 Enter message, ending with "." on a line by itself
550 Administrative prohibition
221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+451 Temporary local problem - please try later
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmbA-0005vi-00
+221 myhost.test.ex closing connection
******** SERVER ********
Listening on port 1224 ...
Connection request from [IP_LOOPBACK_ADDR]
-TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml
->LF>RESULT: OK
+<GET TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml HTTP/1.0
+<
+><summary code="11">
+>*eof
+End of script
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<GET TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml HTTP/1.0
+<
+>
+>
+>
+><detected type="foo">
+><name>wibble</name>
+><summary code="11">
+>*eof
+End of script
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<GET TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml HTTP/1.0
+*sleep 3
End of script
Listening on port 1224 ...
Connection request from [IP_LOOPBACK_ADDR]
-TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
->LF>RESULT: BAD
->LF>NAME: wibble
+<GET TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml HTTP/1.0
+*sleep 3
End of script
diff --git a/test/stdout/4004 b/test/stdout/4013
index a23806e00..dd4eddeee 100644
--- a/test/stdout/4004
+++ b/test/stdout/4013
@@ -7,18 +7,7 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbB-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-451 Temporary local problem - please try later
+250 OK id=10HmbA-0005vi-00
221 myhost.test.ex closing connection
220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
250-myhost.test.ex Hello CALLER at test.ex
@@ -51,33 +40,29 @@
250 OK
250 Accepted
354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaZ-0005vi-00
+250 OK id=10HmaY-0005vi-00
221 myhost.test.ex closing connection
******** SERVER ********
-Listening on TESTSUITE/eximdir/sophie_sock ...
-Connection request
-<TESTSUITE/spool/scan/10HmbB-0005vi-00
->0 no problems mate
-Expected EOF read from client
-End of script
-Listening on TESTSUITE/eximdir/sophie_sock ...
-Connection request
-<TESTSUITE/spool/scan/10HmaX-0005vi-00
->-1 oops, internal error in scanner
-Expected EOF read from client
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<SCAN FILE TESTSUITE/spool/scan/10HmbA-0005vi-00/10HmbA-0005vi-00.eml
+>0 <clean>
+>*eof
End of script
-Listening on TESTSUITE/eximdir/sophie_sock ...
-Connection request
-<TESTSUITE/spool/scan/10HmbA-0005vi-00
->LF>1 VNAME
-Expected EOF read from client
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<SCAN FILE TESTSUITE/spool/scan/10HmaZ-0005vi-00/10HmaZ-0005vi-00.eml
+>0 <infected: EICAR_Test_File> DIR/spool/scan/10HmbB-0005vi-00/10HmbB-0005vi-00.eml
+>*eof
End of script
-Listening on TESTSUITE/eximdir/sophie_sock ...
-Connection request
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<SCAN FILE TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
*sleep 3
End of script
-Listening on TESTSUITE/eximdir/sophie_sock ...
-Connection request
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+<SCAN FILE TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml
*sleep 3
End of script
diff --git a/test/stdout/4014 b/test/stdout/4014
new file mode 100644
index 000000000..fa6770563
--- /dev/null
+++ b/test/stdout/4014
@@ -0,0 +1,35 @@
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+250 OK id=10HmaY-0005vi-00
+221 myhost.test.ex closing connection
+220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
+250-myhost.test.ex Hello CALLER at test.ex
+250-SIZE 52428800
+250-8BITMIME
+250-PIPELINING
+250 HELP
+250 OK
+250 Accepted
+354 Enter message, ending with "." on a line by itself
+550 Administrative prohibition
+221 myhost.test.ex closing connection
+
+******** SERVER ********
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+TESTSUITE/spool/scan/10HmaY-0005vi-00/10HmaY-0005vi-00.eml
+>LF>RESULT: OK
+End of script
+Listening on port 1224 ...
+Connection request from [IP_LOOPBACK_ADDR]
+TESTSUITE/spool/scan/10HmaX-0005vi-00/10HmaX-0005vi-00.eml
+>LF>RESULT: BAD
+>LF>NAME: wibble
+End of script
diff --git a/test/stdout/4016 b/test/stdout/4016
deleted file mode 100644
index 819f449ef..000000000
--- a/test/stdout/4016
+++ /dev/null
@@ -1,70 +0,0 @@
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaY-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaZ-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbA-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550-Your message has been rejected but is being kept for evaluation.
-550-If it was a legitimate message, it may still be delivered to the target
-550 recipient(s).
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmbC-0005vi-00
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-PIPELINING
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-450-Your message has been rejected but is being kept for evaluation.
-450-If it was a legitimate message, it may still be delivered to the target
-450 recipient(s).
-221 myhost.test.ex closing connection
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-550 Found Eicar-Test-Signature
-221 myhost.test.ex closing connection
diff --git a/test/stdout/4028 b/test/stdout/4028
deleted file mode 100644
index 9c94d76e6..000000000
--- a/test/stdout/4028
+++ /dev/null
@@ -1,12 +0,0 @@
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250-STARTTLS
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaX-0005vi-00
-221 myhost.test.ex closing connection
diff --git a/test/stdout/4029 b/test/stdout/4029
deleted file mode 100644
index 9c94d76e6..000000000
--- a/test/stdout/4029
+++ /dev/null
@@ -1,12 +0,0 @@
-220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000
-250-myhost.test.ex Hello CALLER at test.ex
-250-SIZE 52428800
-250-8BITMIME
-250-PIPELINING
-250-STARTTLS
-250 HELP
-250 OK
-250 Accepted
-354 Enter message, ending with "." on a line by itself
-250 OK id=10HmaX-0005vi-00
-221 myhost.test.ex closing connection