summaryrefslogtreecommitdiff
path: root/test/aux-fixed
AgeCommit message (Expand)Author
2022-03-01Revert introduction of alloc_insecure_tainted_dataJeremy Harris
2021-12-03OpenSSL: tidy DH and ECDH param setupJeremy Harris
2021-08-11DKIM: fix verify under TLS & chunking, with pipelined next commandJeremy Harris
2021-08-11Testsuite: testcase shufflingJeremy Harris
2021-06-24testsuite: add 0990 for allow_insecure_tainted_dataHeiko Schlittermann (HS12-RIPE)
2021-06-15hosts_require_heloJeremy Harris
2021-06-13Testsuite: EC certJeremy Harris
2021-06-04Testsuite: regen certificates suite with fixed Authority IdentifierJeremy Harris
2021-04-25Testsuite: tidyingJeremy Harris
2021-01-29Lookups: fix $local_part_data for a match on a filename list element. Bug 2691Jeremy Harris
2020-10-11Testsuite: case-number shufflingJeremy Harris
2020-10-11Testsuite: more time for loaded test platformsJeremy Harris
2020-05-07Lookups: ret=key optionJeremy Harris
2020-05-05 Ensure lookup-result variables are dropped between messages on a connectionJeremy Harris
2020-05-04Testsuite: bounce_message_file and warn_message_fileJeremy Harris
2020-04-03dsearch: filter-matches optionJeremy Harris
2020-03-22Testsuite: move dsearch-dependent testcaseJeremy Harris
2020-01-11appendfile: taint-enforce file & directory optionsJeremy Harris
2019-12-15Testsuite: avoid one fixed UIDJeremy Harris
2019-12-15Events: add msg:defer Bug 2477Jeremy Harris
2019-11-05Testsuite: DKIM/transport_filter testcaseJeremy Harris
2019-10-17OpenSSL: full-chain OCSP stapling. Bug 1466Jeremy Harris
2019-10-04Events: Add smtp:ehlo eventJeremy Harris
2019-09-29OpenSSL: support OCSP stapling on multi-cert serversJeremy Harris
2019-09-26GnuTLS: full-chain OCSP stapling. Bug 1466Jeremy Harris
2019-09-22Testsuite: strip trailing / from "pwd" outputJeremy Harris
2019-09-10Move the regression test for CVE-2019-15846 to 1100-Basic-TLS/1100Heiko Schlittermann (HS12-RIPE)
2019-09-08string.c: do not interpret '\\' before '\0' (CVE-2019-15846)Heiko Schlittermann (HS12-RIPE)
2019-08-29Testcase for handling of -H files for excessive long '-KEY' linesHeiko Schlittermann (HS12-RIPE)
2019-02-11JSON lookupJeremy Harris
2018-12-20spelling fixesklemens
2018-11-27Testsuite: regenerate CA trees with 2048-bit keysJeremy Harris
2018-10-26testsuite: diet for aux-fixed/3000.plHeiko Schlittermann (HS12-RIPE)
2018-09-28Events: Fire msg:fail:internal for a non-system filter "fail" command. Bug ...Matthias Kurz
2018-09-28Events: Fire msg:fail:delivery event even when error is being ignored. Bug ...Matthias Kurz
2018-09-16Fix filter noerror command. Bug 2318Matthias Kurz
2018-09-09DANE - testcase for fail under GnuTLS with TA-mode to a selfsigned server certJeremy Harris
2018-03-23ARC: add independent-source testcase. Fix signatures by not line-terminatingJeremy Harris
2018-03-18DMARC: tescaseJeremy Harris
2018-03-03ARC initial implementation. Experimental. Bug 2162Jeremy Harris
2018-02-06DKIM: Ed25519 signatures (GnuTLS 3.6.0 and later)Jeremy Harris
2018-01-01Feature macros, show-supported and build-time selection for malware interfacesJeremy Harris
2017-12-18Testsuite: move CRL testcases away from using SHA1-signed certsJeremy Harris
2017-12-16Testsuite: regenerate certs treeJeremy Harris
2017-12-16Testsuite: restore generation of OCSP status for EC certsJeremy Harris
2017-12-16Testsuite: testcase for Bug 2198Jeremy Harris
2017-12-03Testsuite: regen certs trees, now with OCSP response for one EC certJeremy Harris
2017-11-07TLS: support multiple certificate files in server. Bug 2092Jeremy Harris
2017-10-26Testsuite: create test db on-the-fliy for LMDB testcaseJeremy Harris
2017-01-31Testsuite: use certs expring before end of 2037, to avoid GnuTLS top-limit cl...Jeremy Harris