summaryrefslogtreecommitdiff
path: root/test
AgeCommit message (Collapse)Author
2018-01-05SPF: promote from Experimental to mainline statusJeremy Harris
2018-01-03tidyingJeremy Harris
2018-01-03Testsuite: Better platform portability by searching for Postgres server ↵Jeremy Harris
binaries
2018-01-02Testsuite: SPF testcases. Bug 1789Jeremy Harris
2018-01-01Feature macros, show-supported and build-time selection for malware interfacesJeremy Harris
2018-01-01tidyingJeremy Harris
2017-12-30MIME ACL: fix SMTP response for non-accept result of the ACL. Bug 2214.Jeremy Harris
As far as I can see this was broken back in 2013, f4c1088 for 4.82
2017-12-29Fix crash associated with dnsdb lookup done from DKIM ACL. Bug 2215Jeremy Harris
Broken-by: cc55f4208e
2017-12-28Debug: enhance output from smtp transport entryJeremy Harris
2017-12-27Testtsuite: output changes resultingJeremy Harris
2017-12-27Testsuite: better portability of postgresq test vs. postgresql versionsJeremy Harris
2017-12-24Lookups: fix pgsql multiple-row, single-column returnJeremy Harris
Report & fix from James <list@xdrv.co.uk>; additional tidying and testcase by JGH Broken-by: acec9514b1
2017-12-24Testsuite: shift pgsql tests to the standard-run setJeremy Harris
2017-12-24Testsuite: convert posgreql testing to standaloneJeremy Harris
2017-12-22DANE/GnuTLS: split verification of mixed sets of TLSA records by usageJeremy Harris
This is because we cannot do the required CA-anchor and names checks for TA-mode and not for EE-mode, without knowing which usage TLSA was used.
2017-12-20DANE/GnuTLS: ignore traditional CA anchor validation in DANE-EE modeJeremy Harris
Not quite right for a mixed TA+EE set of TLSA records, but better than always-enforcing
2017-12-19Merge branch '4.next'Jeremy Harris
2017-12-19DANE: support under GnuTLS. Bug 1523Jeremy Harris
GnuTLS version 3.0.0 onwards; still Experimental
2017-12-18Testsuite: move CRL testcases away from using SHA1-signed certsJeremy Harris
2017-12-16Testsuite: output changes arisingJeremy Harris
2017-12-16Testsuite: regenerate certs treeJeremy Harris
2017-12-16Testsuite: restore generation of OCSP status for EC certsJeremy Harris
Broken-by: 854586e149
2017-12-16Testsuite: do not bother with cert hostnames when testing OCSPJeremy Harris
2017-12-16Testsuite: restore lost dns config for DKIM extra-txt-records testcaseJeremy Harris
Broken-by: 854586e149
2017-12-16Testsuite output changes arisingJeremy Harris
Broken-by: 854586e149
2017-12-16Testsuite: testcase for Bug 2198Jeremy Harris
2017-12-09Testsuite: regen TLSA records, to match cert treeJeremy Harris
2017-12-09Testsuite: regen TLSA records, to match cert treeJeremy Harris
2017-12-04Fix non-OCSP OpenSSL buildJeremy Harris
Issue found by: Frank Elsner
2017-12-03GnuTLS: multiple server certs, OCSP stapling. Bug 2092Jeremy Harris
2017-12-03Testsuite: regen certs trees, now with OCSP response for one EC certJeremy Harris
2017-12-03DKIM: Ignore non-DKIM TXT records in DNS response. Bug 2207Heiko Schlittermann (HS12-RIPE)
2017-11-29TLS: Fix excessive calling of smtp_auth_acl under AUTH_TLS. Bug 2203Jeremy Harris
2017-11-18Testsuite: more pre-run configuration checksJeremy Harris
2017-11-15Testsuite: OpenSSL/LibreSSL version output variancesJeremy Harris
2017-11-15Testsuite: OpenSSL/LibreSSL version output variancesJeremy Harris
2017-11-15Testsuite: OpenSSL/LibreSSL version output variancesJeremy Harris
2017-11-15Testsuite: better debug output from "server" script-runnerJeremy Harris
2017-11-15Testsuite: force RSA auth for testcase loading dual certsJeremy Harris
More recent OpenSSL versions (1.1.0) reasonably prefer ECDSA when available, where older (1.0.2) preferred RSA
2017-11-14Docs: PRVS validity. Bug 2033exim-4_90_RC2Jeremy Harris
2017-11-14Testsuite output updatesJeremy Harris
2017-11-12Add host detail on all deferred deliveries, not only the last oneHeiko Schlittermann (HS12-RIPE)
2017-11-11Testsuite: another go at munging cipher-suite stringsJeremy Harris
2017-11-11Debug: remove router DSN config dump on startupJeremy Harris
2017-11-11Testsuite: another go at munging cipher-suite stringsJeremy Harris
2017-11-11Downgrade an unfound-list name from panic to DEFER. Bug 1645Jeremy Harris
2017-11-09Testsuite: another go at munging cipher-suite stringsJeremy Harris
2017-11-09Testsuite: another go at munging cipher-suite stringsJeremy Harris
2017-11-08DKIM: call ACL once for each signature matching the identity from ↵Jeremy Harris
dkim_verify_signers. Bug 2189
2017-11-07DKIM: make verification results visible in data ACLJeremy Harris