X-Git-Url: https://git.exim.org/exim.git/blobdiff_plain/4da19af657ed2687d20c1eb8cf85a66a70804e2d..36bee217cba7c61313cce8e4a4a0c477db421dd0:/test/stderr/1157 diff --git a/test/stderr/1157 b/test/stderr/1157 index 35389aa8c..27b80fa00 100644 --- a/test/stderr/1157 +++ b/test/stderr/1157 @@ -1,4 +1,5 @@ Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config admin user dropping to exim gid; retaining priv uid @@ -7,12 +8,14 @@ LOG: queue_run MAIN >>>>>>>>>>>>>>>> Exim pid=p1242 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1243 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1244 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> -Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected +Connecting to 127.0.0.1 [127.0.0.1]:PORT_D ... +connected SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250-STARTTLS @@ -20,10 +23,12 @@ cmd buf flush ddd bytes SMTP>> STARTTLS cmd buf flush ddd bytes SMTP<< 220 TLS go ahead +127.0.0.1 in tls_verify_cert_hostnames? no (end of list) SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250 HELP @@ -35,13 +40,15 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbA-0005vi-00 + SMTP<< 250 OK id=10HmbA-000000005vi-0000 +127.0.0.1 in hosts_noproxy_tls? no (end of list) LOG: MAIN - => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbA-0005vi-00" + => userx@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbA-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1245 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -54,15 +61,16 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbB-0005vi-00 + SMTP<< 250 OK id=10HmbB-000000005vi-0000 SMTP(close)>> cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:250' LOG: MAIN - => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbB-0005vi-00" + => userz@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbB-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1246 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -79,12 +87,12 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes (more expected) SMTP(shutdown)>> SMTP(TLS shutdown)>> - SMTP<< 250 OK id=10HmbC-0005vi-00 + SMTP<< 250 OK id=10HmbC-000000005vi-0000 SMTP<< 221 myhost.test.ex closing connection SMTP(close)>> -cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:QUIT:250:221' +cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:QUIT+:250:221' LOG: MAIN - => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbC-0005vi-00" + => usery@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbC-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1247 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -93,6 +101,7 @@ LOG: queue_run MAIN End queue run: pid=p1234 -qqf >>>>>>>>>>>>>>>> Exim pid=p1234 (fresh-exec) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config admin user dropping to exim gid; retaining priv uid @@ -101,12 +110,14 @@ LOG: queue_run MAIN >>>>>>>>>>>>>>>> Exim pid=p1249 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1250 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1251 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> -Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected +Connecting to 127.0.0.1 [127.0.0.1]:PORT_D ... +connected SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250-STARTTLS @@ -114,10 +125,12 @@ cmd buf flush ddd bytes SMTP>> STARTTLS cmd buf flush ddd bytes SMTP<< 220 TLS go ahead +127.0.0.1 in tls_verify_cert_hostnames? no (end of list) SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250 HELP @@ -129,13 +142,15 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbG-0005vi-00 + SMTP<< 250 OK id=10HmbG-000000005vi-0000 +127.0.0.1 in hosts_noproxy_tls? no (end of list) LOG: MAIN - => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbG-0005vi-00" + => usera@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbG-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1252 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -148,15 +163,16 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbH-0005vi-00 + SMTP<< 250 OK id=10HmbH-000000005vi-0000 SMTP(close)>> cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:250' LOG: MAIN - => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbH-0005vi-00" + => userc@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbH-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1253 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -173,12 +189,12 @@ cmd buf flush ddd bytes cmd buf flush ddd bytes (more expected) SMTP(shutdown)>> SMTP(TLS shutdown)>> - SMTP<< 250 OK id=10HmbI-0005vi-00 + SMTP<< 250 OK id=10HmbI-000000005vi-0000 SMTP<< 221 myhost.test.ex closing connection SMTP(close)>> -cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:QUIT:250:221' +cmdlog: 'MAIL|:RCPT|:DATA:250:250:354:.:QUIT+:250:221' LOG: MAIN - => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbI-0005vi-00" + => userb@test.ex R=cl_override T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=no C="250 OK id=10HmbI-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1254 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>> @@ -187,6 +203,7 @@ LOG: queue_run MAIN End queue run: pid=p1235 -qqf >>>>>>>>>>>>>>>> Exim pid=p1235 (fresh-exec) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config admin user dropping to exim gid; retaining priv uid @@ -195,12 +212,14 @@ LOG: queue_run MAIN >>>>>>>>>>>>>>>> Exim pid=p1256 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1257 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> >>>>>>>>>>>>>>>> Exim pid=p1258 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> -Connecting to 127.0.0.1 [127.0.0.1]:1225 ... connected +Connecting to 127.0.0.1 [127.0.0.1]:PORT_D ... +connected SMTP<< 220 myhost.test.ex ESMTP Exim x.yz Tue, 2 Mar 1999 09:44:33 +0000 SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250-STARTTLS @@ -208,10 +227,12 @@ cmd buf flush ddd bytes SMTP>> STARTTLS cmd buf flush ddd bytes SMTP<< 220 TLS go ahead +127.0.0.1 in tls_verify_cert_hostnames? no (end of list) SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250 HELP @@ -223,11 +244,12 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbM-0005vi-00 + SMTP<< 250 OK id=10HmbM-000000005vi-0000 SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250-STARTTLS @@ -235,11 +257,12 @@ cmd buf flush ddd bytes SMTP(close)>> cmdlog: '220:EHLO:250-:STARTTLS:220:EHLO:250-:MAIL|:RCPT|:DATA:250:250:354:.:250:EHLO:250-' LOG: MAIN - => user_p@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbM-0005vi-00" + => user_p@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1] X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbM-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1259 (qrun-delivery) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -247,10 +270,12 @@ dropping to exim gid; retaining priv uid SMTP>> STARTTLS cmd buf flush ddd bytes SMTP<< 220 TLS go ahead +127.0.0.1 in tls_verify_cert_hostnames? no (end of list) SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250 HELP @@ -262,11 +287,12 @@ cmd buf flush ddd bytes SMTP<< 250 Accepted SMTP<< 354 Enter message, ending with "." on a line by itself SMTP>> . - SMTP<< 250 OK id=10HmbN-0005vi-00 + SMTP<< 250 OK id=10HmbN-000000005vi-0000 SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250-STARTTLS @@ -274,11 +300,12 @@ cmd buf flush ddd bytes SMTP(close)>> cmdlog: 'STARTTLS:220:EHLO:250-:MAIL|:RCPT|:DATA:250:250:354:.:250:EHLO:250-' LOG: MAIN - => user_r@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbN-0005vi-00" + => user_r@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbN-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1260 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>> Exim version x.yz .... +Hints DB: configuration file is TESTSUITE/test-config trusted user admin user @@ -286,10 +313,12 @@ dropping to exim gid; retaining priv uid SMTP>> STARTTLS cmd buf flush ddd bytes SMTP<< 220 TLS go ahead +127.0.0.1 in tls_verify_cert_hostnames? no (end of list) SMTP>> EHLO myhost.test.ex cmd buf flush ddd bytes SMTP<< 250-myhost.test.ex Hello localhost [127.0.0.1] 250-SIZE 52428800 + 250-LIMITS MAILMAX=1000 RCPTMAX=50000 250-8BITMIME 250-PIPELINING 250 HELP @@ -303,12 +332,12 @@ cmd buf flush ddd bytes SMTP>> . SMTP>> QUIT cmd buf flush ddd bytes - SMTP<< 250 OK id=10HmbO-0005vi-00 + SMTP<< 250 OK id=10HmbO-000000005vi-0000 SMTP<< 221 myhost.test.ex closing connection SMTP(close)>> cmdlog: 'STARTTLS:220:EHLO:250-:MAIL|:RCPT|:DATA:250:250:354:.:QUIT:250:221' LOG: MAIN - => user_q@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbO-0005vi-00" + => user_q@test.ex R=client T=send_to_server H=127.0.0.1 [127.0.0.1]* X=TLS1.x:ke-RSA-AES256-SHAnnn:xxx CV=yes C="250 OK id=10HmbO-000000005vi-0000" LOG: MAIN Completed >>>>>>>>>>>>>>>> Exim pid=p1261 (continued-transport) terminating with rc=0 >>>>>>>>>>>>>>>>