aboutsummaryrefslogtreecommitdiffstats
path: root/tests/config/dovecot/ssl.conf
diff options
context:
space:
mode:
authorGuilhem Moulin <guilhem@fripost.org>2020-12-11 18:28:32 +0100
committerGuilhem Moulin <guilhem@fripost.org>2020-12-11 18:44:13 +0100
commited263d4a380036b654525ee268db615c17d0d216 (patch)
tree5c85ed20e3405a994293d4e0b8cc688b7fd2c3ee /tests/config/dovecot/ssl.conf
parentb99cd2fd12bc3a2c6b858e65182a47a4ef27dba2 (diff)
test suite: supply our own OpenSSL configuration file with MinProtocol=None.
So we can test TLSv1 as well, not just TLSv1.2 and later. Also, explicitly set ssl_min_protocol=TLSv1 in the Dovecot configuration file (the default as of 2.3.11.3), hence running TLS tests now require Dovecot 2.3 or later.
Diffstat (limited to 'tests/config/dovecot/ssl.conf')
-rw-r--r--tests/config/dovecot/ssl.conf1
1 files changed, 1 insertions, 0 deletions
diff --git a/tests/config/dovecot/ssl.conf b/tests/config/dovecot/ssl.conf
index 2d68c80..3fd99d5 100644
--- a/tests/config/dovecot/ssl.conf
+++ b/tests/config/dovecot/ssl.conf
@@ -2,3 +2,4 @@ ssl = required
ssl_cert = <dovecot.rsa.crt
ssl_key = <dovecot.rsa.key
ssl_dh = <dhparams.pem
+ssl_min_protocol = TLSv1