683772f773189f11ccfe89933d4b7e21ad9292c2
[exim.git] / test / dnszones-src / db.example.com
1 ; This is a testing zone file for use when testing DNS handling in Exim. This
2 ; is a fake zone of no real use - hence no SOA record. The zone name is
3 ; example.com. This file is passed through the substitution mechanism before being
4 ; used by the fakens auxiliary program. This inserts the actual IP addresses
5 ; of the local host into the zone.
6
7 ; NOTE (1): apart from ::1, IPv6 addresses must always have 8 components. Do
8 ; not abbreviate them by using the :: feature. Leading zeros in components may,
9 ; however, be omitted.
10
11 ; NOTE (2): the fakens program is very simple and assumes that the buffer into
12 ; which is puts the response is always going to be big enough. In other words,
13 ; the expectation is for just a few RRs for each query.
14
15 ; NOTE (3): the top-level networks for testing addresses are parameterized by
16 ; the use of V4NET and V6NET. These networks should be such that no real
17 ; host ever uses them.
18
19 ; really short neg-cache interval, for testing NXDOMAIN caching
20 example.com. SOA exim.test.ex. hostmaster.exim.test.ex 1430683638 1200 120 604800 2
21
22 example.com. NS exim.example.com.
23
24 ; The real example.com has an SPF record; duplicate that here
25
26 example.com. TXT v=spf1 -all
27
28 ; Alias A record for the local host, under the name "server1"
29
30 server1 A HOSTIPV4
31
32 ; DANE testing
33
34 ; a broken dane config where the name does not match in the cert, TA-mode, dane-requested
35 ; NOTE: the server uses the example.net cert hence the mismatch
36 ;
37 ; openssl x509 -in aux-fixed/exim-ca/example.net/CA/CA.pem -fingerprint -sha256 -noout \
38 ; | awk -F= '{print $2}' | tr -d : | tr '[A-F]' '[a-f]'
39 ;
40 ;
41 DNSSEC danebroken7 A 127.0.0.1
42 DNSSEC _1225._tcp.danebroken7 TLSA 2 0 1 3110db5e73708d6fc3ffed8dcd1eef2bcd3c35d8da86ed048a332cb9d9538a0f
43
44 ; the same, EE-mode
45 ;
46 ; openssl x509 -in aux-fixed/exim-ca/example.net/server1.example.net/server1.example.net.pem -noout -pubkey \
47 ; | openssl pkey -pubin -outform DER | openssl dgst -sha256 | awk '{print $2}'
48 ;
49 DNSSEC danebroken8 A 127.0.0.1
50 DNSSEC _1225._tcp.danebroken8 TLSA 3 1 1 5384398f502c423736dcc42295808f7a84769eb96d009816fa077e00bebc768e
51
52 ; End