0
I Use This!
Inactive

Commits : Listings

Analyzed about 7 hours ago. based on code collected about 8 hours ago.
Jun 10, 2023 — Jun 10, 2024
Commit Message Contributor Files Modified Lines Added Lines Removed Code Location Date
Fix typo (s/ke /key ) More... over 9 years ago
Test for the check that all RRSIGs have the same label count More... over 9 years ago
Add tests for the digest_preference config option More... over 9 years ago
Test code that is not executed during normal program execution. More... over 9 years ago
Fix link to dnsjava homepage More... over 9 years ago
Remove outdated note about dnsjava being in a local repository More... over 9 years ago
Add all test recordings for offline test runs More... over 9 years ago
Fix checkstyle config and some violations More... over 9 years ago
Mark tjeb.nl. tests as always offline as the zone is invalid now More... over 9 years ago
Update jmockit to 1.14 More... over 9 years ago
Continue work on NSEC3 validation More... over 9 years ago
Remove local maven repo for dnsjava 2.1.6 More... almost 10 years ago
Config options and example More... over 10 years ago
Fix translation message formatting More... over 10 years ago
Rename digest preference property More... over 10 years ago
Sanitize rpl input from iterative Unbound stuff More... over 10 years ago
Test for mixed NSEC/NSEC3 and unknown hash alg More... over 10 years ago
YXDOMAIN from head resolver is SERVFAIL on failure More... over 10 years ago
Fixup RRset signature order More... over 10 years ago
Deny overreaching (out-of-zone) NSECs More... over 10 years ago
Treat off-tree signatures as bogus More... over 10 years ago
Better parsing of rpl server config options More... over 10 years ago
Refuse DNAME wildcards according to RFC4592 More... over 10 years ago
Prevent DS downgrade attacks More... over 10 years ago
Allow trust anchors with different algorithms for the same domain More... over 10 years ago
Coverage tests for mismatching NSEC3s More... over 10 years ago
Tests for ECDSA keys if ECC is available on the JVM More... over 10 years ago
Ensure that a too high NSEC3 iteration count leads to result INSECURE More... over 10 years ago
Test to check result that NSEC3 is ignored when DNSKEY is invalid More... over 10 years ago
Add tests for DS responses covered by wildcard NSEC(s) More... over 10 years ago