Commit graph

270 commits

Author SHA1 Message Date
Andreas Steffen
6f1ae5d21c added 2007-03-15 13:29:02 +00:00
Andreas Steffen
7f6b9853cf delete virtual IP addresses after use 2007-03-14 23:02:44 +00:00
Andreas Steffen
f2a121f4df deleted 2007-03-14 22:08:55 +00:00
Andreas Steffen
66c85c4b40 added 2007-03-14 22:07:18 +00:00
Andreas Steffen
bd46337cb0 added 2007-03-14 15:42:40 +00:00
Andreas Steffen
a521abad4e deleted 2007-03-14 15:10:12 +00:00
Andreas Steffen
4bd0d7e1d9 added 2007-03-14 15:09:00 +00:00
Andreas Steffen
3a7b69e699 changed OCSPSigner to OCSPSigning 2007-03-14 15:08:23 +00:00
Andreas Steffen
2f264a311b user standard cert 2007-03-14 14:52:13 +00:00
Andreas Steffen
19e071d54c deleted 2007-03-14 14:51:57 +00:00
Andreas Steffen
f7ddccd988 deleted 2007-03-14 14:51:05 +00:00
Andreas Steffen
3f2cc77ac1 added 2007-03-14 14:02:39 +00:00
Andreas Steffen
ae21d486c9 added 2007-03-14 13:04:56 +00:00
Andreas Steffen
b1894cdd92 modified description.txt and evaltest.dat 2007-03-14 13:00:55 +00:00
Andreas Steffen
108d07181d added 2007-03-14 09:05:27 +00:00
Andreas Steffen
19808f71ec added 2007-03-14 08:17:27 +00:00
Andreas Steffen
2eab924979 version bump to strongswan-4.1.0 and linux-2.6.20.3 2007-03-14 08:15:36 +00:00
Andreas Steffen
0d1f911065 conntrack -F is used to flush the NAT states 2007-03-07 04:45:12 +00:00
Andreas Steffen
26ad49c8e7 the hostaccess=yes parameters are not needed anymore 2007-03-07 04:44:25 +00:00
Andreas Steffen
854b4e4460 use conntrack -F to flush NAT states 2007-03-07 04:29:13 +00:00
Andreas Steffen
764804739f replaced actual virtual IP addresses by symbolic ones 2007-03-07 04:28:34 +00:00
Andreas Steffen
74d1b5e5b0 removed unnecessary double quotes 2007-03-07 04:27:32 +00:00
Andreas Steffen
0b0eb65573 added 2007-03-05 19:15:33 +00:00
Andreas Steffen
671a54e9ab config-payload scenario fixes 2007-03-01 08:20:50 +00:00
Andreas Steffen
83c3750ac3 added cert with OCSP access info 2007-02-28 23:25:13 +00:00
Andreas Steffen
b62f2fc895 dpd now takes 180 s and 5 retransmits 2007-02-28 23:19:20 +00:00
Andreas Steffen
1b44633cbc changed grep to creating aquire job for CHILD SA 2007-02-28 23:02:40 +00:00
Andreas Steffen
501fac0c88 replaced actual virtual IPs by place holders 2007-02-28 22:38:49 +00:00
Andreas Steffen
f4d7dec384 virtual-ip scenario has been replaces by config-payload scenario 2007-02-28 22:21:58 +00:00
Andreas Steffen
bc92caaabf added 2007-02-28 22:16:23 +00:00
Andreas Steffen
63b97bda3f added 2007-02-28 22:16:16 +00:00
Tobias Brunner
3d8ec1bacb virtual ip uml test 2007-02-28 15:20:10 +00:00
Andreas Steffen
2ea734180e version bumps 2007-02-21 13:07:09 +00:00
Andreas Steffen
8aa3e1ac65 remove strong certs and keys after test 2007-02-21 13:06:26 +00:00
Andreas Steffen
c831506e35 added 2007-02-21 13:05:53 +00:00
Andreas Steffen
1e77bdc36b enable IP forwarding 2007-02-14 01:05:58 +00:00
Martin Willi
f27f6296e6 merged EAP framework from branch into trunk
includes a lot of other modifications
2007-02-12 15:56:47 +00:00
Andreas Steffen
85657c7bd3 version bump 2007-01-29 07:47:31 +00:00
Andreas Steffen
c796659f23 version bump 2007-01-29 07:47:03 +00:00
Andreas Steffen
053ce451b1 use uml_mconsole to check end of booting process 2007-01-11 20:07:05 +00:00
Andreas Steffen
66bc2429c6 added firewall support to scenario 2007-01-08 21:24:37 +00:00
Martin Willi
cf86671048 readded tranport mode test using new status output 2007-01-08 07:36:20 +00:00
Martin Willi
032c31c4ae removed dublicated host2host-transport test 2007-01-08 07:35:26 +00:00
Andreas Steffen
09cbc4740a added host2host-transport scenario 2007-01-05 11:01:09 +00:00
Andreas Steffen
81a65f7b1f removed trailing lines 2007-01-05 11:00:42 +00:00
Andreas Steffen
fc9f75ed0f added xauth scenarios 2007-01-04 14:25:14 +00:00
Andreas Steffen
af7e7d9756 due to console logging, no need for final sleep anymore 2006-11-01 21:18:42 +00:00
Andreas Steffen
17f11c46cc adapted checks to changed ipsec status output 2006-11-01 21:17:23 +00:00
Andreas Steffen
6dca6c6f71 due to narrowing no need for rightsubnetwithin 2006-11-01 21:15:19 +00:00
Andreas Steffen
c596926095 no need to send certreq 2006-11-01 21:14:28 +00:00
Andreas Steffen
9ba5e22e31 version bumps of strongSwan, Linux kernel and Gentoo root file system 2006-11-01 12:38:45 +00:00
Andreas Steffen
ba8b797bfd corrected description 2006-11-01 12:36:11 +00:00
Andreas Steffen
dda28dcb89 added dpd-hold scenario 2006-11-01 12:33:02 +00:00
Andreas Steffen
d2bb572f79 do not sent certreq payloads when the peer is known to use PSK 2006-10-31 06:54:28 +00:00
Andreas Steffen
5435111a34 position of (myself) moved in log output 2006-10-31 06:51:04 +00:00
Andreas Steffen
7de8027cf8 do not sent certreq payloads when using self-signed certs 2006-10-31 06:48:34 +00:00
Andreas Steffen
1a3e260410 change due to change debug output 2006-10-27 18:37:50 +00:00
Andreas Steffen
ade9743ec4 fixed due to new logging concept 2006-10-27 17:54:06 +00:00
Andreas Steffen
22d0ab1343 upgrade to new Gentoo root file system and tcpdump command 2006-10-23 14:53:09 +00:00
Andreas Steffen
f22c88de5f added 2006-10-23 14:52:34 +00:00
Andreas Steffen
8e9d7808ae deleted 2006-10-23 14:51:30 +00:00
Andreas Steffen
825a5631dd renamed ikev1 scenario and added ikev2 scenario 2006-10-23 14:50:32 +00:00
Andreas Steffen
403dc74b9d added new scenarios 2006-10-23 14:49:43 +00:00
Andreas Steffen
b9ac0fc6a3 Version bumps of UML kernel, Gentoo root file system and strongSwan release 2006-10-23 14:48:43 +00:00
Andreas Steffen
86f5748b7f added stronger certs for moon, carol, and dave 2006-10-09 08:25:20 +00:00
Andreas Steffen
06890eef8e added IPv6 hw and multicast addresses 2006-10-09 08:24:49 +00:00
Andreas Steffen
120f42be89 adapted to new tcpdump ipv6 output 2006-10-09 08:23:38 +00:00
Andreas Steffen
4f67764bda multi-level-ca scenarios use unencrypted private key 2006-10-09 08:23:11 +00:00
Andreas Steffen
c0317576ba added scenario 2006-10-09 08:20:01 +00:00
Andreas Steffen
df9881d130 fixed timing 2006-10-06 07:57:25 +00:00
Andreas Steffen
b0f4c5d1f2 new gentoo root file system 2006-10-06 07:54:07 +00:00
Andreas Steffen
118a19ecb6 fixed bug with openldap 2.3 2006-10-06 07:48:24 +00:00
Andreas Steffen
e6b51ef666 removed ipsec.conf version information 2006-10-06 07:47:11 +00:00
Andreas Steffen
e088404b0c carolKey.pem is now protected by 3DES passphrase 2006-10-06 07:45:42 +00:00
Andreas Steffen
38eb3325a1 updated net runlevel scripts 2006-10-06 07:43:31 +00:00
Andreas Steffen
1c1f9ae109 updated net init scripts 2006-10-06 07:42:17 +00:00
Andreas Steffen
564363ee29 new net configuration format 2006-10-06 07:40:39 +00:00
Andreas Steffen
dc48763940 HW addresses must be predefined 2006-10-06 07:32:02 +00:00
Andreas Steffen
b3fcb01fd2 added new test scenarios 2006-09-25 05:42:13 +00:00
Andreas Steffen
957115957a enabled firewall support 2006-09-18 07:41:54 +00:00
Andreas Steffen
f9aa9e2977 added 2006-09-18 07:41:22 +00:00
Andreas Steffen
a4dcb7ded6 added 2006-09-18 07:41:09 +00:00
Andreas Steffen
8e746cdf88 added 2006-09-18 07:40:37 +00:00
Andreas Steffen
dc8ad57aa9 two new test scenarios 2006-09-14 06:39:14 +00:00
Andreas Steffen
1f948f684a fixed path to images directory 2006-09-14 06:38:50 +00:00
Andreas Steffen
834b2ce2e2 version bump of UML kernel to 2.6.17.11 2006-08-25 09:25:12 +00:00
Andreas Steffen
8ae6a48f94 version bumps 2006-08-25 07:30:29 +00:00
Andreas Steffen
a9ae2c01ed added 2006-07-14 12:58:47 +00:00
Martin Willi
106e9fc6f8 updated mixed tests to new charon output 2006-07-14 12:29:26 +00:00
Martin Willi
7af345e11e added test cases from NAT team
updated all IKEv2 tests to work with new status output
2006-07-13 12:45:18 +00:00
Martin Willi
1279eda042 added tcpdumpcount function from NATT guys
added possibility to mount the strongswan tree into all UMLs
added script for installing from shared tree in all UMLs
added script to shut down all UMLs properly
2006-07-13 12:43:52 +00:00
Martin Willi
be247b817b removed in favour of tests from NAT team 2006-07-13 12:00:36 +00:00
Andreas Steffen
ad3dab0520 added 2006-07-07 05:44:45 +00:00
Andreas Steffen
343ae15214 test currently without firewall 2006-07-04 06:54:53 +00:00
Andreas Steffen
ef9e55def4 added 2006-07-04 06:51:58 +00:00
Andreas Steffen
5061a2af1a added 2006-07-04 06:13:54 +00:00
Andreas Steffen
5fc1577728 added 2006-07-04 06:13:33 +00:00
Andreas Steffen
20f29a359e removed 2006-07-04 06:13:07 +00:00
Andreas Steffen
1a8a163630 removed version information from ipsec.conf 2006-07-04 06:12:10 +00:00
Andreas Steffen
6981aca04f added USE_LEAK_DETECTIVE option 2006-07-03 08:36:47 +00:00
Andreas Steffen
6db2ac30c7 tests with subdirectory structure 2006-07-03 07:11:30 +00:00
Andreas Steffen
92069df82f removed tests 2006-07-03 07:10:25 +00:00
Andreas Steffen
d9a883c337 introduced subdirectory structure 2006-07-03 07:10:17 +00:00
Andreas Steffen
dd50707e4f ESP packet size changed 2006-06-27 07:08:37 +00:00
Andreas Steffen
d9d35d5911 added local CRLs 2006-06-14 12:41:37 +00:00
Andreas Steffen
71d277e468 added rekeying parameters 2006-06-14 12:41:17 +00:00
Andreas Steffen
016816b880 single tests now start up faster 2006-06-12 07:51:18 +00:00
Andreas Steffen
0f2094930d cosmetics 2006-06-06 06:24:04 +00:00
Andreas Steffen
71c80765a5 ipv6-host2host scenario added 2006-06-06 05:43:32 +00:00
Andreas Steffen
fc0afb6810 created IPv6 environment 2006-06-06 05:41:21 +00:00
Martin Willi
3b8af2ab60 - added host2host test for ikev2 2006-05-31 08:15:23 +00:00
Andreas Steffen
ef8f5256d3 tests with subjectAltNames now 2006-05-31 05:47:30 +00:00
Martin Willi
5ade114fd5 - using hubs instead of switches, which allows us
to sniff the traffic from the host system.
2006-05-23 10:08:12 +00:00
Andreas Steffen
6359870808 corrrected description 2006-05-23 08:11:09 +00:00
Martin Willi
32d24cb513 - added test for ikev1-ikev2 mixed mode
- added test ikev2 roadwarrior scenario
2006-05-18 06:22:07 +00:00
Martin Willi
b5e1560659 - applied andreas's patch
- logger output improvements
  - testin gupdates
  - and a lot more
2006-05-18 06:02:28 +00:00
Martin Willi
1e93135408 - updated testsuite to autotools 2006-05-17 14:24:18 +00:00
Martin Willi
65cf07ac1d - applied patch from andreas
- added charonstart option to config
  - new ikev2 tests for UML
2006-05-06 07:09:45 +00:00
Martin Willi
9820c0e208 - applied patch from andreas
- pem loading
	- secrets file parsing
	- ikev2 testcase
	- some other additions here and there
2006-05-04 07:55:42 +00:00
Martin Willi
997358a6c4 - import of strongswan-2.7.0
- applied patch for charon
2006-04-28 07:14:48 +00:00