Commit Graph

63 Commits

Author SHA1 Message Date
Andreas Steffen fa6c5f3506 Handle tag separators 2014-04-15 09:28:38 +02:00
Andreas Steffen 9b7f9ab5d2 Updated SWID scenarios 2014-04-15 09:21:06 +02:00
Andreas Steffen 3e7044b45e Implemented segmented SWID tag attributes on IMV side 2014-04-15 09:21:06 +02:00
Andreas Steffen 8c40609f96 Use python-based swidGenerator to generated SWID tags 2014-04-15 09:21:06 +02:00
Andreas Steffen 48f37c448c Make Attestation IMV independent of OS IMV 2014-04-15 09:21:05 +02:00
Andreas Steffen ab8ed95bfc Fixed pretest script in tnc/tnccs-20-pt-tls scenario 2014-04-04 23:04:54 +02:00
Andreas Steffen c683b389ba Merged libstrongswan options into charon section 2014-03-15 14:07:34 +01:00
Andreas Steffen 342bc6e545 Disable mandatory ECP support for attestion 2014-03-07 21:56:34 +01:00
Tobias Brunner 9942e43dc6 testing: Use installed PTS SQL schema and data instead of local copy 2014-02-12 14:08:34 +01:00
Andreas Steffen b891c22aa9 Updated and split data.sql 2013-10-23 00:26:02 +02:00
Andreas Steffen fcf355036f Added swid_directory option 2013-10-11 20:59:24 +02:00
Andreas Steffen 3bd4536185 Added tnc/tnccs-11-supplicant scenario 2013-10-11 20:18:59 +02:00
Andreas Steffen 2c4d772a79 Implemented TCG/PB-PDP_Referral message 2013-09-17 21:57:08 +02:00
Andreas Steffen 9b8137fdd3 Added tags table and some tag samples 2013-09-05 11:29:23 +02:00
Andreas Steffen 86f00e6aff Added regids table and some sample reqid data 2013-09-02 12:00:47 +02:00
Andreas Steffen 6fc5cc003d Pull dave for OS info 2013-09-02 12:00:46 +02:00
Andreas Steffen 03d673620d Cleaned configuration files in PT-TLS client scenario 2013-08-22 17:24:20 +02:00
Andreas Steffen aff4367907 Flush iptables rules on alice 2013-08-19 12:20:57 +02:00
Andreas Steffen f859645b12 Fixes in tnc scenarios 2013-08-19 11:44:51 +02:00
Andreas Steffen 10c7ca2399 Added tnc/tnccs-20-pt-tls scenario 2013-08-19 11:36:23 +02:00
Andreas Steffen 2b1ac51c9c fixed typo 2013-07-19 20:07:32 +02:00
Andreas Steffen 645e9291f0 updated some TNC scenarios 2013-07-19 19:36:07 +02:00
Andreas Steffen 0a013e1af5 Override policy recommendation in enforcement 2013-07-11 10:34:00 +02:00
Andreas Steffen 9844f240f8 Register packages under Debian 7.0 x86_64 2013-07-04 22:53:41 +02:00
Andreas Steffen b1f1e5e5f2 5.1.0 changes for test cases 2013-06-29 00:07:15 +02:00
Andreas Steffen 0f499f41dc Use attest database in tnc/tnccs-20-os scenario 2013-04-21 16:31:23 +02:00
Andreas Steffen 2a4915e87a cleaned up XML code in tnccs-11 plugin 2013-04-04 17:12:07 +02:00
Andreas Steffen 81419b9748 use DNs in tnc/tnccs-20-tls scenario 2013-03-03 10:47:17 +01:00
Andreas Steffen 7d355f853d use EAP identity in tnc/tnccs-20-pdp scenario 2013-02-12 20:41:37 +01:00
Tobias Brunner b1169a880a Updated comments in test.conf of all tests 2013-01-17 16:56:02 +01:00
Tobias Brunner 7699a928f7 Renamed $UMLHOSTS to $VIRTHOSTS 2013-01-17 16:56:02 +01:00
Andreas Steffen 472a411aa8 converted all tnc iptables scenarios 2013-01-17 16:55:02 +01:00
Andreas Steffen 8e75e8dfa7 Fixed NO evaltest in tnc/tnccs-20-pdp scenario 2013-01-17 16:54:59 +01:00
Andreas Steffen 9c36018cc7 Disable IPv4 forwarding on carol in order to pass tnc/tnccs-20-os scenario 2013-01-17 16:54:59 +01:00
Reto Buerki 533177003c Adapt test configurations
Adapt test configurations to the new Debian-based system.
2013-01-17 15:22:07 +01:00
Andreas Steffen 7c49d77982 updated parameters 2012-11-12 10:45:38 +01:00
Andreas Steffen a9c9414d58 implemented IETF Numeric Version attribute 2012-10-18 22:33:26 +02:00
Andreas Steffen ef315c5a1c implemented IETF Remediation Instructions attribute 2012-10-18 18:24:26 +02:00
Andreas Steffen 154cae09e3 increased IMC/IMV debug level to 3 2012-10-17 10:02:53 +02:00
Andreas Steffen 4abe404d27 added tnc/tnccs-20-os scenario 2012-10-12 09:50:15 +02:00
Andreas Steffen a785bb8797 make sending of IETF Assessment Result attributes configurable 2012-09-09 23:24:23 +02:00
Andreas Steffen 4271838f9c an IKE daemon needs these plugins but a PDP doesn't 2012-06-29 06:24:02 +02:00
Andreas Steffen daa857029f removed plutostart parameter 2012-06-13 21:19:05 +02:00
Andreas Steffen 31c83b973e load nonce plugin 2012-05-23 15:05:57 +02:00
Andreas Steffen 22bec9d4ae upgraded tnc scenarios to 5.0.0 2012-05-04 11:57:31 +02:00
Andreas Steffen ea2f340e27 added tnc/tnccs-20-pdp scenario 2012-03-14 08:47:12 +01:00
Andreas Steffen 9b8053a63a edited description of tnc/tnccs-11-radius scenario 2012-03-14 08:46:52 +01:00
Andreas Steffen 63179fd459 upgraded Test IMC/IMV pair to fully support multple IMC IDs 2011-12-11 22:01:49 +01:00
Andreas Steffen a12bb386f7 enable integrity test in tnc/tnccs-dynamic scenario 2011-11-02 09:30:18 +01:00
Andreas Steffen 5153af66e0 added tnc-tnccs plugin and removed xcbc plugin 2011-10-25 15:20:03 +02:00