Commit Graph

1169 Commits

Author SHA1 Message Date
Andreas Steffen e97602151a removed ikev2/dynamic-responder scenario 2012-09-22 17:50:57 +02:00
Andreas Steffen 04bb739578 do not enable integrity and crypto tests in ikev1/rw-cert-unity scenario 2012-09-21 21:26:52 +02:00
Tobias Brunner 0d33f428d1 Move rw-eap-dynamic scenario to its proper location 2012-09-21 09:34:10 +02:00
Martin Willi 995a9c8a0a Add a simple test case for the unity plugin, featuring both includes and excludes 2012-09-18 17:20:47 +02:00
Martin Willi f728ae590b Build unity plugin in strongSwan test suite 2012-09-18 17:17:49 +02:00
Martin Willi 56ea95195a Add a road-warrior test case requesting both an IPv4 and an IPv6 virtual address 2012-09-18 17:11:03 +02:00
Tobias Brunner 6d30954ae8 Removed the unneeded socket-raw plugin 2012-09-14 14:10:14 +02:00
Andreas Steffen 979027ae04 ikev1 hybrid authentication does not need client certificates 2012-09-12 12:42:24 +02:00
Andreas Steffen e1588893f5 corrected topology in ikev2/rw-radius-accounting scenario 2012-09-12 12:26:39 +02:00
Andreas Steffen 9ce931f3af added ikev2/rw-eap-dynamic scenario 2012-09-12 12:15:17 +02:00
Andreas Steffen 98521f0821 this is the correct evaltest 2012-09-10 15:53:03 +02:00
Andreas Steffen 2dd0883fb7 recovered ikev2/ip-two-pools-mixed evaltest 2012-09-10 15:46:50 +02:00
Andreas Steffen d401bcfe97 adapted ip-pool evaltests 2012-09-10 15:41:27 +02:00
Andreas Steffen a785bb8797 make sending of IETF Assessment Result attributes configurable 2012-09-09 23:24:23 +02:00
Andreas Steffen 6067233193 remove pluto logging 2012-07-11 17:09:05 +02:00
Andreas Steffen 1e5634c9b3 remove virtual IP for moon's inner interface 2012-06-29 23:20:32 +02:00
Andreas Steffen 4271838f9c an IKE daemon needs these plugins but a PDP doesn't 2012-06-29 06:24:02 +02:00
Andreas Steffen 1c959e4479 added ikev1/virtual-ip scenario 2012-06-28 14:52:07 +02:00
Andreas Steffen 5a86589d0c corrected description of ikev1/ip-pool-db scenario 2012-06-28 14:44:10 +02:00
Andreas Steffen 5c0d1bccb0 corrected description of ikev1/ip-pool scenario 2012-06-28 14:42:34 +02:00
Andreas Steffen 788e512d58 added ikev1/ip-pool scenario 2012-06-28 14:37:04 +02:00
Andreas Steffen f39a2f275e merged xauth-id-rsa and xauth-rsa-config scenarios 2012-06-28 14:23:47 +02:00
Andreas Steffen 8cad9ed42c charon automatically removes virtual interfaces 2012-06-28 09:30:24 +02:00
Andreas Steffen 5d476b4266 updated default configuration of UML hosts to 5.0.0 2012-06-25 13:04:55 +02:00
Andreas Steffen fc16296391 adapted description to IKEv2 2012-06-22 09:53:37 +02:00
Andreas Steffen bf577b6714 fixed typo 2012-06-20 11:15:09 +02:00
Andreas Steffen 0802b8359e added ipv6/rw-ip6-in-ip4-ikev1 scenario 2012-06-20 11:13:20 +02:00
Andreas Steffen 36988a0a37 added ipv6/rw-ip6-in-ip4-ikev2 scenario 2012-06-20 11:03:51 +02:00
Andreas Steffen f2fc138e8e upgraded UML options to 5.0.0 2012-06-19 19:34:26 +02:00
Andreas Steffen 87f8ff168b sleep one second more 2012-06-19 06:18:05 +02:00
Andreas Steffen e4012ae386 use socket-default in scenario 2012-06-19 06:17:37 +02:00
Andreas Steffen bc60bb8bf4 added ikev1/xauth-id-rsa-hybrid scenario 2012-06-18 22:51:50 +02:00
Andreas Steffen 771a66c6a0 added ikev1/xauth-id-rsa-aggressive scenario 2012-06-18 22:30:26 +02:00
Andreas Steffen 8b8f5c6141 rsasig is not recognized as authentication method 2012-06-18 22:03:36 +02:00
Andreas Steffen 49d18a8e06 enable potentially unsafe aggressive mode 2012-06-18 21:34:48 +02:00
Andreas Steffen 7a892288fb change ikev1/xauth scenarios to modern notation 2012-06-18 21:22:01 +02:00
Tobias Brunner 6d3702ed61 testing: List IPv6 routing table in IPv6 test cases. 2012-06-15 16:46:27 +02:00
Andreas Steffen daa857029f removed plutostart parameter 2012-06-13 21:19:05 +02:00
Andreas Steffen 4745fce666 deleted IKEv1 charon-pluto interoperability scenarios 2012-06-12 10:00:21 +02:00
Andreas Steffen 47f8ae7cfd added ikev1/dynamic scenarios using allow-any 2012-06-08 22:54:12 +02:00
Andreas Steffen 7cc65a0376 removed whitespace 2012-06-08 22:34:49 +02:00
Andreas Steffen d9e1b4c033 added ikev2/dynamic-two-peers scenario 2012-06-08 21:52:20 +02:00
Andreas Steffen 68f3e2462a added ikev2/dynamic-responder scenario 2012-06-08 21:24:42 +02:00
Andreas Steffen 420e77c2d0 added ikev2/dynamic-initiator scenario 2012-06-08 21:24:41 +02:00
Andreas Steffen 6f948c5c8d added nonce plugin to gcrypt scenarios 2012-05-30 07:21:03 +02:00
Andreas Steffen 08951eb7a8 upgraded ipv6 scenarios to 5.0.0 2012-05-29 23:40:01 +02:00
Andreas Steffen be982b4c03 enable xauth-eap plugin in UML scenarios 2012-05-25 17:02:39 +02:00
Andreas Steffen 2be46da56d added nonce plugin in default host configurations 2012-05-25 17:00:03 +02:00
Andreas Steffen da7a46b73b upgraded ike scenarios to 5.0.0 2012-05-25 16:58:17 +02:00
Andreas Steffen d2933125d5 added IKEv1 IPCOMP pluto-charon interoperability scenarios 2012-05-25 12:52:21 +02:00
Andreas Steffen b253008544 upgraded ikev1/compress to 5.0.0 2012-05-24 17:36:27 +02:00
Andreas Steffen fa50a89c95 added ikev1/xauth-rsa-eap-md5-radius scenario 2012-05-24 09:26:00 +02:00
Andreas Steffen 31c83b973e load nonce plugin 2012-05-23 15:05:57 +02:00
Andreas Steffen ad59f3a91a added ikev1 pluto-charon interoperability scenarios 2012-05-23 14:47:41 +02:00
Andreas Steffen 148b643880 upgraded ikev1 scenarios to 5.0.0 2012-05-23 14:45:15 +02:00
Tobias Brunner 7a56c35fc9 Remove executable flag from source files. 2012-05-18 10:04:08 +02:00
Andreas Steffen 5cc6dc8b39 check for ESP in UDP encapsulation 2012-05-12 12:15:58 +02:00
Andreas Steffen a56fdff194 upgraded ikev2 scenarios to 5.0.0 2012-05-11 11:00:32 +02:00
Andreas Steffen 0e1c6fa2a9 suppress leak detective output 2012-05-11 05:48:11 +02:00
Andreas Steffen 86aab92248 upgraded ha scenario for 5.0.0 2012-05-06 15:03:26 +02:00
Andreas Steffen 922e0d0975 added gcrypt-ikev1 pluto interoperability tests 2012-05-06 09:51:19 +02:00
Andreas Steffen 949d08dfca upgraded gcrypt-ikev1 scenarios to 5.0.0 2012-05-06 09:25:31 +02:00
Andreas Steffen 04d7b1725d upgraded gcrypt-ikev2 scenarios to 5.0.0 2012-05-06 09:23:09 +02:00
Andreas Steffen 8f834c16ae upgraded pfkey scenarios to 5.0.0 2012-05-05 11:55:48 +02:00
Andreas Steffen 6624b8be24 removed leftover ipsec.conf parameters 2012-05-05 09:20:42 +02:00
Andreas Steffen 84b291e668 upgraded sql scenarios to 5.0.0 2012-05-05 09:16:15 +02:00
Andreas Steffen 8a5a33b52e upgrade p2pnat scenarios to 5.0.0 2012-05-04 14:56:09 +02:00
Andreas Steffen e5502cd2b5 updated af-alg scenarios to 5.0.0 2012-05-04 12:15:30 +02:00
Andreas Steffen 680609b972 added openssl-ikev1 pluto interoperability tests 2012-05-04 12:12:39 +02:00
Andreas Steffen 1e9b62ad50 deleted unneeded openssl-ikev1 files 2012-05-04 12:11:57 +02:00
Andreas Steffen 90e941fb97 upgraded openssl-ikev1 scenarios to 5.0.0 2012-05-04 12:06:45 +02:00
Andreas Steffen 3805e569f6 upgraded openssl-ikev2 scenarios to 5.0.0 2012-05-04 12:03:05 +02:00
Andreas Steffen 22bec9d4ae upgraded tnc scenarios to 5.0.0 2012-05-04 11:57:31 +02:00
Andreas Steffen 6c5873d448 updated testing.conf for 5.0.0 2012-05-02 22:53:11 +02:00
Andreas Steffen 9fc69a0c81 two new options for 5.0.0 UML testing 2012-05-02 21:13:14 +02:00
Andreas Steffen fe23d9aaa4 ikev2/net2net-pubkey scenario does not need dnskey plugin 2012-04-30 07:02:08 +02:00
Andreas Steffen 86b79a5f6d added ikev2/net2net-pubkey scenario 2012-04-30 00:33:18 +02:00
Andreas Steffen 7ea31a17ea added ikev2/net2net-rsa scenario 2012-04-30 00:32:58 +02:00
Andreas Steffen 2338b9f019 added ikev2/rw-eap-md5-id-prompt scenario 2012-04-29 19:10:25 +02:00
Andreas Steffen 5ff8fe5d48 activated cmac plugin in UML test suites 2012-04-22 22:22:25 +02:00
Andreas Steffen 3cea55b0c8 corrected description 2012-03-17 23:22:25 +01:00
Andreas Steffen 9da795392e added ikev2/esp-alg-sha1-160 scenario 2012-03-17 23:20:03 +01:00
Andreas Steffen d9b539dc33 added ikev2/esp-alg-md5-128 scenario 2012-03-17 22:56:37 +01:00
Andreas Steffen bd360b3911 keep a copy of refreshed carolCert-ocsp.pem 2012-03-15 07:59:42 +01:00
Andreas Steffen ebf292bad0 refreshed carolCert-ocsp.pem 2012-03-15 07:58:35 +01:00
Andreas Steffen ea2f340e27 added tnc/tnccs-20-pdp scenario 2012-03-14 08:47:12 +01:00
Andreas Steffen 9b8053a63a edited description of tnc/tnccs-11-radius scenario 2012-03-14 08:46:52 +01:00
Andreas Steffen 70fd2d1af7 created tnc-pdp policy decision point plugin 2012-03-13 16:27:16 +01:00
Andreas Steffen 2af22e1135 adapted debug output check in openssl-ikev2/rw-eap-tls-only scenario 2012-02-07 20:31:17 +01:00
Andreas Steffen 269e487567 open RADIUS accounting port in firewall 2012-02-06 20:45:21 +01:00
Andreas Steffen 9755910d7f added ikev2/rw-radius-accounting scenario 2012-02-06 12:52:48 +01:00
Andreas Steffen 48bf8ce9bd added openssl-ikev2/ecdsa-pkcs8 scenario 2012-02-03 11:44:04 +01:00
Andreas Steffen 6b4e0dd504 added ikev2/rw-pkcs8 scenario 2012-02-03 11:10:13 +01:00
Tobias Brunner 35a1986142 Fixed additional typos in comments and log messages. 2012-01-12 11:42:42 +01:00
Andreas Steffen a24f2241bc made ikev2/reauth-late scenario more robust 2011-12-21 06:00:13 +01:00
Andreas Steffen 034b792b90 added Attestation IMC/IMV to UML build 2011-12-18 18:07:47 +01:00
Andreas Steffen 19e9bdda1f added UML support for IF-MAP interface 2011-12-12 17:00:50 +01:00
Andreas Steffen 63179fd459 upgraded Test IMC/IMV pair to fully support multple IMC IDs 2011-12-11 22:01:49 +01:00
Andreas Steffen 566311862f moved random plugin in front of openssl in order to prefer gmp 2011-11-05 07:24:17 +01:00
Andreas Steffen 0986fe362f added integrity test to rw-eap-sim-rsa and rw-eap-aka-rsa scenarios 2011-11-04 11:27:19 +01:00
Andreas Steffen a12bb386f7 enable integrity test in tnc/tnccs-dynamic scenario 2011-11-02 09:30:18 +01:00
Andreas Steffen 6ae024392b removed xcbc plugin from sql scenarios 2011-11-01 00:16:35 +01:00
Andreas Steffen 5153af66e0 added tnc-tnccs plugin and removed xcbc plugin 2011-10-25 15:20:03 +02:00
Andreas Steffen 448fc5091f updated strong certificates 2011-10-17 18:04:12 +02:00
Andreas Steffen f63f7822ed Run scenarios without xcbc plugin 2011-10-17 14:08:50 +02:00
Andreas Steffen 91adba2051 Run scenarios without xcbc plugin 2011-10-16 17:18:32 +02:00
Andreas Steffen 8b0e38e69e run scenarios without xcbc plugin 2011-10-14 17:41:08 +02:00
Andreas Steffen fc67132697 due to a bug fix reverted to the previous RULE_CRL_VALIDATION check 2011-09-09 09:25:54 +02:00
Andreas Steffen 7ec35f561c show correct network topology in shunt-policies scenarios 2011-07-26 07:55:20 +02:00
Tobias Brunner 92032fd4d6 Fixed sleep command in two test cases. 2011-07-21 16:34:37 +02:00
Tobias Brunner f3bb1bd039 Fixed common misspellings.
Mostly found by 'codespell'.
2011-07-20 16:14:10 +02:00
Andreas Steffen 456c668d92 added ikev2/net2net-esn scenario 2011-07-16 14:12:23 +02:00
Andreas Steffen 0cb5d713ab alice is now master in the ha/both-active scenario 2011-07-14 17:31:47 +02:00
Andreas Steffen 9de0f9d487 short form changed 2011-07-14 16:49:41 +02:00
Andreas Steffen 52ba840d5c adapted tnc scenarios to new imcvs library path 2011-07-06 21:55:17 +02:00
Andreas Steffen 1f3b5c7778 corrected description of shunt-policies scenario 2011-07-05 22:07:42 +02:00
Andreas Steffen d6e40a3b91 start and stop apache server on dave 2011-07-04 22:40:46 +02:00
Andreas Steffen 0b0f36cc1a added ITA Scanner IMC/IMV pair to tnccs-11-radius-block scenario 2011-07-04 22:32:34 +02:00
Andreas Steffen 31479712b5 added ITA Scanner IMC/IMV pair to tnccs-20 and tnccs-20-block scenarios 2011-07-04 21:44:22 +02:00
Andreas Steffen d9cdab9249 added ITA Scanner IMC/IMV pair which detects open server ports on TNC clients 2011-07-04 21:40:25 +02:00
Andreas Steffen c755c365d7 fixed sql/shunt-policies scenario 2011-06-29 08:23:58 +02:00
Andreas Steffen f87991704e implemented PASS and DROP shunt policies 2011-06-28 19:42:54 +02:00
Andreas Steffen 535f5d8a10 added tnc/tnccs-20-server-retry scenario 2011-06-23 19:59:27 +02:00
Andreas Steffen 6b57728cce renamed tncss-20-retry scenario to tnccs-20-client-retry 2011-06-23 19:59:00 +02:00
Andreas Steffen 9368185260 restablish the lost links to the TNC@FHH project 2011-06-15 14:16:58 +02:00
Andreas Steffen f9b5d9ae9c fixed some descriptions 2011-06-15 14:07:16 +02:00
Andreas Steffen da73199fe5 added the tnc/tnccs-20-retry scenario 2011-06-15 14:06:48 +02:00
Andreas Steffen 8b3d522620 link to the TNC@FHH project 2011-06-03 08:36:57 +02:00
Andreas Steffen b24ffda989 fixed sleep command in ikev1/esp-ah-tunnel scenario 2011-06-03 07:05:43 +02:00
Andreas Steffen 7bd580bf08 active and passive IKEv2 hosts changed again 2011-06-03 01:47:25 +02:00
Andreas Steffen 2e60060095 moved TNC scenarios to tnc folder 2011-06-03 00:47:20 +02:00
Andreas Steffen 51679e67c9 ikev2/rw-eap-tnc-11-radius scenario now uses a PA-TNC IMC/IMV pair 2011-06-02 12:36:27 +02:00
Andreas Steffen 0410c3c363 disable leak_detective in ikev2/rw-eap-tnc-11-radius scenario 2011-06-01 22:17:32 +02:00
Andreas Steffen a420b4736f output strongswan.conf and daemon.log on RADIUS hosts with strongSwan IMV 2011-06-01 21:38:03 +02:00
Andreas Steffen 7e432eff6b renamed tls_reader|writer to bio_* and moved to libstrongswan 2011-05-31 15:46:51 +02:00
Andreas Steffen 4cefb9bd10 removed unused files 2011-05-31 15:46:51 +02:00
Andreas Steffen a5cfcc5f50 re-established a deleted colon character 2011-05-30 22:48:53 +02:00
Andreas Steffen ea9f1002cd cleaned up the rw-eap-tnc-20 and rw-eap-tnc-20-fhh scenarios 2011-05-30 21:46:45 +02:00
Andreas Steffen 83348c80e4 added the ikev2/rw-eap-tnc-20 scenario based on the RFC 5792 PA-TNC protocol 2011-05-30 21:31:50 +02:00
Andreas Steffen 61420db66c renamed ikev2/rw-eap-tnc-20 scenario to rw-eap-tnc-20-fhh 2011-05-30 21:28:07 +02:00
Andreas Steffen 636a7d2bc3 whitelisting can already be enabled in strongswan.conf 2011-05-14 17:11:15 +02:00
Andreas Steffen 8afbc768f3 added ikev2/rw-whitelist scenario 2011-05-12 21:11:01 +02:00
Tobias Brunner a855af9544 testing: Properly align numbers of succeeded and failed tests in overview page. 2011-05-05 10:29:52 +02:00
Tobias Brunner e296fc2d26 testing: Add crumbtrail to overview page which lists all tests. 2011-05-05 10:29:52 +02:00
Tobias Brunner ca25eb9eb3 testing: Directly link to index.html of tests to allow browsing via file://. 2011-05-05 10:29:52 +02:00
Tobias Brunner e8ae55f64b testing: Avoid adding additional spacing around testresults. 2011-05-05 10:29:52 +02:00
Tobias Brunner 074919dcc5 testing: Replace back link in results with crumbtrail to improve navigation. 2011-05-05 10:29:51 +02:00
Andreas Steffen 1ef7a2ef94 with the 2.6.38 kernel alice is preferred for handling the IKE connections 2011-04-08 07:50:20 +02:00
Andreas Steffen 7346114e9c added ikev2/rw-eap-peap-mschapv2 scenario 2011-04-06 19:44:58 +02:00
Andreas Steffen 35e2a87e1e added ikev2/rw-eap-peap-md5 scenario 2011-04-06 19:44:30 +02:00
Andreas Steffen 119b0a45a1 added ikev2/rw-eap-peap-radius scenario 2011-04-06 19:42:52 +02:00
Andreas Steffen 1be296dfb2 implemented the PEAP tunneling protocol as an EAP plugin 2011-04-06 14:42:02 +02:00
Andreas Steffen bf2233b32d updated ikev2/rw-eap-tnc scenarios 2011-04-01 19:44:25 +02:00
Andreas Steffen 3f5647819b redirect debug output of imc/imv pairs to syslog 2011-03-19 23:23:52 +01:00
Andreas Steffen b03dd40fe6 some changes to the ikev2/rw-eap-tnc-11|20 scenarios 2011-03-19 16:48:06 +01:00
Andreas Steffen 357894c692 af-alg plugin does not require hmac and xcbc plugins 2011-03-18 09:55:26 +01:00
Andreas Steffen ae04b73eb4 added af-alg-ikev1/alg-camellia scenario 2011-03-18 07:39:21 +01:00
Andreas Steffen ec160f132c added af-alg-ikev2/alg-camellia scenario 2011-03-18 07:34:48 +01:00
Andreas Steffen efe7e863e7 added the af-alg-ikev1/rw-cert scenario 2011-03-17 23:16:41 +01:00
Andreas Steffen d6946481ae added the af-alg-ikev2/rw-cert scenario 2011-03-17 22:55:26 +01:00
Andreas Steffen 788fc89cc2 build the af-alg plugin in the UML test environment 2011-03-17 22:53:09 +01:00
Andreas Steffen 76c8b190f8 removed ipsec up %startall from scenario descriptions 2011-02-10 10:03:59 +01:00
Andreas Steffen f04d1c2dfe replaced ipsec up %startall command by start_action job 2011-02-09 22:27:04 +01:00
Andreas Steffen 2ecafc7316 added openssl-ikev2/critical-extension scenario 2011-02-08 22:58:31 +01:00
Andreas Steffen 2ee4cb6430 added ikev2/critical-extension scenario 2011-02-08 07:05:23 +01:00
Tobias Brunner 84545f6e7c Some typos fixed. 2011-02-07 11:39:41 +01:00
Andreas Steffen 3891b75628 disable INITIAL_CONTACT message by setting unigueids=no 2011-02-02 15:58:40 +01:00
Andreas Steffen f808aa2c44 load constraints plugin in ikev2/multi-level-ca-pathlen scenario 2011-01-31 14:46:16 +01:00
Andreas Steffen ec9f8440f3 adapted some UML timings 2011-01-31 09:38:22 +01:00
Andreas Steffen 35c58deb67 move sleep into host start if statement 2011-01-31 08:18:34 +01:00
Andreas Steffen 36580b1614 fixed typo 2011-01-31 08:07:28 +01:00
Andreas Steffen 3ba7616d8f added ikev2/rw-eap-tnc-dynamic scenario 2011-01-31 07:30:41 +01:00
Andreas Steffen 3ba4d12139 updated testing.conf UML configuration file 2011-01-31 05:47:39 +01:00
Andreas Steffen b6a8cfab4b additional UML configuration options 2011-01-31 05:47:05 +01:00
Andreas Steffen fc293c96b2 unset RADIUSHOSTS after before loading new scenario 2010-12-27 06:26:17 +01:00
Andreas Steffen e27554144a increase sleep time in mediation scenarios 2010-12-12 21:54:44 +01:00
Andreas Steffen 458e7779a8 reorganized ikev2/rw-eap-tnc scenarios 2010-12-12 12:51:14 +01:00
Andreas Steffen 146e9123a2 added the ikev2/rw-eap-tnc-20 scenario 2010-12-12 10:47:16 +01:00
Andreas Steffen 2965eb3cc7 added sql/multi-level-ca scenario 2010-12-05 21:53:43 +01:00
Andreas Steffen 13a7f5f3e3 added certificate_authorities and certificate_distribution_points tables 2010-12-05 11:30:06 +01:00
Andreas Steffen 2da636fd9b support of reqid field in SQL database 2010-12-05 11:21:40 +01:00
Andreas Steffen f143f0f743 use a composite test proposal 2010-12-01 10:05:28 +01:00
Andreas Steffen cbdcca7fd7 renamed algorithm to proposal 2010-11-30 17:38:49 +01:00
Andreas Steffen f4e5acef3a store IKE and ESP proposals in SQL database 2010-11-30 17:03:21 +01:00
Andreas Steffen b62bde3b95 configured various DPD modes in sql scenarios 2010-11-28 17:41:27 +01:00
Andreas Steffen 11c904b373 added sql/net2net-route-pem scenario 2010-11-28 12:00:44 +01:00
Andreas Steffen d6a13b895f added sql/net2net-start-pem scenario 2010-11-28 12:00:19 +01:00
Andreas Steffen c616d84c3f start and route connections defined in an SQL database via start_action field and ipsec up %startall command 2010-11-28 11:57:49 +01:00
Andreas Steffen 1f201db699 enabled ha plugin in UML scenarios 2010-11-20 21:52:40 +01:00
Andreas Steffen d16ecc1753 fixed iptables script of gateway alice 2010-11-20 21:01:54 +01:00
Andreas Steffen aafe3b090e removed copy of strongswancCert.pem 2010-11-20 20:34:21 +01:00
Andreas Steffen 4a8ebe0b35 added ha/both-active scenario 2010-11-20 20:16:26 +01:00
Andreas Steffen 841b2b3ee9 created certificate and /etc/hosts entry for virtual gateway mars 2010-11-20 18:20:23 +01:00
Andreas Steffen 77255f477c version bump to 4.5.1 2010-10-29 09:30:57 +02:00
Andreas Steffen 8d01a80819 do not send certificate requests in EAP-ONLY scenarios 2010-10-14 21:10:03 +02:00
Andreas Steffen ea7c8b3880 added ikev2/rw-eap-tnc-ls scenario 2010-10-14 21:00:41 +02:00
Andreas Steffen cf76984c28 Define explicit IKEv1 keyexchange mode V 2010-10-14 16:13:52 +02:00
Andreas Steffen 6587f1a04d increase eap-tls max_message_count in fragments scenario 2010-10-14 16:09:44 +02:00
Tobias Brunner e7e48fff9f Added ssh_config to distribution. 2010-10-14 15:58:26 +02:00
Tobias Brunner 7ec11936e8 testing: Reduce testing runtime by reusing SSH sessions.
By using the ControlMaster and ControlPath options, existing SSH sessions
are reused (a session to each host is opened at the beginning of a test
run).  Also, RC4 is used as encryption algorithm to further improve the
performance.  These changes reduce the runtime by over 20%.
2010-10-14 14:01:26 +02:00
Tobias Brunner 972663ccb0 Define explicit IKEv1 keyexchange mode IV. 2010-10-14 13:55:04 +02:00
Andreas Steffen 897a9baaba define explicit IKEv1 keyexchange mode III 2010-10-14 07:34:13 +02:00
Andreas Steffen a885f0737c fixed ikev2/rw-eap-ttls-radius scenario 2010-10-14 07:26:10 +02:00
Andreas Steffen d8a379e1e4 fixed ikev2/rw-eap-tnc-radius-block scenario 2010-10-14 07:22:39 +02:00
Andreas Steffen adf5ebaa28 fixed ikev2/rw-eap-tnc scenario 2010-10-14 07:08:33 +02:00
Andreas Steffen c763ec09db fixed ikev2/rw-eap-sim-radius scenario 2010-10-14 07:01:06 +02:00
Andreas Steffen 15a7b95f86 fixed ikev2/rw-eap-sim-only-radius scenario 2010-10-14 06:55:06 +02:00
Andreas Steffen 907ca3d4df fixed ikev2/mult-auth-rsa-eap-sim-id 2010-10-14 06:41:26 +02:00
Andreas Steffen e6f685b0fa scenarios without RADIUS server can use default iptables script 2010-10-11 17:04:53 +02:00
Andreas Steffen e5f5f612bd fixed some evaltest.dat files 2010-10-11 16:58:12 +02:00
Andreas Steffen 7d8cb1f952 added ikev2/rw-eap-tnc-block scenario 2010-10-11 16:58:12 +02:00
Andreas Steffen 8efd583a64 explicit ikev1 key exchange for ikev1/esp-alg-null scenario 2010-10-09 22:07:51 +02:00
Andreas Steffen 1e6c92789e fixed typo 2010-10-09 22:05:26 +02:00
Andreas Steffen 74e14ed631 define explicit IKEv1 key exchange mode II 2010-10-09 20:04:00 +02:00
Andreas Steffen ed08f7ce83 use DBG_TNC for TNC debugging output 2010-10-09 16:01:19 +02:00
Andreas Steffen db24b600fb changed filter attribute from access to allow 2010-10-09 01:01:19 +02:00
Andreas Steffen a1afa8d810 added ikev2/rw-eap-tnc scenario 2010-10-09 00:59:31 +02:00
Andreas Steffen 8dcc56dcc0 created tnc-imc and tnc-imv plugins 2010-10-07 23:31:23 +02:00
Andreas Steffen 84babfb895 define explicit IKEv1 key exchange mode 2010-10-07 07:31:44 +02:00
Andreas Steffen 9b201cf859 host venus is used in ikev2/rw-eap-tnc-radius scenario 2010-10-06 10:38:18 +02:00
Andreas Steffen 541666b89f added ikev2/rw-eap-tnc-radius-block scenario 2010-10-06 10:32:50 +02:00
Andreas Steffen 48e16e0ae1 final version of ikev2/rw-eap-tnc-radius scenario 2010-10-05 20:38:34 +02:00
Andreas Steffen 9ffa3f71f2 fixed typo in image path 2010-10-05 09:09:58 +02:00
Andreas Steffen e7104a6ec9 updated ikev2/rw-eap-tnc-radius scenario 2010-10-05 07:56:57 +02:00
Andreas Steffen 30f14b7066 added configuration files for dummyimc.so IMC 2010-10-01 00:14:44 +02:00
Andreas Steffen ea893a5de2 The TNC@FHH TNC Serve does not like symbolic links 2010-09-30 23:35:24 +02:00
Andreas Steffen cae4668ffb added tnc_config files to TNC scenario 2010-09-30 12:42:18 +02:00
Andreas Steffen 440231e863 load tnccs-11 plugin in ikev2/rw-eap-tnc-radius scenario 2010-09-28 23:52:59 +02:00
Andreas Steffen 4e8e74fcfa moved TNCCS layer out of eap_tnc plugin 2010-09-28 23:34:04 +02:00
Andreas Steffen 280c8ea2f0 stop gateway after clients in order to check release of virtual IP 2010-09-26 11:31:39 +02:00
Andreas Steffen 1e6cc07ee4 stop gateway after clients in order to check release of virtual IP 2010-09-26 10:58:28 +02:00
Andreas Steffen 234aaf2df2 stop gateway after clients in order to check release of virtual IP 2010-09-26 10:35:12 +02:00
Andreas Steffen 939c4bf2e8 added ikev1/net2net-same-nets scenario 2010-09-09 13:37:30 +02:00
Andreas Steffen 2774826995 added openssl-ikev2/rw-eap-tls-only scenario 2010-09-07 17:14:32 +02:00
Andreas Steffen 6d71f4dcb9 updown script variable is called PLUTO_UDP_ENC 2010-09-03 12:58:10 +02:00
Andreas Steffen 6deeacd965 adapted debug options 2010-09-03 09:29:56 +02:00
Andreas Steffen 4cbe758cd4 adapted debug options 2010-09-03 09:27:16 +02:00
Andreas Steffen 5175adee66 optimized FreeRadius scenarios for debug output 2010-09-02 22:19:37 +02:00
Andreas Steffen 0fb2980281 added ikev2/rw-eap-tnc-radius scenario 2010-09-02 22:19:37 +02:00
Andreas Steffen c0cecc0a0e added radius init script mit increased debugging 2010-09-02 22:19:37 +02:00
Andreas Steffen f9cfb5c836 display configuration and log of FreeRadius servers 2010-09-02 22:19:37 +02:00
Tobias Brunner fe962bc788 testing: Added ikev1 xfrm mark scenarios. 2010-09-02 19:04:25 +02:00
Tobias Brunner f23e7394ae pluto: Added PLUTO_UDP_ENC argument to updown script.
This contains the remote UDP port in case of UDP encapsulated ESP.
2010-09-02 19:04:25 +02:00
Tobias Brunner 80c0328eec testing: Print output of 'make oldconfig' to STDOUT, besides logging it. 2010-09-02 19:04:23 +02:00
Tobias Brunner f32c0ce7b6 testing: Only sleep after a host has actually been started. 2010-09-02 19:04:22 +02:00
Tobias Brunner ad808bc2a2 testing: Build strongSwan a bit faster using make -j. 2010-09-02 19:04:22 +02:00
Tobias Brunner 38dd45c480 testing: Force the UML Kernel to x86. 2010-09-02 19:04:22 +02:00
Tobias Brunner 91ea48352c testing: Adding kernel-netlink to pluto.load statements. 2010-09-02 19:04:22 +02:00
Tobias Brunner cc9cfc2e11 testing: Added missing host alice to test.conf. 2010-09-02 19:04:22 +02:00
Andreas Steffen 4171cbd60b adapted evaltest.dat to new RULE_OCSP_VALIDATION 2010-09-01 22:22:27 +02:00