Commit Graph

84 Commits

Author SHA1 Message Date
Tobias Brunner 1c616eccae testing: Update Apache config for newer Debian releases
It is still compatible with the current release as the config in
sites-available will be ignored, while conf-enabled does not exist and
is not included in the main config.
2016-06-15 16:24:44 +02:00
Tobias Brunner 76397efa21 testing: Disable leak detective when generating CRLs
GnuTLS, which can get loaded by the curl plugin, does not properly cleanup
some allocated memory when deinitializing.  This causes invalid frees if
leak detective is active.  Other invalid frees are related to time
conversions (tzset).

References #1382.
2016-04-06 11:16:59 +02:00
Tobias Brunner d163aa5eaf testing: Generate a CRL that has moon's actual certificate revoked 2016-03-10 11:07:15 +01:00
Andreas Steffen dddb32329c testing: Updated expired mars.strongswan.org certificate 2015-11-26 09:55:28 +01:00
Andreas Steffen a98360a64c testing: BLISS CA uses SHA-3 in its CRL 2015-11-03 21:35:09 +01:00
Andreas Steffen 9b1eaf083f testing: Updated expired AAA server certificate 2015-08-04 21:50:01 +02:00
Andreas Steffen fbcac07043 testing: Regenerated BLISS certificates due to oracle changes 2015-07-27 22:09:08 +02:00
Andreas Steffen aaeb524cea testing: Updated loop ca certificates 2015-07-22 17:11:00 +02:00
Andreas Steffen 362e87e3e0 testing: Updated carol's certificate from research CA and dave's certificate from sales CA 2015-04-26 16:52:06 +02:00
Andreas Steffen c2aca9eed2 Implemented improved BLISS-B signature algorithm 2015-02-25 21:45:34 +01:00
Andreas Steffen 5028644943 Updated RFC3779 certificates 2014-12-28 12:53:16 +01:00
Andreas Steffen c44f481ae0 Updated BLISS scenario keys and certificates to new format 2014-12-12 12:00:20 +01:00
Andreas Steffen c02ebf1ecd Renewed expired certificates 2014-11-29 14:51:18 +01:00
Andreas Steffen 43d9247599 Created ikev2/rw-ntru-bliss scenario 2014-11-29 14:51:18 +01:00
Tobias Brunner 1bab64e7cb testing: Update public keys and certificates in DNS zone 2014-10-03 12:44:13 +02:00
Andreas Steffen 51da5b920b Generated new test certificates 2014-08-28 21:34:40 +02:00
Andreas Steffen edd2ed860f Renewed expired user certificate 2014-04-15 09:28:37 +02:00
Andreas Steffen 7afd217ff9 Renewed self-signed OCSP signer certificate 2014-03-27 22:52:11 +01:00
Andreas Steffen bee64a82d7 Updated expired certificates issued by the Research and Sales Intermediate CAs 2014-03-24 23:38:45 +01:00
Andreas Steffen 2d79f6d81e Renewed revoked Research CA certificate 2014-03-22 15:16:15 +01:00
Tobias Brunner a4d6a5a359 testing: Provide moon's and sun's certificate as CERT RR 2013-10-11 15:45:42 +02:00
Andreas Steffen 9ea77350ce Fixed index.txt for strongSwan EC CA 2013-07-01 11:01:11 +02:00
Andreas Steffen b1f1e5e5f2 5.1.0 changes for test cases 2013-06-29 00:07:15 +02:00
Andreas Steffen d7eec03815 removed unneeded DS files 2013-03-05 09:08:25 +01:00
Andreas Steffen 37c589f0e0 Configure winnetou as a DNSSEC enabled nameserver for the strongswan.org, org, and root zones 2013-02-19 12:25:01 +01:00
Andreas Steffen b27836412b Rename UML to KVM tests 2013-01-17 16:55:02 +01:00
Reto Buerki 261cf0e395 Drop build-hostconfig script
Use processed host configurations directly instead.
2013-01-17 15:22:10 +01:00
Reto Buerki 766466b8d1 Adapt host configuration
Adapt the configuration of the test hosts to the new Debian-based
system.
2012-12-18 16:00:21 +01:00
Andreas Steffen bd360b3911 keep a copy of refreshed carolCert-ocsp.pem 2012-03-15 07:59:42 +01:00
Andreas Steffen ebf292bad0 refreshed carolCert-ocsp.pem 2012-03-15 07:58:35 +01:00
Andreas Steffen 448fc5091f updated strong certificates 2011-10-17 18:04:12 +02:00
Tobias Brunner f3bb1bd039 Fixed common misspellings.
Mostly found by 'codespell'.
2011-07-20 16:14:10 +02:00
Andreas Steffen 841b2b3ee9 created certificate and /etc/hosts entry for virtual gateway mars 2010-11-20 18:20:23 +01:00
Andreas Steffen 8e7920eea1 generated aaa certificate 2010-08-04 12:44:47 +02:00
Andreas Steffen 36b3c0a8dd regenerated loop intermediate CA certificates 2010-07-03 18:18:30 +02:00
Andreas Steffen b2be7dd621 remove stray carolReq.pem 2010-06-05 13:36:39 +02:00
Andreas Steffen 9391b485f7 updated DER versions of research and sales CAs 2010-04-11 22:00:01 +02:00
Andreas Steffen c3379af391 removed whitespace 2010-04-07 13:07:11 +02:00
Andreas Steffen ef4aa67bf7 generated new research and sales CA certs for carol and dave, respectively 2010-04-07 13:05:17 +02:00
Andreas Steffen 586c137016 prolonged Research and Sales CA certs 2010-04-06 12:05:39 +02:00
Andreas Steffen 3cfbc91a98 renewed Authorization Authority certificate 2010-02-27 22:16:36 +01:00
Andreas Steffen dd0b1b9a16 generated hash-and-url files for rfc3779 certs 2010-02-06 11:41:44 +01:00
Andreas Steffen c5454eaf61 added RFC 3779 CA 2009-12-25 11:20:59 +01:00
Andreas Steffen 17d52fbba1 renewed OCSP Signing certificate 2009-11-24 13:55:38 +01:00
Andreas Steffen 28c554088d added a subsidiary Duck Research CA 2009-11-04 18:13:06 +01:00
Andreas Steffen 5d1d7e82b5 refreshened and fortified strongSwan Root CA certificate 2009-11-04 00:16:48 +01:00
Andreas Steffen 1271983ab9 computed hash-and-url for new certificates 2009-09-22 12:05:37 +02:00
Andreas Steffen bdfe17c79b renewal of end entity certificates 2009-09-18 21:17:03 +02:00
Andreas Steffen 26fa5a37d9 new UML scenario certs have SHA256 digest 2009-08-30 17:58:34 +02:00
Andreas Steffen fb70fc24d3 revoked soon-to-expire carol certificate 2009-08-27 13:36:02 +02:00