Commit Graph

916 Commits

Author SHA1 Message Date
Andreas Steffen c236049850 sql/ip-pool-db scenario tests DNS and NBNS server support 2009-12-16 19:02:23 +01:00
Andreas Steffen 42eb4951f9 ikev2/ip-pool-db scenario tests DNS and NBNS server support 2009-12-16 18:45:29 +01:00
Andreas Steffen a461e20dd8 provide attributes from SQL database 2009-12-16 12:31:41 +01:00
Andreas Steffen b75002bc95 added openssl-ikev1/alg-camellia scenario 2009-12-15 19:55:58 +01:00
Andreas Steffen 1191779744 removed superfluous ikev1/esp-alg-camellia scenario 2009-12-15 19:16:28 +01:00
Andreas Steffen cbcd91314b added gcrypt-ikev1/alg-camellia scenario 2009-12-15 19:15:44 +01:00
Andreas Steffen 25df6196df activate tcpdump in ikev1/esp-alg-des scenario 2009-12-10 22:37:43 +01:00
Andreas Steffen 982596e427 shuffled output order to achieve consistence 2009-12-09 17:26:35 +01:00
Andreas Steffen 4d025314c8 added pfkey/alg-sha384 and pfkey/alg-sha512 scenarios 2009-12-09 17:25:12 +01:00
Andreas Steffen 3e4b1010b0 adapted openssl-ikev2/alg scenarios 2009-12-09 15:51:43 +01:00
Andreas Steffen 4ab5874ccd adapted gcrypt-ikev2/alg-camellia scenario 2009-12-09 15:48:03 +01:00
Andreas Steffen fcca5b5caf adapted gcrypt-ikev1 alg scenarios 2009-12-09 15:45:45 +01:00
Andreas Steffen 8603d1d76c adapted ikev1 alg and esp scenarios 2009-12-09 15:41:54 +01:00
Andreas Steffen 4c8f3dff9c adapted pfkey alg and esp scenarios 2009-12-09 15:38:17 +01:00
Andreas Steffen 8e7e81451b remove again the ikev2/esp-alg-camellia scenario 2009-12-09 15:26:43 +01:00
Andreas Steffen 99133d3086 adapted ikev2 alg and esp scenarios 2009-12-09 15:19:10 +01:00
Andreas Steffen 344061ebce removed redundant ikev1/ike-alg-sha2 scenarios 2009-12-09 10:11:03 +01:00
Andreas Steffen 01a8af1b1b added ikev1/alg-sha512 scenario 2009-12-09 09:51:54 +01:00
Andreas Steffen cb7e304d33 added ikev1/alg-sha384 scenario 2009-12-09 09:46:40 +01:00
Andreas Steffen 5d9d779808 renamed ikev1/alg-sha2_256 scenario to ikev1/alg-sha256 2009-12-09 09:36:16 +01:00
Andreas Steffen 05ffbc6e59 added ikev1/alg-sha256-96 scenario 2009-12-09 09:35:17 +01:00
Andreas Steffen 7747210f26 removed redundant ikev2/esp-alg-camellia scenario 2009-12-09 00:24:41 +01:00
Andreas Steffen 04933ea74e added ikev2/alg-3des-md5 scenario 2009-12-08 12:54:42 +01:00
Andreas Steffen 7868162b35 added RFC-conforming ikev2/sha2 scenarios 2009-11-26 23:48:29 +01:00
Andreas Steffen 68db91ca32 adapted ikev2/alg-aes-xcbc scenario 2009-11-26 23:46:27 +01:00
Andreas Steffen 17d52fbba1 renewed OCSP Signing certificate 2009-11-24 13:55:38 +01:00
Andreas Steffen 6ae43b9333 mixed fingerprint / userid 2009-11-11 11:17:59 +01:00
Andreas Steffen 262af16179 accept PGP v3 or v4 fingerprint as alternative to PGP user_id 2009-11-09 23:15:17 +01:00
Andreas Steffen b25311fbe2 added ikev2/net2net-pgp-v3 scenario 2009-11-08 23:49:04 +01:00
Andreas Steffen bc662125c2 removed nocrsend=yes statement 2009-11-08 23:48:26 +01:00
Andreas Steffen 2846e51a5b added ikev2/net2net-pgp-v4 scenario 2009-11-08 23:23:45 +01:00
Andreas Steffen 16dca5c2f2 moved multi-level-ca-pathlen scenario 2009-11-04 23:43:43 +01:00
Andreas Steffen 4c68a85a75 implemented path length constraint checkinf for IKEv2 2009-11-04 23:37:15 +01:00
Andreas Steffen 32c8b1847b renamed multi-level-pathlen scenario to multi-level-ca-pathlen 2009-11-04 18:18:43 +01:00
Andreas Steffen cd36095e38 added ikev1/multi-level-pathlen scenario 2009-11-04 18:15:26 +01:00
Andreas Steffen 28c554088d added a subsidiary Duck Research CA 2009-11-04 18:13:06 +01:00
Andreas Steffen c95671cec2 implemented path length constraint checking for IKEv1 2009-11-04 18:10:31 +01:00
Andreas Steffen 5d1d7e82b5 refreshened and fortified strongSwan Root CA certificate 2009-11-04 00:16:48 +01:00
Andreas Steffen a58b1722b0 version bump to 4.3.6 2009-11-02 22:47:55 +01:00
Andreas Steffen c51b78eb2a hyphenate eap-radius 2009-10-17 09:23:09 +02:00
Andreas Steffen 601e2a6986 added ipv6/net2net-ip4-in-ip6-ikev1 and ipv6/net2net-ip4-in-ip6-ikev1 scenarios 2009-10-16 15:04:17 +02:00
Andreas Steffen 50a82b419e corrected description of ikev1/ip-pool-db scenario 2009-10-15 15:25:36 +02:00
Andreas Steffen bc3162d806 build eap-aka-3gpp2 plugin in UML scenarios 2009-10-15 15:22:48 +02:00
Martin Willi f48ceeb1d1 Renamed plugin configuration sections to the actual plugin name 2009-10-15 10:36:17 +02:00
Martin Willi c4d53fe06b Streamlined EAP plugins to use a dash between eap-method, as used in all other places 2009-10-15 10:36:17 +02:00
Andreas Steffen ffe6f83272 added ikev1/ip-pool-db-push scenario 2009-10-14 21:35:43 +02:00
Andreas Steffen f4c4e78296 added ikev1/ip-pool-db scenario 2009-10-14 14:51:12 +02:00
Andreas Steffen 32bc430591 fixed inconsistent triplets.dat files 2009-10-14 11:08:01 +02:00
Andreas Steffen 247794827e move SQL-based pool functionality to new attr-sql libstrongswan plugin 2009-10-13 17:02:29 +02:00
Andreas Steffen 4c8bb47abd check provenance of nameserver entry 2009-10-13 13:58:43 +02:00
Andreas Steffen cb7817a64b scepclient now requires x509 plugin 2009-10-12 19:56:21 +02:00
Andreas Steffen 3fe152f275 sql/rw-eap-aka-rsa scenario requires eapaka-3gpp2 plugin 2009-10-12 19:50:44 +02:00
Andreas Steffen 63c75a98eb updated evaltest of ikev1/no-priv-key scenario 2009-10-12 19:48:20 +02:00
Andreas Steffen 3197a20a87 adapted ikev2/rw-eap-aka scenarios to eapaka-3gpp2 plugin 2009-10-11 00:35:01 +02:00
Andreas Steffen 9ea23c8f91 corrected ikev1/nat-two-rw evaltest.dat 2009-10-11 00:14:20 +02:00
Andreas Steffen 0da24e7d46 corrected evaltest.dat 2009-10-10 21:41:36 +02:00
Andreas Steffen f3e9eae283 the ikev1 scenarios need the x509 plugin 2009-10-06 14:38:34 +02:00
Andreas Steffen cf85e1319b streamlined output from get_validity() 2009-10-06 14:22:27 +02:00
Andreas Steffen fc12e3cd2e pluto now uses x509 plugin for attribute certificate handling 2009-10-05 07:24:28 +02:00
Andreas Steffen 03a52ce4e5 created ikev1/mode-config-multiple scenario 2009-10-01 09:42:35 +02:00
Andreas Steffen 4b15ee8cd9 shortened file loading debug output 2009-09-22 12:33:13 +02:00
Andreas Steffen 1271983ab9 computed hash-and-url for new certificates 2009-09-22 12:05:37 +02:00
Martin Willi 91cb348cc2 CA certificates are looked up using the subjectPublicKeyInfo keyid 2009-09-21 18:13:25 +02:00
Andreas Steffen 8153be823b plugin has been renamed to resolve 2009-09-20 22:03:23 +02:00
Andreas Steffen 03f096df7e adapt evaltest.dat to changed debug output 2009-09-20 17:23:24 +02:00
Andreas Steffen d7f2ffcf11 renewed certs in dynamic-initiator/dynamic-responder scenarios 2009-09-19 08:18:42 +02:00
Andreas Steffen 6aa8d2c8bb use new certificates 2009-09-19 00:26:55 +02:00
Andreas Steffen 309b8b3956 keyids of renewed keys 2009-09-18 21:44:57 +02:00
Andreas Steffen afcd0b9787 updated to renewed certs in SQL database 2009-09-18 21:22:37 +02:00
Andreas Steffen bdfe17c79b renewal of end entity certificates 2009-09-18 21:17:03 +02:00
Martin Willi b7b5653386 Use macros to define --with options 2009-09-07 15:00:45 +02:00
Martin Willi 9412bbfa7c use subjectPublicKeyInfo hash for CA certificate lookup 2009-09-01 14:06:44 +02:00
Martin Willi 8f68b72424 sql/rw-rsa and sql/rw-rsa-keyid scenarios require the pubkey plugin 2009-09-01 11:34:09 +02:00
Andreas Steffen 52673c4348 generation of keyid requires pkcs1 plugin 2009-08-30 22:55:40 +02:00
Andreas Steffen 26fa5a37d9 new UML scenario certs have SHA256 digest 2009-08-30 17:58:34 +02:00
Andreas Steffen fb70fc24d3 revoked soon-to-expire carol certificate 2009-08-27 13:36:02 +02:00
Andreas Steffen 87cb92d944 renewed expiring strongSwan certicates for UML scenarios 2009-08-27 13:21:04 +02:00
Andreas Steffen 277627043e pgp plugin required in ikev1/net2net-pgp-v3|v4 scenarios 2009-08-26 23:42:05 +02:00
Andreas Steffen 9df7699419 dnskey plugin required in ikev1/net2net-rsa scenario 2009-08-26 23:11:06 +02:00
Andreas Steffen 706c6abe70 ikev1 psk scenarios don't need pkcs1 and pem plugins 2009-08-26 22:46:39 +02:00
Andreas Steffen 51a9db85f4 streamlined file loading labels 2009-08-26 22:02:00 +02:00
Martin Willi 16db1207cf keyids in SQL use ID_KEY_ID type with subjectPublicKey SHA1 hash 2009-08-26 11:23:55 +02:00
Martin Willi 41f57038e4 tests load pem/pkcs1 plugins, pubkey plugin not needed anymore 2009-08-26 11:23:55 +02:00
Andreas Steffen 8bc2a8086c version bump to 4.3.5 2009-08-18 18:35:37 +02:00
Andreas Steffen 20af53fe33 add ikev1/esp-alg-aes-ctr scenario 2009-08-08 19:20:53 +02:00
Andreas Steffen 453c6aea16 added ikev2/esp-alg-aes-ctr scenario 2009-08-08 19:08:17 +02:00
Andreas Steffen f53088c657 added openssl-ikev2/alg-camellia scenario 2009-08-06 16:48:41 +02:00
Andreas Steffen 8ce8e19068 version bump to 4.3.4 2009-07-21 22:21:52 +02:00
Andreas Steffen 144b433402 version bump of Linux UML kernel to 2.6.30.2 2009-07-21 15:51:04 +02:00
Andreas Steffen d9b67a9fc0 added ikev1/net2net-pgp-v4 scenario 2009-07-17 22:36:12 +02:00
Andreas Steffen 542471e3fe adapted scenario description for OpenPGP V3 keys 2009-07-17 22:33:22 +02:00
Andreas Steffen 03b704fd55 enable crypt debugging in ikev1/esp-alg-camellia scenario 2009-07-17 21:27:54 +02:00
Andreas Steffen f179ba474e enable integrity test in all rw-cert scenarios 2009-07-17 20:52:14 +02:00
Andreas Steffen dfd8ddfb33 added scenario ikev2/ip-split-pools-db 2009-07-17 13:38:57 +02:00
Andreas Steffen ec54df1762 added sql/ip-split-pools-db and sql/ip-split-pools-db-restart scenarios 2009-07-17 11:50:59 +02:00
Andreas Steffen a7a42f92d5 addes ikev1/esp-alg-aes-ccm and ikev1/esp-alg-aes-gcm scenarios 2009-07-12 00:05:42 +02:00
Andreas Steffen c4963c92ac version bump to 4.3.3 2009-06-19 17:00:34 +02:00
Andreas Steffen 420bfb4fb5 added gcrypt-ikev2/alg-camellia scenario 2009-06-18 07:48:38 +02:00
Andreas Steffen 0e9ded6838 removed serpent and twofish plugins - use gcrypt instead 2009-06-18 07:27:40 +02:00
Andreas Steffen 9709520a84 moved alg-serpent and alg-twofish scenarios to gcrypt-ikev1 2009-06-18 07:15:51 +02:00
Andreas Steffen bd33859fb8 some more scenario adaptations 2009-06-16 21:03:13 +02:00
Andreas Steffen c8db70156d test-vector support in rw-cert scenarios 2009-06-16 20:53:41 +02:00
Andreas Steffen e0b09f8e76 added two gcrypt scenarios 2009-06-16 18:47:28 +02:00
Andreas Steffen 9e533e3d8e --enable-test-vectors and --enable-gcrypt in UML scenarios 2009-06-16 18:06:16 +02:00
Andreas Steffen 5fa879238b initiator now checks for private key much earlier 2009-06-16 07:59:31 +02:00
Andreas Steffen 0002de3b98 adaptations of UML scenarios to 4.3.2 2009-06-16 07:33:22 +02:00
Andreas Steffen 1930cb22ff updated pluto.load configuration in ikev1 scenarios 2009-06-13 08:56:05 +02:00
Andreas Steffen c035d44c0e fixed evaltest.dat 2009-06-13 08:49:03 +02:00
Andreas Steffen d90ea16030 reduced debug level in ikev2/alg-blowfish scenario 2009-06-13 08:44:50 +02:00
Andreas Steffen 80873f2c5e added openssl-ikev1/ecdsa-certs scenario 2009-06-13 08:43:34 +02:00
Andreas Steffen 0005269132 ECDSA 256 and 384 certificates for moon 2009-06-13 07:28:47 +02:00
Andreas Steffen eca36f44de split openssl scenarios into openssl-ikev1 and openssl-ikev2 2009-06-12 19:59:48 +02:00
Andreas Steffen 4ca4efb28f update strongswan.conf for pluto and scepclient 2009-06-09 11:03:34 +02:00
Andreas Steffen b8f8b2f1ce load gmp plugin in ike scenarios 2009-05-24 18:16:00 +02:00
Andreas Steffen 5aab375958 added openssl/ikev1-alg-ecp-low and openssl/ikev1-alg-ecp-high scenarios 2009-05-24 18:12:31 +02:00
Andreas Steffen 7bb47ea4f3 fixed typo 2009-05-24 16:48:58 +02:00
Andreas Steffen 727a56c633 added openssl/rw-cert-ikev1 scenario 2009-05-24 16:42:30 +02:00
Andreas Steffen a09d1c386a renamed some IKEv2 OpenSSL scenarios 2009-05-24 16:41:13 +02:00
Andreas Steffen bce979ae44 pluto now requires gmp plugin for DH functions 2009-05-24 16:11:24 +02:00
Andreas Steffen a213175d96 version bump to 4.3.2 2009-05-22 17:05:58 +02:00
Andreas Steffen d128dd62fc load plugins for scepclient 2009-05-22 10:45:32 +02:00
Andreas Steffen 0de8862be8 load plugins for scepclient 2009-05-22 10:40:25 +02:00
Andreas Steffen 1280c707e7 psk scenarios don't have to load the curl plugin 2009-05-22 10:35:11 +02:00
Andreas Steffen fe68a04d3a psk scenarios don't have to load the curl plugin 2009-05-22 10:26:38 +02:00
Andreas Steffen e20c65ebc5 lod plugins for scepclient 2009-05-22 10:10:31 +02:00
Andreas Steffen 5d9a369b63 psk scenarios don't have to load the curl plugin 2009-05-22 09:50:53 +02:00
Andreas Steffen b235b32e8b load plugins for scepclient 2009-05-22 09:50:09 +02:00
Andreas Steffen 8a5c2ecdb0 added pluto's plugins in ikev1/attr-cert scenario 2009-05-22 09:19:08 +02:00
Andreas Steffen d95e6f97a7 use pluto's default plugins 2009-05-22 09:15:51 +02:00
Andreas Steffen f6bb013ab7 adapted IKEv2 scenarios to new crypto proposal output 2009-05-20 08:04:01 +02:00
Andreas Steffen 706fd144fe adapted scenarios to new crypto proposal output 2009-05-20 07:51:25 +02:00
Andreas Steffen f11670f8f8 remove ikev1/alg-sha-equals-sha1 scenario 2009-05-19 22:55:12 +02:00
Andreas Steffen 7736a40448 use of attr and resolv-conf plugins in config-payload scenario 2009-05-16 11:07:29 +02:00
Andreas Steffen dcf47581a8 shortened DH group names 2009-05-15 20:58:04 +02:00
Andreas Steffen 5eb61e3bca strongswan.conf for ikev1/ikev2 scenarios 2009-05-15 17:27:54 +02:00
Andreas Steffen 4a1387ecf4 strongswan.conf required for ldap scenarios 2009-05-15 17:14:47 +02:00
Andreas Steffen 06169c84b1 strongswan.conf for exotic algorithms 2009-05-15 16:57:03 +02:00
Andreas Steffen 6ef94ae994 new default strongswan.conf for UML scenarios 2009-05-15 16:42:05 +02:00
Andreas Steffen bb51102b89 use left|rightauth notation in eap scenarios 2009-05-15 10:40:08 +02:00
Andreas Steffen 2728c31031 uml evaltest changes due to 4.3.x 2009-05-15 10:01:30 +02:00
Andreas Steffen 35ba7192bd added plutdebug=control 2009-05-15 10:01:30 +02:00
Andreas Steffen 1bfb8007c2 got rid of libcrypto 2009-05-15 01:28:48 +02:00
Tobias Brunner ea7e89c72c somehow missed these changes during the portability branch back-merge 2009-04-30 17:13:45 +00:00
Tobias Brunner 8c5d72cd0b removing svn keyword $Id$ from all files 2009-04-30 13:19:35 +00:00
Martin Willi 466f11bfaf added .gitignore files, ready for the switch 2009-04-30 07:42:30 +00:00
Andreas Steffen f032a6909a version bump to 4.3.1 2009-04-24 04:38:57 +00:00
Andreas Steffen 247e665a44 support of the ESP CAMELLIA-CBC cipher by charon 2009-04-17 09:15:15 +00:00
Andreas Steffen 9c4387edcd send and receive internal DNS server information in ikev1/mode-config scenario 2009-04-14 11:29:08 +00:00
Martin Willi a44bb9345f merged multi-auth branch back into trunk 2009-04-14 10:34:24 +00:00
Andreas Steffen d4f8c569ab version bump to 4.3.0 2009-03-31 03:53:18 +00:00
Andreas Steffen ab6923f28c the after-2038-certs scenario tests the year 2038 ASN.1 to time_t conversion workaround on 32 bit platforms 2009-03-28 15:08:47 +00:00
Andreas Steffen 6527da58ae added bad case dave to ikev2/rw-eap-sim-radius scenario 2009-03-26 19:45:27 +00:00
Andreas Steffen 76206ecab9 cosmetics in ikev2/rw-eap-aka-id-rsa scenario 2009-03-26 12:56:16 +00:00
Andreas Steffen 15b7cdbb06 added ikev2/rw-eap-sim-id-radius scenario 2009-03-25 21:11:13 +00:00
Andreas Steffen 5653249a73 added ikev2/rw-eap-sim-radius scenario 2009-03-25 20:49:35 +00:00
Andreas Steffen 8c6e6ba4ab added concise sites-available/default 2009-03-25 20:48:50 +00:00
Andreas Steffen 7d87d214d0 use compact radiusd.conf 2009-03-25 10:12:30 +00:00
Andreas Steffen 0770860599 renamed scenarios 2009-03-25 09:38:35 +00:00
Andreas Steffen d94e855371 added ikev2/rw-eap-md5-id-radius scenario 2009-03-25 09:34:27 +00:00
Andreas Steffen d1ab69a598 added ikev2/rw-eap-md5-radius scenario 2009-03-25 09:00:46 +00:00
Andreas Steffen a1b8be46b6 slightly adapted ikev2/rw-eap-md5-rsa scenario 2009-03-25 08:00:51 +00:00
Andreas Steffen 0ada62af06 enable eap-radius plugin in uml scenarios 2009-03-25 07:26:53 +00:00
Andreas Steffen 232c80bb4d distinct distinguished names in research and sales CAs 2009-03-24 21:20:17 +00:00
Andreas Steffen 623bca407b version bump to 4.2.14 2009-03-22 14:37:03 +00:00
Andreas Steffen 0e950903ed added ikev1/dpd-restart scenario 2009-03-10 21:48:37 +00:00
Andreas Steffen 40a2331b09 added ikev2/ip-two-pools-mixed scenario 2009-03-03 17:10:52 +00:00
Andreas Steffen 49713c5396 corrected scenario descriptions 2009-03-03 17:09:13 +00:00
Andreas Steffen ce62951115 version bump to 4.2.13 2009-02-21 17:53:10 +00:00
Andreas Steffen 423c72d017 added ikev2/rw-eap-mschapv2 scenario 2009-02-19 22:02:28 +00:00
Andreas Steffen 698b3f99e4 use internal host venus as dns2 2009-02-12 09:18:42 +00:00
Andreas Steffen 48f9a22b57 configuration of DNS server assignment via strongswan.conf 2009-02-12 09:02:15 +00:00
Andreas Steffen 9599ee1597 version bump to 4.2.12 2009-01-21 03:14:52 +00:00
Andreas Steffen 182ebf85e6 added pfkey/esp-alg-null scenario 2009-01-15 00:47:21 +00:00
Andreas Steffen 02282010cb added ikev2/esp-alg-null scenario 2009-01-15 00:39:06 +00:00
Andreas Steffen a205d9581d the Linux 2.6.28 uml guest kernel does not need any patches 2009-01-09 00:28:47 +00:00
Andreas Steffen 4faaa05439 test of ipsec leases command in ikev2/ip-pool and ikev2/ip-two-pools scenarios 2009-01-09 00:24:54 +00:00
Andreas Steffen 0519ca9099 version bump to 2.4.11 2009-01-08 22:23:42 +00:00
Andreas Steffen 6c8c268009 adapted ikev2/ip-pool-wish scenario to the new stroke ip pool function 2009-01-08 21:41:07 +00:00
Andreas Steffen c165d32d9e suppress output from leak-detective in openac 2008-12-04 04:51:05 +00:00
Andreas Steffen cf62817286 load openac plugins explicitly 2008-12-04 04:36:39 +00:00
Andreas Steffen 04409bbb74 suppress leak-detective stderr output in ipsec pool 2008-12-04 03:31:53 +00:00
Andreas Steffen 17a1045906 enable leak-detective and integrity-test in UML tests by default 2008-12-04 00:34:59 +00:00
Andreas Steffen 895a1156d5 use static IPsec policy iptables rule for alice in mobike scenario 2008-11-25 08:11:14 +00:00
Andreas Steffen 50ae86017c version bump to 4.2.10 2008-11-18 00:02:59 +00:00
Andreas Steffen 4dc0dce886 added migration to NEWS 2008-11-16 21:23:56 +00:00
Andreas Steffen 1ad0bacf5b adapted evaltest.dat to changed debug output 2008-11-13 21:38:16 +00:00
Andreas Steffen 08571955fb adapted evaltest.dat to extended acquire job message 2008-10-31 01:46:37 +00:00
Andreas Steffen 2d1000d14e include updown plugin in sql scenarios 2008-10-21 22:28:29 +00:00
Andreas Steffen 8ceb5fd566 use old algorithm nameagain in pfkey/alg-aes-xcbc scenario 2008-10-21 03:42:32 +00:00
Martin Willi 6f3ea4a516 loading updown plugin if required 2008-10-16 12:48:27 +00:00
Martin Willi 0b9728986a reverted changeset [4440], [4443] uses old algorithm name again 2008-10-15 08:50:14 +00:00
Andreas Steffen ff93a76cf1 activate compilation of the kernel_pfkey plugin 2008-10-15 00:22:51 +00:00
Andreas Steffen deb079204e added PFKEYv2 UML scenarios 2008-10-15 00:11:00 +00:00
Andreas Steffen c126cdc270 name of ESP algorithm changed to AES_XCBC_96-128 2008-10-14 23:55:19 +00:00
Andreas Steffen 9257c3a287 version bump to 4.2.9 2008-10-14 01:53:37 +00:00
Andreas Steffen f2780731b0 corrected typo 2008-10-13 22:54:09 +00:00
Andreas Steffen 35c365c2e3 add support of --enable-eap-sim-file and --enable-kernel-pfkey configuration options 2008-10-13 00:09:44 +00:00
Andreas Steffen b165cfa945 remove intermediate CA certs after UML test 2008-10-09 22:20:56 +00:00
Andreas Steffen ec6a88f617 added the sql/rw-rsa and sql/rw-rsa-keyid scenarios using raw RSA public keys 2008-10-08 03:37:40 +00:00
Andreas Steffen 41b1cd6b87 wait 5 seconds before deactivating eth1 interface on alice 2008-10-07 04:56:50 +00:00
Andreas Steffen e8c58d8e64 explicitly load kernel-netlink plugin in UML scenarios 2008-10-07 04:51:20 +00:00
Tobias Brunner 80fc5bd95c missing '_' added 2008-09-19 13:20:09 +00:00
Andreas Steffen 414caff027 version bump to 4.2.8 2008-09-18 00:42:22 +00:00
Andreas Steffen a9bb69c8a8 version bump to 4.2.7 2008-08-27 12:01:57 +00:00
Andreas Steffen 2c6dced953 added ikev2/rw-eap-aka-identity scenario 2008-08-26 20:02:58 +00:00
Andreas Steffen a625146517 enable-eap-identity in UML scenarios 2008-08-26 19:17:14 +00:00
Andreas Steffen d9fc51387d added ikev2/multi-level-ca-cr-init and ikev2/multi-level-ca-cr-resp scenarios 2008-08-26 05:34:33 +00:00
Andreas Steffen bafb220857 adapted sql/rw-eap-aka-rsa scenario to new EAP identity type 2008-08-25 13:52:26 +00:00
Andreas Steffen 990ebd4a75 added ipv6/net2net-ip6-in-ip6-ikev2 scenario 2008-08-06 20:40:14 +00:00
Andreas Steffen 249a90af98 add additional scenario diagrams 2008-08-06 20:35:42 +00:00
Andreas Steffen 5c96dab653 version bump to 4.2.6 2008-07-28 09:14:07 +00:00
Andreas Steffen 2863509616 updated UML INSTALL information 2008-07-25 10:30:53 +00:00
Andreas Steffen 77a06476dc adapted UML scenarios to improved virtual IP address pool 2008-07-25 10:18:23 +00:00
Andreas Steffen cae0c12d53 SQLite database template with improved address pool management 2008-07-25 08:02:53 +00:00
Andreas Steffen 4336a1c611 edited description 2008-07-11 17:09:48 +00:00
Andreas Steffen a771dc33d0 added the ikev2/any-interface scenario 2008-07-11 17:08:25 +00:00
Andreas Steffen 174960bedc expanded ikev2/ip-two-pools-db to a spoke-to-hub network using virtual IP addresses 2008-07-11 15:24:02 +00:00
Andreas Steffen 4ddd73351c added simple ikev2/ip-two-pools scenario 2008-07-01 20:38:30 +00:00
Andreas Steffen 8997db6a99 added ikev2/ip-two-pools-db scenario 2008-07-01 15:16:28 +00:00
Andreas Steffen 9d1f86cf1a added sql/rw-eap-aka-rsa scenario 2008-06-30 07:24:55 +00:00
Andreas Steffen f234c83612 corrected description of openssl/ike-alg-ecp-high scenario 2008-06-26 13:49:48 +00:00
Andreas Steffen 615611afc1 version bump to 4.2.5 2008-06-26 09:59:55 +00:00
Andreas Steffen 6567648616 check migration of ESP sequence numbers in MOBIKE scenarios 2008-06-26 09:46:23 +00:00
Andreas Steffen e25bedb722 use ip xfrm with the detailed -s option 2008-06-26 09:41:22 +00:00
Tobias Brunner ad4d3f81c1 changed ipsec.secrets keyword EC to ECDSA 2008-06-24 06:57:47 +00:00
Andreas Steffen 63265f0e58 generate CRL for strongSwan EC Root CA 2008-06-22 17:56:42 +00:00
Andreas Steffen 3af698fa4d added openssl/ecdsa-certs scenario 2008-06-22 16:54:45 +00:00
Andreas Steffen 1bd02e864c added strongSwan EC Root CA 2008-06-22 16:41:00 +00:00
Andreas Steffen 867aae5d76 remove ikev2/nat-pf scenario 2008-06-22 11:41:49 +00:00
Andreas Steffen 11f7d0f9fa check for selected IKE proposal 2008-06-22 11:26:37 +00:00
Andreas Steffen ff8d906b07 removed ikev2/nat-double-snat scenario 2008-06-21 13:45:54 +00:00
Andreas Steffen c7fa158852 used ipsec pool --leases --filter option in evaltest.dat 2008-06-21 13:31:54 +00:00
Andreas Steffen 635ee1bf7d adapted evaltest.dat to modified RSA signature debug output 2008-06-21 13:30:24 +00:00
Andreas Steffen fa97d9104f added strongswan.conf with plugin list 2008-06-21 13:24:49 +00:00
Andreas Steffen 9d3cb1afb3 test ipsec pool --del option 2008-06-21 13:19:58 +00:00
Andreas Steffen 949b9664a5 adapted evaltest.dat to modified RSA signature debug output 2008-06-21 13:19:13 +00:00
Andreas Steffen 5b0362ade9 public key operations using the OpenSSL library require the pubkey plugin 2008-06-21 13:16:17 +00:00
Andreas Steffen da4ad32547 moved copying of tables.sql after the strongswan installation 2008-06-05 07:25:27 +00:00
Andreas Steffen 0ebc87f73e added missing strongswan.conf 2008-05-31 08:56:13 +00:00
Andreas Steffen 76340368a6 divided ipsec.sql into tables.sql and data.sql 2008-05-31 08:53:48 +00:00
Andreas Steffen fe46d8da37 added missing TCPDUMPHOST alice 2008-05-29 08:58:49 +00:00
Andreas Steffen 5785683afe added two Elliptic Curve DH Group scenarios using the openssl library 2008-05-29 08:28:20 +00:00
Andreas Steffen 2e6749af0a activate --enable-openssl option in uml scenarios 2008-05-28 14:13:40 +00:00
Andreas Steffen 1cc594f9bc added openssl/rw-cert uml scenario 2008-05-28 13:49:53 +00:00
Andreas Steffen f1c2489e1e added ikev2/rw-eap-md5-rsa scenario 2008-05-28 10:38:12 +00:00
Andreas Steffen e825ede271 reinsert hash_and_url = yes option in strongswan.conf 2008-05-28 08:35:28 +00:00
Andreas Steffen c9be754a45 define plugins to be loaded in strongswan.conf 2008-05-28 08:29:51 +00:00
Andreas Steffen 8f7074cf2e version bump to 4.2.4 2008-05-25 10:35:39 +00:00
Andreas Steffen 4d9c95ffcd version bump to 4.2.3 2008-05-21 18:40:11 +00:00
Andreas Steffen 02cd76241a corrected evaltest.dat of ip-pool-db scenarios 2008-05-20 18:33:23 +00:00
Andreas Steffen 59495f8ae2 added the sql/ip-pool-db-restart and sql/ip-pool-db-expired scenarios 2008-05-20 18:30:39 +00:00
Andreas Steffen 6898ca1397 added ikev2/esp-alg-aes-ccm and ikev2/esp-alg-aes-gcm scenarios 2008-05-17 21:57:08 +00:00
Andreas Steffen bde895181d added ikev2/compress scenario 2008-05-14 20:07:16 +00:00
Andreas Steffen 8fb81c3f5b ip pool now suppresses plugin loading debug output 2008-05-13 19:38:50 +00:00
Andreas Steffen 6878fa738a applied aes-xcbc-96 to ike as well 2008-05-13 19:37:01 +00:00
Andreas Steffen 2e77a49c8c added sql/ip-pool-db scenario 2008-05-13 19:35:10 +00:00
Andreas Steffen ef31d1161d added caption to ipsec.sql file 2008-05-13 05:53:21 +00:00
Andreas Steffen 2e6342db52 do-test always downloads ipsec.sql 2008-05-13 05:51:12 +00:00
Andreas Steffen d6436bfbd9 added empty ipsec.sql file 2008-05-13 05:50:23 +00:00
Andreas Steffen e2b91294fa delete both ipsec.db and ipsec.sql in posttest.dat 2008-05-12 20:41:12 +00:00
Andreas Steffen 441881e1de added ikev2/ip-pool-db scenario 2008-05-12 20:34:38 +00:00
Andreas Steffen 231be8df87 do not preserve ownership of copied files 2008-05-12 20:06:58 +00:00
Andreas Steffen 04c656d3e5 included pools and leases tables to ipsec.sql database 2008-05-11 19:34:33 +00:00
Andreas Steffen 97e820f5fd added ip-pool and ip-pool-wish scenarios 2008-05-08 09:08:02 +00:00
Andreas Steffen 276a6969f6 corrected gnome-terminal's --show-menubar option 2008-05-08 08:22:07 +00:00
Andreas Steffen 475a01de35 some scenario fixes 2008-04-27 14:15:29 +00:00
Andreas Steffen f6ef204a9e 'Hash and URL' certificates of research and sales CAs 2008-04-22 20:36:44 +00:00
Andreas Steffen 7c0c0aac01 version bump to 4.2.2 2008-04-19 10:07:32 +00:00
Andreas Steffen 8d7e4dec55 updated testing.conf 2008-04-19 07:57:24 +00:00
Andreas Steffen ab40f2edc7 add symbolic link to hash-and-url certs 2008-04-19 07:48:53 +00:00
Andreas Steffen 734e81bbd6 fixed iptables/ip6tables switch 2008-04-19 07:47:00 +00:00
Andreas Steffen 544f8f6380 added hash-and-url certs 2008-04-18 21:46:26 +00:00
Andreas Steffen 2eaf8db41a added ikev2/rw-hash-and-url scenario 2008-04-18 21:43:05 +00:00
Andreas Steffen 4e8670c557 added ikev1/esp-alg-camellia scenario 2008-04-18 20:02:42 +00:00
Andreas Steffen 540628bc38 use ip xfrm state in crypto evaltests 2008-04-18 19:07:46 +00:00
Andreas Steffen 7ae8e2bcd9 added ikev1/esp-alg-aesxcbc scenario 2008-04-18 19:06:43 +00:00
Andreas Steffen a11274a856 corrected description 2008-04-18 07:44:39 +00:00
Andreas Steffen 6927d37c2c fixed another transport mode evaltest 2008-04-18 07:42:57 +00:00
Andreas Steffen c2fc3379ac added ipv6/net2net-ipv4-ikev2 scenario 2008-04-18 07:24:01 +00:00
Andreas Steffen 0d6e4d7137 fixed two evaltests 2008-04-18 07:21:49 +00:00
Martin Willi 20e32cf86c updated sql testcases to new table schema 2008-04-15 15:14:32 +00:00
Andreas Steffen fa89d4457a use ip6tables in sql/rw-psk-ipv6 scenario 2008-04-14 06:10:10 +00:00
Andreas Steffen acda610cbb fixed suppression of cert requests in eap-sim and eap-aka scenarios 2008-04-14 04:33:17 +00:00
Andreas Steffen 743d9c7b20 added sql/rw-psk-ipv6 scenario 2008-04-13 19:50:15 +00:00
Andreas Steffen 09a01b5e51 added sql/rw-psk-rsa-split scenario 2008-04-13 19:49:20 +00:00
Andreas Steffen 571ad29507 wildcard matching in shared secrets not implemented yet 2008-04-07 10:29:08 +00:00
Andreas Steffen e44612c878 added sql/rw-psk-ipv4 scenario 2008-04-07 10:24:49 +00:00
Andreas Steffen af9e3954e2 set accelerated rekeying defaults in ipsec.sql for UML scenarios 2008-04-07 09:10:58 +00:00
Andreas Steffen 2c0df332a9 added sql/rw-cert scenario 2008-04-07 08:57:46 +00:00
Andreas Steffen 6fbd3f1738 fixed path to ipsec.sql 2008-04-07 07:57:38 +00:00
Andreas Steffen 56bcc343ff ipsec.sql remains in /etc/ipsec.d 2008-04-07 07:25:04 +00:00
Andreas Steffen decfd8e546 moved strongswan.conf to /etc 2008-04-07 07:21:06 +00:00
Andreas Steffen 096b7f6889 do-tests now lists strongswan.conf and ip xfrm policy|state 2008-04-07 06:14:21 +00:00
Andreas Steffen 84fc1abf7a added sql/net2net-psk scenario 2008-04-06 18:11:19 +00:00
Andreas Steffen b6032b2400 corrected description 2008-04-06 18:10:57 +00:00
Andreas Steffen b26fecefa0 disable mobike in sql/net2net-cert scenario 2008-04-06 12:53:57 +00:00
Andreas Steffen 69813bd27f added sql/net2net-cert scenario 2008-04-06 12:06:33 +00:00
Andreas Steffen babaaa3c11 support of SQL databases in UML scenarios 2008-04-06 12:05:42 +00:00
Andreas Steffen 158a62c326 adapted ikev2 uml scenarios for the 4.2 version 2008-04-01 20:05:02 +00:00
Andreas Steffen 1c65129148 adapted configure options in testing.conf and build-umlrootfs 2008-03-29 19:33:02 +00:00
Tobias Brunner e74bc8e51d changed external interface to the mediation extension. 2008-03-27 12:31:35 +00:00
Tobias Brunner dc04b7c743 mediation extension adapted to the naming convention of the current version of the draft. note: the external interface (config, autotools) has not yet been changed 2008-03-26 18:40:19 +00:00
Martin Willi b820f8aa8e reverted accidentally commited testing config 2008-03-13 14:20:20 +00:00
Martin Willi 552cc11b1f merged the modularization branch (credentials) back to trunk 2008-03-13 14:14:44 +00:00
Andreas Steffen 2df655134c activated svn:keywords on all UML scripts 2008-03-01 10:25:52 +00:00
Andreas Steffen 7a691623c1 support of gnome-terminal in UML testing 2008-02-29 20:17:28 +00:00
Andreas Steffen 37940132a4 take down eth1 interface on alice via ssh 2008-02-29 17:00:07 +00:00
Andreas Steffen 2571708bea added sleep due to new scheduler in 2.6.24 kernel 2008-02-29 15:52:25 +00:00
Andreas Steffen a983ce889a version bumps 2008-02-29 15:51:16 +00:00
Andreas Steffen 6859f760d9 release of 4.1.11 bug fix version 2008-02-14 21:26:21 +00:00
Andreas Steffen 13aa41d663 added support of --enable-eap-sim 2008-02-14 21:25:38 +00:00
Andreas Steffen af0de6272d disable eth1 interface of UML host alice after booting 2008-02-14 21:24:54 +00:00
Andreas Steffen f750247f5e added sleep 1 to ikev1/xauth-rsa-nosecret scenario 2008-02-14 21:23:48 +00:00
Andreas Steffen 663fedbe44 implemented IKEV2 EAP-SIM server and client test module that use triplets stored in a file. For details see the scenario 'ikev2/rw-eap-sim-rsa' 2008-02-04 14:52:06 +00:00
Andreas Steffen e4f5123ac7 add ip xfrm state test for ikev1 transport mode 2007-12-19 21:02:15 +00:00
Andreas Steffen 2f9f4f3a3d version bumps 2007-12-19 21:01:19 +00:00
Andreas Steffen c2a703619d added a-v-m-c-w-med.png topology graph 2007-12-19 20:59:54 +00:00
Andreas Steffen 8a4e5a957e added behind-same-nat p2p scenario 2007-12-19 17:55:08 +00:00
Andreas Steffen e044510e5a set --enable-eap-aka in UML scenarios 2007-12-19 00:47:56 +00:00
Andreas Steffen 1f490cb1ec check ip xfrm state in IKEv1 and IKEv2 transport mode scenarios 2007-12-19 00:47:21 +00:00
Andreas Steffen 6a49300c55 added ipv6 transport mode scenarios for IKEv1 and IKEv2 2007-12-19 00:45:26 +00:00
Andreas Steffen a37e8f32d8 updated rw-eap-aka-rsa scenario 2007-12-19 00:11:20 +00:00
Martin Willi 26e2467692 ported EAP-AKA branch into trunk 2007-12-13 10:54:29 +00:00
Andreas Steffen 81edb520b2 version bump to 4.1.10 2007-12-04 23:54:32 +00:00
Andreas Steffen a349dc58f1 bob is passive responder in p2pnat scenario 2007-11-26 22:24:08 +00:00
Andreas Steffen 5af3a03396 added USE_P2P UML compile option 2007-11-26 00:29:52 +00:00
Andreas Steffen a19ad35c5b added a-m-c-w-s-b-med.png topology graph 2007-11-26 00:28:29 +00:00
Andreas Steffen 545ed7dde0 added p2pnat/medsrv-psk scenario 2007-11-26 00:25:22 +00:00
Andreas Steffen 4c125ea26d added two scenarios testing repeated authentication (RFC 4478) 2007-11-25 15:47:58 +00:00
Andreas Steffen 8b531fb5d1 version bump to uml linux kernel 2.6.23.8 2007-11-21 23:30:28 +00:00
Andreas Steffen b3b379e044 fixed typo in iptables script 2007-11-16 22:45:47 +00:00
Andreas Steffen 97aef73e9c added rw-psk-ikev2 scenario 2007-11-16 20:25:26 +00:00
Andreas Steffen 3f42fcb7a7 added rw-psk-ikev1 scenario 2007-11-16 20:25:15 +00:00
Andreas Steffen 1f1ec595e5 updated gentoo root file system 2007-11-09 00:49:45 +00:00
Andreas Steffen 833bb3ca04 upgrade of apache2 runlevel scripts from 2.0 to 2.2 2007-11-09 00:48:08 +00:00
Andreas Steffen 17d75fb4a2 upgrade from apache 2.0 to 2.2 2007-11-09 00:38:01 +00:00
Andreas Steffen 397bf2a1e7 IPv6 scenarios now used the new IPv6 topology graphs 2007-11-08 13:28:30 +00:00
Andreas Steffen 552abdaa53 created IPv6 topology graphs 2007-11-08 13:26:41 +00:00
Andreas Steffen 15ab7c1cc2 removed internal IP from m-w-s.png 2007-11-08 13:25:25 +00:00
Andreas Steffen c65ad277c2 another four IPv6 scenarios fully demonstrate ip6tables firewall use 2007-11-08 11:59:29 +00:00
Andreas Steffen 361deb6f76 enabled ip6tables-based firewalling in first two IPv6 scenarios 2007-11-07 16:41:57 +00:00
Andreas Steffen 141d0506fa do-tests script applies ip6tables in ipv6 subdir 2007-11-07 12:22:44 +00:00
Andreas Steffen a37d379dbb disable MOBIKE in net2net IPv6 scenario 2007-11-06 18:19:51 +00:00
Andreas Steffen 7430f44c47 added rw-ikev1 IPv6 scenario 2007-11-06 17:50:43 +00:00
Andreas Steffen e2d1f05f0e charon does not need leftnexthop for ipv6 scenarios 2007-11-06 16:38:29 +00:00
Andreas Steffen 5a1979deb9 new net2net ipv6 scenarios for IKEv1 and IKEv2 2007-11-06 13:44:57 +00:00
Andreas Steffen 564f64f3c5 uml kernel version bump to 2.6.23.1 2007-10-17 03:39:16 +00:00
Andreas Steffen 4565d23782 added RCSID 2007-10-08 20:18:34 +00:00
Andreas Steffen c840a9b484 version bump to 4.1.8 2007-10-04 06:41:45 +00:00
Andreas Steffen b3e0c6b415 selection from multiple PSK in ipsec.secrets 2007-10-03 06:54:52 +00:00
Andreas Steffen c57f8cc1ee check for NAT faking log entry 2007-10-02 20:35:48 +00:00
Andreas Steffen 701ece07fb added force-udp-encaps scenario 2007-10-02 20:24:13 +00:00
Andreas Steffen 7b315fcd1f added mobike=no to net2net scenarios 2007-10-02 19:27:31 +00:00
Andreas Steffen cd45c2faf3 switched mobike-nat and mobike-virtual-ip scenarios to a virtual IP of 10.3.0.3 2007-10-02 19:23:12 +00:00
Andreas Steffen 9c7aac664c version bump to 4.1.7 2007-10-02 19:11:03 +00:00
Andreas Steffen effdbc7c70 activated the libstrongswan integrity test 2007-10-02 19:10:24 +00:00
Andreas Steffen cdc70899a8 change ipsec route table in UML scenarios 2007-08-29 13:03:34 +00:00
Andreas Steffen 0886e64022 updated index.txt.old 2007-08-29 12:50:26 +00:00
Andreas Steffen 52d39feb81 set ignore properties 2007-08-28 07:02:23 +00:00
Andreas Steffen 8234dd1216 testing/do-tests is made from do-tests.in by inserting actual routing table 2007-08-28 06:40:39 +00:00
Andreas Steffen 3dcf9dbd70 version bump to 4.1.6 2007-08-08 08:17:48 +00:00
Andreas Steffen dce4600015 version bumps 2007-08-07 21:14:06 +00:00
Andreas Steffen f7b49faa51 ID_FQDN lost its @ prefix 2007-08-03 13:36:28 +00:00
Andreas Steffen 90b21fde11 use cgecho for green output 2007-08-03 10:58:45 +00:00
Andreas Steffen d49cc7b383 check source routing table 100 2007-08-03 10:57:37 +00:00
Andreas Steffen 0698d91c31 re-introduced leftnexthop=%direct 2007-08-03 10:57:08 +00:00
Andreas Steffen 1f4357ca4d added routing table 50 for passthrough routes 2007-08-03 10:56:40 +00:00
Andreas Steffen 1fb704404b execute conntrack -F at the outset 2007-07-04 18:55:54 +00:00
Andreas Steffen 13763a385c suppress stderr in start-switches script 2007-07-04 18:50:21 +00:00
Andreas Steffen 0a46e963ff added three mobike scenarios 2007-07-04 17:39:10 +00:00
Andreas Steffen 959b01aca5 version bumps 2007-07-03 13:08:13 +00:00
Andreas Steffen c598ac6360 changes in uml configuration to allow mobike 2007-07-02 09:52:20 +00:00
Andreas Steffen cea6634fde MobIKE requires iptables to open udp/4500 2007-06-28 21:33:51 +00:00
Andreas Steffen b9212e5a93 MobIKE requires iptables to open udp/4500 2007-06-28 21:33:13 +00:00
Andreas Steffen 6a39bc4061 added passthrough scenario 2007-06-27 14:25:15 +00:00
Andreas Steffen 361712fe37 use of the right=%<fqdn> wildcard 2007-06-26 10:46:30 +00:00
Andreas Steffen 571bca865b added dynamic DNS scenarios 2007-06-18 17:50:54 +00:00
Andreas Steffen 174c9e18c1 eliminated nexthop 2007-06-17 15:29:49 +00:00
Andreas Steffen aca0317d92 removed all nexthop statements 2007-06-10 18:52:14 +00:00
Andreas Steffen b9659a50dc version bumps to linux 2.6.21.3 kernel and strongswan 4.1.4 2007-06-08 07:11:06 +00:00
Andreas Steffen ed1813ff6f added x as a wildcard for number of tests 2007-06-08 07:10:00 +00:00
Andreas Steffen 0b455e2e7b pass eroutes now need explicit routes 2007-06-08 07:06:10 +00:00
Andreas Steffen 2b34eafbc0 changed exceeded to reached 2007-05-25 11:42:00 +00:00
Andreas Steffen 3367fa8b74 fixed html output 2007-05-25 11:33:49 +00:00
Andreas Steffen 60b44bbe62 stop dave in posttest.dat 2007-05-25 09:29:10 +00:00
Andreas Steffen 0bc543f1dc multi-level-ca-strict scenario added 2007-05-25 09:23:24 +00:00
Andreas Steffen 238b92d632 virtual-ip-override scenario added 2007-05-25 09:22:42 +00:00
Andreas Steffen 845cfa025b stop iptables on dave 2007-05-25 09:22:08 +00:00
Andreas Steffen fc92116296 fixed virtual-ip scenario 2007-05-25 07:28:00 +00:00
Andreas Steffen ea7f3e1bca version bump to 4.1.3 2007-05-25 07:27:33 +00:00
Andreas Steffen 0749196612 cecho changes in UML scripts 2007-05-23 22:24:47 +00:00
Andreas Steffen c502b1b4c6 added virtual-ip scenario 2007-05-23 21:41:05 +00:00
Andreas Steffen 9a590819a2 reduced crl validity of research and sales ca to 15 days 2007-05-19 19:47:24 +00:00
Andreas Steffen 4756b7aa5d set rightca= to root CA 2007-05-18 13:19:47 +00:00
Andreas Steffen 9619b0d33a added multi-level-ca-revoked scenario 2007-05-18 13:18:28 +00:00
Andreas Steffen 51a9174071 added multi-level-ca-loop scenario 2007-05-18 12:42:49 +00:00
Andreas Steffen a11cd0a102 support of crlnumber in research and sales CAs 2007-05-18 12:24:50 +00:00
Andreas Steffen 162f1b7056 added multi-level-ca-ldap scenario 2007-05-18 12:23:31 +00:00
Andreas Steffen 9f97b8a108 added multi-level-ca scenario 2007-05-18 12:23:10 +00:00
Andreas Steffen f24b4886ac ca-based policy now requires rightca=%any in the two-certs scenario 2007-05-18 10:53:58 +00:00