Commit Graph

859 Commits

Author SHA1 Message Date
Tobias Brunner f3bb1bd039 Fixed common misspellings.
Mostly found by 'codespell'.
2011-07-20 16:14:10 +02:00
Andreas Steffen 456c668d92 added ikev2/net2net-esn scenario 2011-07-16 14:12:23 +02:00
Andreas Steffen 0cb5d713ab alice is now master in the ha/both-active scenario 2011-07-14 17:31:47 +02:00
Andreas Steffen 9de0f9d487 short form changed 2011-07-14 16:49:41 +02:00
Andreas Steffen 52ba840d5c adapted tnc scenarios to new imcvs library path 2011-07-06 21:55:17 +02:00
Andreas Steffen 1f3b5c7778 corrected description of shunt-policies scenario 2011-07-05 22:07:42 +02:00
Andreas Steffen d6e40a3b91 start and stop apache server on dave 2011-07-04 22:40:46 +02:00
Andreas Steffen 0b0f36cc1a added ITA Scanner IMC/IMV pair to tnccs-11-radius-block scenario 2011-07-04 22:32:34 +02:00
Andreas Steffen 31479712b5 added ITA Scanner IMC/IMV pair to tnccs-20 and tnccs-20-block scenarios 2011-07-04 21:44:22 +02:00
Andreas Steffen d9cdab9249 added ITA Scanner IMC/IMV pair which detects open server ports on TNC clients 2011-07-04 21:40:25 +02:00
Andreas Steffen c755c365d7 fixed sql/shunt-policies scenario 2011-06-29 08:23:58 +02:00
Andreas Steffen f87991704e implemented PASS and DROP shunt policies 2011-06-28 19:42:54 +02:00
Andreas Steffen 535f5d8a10 added tnc/tnccs-20-server-retry scenario 2011-06-23 19:59:27 +02:00
Andreas Steffen 6b57728cce renamed tncss-20-retry scenario to tnccs-20-client-retry 2011-06-23 19:59:00 +02:00
Andreas Steffen 9368185260 restablish the lost links to the TNC@FHH project 2011-06-15 14:16:58 +02:00
Andreas Steffen f9b5d9ae9c fixed some descriptions 2011-06-15 14:07:16 +02:00
Andreas Steffen da73199fe5 added the tnc/tnccs-20-retry scenario 2011-06-15 14:06:48 +02:00
Andreas Steffen 8b3d522620 link to the TNC@FHH project 2011-06-03 08:36:57 +02:00
Andreas Steffen b24ffda989 fixed sleep command in ikev1/esp-ah-tunnel scenario 2011-06-03 07:05:43 +02:00
Andreas Steffen 7bd580bf08 active and passive IKEv2 hosts changed again 2011-06-03 01:47:25 +02:00
Andreas Steffen 2e60060095 moved TNC scenarios to tnc folder 2011-06-03 00:47:20 +02:00
Andreas Steffen 51679e67c9 ikev2/rw-eap-tnc-11-radius scenario now uses a PA-TNC IMC/IMV pair 2011-06-02 12:36:27 +02:00
Andreas Steffen 0410c3c363 disable leak_detective in ikev2/rw-eap-tnc-11-radius scenario 2011-06-01 22:17:32 +02:00
Andreas Steffen a420b4736f output strongswan.conf and daemon.log on RADIUS hosts with strongSwan IMV 2011-06-01 21:38:03 +02:00
Andreas Steffen 7e432eff6b renamed tls_reader|writer to bio_* and moved to libstrongswan 2011-05-31 15:46:51 +02:00
Andreas Steffen 4cefb9bd10 removed unused files 2011-05-31 15:46:51 +02:00
Andreas Steffen a5cfcc5f50 re-established a deleted colon character 2011-05-30 22:48:53 +02:00
Andreas Steffen ea9f1002cd cleaned up the rw-eap-tnc-20 and rw-eap-tnc-20-fhh scenarios 2011-05-30 21:46:45 +02:00
Andreas Steffen 83348c80e4 added the ikev2/rw-eap-tnc-20 scenario based on the RFC 5792 PA-TNC protocol 2011-05-30 21:31:50 +02:00
Andreas Steffen 61420db66c renamed ikev2/rw-eap-tnc-20 scenario to rw-eap-tnc-20-fhh 2011-05-30 21:28:07 +02:00
Andreas Steffen 636a7d2bc3 whitelisting can already be enabled in strongswan.conf 2011-05-14 17:11:15 +02:00
Andreas Steffen 8afbc768f3 added ikev2/rw-whitelist scenario 2011-05-12 21:11:01 +02:00
Tobias Brunner a855af9544 testing: Properly align numbers of succeeded and failed tests in overview page. 2011-05-05 10:29:52 +02:00
Tobias Brunner e296fc2d26 testing: Add crumbtrail to overview page which lists all tests. 2011-05-05 10:29:52 +02:00
Tobias Brunner ca25eb9eb3 testing: Directly link to index.html of tests to allow browsing via file://. 2011-05-05 10:29:52 +02:00
Tobias Brunner e8ae55f64b testing: Avoid adding additional spacing around testresults. 2011-05-05 10:29:52 +02:00
Tobias Brunner 074919dcc5 testing: Replace back link in results with crumbtrail to improve navigation. 2011-05-05 10:29:51 +02:00
Andreas Steffen 1ef7a2ef94 with the 2.6.38 kernel alice is preferred for handling the IKE connections 2011-04-08 07:50:20 +02:00
Andreas Steffen 7346114e9c added ikev2/rw-eap-peap-mschapv2 scenario 2011-04-06 19:44:58 +02:00
Andreas Steffen 35e2a87e1e added ikev2/rw-eap-peap-md5 scenario 2011-04-06 19:44:30 +02:00
Andreas Steffen 119b0a45a1 added ikev2/rw-eap-peap-radius scenario 2011-04-06 19:42:52 +02:00
Andreas Steffen 1be296dfb2 implemented the PEAP tunneling protocol as an EAP plugin 2011-04-06 14:42:02 +02:00
Andreas Steffen bf2233b32d updated ikev2/rw-eap-tnc scenarios 2011-04-01 19:44:25 +02:00
Andreas Steffen 3f5647819b redirect debug output of imc/imv pairs to syslog 2011-03-19 23:23:52 +01:00
Andreas Steffen b03dd40fe6 some changes to the ikev2/rw-eap-tnc-11|20 scenarios 2011-03-19 16:48:06 +01:00
Andreas Steffen 357894c692 af-alg plugin does not require hmac and xcbc plugins 2011-03-18 09:55:26 +01:00
Andreas Steffen ae04b73eb4 added af-alg-ikev1/alg-camellia scenario 2011-03-18 07:39:21 +01:00
Andreas Steffen ec160f132c added af-alg-ikev2/alg-camellia scenario 2011-03-18 07:34:48 +01:00
Andreas Steffen efe7e863e7 added the af-alg-ikev1/rw-cert scenario 2011-03-17 23:16:41 +01:00
Andreas Steffen d6946481ae added the af-alg-ikev2/rw-cert scenario 2011-03-17 22:55:26 +01:00