Commit Graph

53 Commits

Author SHA1 Message Date
Tobias Brunner f3bb1bd039 Fixed common misspellings.
Mostly found by 'codespell'.
2011-07-20 16:14:10 +02:00
Andreas Steffen 841b2b3ee9 created certificate and /etc/hosts entry for virtual gateway mars 2010-11-20 18:20:23 +01:00
Andreas Steffen 8e7920eea1 generated aaa certificate 2010-08-04 12:44:47 +02:00
Andreas Steffen 36b3c0a8dd regenerated loop intermediate CA certificates 2010-07-03 18:18:30 +02:00
Andreas Steffen b2be7dd621 remove stray carolReq.pem 2010-06-05 13:36:39 +02:00
Andreas Steffen 9391b485f7 updated DER versions of research and sales CAs 2010-04-11 22:00:01 +02:00
Andreas Steffen c3379af391 removed whitespace 2010-04-07 13:07:11 +02:00
Andreas Steffen ef4aa67bf7 generated new research and sales CA certs for carol and dave, respectively 2010-04-07 13:05:17 +02:00
Andreas Steffen 586c137016 prolonged Research and Sales CA certs 2010-04-06 12:05:39 +02:00
Andreas Steffen 3cfbc91a98 renewed Authorization Authority certificate 2010-02-27 22:16:36 +01:00
Andreas Steffen dd0b1b9a16 generated hash-and-url files for rfc3779 certs 2010-02-06 11:41:44 +01:00
Andreas Steffen c5454eaf61 added RFC 3779 CA 2009-12-25 11:20:59 +01:00
Andreas Steffen 17d52fbba1 renewed OCSP Signing certificate 2009-11-24 13:55:38 +01:00
Andreas Steffen 28c554088d added a subsidiary Duck Research CA 2009-11-04 18:13:06 +01:00
Andreas Steffen 5d1d7e82b5 refreshened and fortified strongSwan Root CA certificate 2009-11-04 00:16:48 +01:00
Andreas Steffen 1271983ab9 computed hash-and-url for new certificates 2009-09-22 12:05:37 +02:00
Andreas Steffen bdfe17c79b renewal of end entity certificates 2009-09-18 21:17:03 +02:00
Andreas Steffen 26fa5a37d9 new UML scenario certs have SHA256 digest 2009-08-30 17:58:34 +02:00
Andreas Steffen fb70fc24d3 revoked soon-to-expire carol certificate 2009-08-27 13:36:02 +02:00
Andreas Steffen 87cb92d944 renewed expiring strongSwan certicates for UML scenarios 2009-08-27 13:21:04 +02:00
Andreas Steffen 0005269132 ECDSA 256 and 384 certificates for moon 2009-06-13 07:28:47 +02:00
Tobias Brunner 8c5d72cd0b removing svn keyword $Id$ from all files 2009-04-30 13:19:35 +00:00
Martin Willi a44bb9345f merged multi-auth branch back into trunk 2009-04-14 10:34:24 +00:00
Andreas Steffen ab6923f28c the after-2038-certs scenario tests the year 2038 ASN.1 to time_t conversion workaround on 32 bit platforms 2009-03-28 15:08:47 +00:00
Andreas Steffen 232c80bb4d distinct distinguished names in research and sales CAs 2009-03-24 21:20:17 +00:00
Andreas Steffen 63265f0e58 generate CRL for strongSwan EC Root CA 2008-06-22 17:56:42 +00:00
Andreas Steffen 1bd02e864c added strongSwan EC Root CA 2008-06-22 16:41:00 +00:00
Andreas Steffen f6ef204a9e 'Hash and URL' certificates of research and sales CAs 2008-04-22 20:36:44 +00:00
Andreas Steffen 544f8f6380 added hash-and-url certs 2008-04-18 21:46:26 +00:00
Andreas Steffen 833bb3ca04 upgrade of apache2 runlevel scripts from 2.0 to 2.2 2007-11-09 00:48:08 +00:00
Andreas Steffen 17d75fb4a2 upgrade from apache 2.0 to 2.2 2007-11-09 00:38:01 +00:00
Andreas Steffen 0886e64022 updated index.txt.old 2007-08-29 12:50:26 +00:00
Andreas Steffen 9a590819a2 reduced crl validity of research and sales ca to 15 days 2007-05-19 19:47:24 +00:00
Andreas Steffen a11cd0a102 support of crlnumber in research and sales CAs 2007-05-18 12:24:50 +00:00
Andreas Steffen e0e399ccc5 generated new winnetou certificate 2007-04-27 21:41:27 +00:00
Andreas Steffen 85e658a2c4 added crlnumber 2007-04-27 21:41:07 +00:00
Andreas Steffen 0a09cd6864 generated certs for ocsp-strict-ifuri scenario 2007-04-20 14:54:10 +00:00
Andreas Steffen 4031b8bae7 generated certs for ocsp-strict-ifuri scenario 2007-04-20 14:52:32 +00:00
Andreas Steffen 69837d5baa support multiple ocsp servers 2007-04-05 17:08:51 +00:00
Andreas Steffen 51ae94d775 added OCSP signing certificates for the research and sales CAs 2007-03-26 07:08:39 +00:00
Andreas Steffen bcee8816a5 added 2007-03-15 13:30:55 +00:00
Andreas Steffen 328453863a added 2007-03-15 13:29:56 +00:00
Andreas Steffen 6f1ae5d21c added 2007-03-15 13:29:02 +00:00
Andreas Steffen 4bd0d7e1d9 added 2007-03-14 15:09:00 +00:00
Andreas Steffen 3a7b69e699 changed OCSPSigner to OCSPSigning 2007-03-14 15:08:23 +00:00
Andreas Steffen 83c3750ac3 added cert with OCSP access info 2007-02-28 23:25:13 +00:00
Andreas Steffen 86f5748b7f added stronger certs for moon, carol, and dave 2006-10-09 08:25:20 +00:00
Andreas Steffen 118a19ecb6 fixed bug with openldap 2.3 2006-10-06 07:48:24 +00:00
Andreas Steffen 38eb3325a1 updated net runlevel scripts 2006-10-06 07:43:31 +00:00
Andreas Steffen 1c1f9ae109 updated net init scripts 2006-10-06 07:42:17 +00:00