Commit Graph

88 Commits

Author SHA1 Message Date
Andreas Steffen 13a7f5f3e3 added certificate_authorities and certificate_distribution_points tables 2010-12-05 11:30:06 +01:00
Andreas Steffen 2da636fd9b support of reqid field in SQL database 2010-12-05 11:21:40 +01:00
Andreas Steffen cbdcca7fd7 renamed algorithm to proposal 2010-11-30 17:38:49 +01:00
Andreas Steffen f4e5acef3a store IKE and ESP proposals in SQL database 2010-11-30 17:03:21 +01:00
Andreas Steffen c616d84c3f start and route connections defined in an SQL database via start_action field and ipsec up %startall command 2010-11-28 11:57:49 +01:00
Andreas Steffen 841b2b3ee9 created certificate and /etc/hosts entry for virtual gateway mars 2010-11-20 18:20:23 +01:00
Andreas Steffen 84babfb895 define explicit IKEv1 key exchange mode 2010-10-07 07:31:44 +02:00
Andreas Steffen c0cecc0a0e added radius init script mit increased debugging 2010-09-02 22:19:37 +02:00
Tobias Brunner 91ea48352c testing: Adding kernel-netlink to pluto.load statements. 2010-09-02 19:04:22 +02:00
Andreas Steffen 8e7920eea1 generated aaa certificate 2010-08-04 12:44:47 +02:00
Andreas Steffen ab635e029e updated SQL templates to support attribute pool and identity parameters 2010-07-12 20:28:34 +02:00
Heiko Hund ec7adea007 Added support for named attribute groups
Add the possibility to group attributes by a name and assign these
groups to connections. This allows a more granular configuration of
which client will receive what atrributes.
2010-07-09 13:09:31 +02:00
Andreas Steffen 36b3c0a8dd regenerated loop intermediate CA certificates 2010-07-03 18:18:30 +02:00
Andreas Steffen b2be7dd621 remove stray carolReq.pem 2010-06-05 13:36:39 +02:00
Andreas Steffen ee1bdd85d3 it's too late on Saturday evening 2010-05-15 18:52:59 +02:00
Andreas Steffen 3399c3dca0 roll back some changes 2010-05-15 18:48:35 +02:00
Andreas Steffen 31b39e5f7c encoding of MODE_TUNNEL changed 2010-05-15 18:36:14 +02:00
Andreas Steffen bcd20cc987 added ikev2/dhcp-dynamic scenario 2010-04-23 11:52:37 +02:00
Tobias Brunner 355c3a66b1 When logging to the database, the IDs of an IKE SA are initially NULL. 2010-04-12 13:51:10 +02:00
Andreas Steffen 9391b485f7 updated DER versions of research and sales CAs 2010-04-11 22:00:01 +02:00
Andreas Steffen c3379af391 removed whitespace 2010-04-07 13:07:11 +02:00
Andreas Steffen ef4aa67bf7 generated new research and sales CA certs for carol and dave, respectively 2010-04-07 13:05:17 +02:00
Andreas Steffen 586c137016 prolonged Research and Sales CA certs 2010-04-06 12:05:39 +02:00
Andreas Steffen b49cbd68a6 added dave2 and carol2 entries to /etc/hosts 2010-04-05 12:50:07 +02:00
Andreas Steffen 3cfbc91a98 renewed Authorization Authority certificate 2010-02-27 22:16:36 +01:00
Andreas Steffen dd0b1b9a16 generated hash-and-url files for rfc3779 certs 2010-02-06 11:41:44 +01:00
Andreas Steffen c5454eaf61 added RFC 3779 CA 2009-12-25 11:20:59 +01:00
Andreas Steffen a461e20dd8 provide attributes from SQL database 2009-12-16 12:31:41 +01:00
Andreas Steffen 17d52fbba1 renewed OCSP Signing certificate 2009-11-24 13:55:38 +01:00
Andreas Steffen 28c554088d added a subsidiary Duck Research CA 2009-11-04 18:13:06 +01:00
Andreas Steffen 5d1d7e82b5 refreshened and fortified strongSwan Root CA certificate 2009-11-04 00:16:48 +01:00
Andreas Steffen f3e9eae283 the ikev1 scenarios need the x509 plugin 2009-10-06 14:38:34 +02:00
Andreas Steffen 1271983ab9 computed hash-and-url for new certificates 2009-09-22 12:05:37 +02:00
Andreas Steffen bdfe17c79b renewal of end entity certificates 2009-09-18 21:17:03 +02:00
Andreas Steffen 26fa5a37d9 new UML scenario certs have SHA256 digest 2009-08-30 17:58:34 +02:00
Andreas Steffen fb70fc24d3 revoked soon-to-expire carol certificate 2009-08-27 13:36:02 +02:00
Andreas Steffen 87cb92d944 renewed expiring strongSwan certicates for UML scenarios 2009-08-27 13:21:04 +02:00
Martin Willi 41f57038e4 tests load pem/pkcs1 plugins, pubkey plugin not needed anymore 2009-08-26 11:23:55 +02:00
Andreas Steffen 0005269132 ECDSA 256 and 384 certificates for moon 2009-06-13 07:28:47 +02:00
Andreas Steffen 4ca4efb28f update strongswan.conf for pluto and scepclient 2009-06-09 11:03:34 +02:00
Andreas Steffen bce979ae44 pluto now requires gmp plugin for DH functions 2009-05-24 16:11:24 +02:00
Andreas Steffen 6ef94ae994 new default strongswan.conf for UML scenarios 2009-05-15 16:42:05 +02:00
Tobias Brunner 8c5d72cd0b removing svn keyword $Id$ from all files 2009-04-30 13:19:35 +00:00
Martin Willi a44bb9345f merged multi-auth branch back into trunk 2009-04-14 10:34:24 +00:00
Andreas Steffen ab6923f28c the after-2038-certs scenario tests the year 2038 ASN.1 to time_t conversion workaround on 32 bit platforms 2009-03-28 15:08:47 +00:00
Andreas Steffen 232c80bb4d distinct distinguished names in research and sales CAs 2009-03-24 21:20:17 +00:00
Andreas Steffen 77a06476dc adapted UML scenarios to improved virtual IP address pool 2008-07-25 10:18:23 +00:00
Andreas Steffen cae0c12d53 SQLite database template with improved address pool management 2008-07-25 08:02:53 +00:00
Andreas Steffen 63265f0e58 generate CRL for strongSwan EC Root CA 2008-06-22 17:56:42 +00:00
Andreas Steffen 1bd02e864c added strongSwan EC Root CA 2008-06-22 16:41:00 +00:00