aboutsummaryrefslogtreecommitdiffstats
path: root/testing/hosts/winnetou/etc/openssl/newcerts
Commit message (Expand)AuthorAgeFilesLines
* Renewed expired user certificateAndreas Steffen2014-04-151-0/+25
* Renewed revoked Research CA certificate5.1.3dr1Andreas Steffen2014-03-221-0/+23
* keep a copy of refreshed carolCert-ocsp.pemAndreas Steffen2012-03-151-0/+95
* updated strong certificatesAndreas Steffen2011-10-173-0/+75
* created certificate and /etc/hosts entry for virtual gateway marsAndreas Steffen2010-11-201-0/+25
* generated aaa certificateAndreas Steffen2010-08-041-0/+25
* prolonged Research and Sales CA certsAndreas Steffen2010-04-062-0/+167
* renewed Authorization Authority certificateAndreas Steffen2010-02-271-0/+25
* renewed OCSP Signing certificateAndreas Steffen2009-11-241-0/+25
* renewal of end entity certificatesAndreas Steffen2009-09-1829-513/+0
* renewed expiring strongSwan certicates for UML scenariosAndreas Steffen2009-08-2729-0/+712
* merged multi-auth branch back into trunkMartin Willi2009-04-141-0/+25
* generated new winnetou certificateAndreas Steffen2007-04-271-0/+24
* added cert with OCSP access infoAndreas Steffen2007-02-281-0/+26
* added stronger certs for moon, carol, and daveAndreas Steffen2006-10-093-0/+75
* - import of strongswan-2.7.0Martin Willi2006-04-2815-0/+363