aboutsummaryrefslogtreecommitdiffstats
path: root/testing/hosts/winnetou/etc
Commit message (Expand)AuthorAgeFilesLines
* Renewed expired user certificateAndreas Steffen2014-04-155-7/+33
* Renewed self-signed OCSP signer certificateAndreas Steffen2014-03-272-15/+17
* Updated expired certificates issued by the Research and Sales Intermediate CAsAndreas Steffen2014-03-2417-98/+208
* Renewed revoked Research CA certificate5.1.3dr1Andreas Steffen2014-03-225-2/+28
* testing: Provide moon's and sun's certificate as CERT RRTobias Brunner2013-10-111-0/+51
* Fixed index.txt for strongSwan EC CAAndreas Steffen2013-07-011-5/+5
* 5.1.0 changes for test casesAndreas Steffen2013-06-298-4/+106
* removed unneeded DS filesAndreas Steffen2013-03-053-6/+0
* Configure winnetou as a DNSSEC enabled nameserver for the strongswan.org, org...Andreas Steffen2013-02-1921-0/+369
* Rename UML to KVM testsAndreas Steffen2013-01-171-2/+2
* Drop build-hostconfig scriptReto Buerki2013-01-171-2/+2
* Adapt host configurationReto Buerki2012-12-1822-2758/+61
* keep a copy of refreshed carolCert-ocsp.pemAndreas Steffen2012-03-151-0/+95
* refreshed carolCert-ocsp.pemAndreas Steffen2012-03-154-4/+6
* updated strong certificatesAndreas Steffen2011-10-177-8/+89
* Fixed common misspellings.Tobias Brunner2011-07-207-21/+21
* created certificate and /etc/hosts entry for virtual gateway marsAndreas Steffen2010-11-205-2/+29
* generated aaa certificateAndreas Steffen2010-08-045-2/+29
* regenerated loop intermediate CA certificatesAndreas Steffen2010-07-0310-9/+189
* remove stray carolReq.pemAndreas Steffen2010-06-051-17/+0
* updated DER versions of research and sales CAsAndreas Steffen2010-04-112-0/+0
* removed whitespaceAndreas Steffen2010-04-072-2/+2
* generated new research and sales CA certs for carol and dave, respectivelyAndreas Steffen2010-04-0715-134/+66
* prolonged Research and Sales CA certsAndreas Steffen2010-04-068-23/+316
* renewed Authorization Authority certificateAndreas Steffen2010-02-274-3/+30
* generated hash-and-url files for rfc3779 certsAndreas Steffen2010-02-064-0/+0
* added RFC 3779 CAAndreas Steffen2009-12-2518-0/+409
* renewed OCSP Signing certificateAndreas Steffen2009-11-247-45/+71
* added a subsidiary Duck Research CAAndreas Steffen2009-11-0417-2/+300
* refreshened and fortified strongSwan Root CA certificateAndreas Steffen2009-11-042-15/+15
* computed hash-and-url for new certificatesAndreas Steffen2009-09-2210-0/+13
* renewal of end entity certificatesAndreas Steffen2009-09-1829-513/+0
* new UML scenario certs have SHA256 digestAndreas Steffen2009-08-301-1/+2
* revoked soon-to-expire carol certificateAndreas Steffen2009-08-274-3/+4
* renewed expiring strongSwan certicates for UML scenariosAndreas Steffen2009-08-2735-24/+752
* ECDSA 256 and 384 certificates for moonAndreas Steffen2009-06-136-2/+43
* removing svn keyword $Id$ from all filesTobias Brunner2009-04-306-12/+0
* merged multi-auth branch back into trunkMartin Willi2009-04-145-3/+30
* the after-2038-certs scenario tests the year 2038 ASN.1 to time_t conversion ...Andreas Steffen2009-03-2813-0/+443
* distinct distinguished names in research and sales CAsAndreas Steffen2009-03-244-45/+45
* generate CRL for strongSwan EC Root CAAndreas Steffen2008-06-221-1/+4
* added strongSwan EC Root CAAndreas Steffen2008-06-2216-0/+296
* 'Hash and URL' certificates of research and sales CAsAndreas Steffen2008-04-228-0/+0
* added hash-and-url certsAndreas Steffen2008-04-1820-0/+0
* upgrade of apache2 runlevel scripts from 2.0 to 2.2Andreas Steffen2007-11-092-94/+180
* upgrade from apache 2.0 to 2.2Andreas Steffen2007-11-094-1158/+79
* updated index.txt.oldAndreas Steffen2007-08-291-0/+1
* reduced crl validity of research and sales ca to 15 daysAndreas Steffen2007-05-191-3/+3
* support of crlnumber in research and sales CAsAndreas Steffen2007-05-186-0/+6
* generated new winnetou certificateAndreas Steffen2007-04-276-3/+79