aboutsummaryrefslogtreecommitdiffstats
path: root/testing/hosts/winnetou/etc
Commit message (Collapse)AuthorAgeFilesLines
* testing: Move collector.db in tnc/tnccs-20-ev-pt-tls scenario to /etc/db.dTobias Brunner2017-08-071-5/+0
| | | | | Also move initialization to the pretest script (it's way faster in the in-memory database).
* testing: Added tnc/tnccs-20-ev-pt-tls scenarioAndreas Steffen2017-08-041-0/+5
|
* testing: Updated OCSP certificate for carolAndreas Steffen2017-03-215-4/+32
|
* Added swanctl/net2net-ed2559 scenario and needed Ed25519 certificatesAndreas Steffen2016-12-1413-1/+82
|
* testing: Renewed expired certificatesAndreas Steffen2016-10-187-8/+89
|
* Save both base and delta CRLs to diskAndreas Steffen2016-10-111-0/+6
|
* testing: Added swanctl/net2net-sha3-rsa-cert and swanctl/rw-eap-tls-sha3-rsa ↵Andreas Steffen2016-09-2211-0/+336
| | | | scenarios
* gmp: Support of SHA-3 RSA signaturesAndreas Steffen2016-09-221-0/+5
|
* testing: Serve images in testresults via mod_rewrite and not a symlinkTobias Brunner2016-08-291-0/+3
|
* testing: Update Apache config for newer Debian releasesTobias Brunner2016-06-154-10/+38
| | | | | | It is still compatible with the current release as the config in sites-available will be ignored, while conf-enabled does not exist and is not included in the main config.
* testing: Disable leak detective when generating CRLsTobias Brunner2016-04-061-0/+4
| | | | | | | | | GnuTLS, which can get loaded by the curl plugin, does not properly cleanup some allocated memory when deinitializing. This causes invalid frees if leak detective is active. Other invalid frees are related to time conversions (tzset). References #1382.
* testing: Generate a CRL that has moon's actual certificate revokedTobias Brunner2016-03-101-0/+3
|
* testing: Updated expired mars.strongswan.org certificateAndreas Steffen2015-11-265-4/+31
|
* testing: BLISS CA uses SHA-3 in its CRLAndreas Steffen2015-11-031-1/+1
|
* testing: Updated expired AAA server certificateAndreas Steffen2015-08-045-4/+31
|
* testing: Regenerated BLISS certificates due to oracle changesAndreas Steffen2015-07-271-0/+0
|
* testing: Updated loop ca certificatesAndreas Steffen2015-07-2210-8/+60
|
* testing: Updated carol's certificate from research CA and dave's certificate ↵5.3.1dr1Andreas Steffen2015-04-2610-8/+61
| | | | from sales CA
* Implemented improved BLISS-B signature algorithmAndreas Steffen2015-02-251-0/+0
|
* Updated RFC3779 certificates5.2.2Andreas Steffen2014-12-2818-10/+141
|
* Updated BLISS scenario keys and certificates to new formatAndreas Steffen2014-12-122-0/+0
|
* Renewed expired certificatesAndreas Steffen2014-11-2916-110/+162
|
* Created ikev2/rw-ntru-bliss scenarioAndreas Steffen2014-11-293-1/+3
|
* testing: Update public keys and certificates in DNS zoneTobias Brunner2014-10-031-64/+60
|
* Generated new test certificatesAndreas Steffen2014-08-2860-16/+207
|
* Renewed expired user certificateAndreas Steffen2014-04-155-7/+33
|
* Renewed self-signed OCSP signer certificateAndreas Steffen2014-03-272-15/+17
|
* Updated expired certificates issued by the Research and Sales Intermediate CAsAndreas Steffen2014-03-2417-98/+208
|
* Renewed revoked Research CA certificate5.1.3dr1Andreas Steffen2014-03-225-2/+28
|
* testing: Provide moon's and sun's certificate as CERT RRTobias Brunner2013-10-111-0/+51
|
* Fixed index.txt for strongSwan EC CAAndreas Steffen2013-07-011-5/+5
|
* 5.1.0 changes for test casesAndreas Steffen2013-06-298-4/+106
|
* removed unneeded DS filesAndreas Steffen2013-03-053-6/+0
|
* Configure winnetou as a DNSSEC enabled nameserver for the strongswan.org, ↵Andreas Steffen2013-02-1921-0/+369
| | | | org, and root zones
* Rename UML to KVM testsAndreas Steffen2013-01-171-2/+2
|
* Drop build-hostconfig scriptReto Buerki2013-01-171-2/+2
| | | | Use processed host configurations directly instead.
* Adapt host configurationReto Buerki2012-12-1822-2758/+61
| | | | | Adapt the configuration of the test hosts to the new Debian-based system.
* keep a copy of refreshed carolCert-ocsp.pemAndreas Steffen2012-03-151-0/+95
|
* refreshed carolCert-ocsp.pemAndreas Steffen2012-03-154-4/+6
|
* updated strong certificatesAndreas Steffen2011-10-177-8/+89
|
* Fixed common misspellings.Tobias Brunner2011-07-207-21/+21
| | | | Mostly found by 'codespell'.
* created certificate and /etc/hosts entry for virtual gateway marsAndreas Steffen2010-11-205-2/+29
|
* generated aaa certificateAndreas Steffen2010-08-045-2/+29
|
* regenerated loop intermediate CA certificatesAndreas Steffen2010-07-0310-9/+189
|
* remove stray carolReq.pemAndreas Steffen2010-06-051-17/+0
|
* updated DER versions of research and sales CAsAndreas Steffen2010-04-112-0/+0
|
* removed whitespaceAndreas Steffen2010-04-072-2/+2
|
* generated new research and sales CA certs for carol and dave, respectivelyAndreas Steffen2010-04-0715-134/+66
|
* prolonged Research and Sales CA certsAndreas Steffen2010-04-068-23/+316
|
* renewed Authorization Authority certificateAndreas Steffen2010-02-274-3/+30
|