Annotation of embedaddon/strongswan/testing/tests/ikev2/crl-ldap/evaltest.dat, revision 1.1.1.1

1.1       misho       1: moon:: ipsec status 2> /dev/null::rw.*ESTABLISHED.*moon.strongswan.org.*carol@strongswan.org::YES
                      2: carol::ipsec status 2> /dev/null::home.*ESTABLISHED.*carol@strongswan.org.*moon.strongswan.org::YES
                      3: moon:: cat /var/log/daemon.log::loaded crl from::YES
                      4: moon:: cat /var/log/daemon.log::crl is stale::YES
                      5: moon:: cat /var/log/daemon.log::fetching crl from.*ldap::YES
                      6: moon:: cat /var/log/daemon.log::crl is valid::YES
                      7: moon:: cat /var/log/daemon.log::certificate status is good::YES
                      8: carol::cat /var/log/daemon.log::loaded crl from::YES
                      9: carol::cat /var/log/daemon.log::crl is stale::YES
                     10: carol::cat /var/log/daemon.log::fetching crl from.*ldap::YES
                     11: carol::cat /var/log/daemon.log::crl is valid::YES
                     12: carol::cat /var/log/daemon.log::certificate status is good::YES

FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>