]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing/hosts
android: Use activity when reconnecting without (or a possibly wrong) password
[thirdparty/strongswan.git] / testing / hosts /
2018-06-28  Tobias Brunnertesting: Add wrapper for systemctl to collect leaks...
2018-06-22  Andreas Steffentesting: Added swanctl/rw-ed25519-certpol scenario
2018-06-13  Andreas Steffentesting: Renewed ECDSA certificates
2018-04-03  Matt Selskytesting: Fix typo in sysctl.conf file
2018-02-13  Tobias BrunnerFixed some typos, courtesy of codespell
2017-11-28  Tobias BrunnerMerge branch 'android-proposals'
2017-11-28  Tobias Brunnertesting: Explicitly deliver all test results as text...
2017-11-15  Tobias Brunnertesting: Configure logging via syslog in strongswan...
2017-11-15  Tobias Brunnertesting: Disable logging via journal in charon-systemd
2017-11-15  Tobias Brunnertesting: Globally define logging via syslog for charon...
2017-08-07  Tobias Brunnertesting: Move collector.db in tnc/tnccs-20-ev-pt-tls...
2017-08-04  Andreas Steffentesting: Added tnc/tnccs-20-ev-pt-tls scenario
2017-05-26  Tobias Brunnertesting: Add wrapper around service command
2017-05-26  Tobias BrunnerFixed some typos, courtesy of codespell
2017-05-23  Tobias Brunnertesting: Avoid expiration of allocated SPIs due to...
2017-03-21  Andreas Steffentesting: Updated OCSP certificate for carol
2016-12-17  Andreas Steffentesting: strongTNC does not come with django.db any...
2016-12-16  Andreas SteffenMerge branch 'Ed25519'
2016-12-14  Andreas SteffenAdded swanctl/net2net-ed2559 scenario and needed Ed2551...
2016-10-18  Andreas Steffentesting: Renewed expired certificates
2016-10-11  Andreas SteffenMerge branch 'cache-crls'
2016-10-11  Andreas SteffenSave both base and delta CRLs to disk
2016-09-22  Andreas Steffentesting: Added swanctl/net2net-sha3-rsa-cert and swanct...
2016-09-22  Andreas Steffengmp: Support of SHA-3 RSA signatures
2016-09-20  Tobias BrunnerMerge branch 'testing-leak-detective'
2016-09-20  Tobias Brunnertesting: Log leaks and fail tests if any are detected
2016-08-29  Tobias Brunnertesting: Serve images in testresults via mod_rewrite...
2016-07-01  Tobias BrunnerRevert "testing: Only load selected plugins in swanctl"
2016-06-20  Tobias Brunnertesting: Only load selected plugins in swanctl
2016-06-16  Tobias BrunnerMerge branch 'testing-jessie'
2016-06-16  Tobias Brunnertesting: Fix expect-connection for tkm tests
2016-06-15  Tobias Brunnertesting: Add root to fstab
2016-06-15  Tobias Brunnertesting: Update Apache config for newer Debian releases
2016-06-15  Tobias Brunnertesting: Explicitly enable RC4 in SSH server config
2016-04-06  Tobias Brunnertesting: Disable leak detective when generating CRLs
2016-03-10  Tobias BrunnerMerge branch 'mbb-reauth-online-revocation'
2016-03-10  Tobias Brunnertesting: Generate a CRL that has moon's actual certific...
2016-01-03  Andreas Steffentesting: Change sql scenarios to swanctl
2015-12-11  Tobias Brunnertesting: The expect-connection helper may use swanctl...
2015-11-26  Andreas Steffentesting: Updated expired mars.strongswan.org certificate
2015-11-09  Tobias Brunnertesting: Only send two retransmits after 1 second each...
2015-11-09  Tobias Brunnertesting: Add a base strongswan.conf file used by all...
2015-11-03  Andreas Steffentesting: BLISS CA uses SHA-3 in its CRL
2015-08-05  Andreas Steffentesting: Update AAA certificate on Freeradius as well
2015-08-04  Andreas Steffentesting: Updated expired AAA server certificate
2015-07-27  Andreas Steffentesting: Regenerated BLISS certificates due to oracle...
2015-07-22  Andreas Steffentesting: Updated loop ca certificates
2015-04-26  Andreas Steffentesting: Updated carol's certificate from research... 5.3.1dr1
2015-02-25  Andreas SteffenImplemented improved BLISS-B signature algorithm
2014-12-28  Andreas SteffenUpdated RFC3779 certificates 5.2.2
2014-12-12  Andreas SteffenUpdated BLISS scenario keys and certificates to new...
2014-11-29  Andreas SteffenRenewed expired certificates
2014-11-29  Andreas SteffenCreated ikev2/rw-ntru-bliss scenario
2014-10-10  Tobias Brunnertesting: Enable virtio console for guests
2014-10-03  Tobias Brunnertesting: Updated swanctl certificates and keys
2014-10-03  Tobias Brunnertesting: Update public keys and certificates in DNS...
2014-08-28  Andreas SteffenGenerated new test certificates
2014-06-10  Andreas SteffenDefine default swanctl credentials in hosts directory
2014-06-01  Andreas SteffenFirst swanctl scenario 5.2.0dr5
2014-05-31  Andreas SteffenTest SWID REST API ins tnc/tnccs-20-pdp scenarios
2014-04-15  Andreas SteffenRenewed expired user certificate
2014-03-27  Andreas SteffenRenewed self-signed OCSP signer certificate
2014-03-24  Andreas SteffenUpdated expired certificates issued by the Research...
2014-03-22  Andreas SteffenRenewed revoked Research CA certificate 5.1.3dr1
2014-02-12  Tobias BrunnerMerge branch 'sql-install'
2014-02-12  Tobias Brunnertesting: Use installed PTS SQL schema and data instead...
2014-02-12  Tobias Brunnertesting: Use installed SQL schema instead of local...
2014-02-05  Andreas SteffenAdded missing semicolon in SQL statements
2014-02-04  Andreas SteffenAdded Android 4.3.1 to products database table
2014-02-04  Andreas SteffenAdded new Android versions to PTS database
2014-01-16  Andreas SteffenAdded TPMRA workitem support in PTS database
2013-10-22  Andreas SteffenUpdated and split data.sql
2013-10-11  Andreas SteffenDefine aaa.strongswan.org in /etc/hosts
2013-10-11  Tobias BrunnerMerge branch 'dnscert'
2013-10-11  Tobias Brunnertesting: Provide moon's and sun's certificate as CERT RR
2013-10-11  Martin WilliMerge branch 'ah'
2013-10-11  Martin Willitesting: Allow AH packets in default INPUT/OUTPUT chains
2013-09-05  Andreas SteffenAdded tags table and some tag samples
2013-09-02  Andreas SteffenAdded regids table and some sample reqid data
2013-07-29  Andreas SteffenUpdated PTS database scheme to new workitems model
2013-07-04  Andreas SteffenRegister packages under Debian 7.0 x86_64
2013-07-01  Andreas SteffenFixed index.txt for strongSwan EC CA
2013-06-28  Andreas Steffen5.1.0 changes for test cases
2013-05-15  Tobias Brunnertesting: Set terminal title when logging in via SSH
2013-04-21  Andreas SteffenUse attest database in tnc/tnccs-20-os scenario 5.0.4
2013-03-19  Tobias BrunnerMerge branch 'tkm'
2013-03-19  Reto BuerkiAdd expect-file guest image script
2013-03-19  Reto BuerkiAdd /usr/local/lib/ipsec to linker cache
2013-03-18  Martin WilliMerge branch 'stroke-counters'
2013-03-18  Martin WilliMerge branch 'stroke-timeout'
2013-03-07  Martin WilliMerge branch 'pt-tls'
2013-03-05  Andreas Steffenremoved unneeded DS files
2013-03-01  Martin WilliMerge branch 'multi-cert'
2013-03-01  Martin WilliMerge branch 'systime'
2013-03-01  Martin WilliMerge branch 'opaque-ports'
2013-03-01  Martin WilliMerge branch 'tfc-notify'
2013-02-19  Tobias BrunnerMerge branch 'dnssec'
2013-02-19  Andreas SteffenConfigure winnetou as a DNSSEC enabled nameserver for...
2013-02-14  Martin WilliMerge branch 'pt-tls'
2013-01-17  Tobias BrunnerMerge branch 'debian-testing'
next