]> git.ipfire.org Git - people/ms/strongswan.git/history - testing/tests
apidoc: Conditionally run doxygen if any header/Markdown files have changed
[people/ms/strongswan.git] / testing / tests /
2015-03-27  Andreas SteffenAdded tnc/tnccs-20-fail-init and tnc/tnccs-20-fail...
2015-03-27  Andreas SteffenAdded tnc/tnccs-20-pt-tls scenario
2015-03-23  Andreas Steffentesting: added tnc/tnccs-20-mutual scenario
2015-03-12  Tobias Brunnertesting: Remove obsolete leftnexthop option from configs
2015-03-10  Martin Willitesting: Don't check for exact IKEv1 fragment size
2015-03-10  Martin Willitesting: Fix active/passive role description in ha...
2015-03-06  Tobias Brunnertesting: Update modified updown scripts to the latest...
2015-03-04  Andreas Steffenuse SHA512 for moon's BLISS signature
2015-03-04  Tobias BrunnerMerge branch 'ikev2-signature-authentication'
2015-03-04  Tobias Brunnertesting: Test classic public key authentication in...
2015-03-04  Tobias Brunnertesting: Disable signature authentication on dave in...
2015-03-04  Tobias Brunnertesting: Don't check for exact IKEv2 fragment size
2015-03-04  Tobias Brunnertesting: Update test conditions because signature schem...
2015-03-04  Tobias Brunnertesting: Add ikev2/rw-sig-auth scenario
2015-03-04  Tobias Brunnertesting: Add ikev2/net2net-cert-sha2 scenario
2015-02-25  Andreas SteffenImplemented improved BLISS-B signature algorithm
2015-02-20  Martin WilliMerge branch 'forecast'
2015-02-20  Martin Willitesting: Add a forecast test case
2015-02-20  Martin WilliMerge branch 'connmark'
2015-02-20  Martin Willitesting: Add a connmark plugin test
2015-02-20  Martin WilliMerge branch 'make-before-break'
2015-02-20  Martin Willitesting: Update description and test evaluation of...
2015-02-20  Martin Willitesting: Be a little more flexible in testing for estab...
2015-02-20  Martin Willitesting: Add a test scenario for make-before-break...
2015-02-20  Martin Willitesting: Add a test scenario for make-before-break...
2015-02-20  Martin WilliMerge branch 'tkm-reqid-alloc'
2015-02-20  Reto Buerkitesting: Add tkm xfrmproxy-expire test
2015-02-20  Reto Buerkitesting: Assert ees acquire messages in xfrmproxy tests
2015-02-20  Reto Buerkitesting: Assert proper ESA deletion
2014-12-28  Andreas SteffenUpdated RFC3779 certificates
2014-12-12  Andreas SteffenUpdated BLISS CA certificate in ikev2/rw-ntru-bliss...
2014-12-12  Andreas SteffenUpdated BLISS scenario keys and certificates to new...
2014-11-29  Andreas SteffenIncreased check size du to INITIAL_CONTACT notify
2014-11-29  Andreas SteffenRenewed expired certificates
2014-11-29  Andreas SteffenCreated ikev2/rw-ntru-bliss scenario
2014-10-31  Reto Buerkitesting: Update tkm/multiple-clients/evaltest.dat
2014-10-18  Andreas SteffenIncreased fragment size to 1400 in ipv6/net2net-ikev1...
2014-10-18  Andreas SteffenEnabled IKEv2 fragmentation in ipv6/net2net-ikev2 scenario
2014-10-11  Andreas Steffentesting: Lower batch size to demonstrated segmetation...
2014-10-10  Tobias BrunnerMerge branch 'ikev2-fragmentation'
2014-10-10  Tobias Brunnertesting: Add ikev2/net2net-fragmentation scenario
2014-10-10  Tobias Brunnertesting: Update ikev1/net2net-fragmentation scenario
2014-10-07  Tobias Brunnertesting: Don't check for the actual number of SWID...
2014-10-07  Tobias Brunnertesting: Make TNC scenarios agnostic to the actual...
2014-10-06  Andreas Steffentesting: Updated certificates and keys in sql scenarios
2014-10-05  Andreas SteffenUpdated revoked certificate in ikev2/ocsp-revoked scenario
2014-10-05  Andreas SteffenThe critical-extension scenarios need the old private...
2014-10-03  Tobias Brunnertesting: Wait a bit in swanctl scenarios before interac...
2014-10-03  Tobias Brunnertesting: Make sure the whitelist plugin is ready before...
2014-10-03  Tobias Brunnertesting: Update PKCS#12 containers
2014-10-03  Tobias Brunnertesting: Update PKCS#8 keys
2014-10-03  Tobias Brunnertesting: Update public keys in DNSSEC scenarios
2014-10-03  Tobias Brunnertesting: Update carols certificate in several test...
2014-10-03  Martin Willitesting: Add some notes about how to reissue attribute...
2014-10-03  Martin Willitesting: Reissue attribute certificates for the new...
2014-09-24  Martin WilliMerge branch 'curl-features'
2014-09-24  Martin Williconfigure: Load fetcher plugins after crypto base plugins
2014-09-17  Reto Buerkitesting: Update certs and keys in tkm tests
2014-08-28  Andreas SteffenGenerated new test certificates
2014-06-26  Tobias Brunnertesting: Add sql/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Add pfkey/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Remove obsolete shunt-policies scenarios
2014-06-26  Andreas SteffenUpdated description of TNC scenarios concerning RFC...
2014-06-26  Andreas SteffenRemoved django.db from swid scenarios
2014-06-19  Tobias BrunnerMerge branch 'passthrough-policies-priority'
2014-06-19  Tobias Brunnertesting: Add ikev2/shunt-policies-nat-rw scenario
2014-06-19  Tobias Brunnertesting: Remove ikev2/shunt-policies scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-route scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-start scenario
2014-06-18  Andreas SteffenMinor changes in swanctl scenarios
2014-06-14  Andreas SteffenAdded swanctl/rw-psk-fqdn and swanctl/rw-psk-ipv4 scenarios
2014-06-14  Andreas SteffenSingle-line --raw mode simplifies evaltest of swanctl...
2014-06-11  Andreas SteffenAdded swanctl/ip-pool-db scenario
2014-06-11  Andreas SteffenUpdated strongTNC configuration
2014-06-10  Andreas SteffenAdded swanctl/ip-pool scenario
2014-06-10  Andreas SteffenAdded swanctl/rw-cert scenario
2014-06-10  Andreas SteffenDefine default swanctl credentials in hosts directory
2014-06-01  Andreas SteffenFirst swanctl scenario
2014-05-31  Andreas SteffenTest SWID REST API ins tnc/tnccs-20-pdp scenarios
2014-05-31  Andreas SteffenMigration from Debian 7.4 to 7.5
2014-05-15  Andreas SteffenMinor changes in the test environment
2014-05-12  Andreas SteffenImplemented PT-EAP protocol (RFC 7171)
2014-04-24  Tobias Brunnertesting: Added pfkey/compress test case
2014-04-15  Andreas SteffenHandle tag separators
2014-04-15  Andreas SteffenRenewed expired user certificate
2014-04-15  Andreas SteffenUpdated SWID scenarios
2014-04-15  Andreas SteffenImplemented segmented SWID tag attributes on IMV side
2014-04-15  Andreas SteffenUse python-based swidGenerator to generated SWID tags
2014-04-15  Andreas SteffenMake Attestation IMV independent of OS IMV
2014-04-04  Andreas SteffenFixed pretest script in tnc/tnccs-20-pt-tls scenario
2014-04-02  Tobias Brunnertesting: Run 'conntrack -F' before all test scenarios
2014-04-01  Andreas SteffenTest TLS AEAD cipher suites
2014-03-31  Andreas SteffenSlightly edited evaltest of ikev2/ocsp-untrusted-cert...
2014-03-31  Martin WilliMerge branch 'ocsp-constraints'
2014-03-31  Martin Willirevocation: Restrict OCSP signing to specific certificates
2014-03-31  Martin WilliMerge branch 'acerts'
2014-03-31  Martin Willitesting: Add an acert test that forces a fallback conne...
2014-03-31  Martin Willitesting: Add an acert test case sending attribute certi...
2014-03-31  Martin Willitesting: Add an acert test using locally cached attribu...
2014-03-28  Andreas SteffenAdded libipsec/net2net-3des scenario
next