]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing
android: Define HAVE_DLADDR as plugin loader checks for it
[thirdparty/strongswan.git] / testing /
2014-06-19  Tobias BrunnerMerge branch 'passthrough-policies-priority'
2014-06-19  Tobias Brunnertesting: Add ikev2/shunt-policies-nat-rw scenario
2014-06-19  Tobias Brunnertesting: Remove ikev2/shunt-policies scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-route scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-start scenario
2014-06-18  Andreas SteffenMinor changes in swanctl scenarios
2014-06-18  Andreas SteffenAdded swanctl --list-pols and swanctl --stats do scenar...
2014-06-18  Tobias Brunnertesting: Delete accidentally committed test cases
2014-06-14  Andreas SteffenAdded swanctl/rw-psk-fqdn and swanctl/rw-psk-ipv4 scenarios
2014-06-14  Andreas SteffenSingle-line --raw mode simplifies evaltest of swanctl...
2014-06-11  Andreas SteffenAdded swanctl/ip-pool-db scenario
2014-06-11  Andreas SteffenUpdated strongTNC configuration
2014-06-10  Andreas SteffenAdded swanctl/ip-pool scenario
2014-06-10  Andreas SteffenAdded swanctl/rw-cert scenario
2014-06-10  Andreas SteffenDefine default swanctl credentials in hosts directory
2014-06-02  Tobias Brunnertesting: Cache packages downloaded with pip for strongTNC
2014-06-01  Andreas SteffenFirst swanctl scenario 5.2.0dr5
2014-05-31  Andreas SteffenTest SWID REST API ins tnc/tnccs-20-pdp scenarios
2014-05-31  Andreas SteffenMigration from Debian 7.4 to 7.5
2014-05-15  Andreas SteffenMinor changes in the test environment 5.2.0dr4
2014-05-12  Andreas SteffenImplemented PT-EAP protocol (RFC 7171)
2014-04-24  Tobias Brunnertesting: Added pfkey/compress test case
2014-04-15  Andreas SteffenHandle tag separators
2014-04-15  Andreas SteffenRenewed expired user certificate
2014-04-15  Andreas SteffenUpdated SWID scenarios
2014-04-15  Andreas SteffenImplemented segmented SWID tag attributes on IMV side
2014-04-15  Andreas SteffenUse python-based swidGenerator to generated SWID tags
2014-04-15  Andreas SteffenMake Attestation IMV independent of OS IMV
2014-04-04  Andreas SteffenFixed pretest script in tnc/tnccs-20-pt-tls scenario
2014-04-02  Tobias Brunnertesting: Run 'conntrack -F' before all test scenarios
2014-04-01  Andreas SteffenTest TLS AEAD cipher suites
2014-03-31  Andreas SteffenSlightly edited evaltest of ikev2/ocsp-untrusted-cert...
2014-03-31  Martin WilliMerge branch 'ocsp-constraints'
2014-03-31  Martin Willirevocation: Restrict OCSP signing to specific certificates
2014-03-31  Martin WilliMerge branch 'acerts'
2014-03-31  Martin Willitesting: Add an acert test that forces a fallback conne...
2014-03-31  Martin Willitesting: Add an acert test case sending attribute certi...
2014-03-31  Martin Willitesting: Add an acert test using locally cached attribu...
2014-03-31  Martin Willitesting: build strongSwan with acert plugin
2014-03-28  Andreas SteffenAdded libipsec/net2net-3des scenario
2014-03-27  Andreas SteffenRenewed self-signed OCSP signer certificate
2014-03-24  Andreas SteffenCheck that valid OCSP responses are received in the...
2014-03-24  Andreas SteffenUpdated expired certificates issued by the Research...
2014-03-22  Andreas SteffenRenewed revoked Research CA certificate 5.1.3dr1
2014-03-22  Andreas SteffenAdded openssl-ikev2/net2net-pgp-v3 scenario
2014-03-22  Andreas SteffenCompleted integration of ntru_crypto library into ntru...
2014-03-15  Andreas SteffenMerged libstrongswan options into charon section
2014-03-15  Andreas Steffenstrongswan.conf is not needed on RADIUS server alice
2014-03-07  Andreas SteffenDisable mandatory ECP support for attestion
2014-02-17  Andreas SteffenAdded ikev2/lookip scenario
2014-02-12  Tobias BrunnerMerge branch 'sql-install'
2014-02-12  Tobias Brunnertesting: Use installed PTS SQL schema and data instead...
2014-02-12  Tobias Brunnertesting: Use installed SQL schema instead of local...
2014-02-12  Andreas SteffenFixed description of ikev1/rw-ntru-psk scenario
2014-02-12  Andreas SteffenUpdated test kvm tests to Linux 3.13 kernel
2014-02-12  Andreas SteffenAdded ikev1/net2net-ntru-cert and ikev1/rw-ntru-psk...
2014-02-12  Tobias Brunnertesting: Add ssh script to distribution
2014-02-05  Andreas SteffenAdded missing semicolon in SQL statements
2014-02-04  Andreas SteffenAdded Android 4.3.1 to products database table
2014-02-04  Andreas SteffenAdded new Android versions to PTS database
2014-01-31  Martin Willitesting: Fetch the FreeRADIUS tarball from the "old...
2014-01-23  Tobias BrunnerMerge branch 'ipcomp'
2014-01-23  Tobias Brunnertesting: Add ikev2/host2host-transport-nat scenario
2014-01-23  Tobias Brunnertesting: Add ipv6/rw-compress-ikev2 scenario
2014-01-23  Tobias Brunnertesting: Add ikev2/compress-nat scenario
2014-01-23  Tobias Brunnertesting: Enable firewall for ikev2/compress scenario
2014-01-16  Andreas SteffenAdded TPMRA workitem support in PTS database
2014-01-15  Andreas SteffenStarting with 3.1.7 kernel.org replaced bz2 with xz...
2013-12-04  Reto Buerkitesting: Fix status output in build-baseimage script
2013-12-04  Reto Buerkicharon-tkm: Update integration tests
2013-11-27  Andreas SteffenAny of the four NTRU parameter sets can be selected
2013-11-27  Andreas SteffenAdded ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk...
2013-11-27  Andreas SteffenPrototype implementation of IKE key exchange via NTRU...
2013-11-19  Tobias Brunnertesting: Config for Linux kernel 3.12
2013-10-31  Andreas SteffenVersion bump to 5.1.1
2013-10-30  Andreas SteffenEncrypt carol's PKCS#8 private key in openssl-ikve2...
2013-10-23  Andreas SteffenFixed sql/net2net-route-pem scenario evaluation 5.1.1rc1
2013-10-23  Andreas SteffenAdded two Brainpool IKEv2 scenarios
2013-10-22  Andreas SteffenUpdated and split data.sql
2013-10-22  Andreas SteffenAdapted recipe and patches to freeradius-2.2.1
2013-10-11  Andreas SteffenIncrease debug level in libipsec/rw-suite-b scenario
2013-10-11  Andreas SteffenUse bold font to display key size
2013-10-11  Andreas SteffenAdded swid_directory option
2013-10-11  Andreas SteffenAdded tnc/tnccs-11-supplicant scenario
2013-10-11  Andreas SteffenDefine aaa.strongswan.org in /etc/hosts
2013-10-11  Tobias Brunnertesting: Add libipsec/host2host-cert scenario
2013-10-11  Tobias BrunnerMerge branch 'dnscert'
2013-10-11  Tobias Brunnertesting: Add ikev2/net2net-dnscert scenario
2013-10-11  Tobias Brunnertesting: Provide moon's and sun's certificate as CERT RR
2013-10-11  Tobias Brunnertesting: Enable dnscert plugin
2013-10-11  Tobias Brunnertesting: Load testing.conf.local from the same director...
2013-10-11  Martin WilliMerge branch 'ah'
2013-10-11  Martin Willitesting: Add an IKEv1 host2host AH transport mode test...
2013-10-11  Martin Willitesting: Add an IKEv1 net2net AH test case
2013-10-11  Martin Willitesting: Add an IKEv2 host2host AH transport mode test...
2013-10-11  Martin Willitesting: Add an IKEv2 net2net AH test case
2013-10-11  Martin Willitesting: Allow AH packets in default INPUT/OUTPUT chains
2013-09-17  Andreas SteffenImplemented TCG/PB-PDP_Referral message
2013-09-07  Andreas SteffenAdded ikev1/config-payload-push scenario
2013-09-05  Andreas SteffenAdded tags table and some tag samples
next