]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing
libfreeswan: Fixed compiler warning.
[thirdparty/strongswan.git] / testing /
2011-11-05  Andreas Steffenmoved random plugin in front of openssl in order to...
2011-11-04  Andreas Steffenadded integrity test to rw-eap-sim-rsa and rw-eap-aka...
2011-11-02  Andreas Steffenenable integrity test in tnc/tnccs-dynamic scenario
2011-10-31  Andreas Steffenremoved xcbc plugin from sql scenarios
2011-10-25  Andreas Steffenadded tnc-tnccs plugin and removed xcbc plugin
2011-10-17  Andreas Steffenupdated strong certificates
2011-10-17  Andreas SteffenRun scenarios without xcbc plugin
2011-10-16  Andreas SteffenRun scenarios without xcbc plugin
2011-10-14  Andreas Steffenrun scenarios without xcbc plugin
2011-09-09  Andreas Steffendue to a bug fix reverted to the previous RULE_CRL_VALI...
2011-07-26  Andreas Steffenshow correct network topology in shunt-policies scenarios
2011-07-21  Tobias BrunnerFixed sleep command in two test cases.
2011-07-20  Tobias BrunnerFixed common misspellings.
2011-07-16  Andreas Steffenadded ikev2/net2net-esn scenario
2011-07-14  Andreas Steffenalice is now master in the ha/both-active scenario
2011-07-14  Andreas Steffenshort form changed
2011-07-06  Andreas Steffenadapted tnc scenarios to new imcvs library path
2011-07-05  Andreas Steffencorrected description of shunt-policies scenario
2011-07-04  Andreas Steffenstart and stop apache server on dave
2011-07-04  Andreas Steffenadded ITA Scanner IMC/IMV pair to tnccs-11-radius-block...
2011-07-04  Andreas Steffenadded ITA Scanner IMC/IMV pair to tnccs-20 and tnccs...
2011-07-04  Andreas Steffenadded ITA Scanner IMC/IMV pair which detects open serve...
2011-06-29  Andreas Steffenfixed sql/shunt-policies scenario
2011-06-28  Andreas Steffenimplemented PASS and DROP shunt policies
2011-06-23  Andreas Steffenadded tnc/tnccs-20-server-retry scenario
2011-06-23  Andreas Steffenrenamed tncss-20-retry scenario to tnccs-20-client...
2011-06-15  Andreas Steffenrestablish the lost links to the TNC@FHH project
2011-06-15  Andreas Steffenfixed some descriptions
2011-06-15  Andreas Steffenadded the tnc/tnccs-20-retry scenario
2011-06-03  Andreas Steffenlink to the TNC@FHH project
2011-06-03  Andreas Steffenfixed sleep command in ikev1/esp-ah-tunnel scenario
2011-06-02  Andreas Steffenactive and passive IKEv2 hosts changed again
2011-06-02  Andreas Steffenmoved TNC scenarios to tnc folder
2011-06-02  Andreas Steffenikev2/rw-eap-tnc-11-radius scenario now uses a PA-TNC...
2011-06-01  Andreas Steffendisable leak_detective in ikev2/rw-eap-tnc-11-radius...
2011-06-01  Andreas Steffenoutput strongswan.conf and daemon.log on RADIUS hosts...
2011-05-31  Andreas Steffenrenamed tls_reader|writer to bio_* and moved to libstro...
2011-05-31  Andreas Steffenremoved unused files
2011-05-30  Andreas Steffenre-established a deleted colon character
2011-05-30  Andreas Steffencleaned up the rw-eap-tnc-20 and rw-eap-tnc-20-fhh...
2011-05-30  Andreas Steffenadded the ikev2/rw-eap-tnc-20 scenario based on the...
2011-05-30  Andreas Steffenrenamed ikev2/rw-eap-tnc-20 scenario to rw-eap-tnc...
2011-05-14  Andreas Steffenwhitelisting can already be enabled in strongswan.conf
2011-05-12  Andreas Steffenadded ikev2/rw-whitelist scenario
2011-05-05  Tobias Brunnertesting: Properly align numbers of succeeded and failed...
2011-05-05  Tobias Brunnertesting: Add crumbtrail to overview page which lists...
2011-05-05  Tobias Brunnertesting: Directly link to index.html of tests to allow...
2011-05-05  Tobias Brunnertesting: Avoid adding additional spacing around testres...
2011-05-05  Tobias Brunnertesting: Replace back link in results with crumbtrail...
2011-04-08  Andreas Steffenwith the 2.6.38 kernel alice is preferred for handling...
2011-04-06  Andreas Steffenadded ikev2/rw-eap-peap-mschapv2 scenario
2011-04-06  Andreas Steffenadded ikev2/rw-eap-peap-md5 scenario
2011-04-06  Andreas Steffenadded ikev2/rw-eap-peap-radius scenario
2011-04-06  Andreas Steffenimplemented the PEAP tunneling protocol as an EAP plugin
2011-04-01  Andreas Steffenupdated ikev2/rw-eap-tnc scenarios
2011-03-19  Andreas Steffenredirect debug output of imc/imv pairs to syslog
2011-03-19  Andreas Steffensome changes to the ikev2/rw-eap-tnc-11|20 scenarios
2011-03-18  Andreas Steffenaf-alg plugin does not require hmac and xcbc plugins
2011-03-18  Andreas Steffenadded af-alg-ikev1/alg-camellia scenario
2011-03-18  Andreas Steffenadded af-alg-ikev2/alg-camellia scenario
2011-03-17  Andreas Steffenadded the af-alg-ikev1/rw-cert scenario
2011-03-17  Andreas Steffenadded the af-alg-ikev2/rw-cert scenario
2011-03-17  Andreas Steffenbuild the af-alg plugin in the UML test environment
2011-02-10  Andreas Steffenremoved ipsec up %startall from scenario descriptions
2011-02-09  Andreas Steffenreplaced ipsec up %startall command by start_action job
2011-02-08  Andreas Steffenadded openssl-ikev2/critical-extension scenario
2011-02-08  Andreas Steffenadded ikev2/critical-extension scenario
2011-02-07  Tobias BrunnerSome typos fixed.
2011-02-02  Andreas Steffendisable INITIAL_CONTACT message by setting unigueids=no
2011-01-31  Andreas Steffenload constraints plugin in ikev2/multi-level-ca-pathlen...
2011-01-31  Andreas Steffenadapted some UML timings
2011-01-31  Andreas Steffenmove sleep into host start if statement
2011-01-31  Andreas Steffenfixed typo
2011-01-31  Andreas Steffenadded ikev2/rw-eap-tnc-dynamic scenario
2011-01-31  Andreas Steffenupdated testing.conf UML configuration file
2011-01-31  Andreas Steffenadditional UML configuration options
2010-12-27  Andreas Steffenunset RADIUSHOSTS after before loading new scenario
2010-12-12  Andreas Steffenincrease sleep time in mediation scenarios
2010-12-12  Andreas Steffenreorganized ikev2/rw-eap-tnc scenarios
2010-12-12  Andreas Steffenadded the ikev2/rw-eap-tnc-20 scenario
2010-12-05  Andreas Steffenadded sql/multi-level-ca scenario
2010-12-05  Andreas Steffenadded certificate_authorities and certificate_distribut...
2010-12-05  Andreas Steffensupport of reqid field in SQL database
2010-12-01  Andreas Steffenuse a composite test proposal
2010-11-30  Andreas Steffenrenamed algorithm to proposal
2010-11-30  Andreas Steffenstore IKE and ESP proposals in SQL database
2010-11-28  Andreas Steffenconfigured various DPD modes in sql scenarios
2010-11-28  Andreas Steffenadded sql/net2net-route-pem scenario
2010-11-28  Andreas Steffenadded sql/net2net-start-pem scenario
2010-11-28  Andreas Steffenstart and route connections defined in an SQL database...
2010-11-20  Andreas Steffenenabled ha plugin in UML scenarios
2010-11-20  Andreas Steffenfixed iptables script of gateway alice
2010-11-20  Andreas Steffenremoved copy of strongswancCert.pem
2010-11-20  Andreas Steffenadded ha/both-active scenario
2010-11-20  Andreas Steffencreated certificate and /etc/hosts entry for virtual...
2010-10-29  Andreas Steffenversion bump to 4.5.1
2010-10-14  Andreas Steffendo not send certificate requests in EAP-ONLY scenarios
2010-10-14  Andreas Steffenadded ikev2/rw-eap-tnc-ls scenario
2010-10-14  Andreas SteffenDefine explicit IKEv1 keyexchange mode V
2010-10-14  Andreas Steffenincrease eap-tls max_message_count in fragments scenario
next