]> git.ipfire.org Git - people/ms/strongswan.git/history - testing
testing: Use installed SQL schema instead of local copy
[people/ms/strongswan.git] / testing /
2014-02-12  Tobias Brunnertesting: Use installed SQL schema instead of local...
2014-02-12  Andreas SteffenFixed description of ikev1/rw-ntru-psk scenario
2014-02-12  Andreas SteffenUpdated test kvm tests to Linux 3.13 kernel
2014-02-12  Andreas SteffenAdded ikev1/net2net-ntru-cert and ikev1/rw-ntru-psk...
2014-02-12  Tobias Brunnertesting: Add ssh script to distribution
2014-02-05  Andreas SteffenAdded missing semicolon in SQL statements
2014-02-04  Andreas SteffenAdded Android 4.3.1 to products database table
2014-02-04  Andreas SteffenAdded new Android versions to PTS database
2014-01-31  Martin Willitesting: Fetch the FreeRADIUS tarball from the "old...
2014-01-23  Tobias BrunnerMerge branch 'ipcomp'
2014-01-23  Tobias Brunnertesting: Add ikev2/host2host-transport-nat scenario
2014-01-23  Tobias Brunnertesting: Add ipv6/rw-compress-ikev2 scenario
2014-01-23  Tobias Brunnertesting: Add ikev2/compress-nat scenario
2014-01-23  Tobias Brunnertesting: Enable firewall for ikev2/compress scenario
2014-01-16  Andreas SteffenAdded TPMRA workitem support in PTS database
2014-01-15  Andreas SteffenStarting with 3.1.7 kernel.org replaced bz2 with xz...
2013-12-04  Reto Buerkitesting: Fix status output in build-baseimage script
2013-12-04  Reto Buerkicharon-tkm: Update integration tests
2013-11-27  Andreas SteffenAny of the four NTRU parameter sets can be selected
2013-11-27  Andreas SteffenAdded ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk...
2013-11-27  Andreas SteffenPrototype implementation of IKE key exchange via NTRU...
2013-11-19  Tobias Brunnertesting: Config for Linux kernel 3.12
2013-10-31  Andreas SteffenVersion bump to 5.1.1
2013-10-30  Andreas SteffenEncrypt carol's PKCS#8 private key in openssl-ikve2...
2013-10-23  Andreas SteffenFixed sql/net2net-route-pem scenario evaluation
2013-10-23  Andreas SteffenAdded two Brainpool IKEv2 scenarios
2013-10-22  Andreas SteffenUpdated and split data.sql
2013-10-22  Andreas SteffenAdapted recipe and patches to freeradius-2.2.1
2013-10-11  Andreas SteffenIncrease debug level in libipsec/rw-suite-b scenario
2013-10-11  Andreas SteffenUse bold font to display key size
2013-10-11  Andreas SteffenAdded swid_directory option
2013-10-11  Andreas SteffenAdded tnc/tnccs-11-supplicant scenario
2013-10-11  Andreas SteffenDefine aaa.strongswan.org in /etc/hosts
2013-10-11  Tobias Brunnertesting: Add libipsec/host2host-cert scenario
2013-10-11  Tobias BrunnerMerge branch 'dnscert'
2013-10-11  Tobias Brunnertesting: Add ikev2/net2net-dnscert scenario
2013-10-11  Tobias Brunnertesting: Provide moon's and sun's certificate as CERT RR
2013-10-11  Tobias Brunnertesting: Enable dnscert plugin
2013-10-11  Tobias Brunnertesting: Load testing.conf.local from the same director...
2013-10-11  Martin WilliMerge branch 'ah'
2013-10-11  Martin Willitesting: Add an IKEv1 host2host AH transport mode test...
2013-10-11  Martin Willitesting: Add an IKEv1 net2net AH test case
2013-10-11  Martin Willitesting: Add an IKEv2 host2host AH transport mode test...
2013-10-11  Martin Willitesting: Add an IKEv2 net2net AH test case
2013-10-11  Martin Willitesting: Allow AH packets in default INPUT/OUTPUT chains
2013-09-17  Andreas SteffenImplemented TCG/PB-PDP_Referral message
2013-09-07  Andreas SteffenAdded ikev1/config-payload-push scenario
2013-09-05  Andreas SteffenAdded tags table and some tag samples
2013-09-02  Andreas SteffenAdded regids table and some sample reqid data
2013-09-02  Andreas SteffenPull dave for OS info
2013-08-29  Martin Willitesting: support a .gitignored testing.conf.local for...
2013-08-22  Andreas SteffenCleaned configuration files in PT-TLS client scenario
2013-08-19  Andreas SteffenFlush iptables rules on alice
2013-08-19  Andreas SteffenFixes in tnc scenarios
2013-08-19  Andreas SteffenAdded tnc/tnccs-20-pt-tls scenario
2013-08-15  Andreas SteffenImplemented SWID prototype IMC/IMV pair
2013-07-29  Andreas SteffenUpdated PTS database scheme to new workitems model
2013-07-29  Martin Willitesting: enforce xauth-eap in ikev1/xauth-rsa-eap-md5...
2013-07-29  Martin WilliMerge branch 'xauth-radius'
2013-07-29  Martin Willitesting: add a testcase for plain XAuth RADIUS authenti...
2013-07-19  Andreas Steffenfixed typo
2013-07-19  Andreas Steffenupdated some TNC scenarios
2013-07-15  Tobias Brunnertesting: Don't load certificates explicitly and delete...
2013-07-11  Andreas SteffenOverride policy recommendation in enforcement
2013-07-10  Andreas Steffenopenssl plugin can replace random, hmac, and gcm plugins
2013-07-10  Andreas SteffenAdded openssl-ikev2/net2net-pkcs12 scenario
2013-07-10  Andreas SteffenAdded ikev2/net2net-pkcs12 scenario
2013-07-10  Andreas Steffenconntrack -F makes ikev2/nat-rw scenario to work always
2013-07-04  Andreas SteffenAdded config-3.10
2013-07-04  Andreas SteffenRegister packages under Debian 7.0 x86_64
2013-07-01  Tobias BrunnerPing from dave before shutting down tcpdump in libipsec...
2013-07-01  Andreas SteffenEnable libipsec and charon-cmd in strongSwan recipe
2013-07-01  Andreas SteffenFixed libipsec/rw-suite-b scenario
2013-07-01  Andreas SteffenAdded libipsec/rw-suite-b scenario
2013-07-01  Andreas SteffenFixed index.txt for strongSwan EC CA
2013-06-29  Andreas SteffenAdded libipsec/net2net-cert scenario
2013-06-29  Reto BuerkiAdd type=transport to tkm/host2host-* connections
2013-06-28  Andreas Steffen5.1.0 changes for test cases
2013-06-28  Tobias Brunnerdhcp: Use chunk_hash_static() to calculate ID-based...
2013-06-21  Andreas Steffenimplemented policy rules for OS IMV
2013-06-11  Tobias Brunnertesting: Increase base image size so there is space...
2013-06-10  Tobias Brunnertesting: Ignore errors when searching for imcv log...
2013-05-15  Tobias Brunnertesting: Set terminal title when logging in via SSH
2013-05-08  Tobias BrunnerMerge branch 'charon-cmd-agent'
2013-05-07  Tobias BrunnerLoad any type (RSA/ECDSA) of public key via left|rights...
2013-05-07  Tobias Brunnerleft|rightrsasigkey accepts SSH keys but the key format...
2013-05-07  Tobias Brunnertesting: Don't run tests when building tkm
2013-05-06  Tobias Brunnertesting: Don't run tests when building tkm-rpc
2013-04-21  Andreas SteffenUse attest database in tnc/tnccs-20-os scenario
2013-04-19  Andreas Steffencheck for successful activation of FIPS mode
2013-04-19  Andreas Steffeninstall FIPS-aware OpenSSL Debian packages
2013-04-19  Andreas SteffenAdded openssl-ikev2/rw-cpa scenario
2013-04-19  Andreas Steffenbuild openssl-fips in KVM root-image
2013-04-15  Andreas Steffenbuild soup plugin in KVM test environment
2013-04-15  Andreas Steffendisable reauth, too
2013-04-14  Andreas SteffenAdded charon.initiator_only option which causes charon...
2013-04-04  Andreas Steffenfixed configure options
2013-04-04  Andreas Steffencleaned up XML code in tnccs-11 plugin
2013-03-31  Andreas Steffenfix start of wpa_supplicant
2013-03-26  Martin WilliUse new strongSwan HA kernel patchset keeping iptables ABI
next