]> git.ipfire.org Git - people/ms/strongswan.git/history - testing
Increased fragment size to 1400 in ipv6/net2net-ikev1 scenario
[people/ms/strongswan.git] / testing /
2014-10-18  Andreas SteffenIncreased fragment size to 1400 in ipv6/net2net-ikev1...
2014-10-18  Andreas SteffenEnabled IKEv2 fragmentation in ipv6/net2net-ikev2 scenario
2014-10-13  Tobias Brunnertesting: Enable nat table for iptables on 3.17 kernels
2014-10-11  Andreas Steffentesting: Lower batch size to demonstrated segmetation...
2014-10-11  Andreas SteffenAdded KVM config for 3.16 and 3.17 kernels
2014-10-10  Tobias Brunnertesting: Ensure no guest is running when modifying...
2014-10-10  Tobias Brunnertesting: Enable virtio console for guests
2014-10-10  Tobias BrunnerMerge branch 'ikev2-fragmentation'
2014-10-10  Tobias Brunnertesting: Add ikev2/net2net-fragmentation scenario
2014-10-10  Tobias Brunnertesting: Update ikev1/net2net-fragmentation scenario
2014-10-07  Tobias Brunnertesting: Don't check for the actual number of SWID...
2014-10-07  Tobias Brunnertesting: Make TNC scenarios agnostic to the actual...
2014-10-07  Tobias Brunnertesting: Make TKM related build recipes future-proof
2014-10-06  Andreas Steffentesting: Updated certificates and keys in sql scenarios
2014-10-05  Andreas SteffenUpdated revoked certificate in ikev2/ocsp-revoked scenario
2014-10-05  Andreas SteffenThe critical-extension scenarios need the old private...
2014-10-03  Tobias Brunnertesting: Updated swanctl certificates and keys
2014-10-03  Tobias Brunnertesting: Wait a bit in swanctl scenarios before interac...
2014-10-03  Tobias Brunnertesting: Actually build swanctl
2014-10-03  Tobias Brunnertesting: Make sure the whitelist plugin is ready before...
2014-10-03  Tobias Brunnertesting: Update PKCS#12 containers
2014-10-03  Tobias Brunnertesting: Update PKCS#8 keys
2014-10-03  Tobias Brunnertesting: Update public keys in DNSSEC scenarios
2014-10-03  Tobias Brunnertesting: Update public keys and certificates in DNS...
2014-10-03  Tobias Brunnertesting: Update carols certificate in several test...
2014-10-03  Martin Willitesting: Add some notes about how to reissue attribute...
2014-10-03  Martin Willitesting: Reissue attribute certificates for the new...
2014-09-24  Martin WilliMerge branch 'curl-features'
2014-09-24  Martin Williconfigure: Load fetcher plugins after crypto base plugins
2014-09-19  Tobias Brunnertesting: Use multiple jobs to install strongSwan
2014-09-19  Tobias Brunnertesting: Add a script to build the current (or an arbit...
2014-09-19  Tobias Brunnertesting: Add packages to rebuild strongSwan from the...
2014-09-19  Tobias Brunnertesting: Make strongSwan build recipe more configurable
2014-09-17  Reto Buerkitesting: Update certs and keys in tkm tests
2014-09-17  Reto Buerkitesting: Update x509-ada version to 0.1.1
2014-08-28  Andreas SteffenGenerated new test certificates
2014-08-25  Tobias Brunnertesting: Make sure the kernel exists when starting
2014-07-09  Andreas SteffenUpdated URL to swidGenerator in recipe
2014-06-27  Andreas SteffenUpdate KVM test framework to 3.15 guest kernel
2014-06-26  Tobias Brunnertesting: Add sql/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Add pfkey/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Remove obsolete shunt-policies scenarios
2014-06-26  Andreas SteffenUpdated description of TNC scenarios concerning RFC...
2014-06-26  Andreas SteffenRemoved django.db from swid scenarios
2014-06-19  Tobias BrunnerMerge branch 'passthrough-policies-priority'
2014-06-19  Tobias Brunnertesting: Add ikev2/shunt-policies-nat-rw scenario
2014-06-19  Tobias Brunnertesting: Remove ikev2/shunt-policies scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-route scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-start scenario
2014-06-18  Andreas SteffenMinor changes in swanctl scenarios
2014-06-18  Andreas SteffenAdded swanctl --list-pols and swanctl --stats do scenar...
2014-06-18  Tobias Brunnertesting: Delete accidentally committed test cases
2014-06-14  Andreas SteffenAdded swanctl/rw-psk-fqdn and swanctl/rw-psk-ipv4 scenarios
2014-06-14  Andreas SteffenSingle-line --raw mode simplifies evaltest of swanctl...
2014-06-11  Andreas SteffenAdded swanctl/ip-pool-db scenario
2014-06-11  Andreas SteffenUpdated strongTNC configuration
2014-06-10  Andreas SteffenAdded swanctl/ip-pool scenario
2014-06-10  Andreas SteffenAdded swanctl/rw-cert scenario
2014-06-10  Andreas SteffenDefine default swanctl credentials in hosts directory
2014-06-02  Tobias Brunnertesting: Cache packages downloaded with pip for strongTNC
2014-06-01  Andreas SteffenFirst swanctl scenario
2014-05-31  Andreas SteffenTest SWID REST API ins tnc/tnccs-20-pdp scenarios
2014-05-31  Andreas SteffenMigration from Debian 7.4 to 7.5
2014-05-15  Andreas SteffenMinor changes in the test environment
2014-05-12  Andreas SteffenImplemented PT-EAP protocol (RFC 7171)
2014-04-24  Tobias Brunnertesting: Added pfkey/compress test case
2014-04-15  Andreas SteffenHandle tag separators
2014-04-15  Andreas SteffenRenewed expired user certificate
2014-04-15  Andreas SteffenUpdated SWID scenarios
2014-04-15  Andreas SteffenImplemented segmented SWID tag attributes on IMV side
2014-04-15  Andreas SteffenUse python-based swidGenerator to generated SWID tags
2014-04-15  Andreas SteffenMake Attestation IMV independent of OS IMV
2014-04-04  Andreas SteffenFixed pretest script in tnc/tnccs-20-pt-tls scenario
2014-04-02  Tobias Brunnertesting: Run 'conntrack -F' before all test scenarios
2014-04-01  Andreas SteffenTest TLS AEAD cipher suites
2014-03-31  Andreas SteffenSlightly edited evaltest of ikev2/ocsp-untrusted-cert...
2014-03-31  Martin WilliMerge branch 'ocsp-constraints'
2014-03-31  Martin Willirevocation: Restrict OCSP signing to specific certificates
2014-03-31  Martin WilliMerge branch 'acerts'
2014-03-31  Martin Willitesting: Add an acert test that forces a fallback conne...
2014-03-31  Martin Willitesting: Add an acert test case sending attribute certi...
2014-03-31  Martin Willitesting: Add an acert test using locally cached attribu...
2014-03-31  Martin Willitesting: build strongSwan with acert plugin
2014-03-28  Andreas SteffenAdded libipsec/net2net-3des scenario
2014-03-27  Andreas SteffenRenewed self-signed OCSP signer certificate
2014-03-24  Andreas SteffenCheck that valid OCSP responses are received in the...
2014-03-24  Andreas SteffenUpdated expired certificates issued by the Research...
2014-03-22  Andreas SteffenRenewed revoked Research CA certificate
2014-03-22  Andreas SteffenAdded openssl-ikev2/net2net-pgp-v3 scenario
2014-03-22  Andreas SteffenCompleted integration of ntru_crypto library into ntru...
2014-03-15  Andreas SteffenMerged libstrongswan options into charon section
2014-03-15  Andreas Steffenstrongswan.conf is not needed on RADIUS server alice
2014-03-07  Andreas SteffenDisable mandatory ECP support for attestion
2014-02-17  Andreas SteffenAdded ikev2/lookip scenario
2014-02-12  Tobias BrunnerMerge branch 'sql-install'
2014-02-12  Tobias Brunnertesting: Use installed PTS SQL schema and data instead...
2014-02-12  Tobias Brunnertesting: Use installed SQL schema instead of local...
2014-02-12  Andreas SteffenFixed description of ikev1/rw-ntru-psk scenario
2014-02-12  Andreas SteffenUpdated test kvm tests to Linux 3.13 kernel
2014-02-12  Andreas SteffenAdded ikev1/net2net-ntru-cert and ikev1/rw-ntru-psk...
next