]> git.ipfire.org Git - people/ms/strongswan.git/history - testing
Merge branch 'utils-split'
[people/ms/strongswan.git] / testing /
2015-03-27  Andreas SteffenAdded tnc/tnccs-20-fail-init and tnc/tnccs-20-fail...
2015-03-27  Andreas SteffenAdded configurations for 3.18 and 3.19 KMV guest kernels
2015-03-27  Andreas SteffenAdded tnc/tnccs-20-pt-tls scenario
2015-03-23  Andreas Steffentesting: added tnc/tnccs-20-mutual scenario
2015-03-12  Tobias Brunnertesting: Remove obsolete leftnexthop option from configs
2015-03-10  Martin Willitesting: Don't check for exact IKEv1 fragment size
2015-03-10  Martin Willitesting: Fix active/passive role description in ha...
2015-03-06  Tobias Brunnertesting: Update modified updown scripts to the latest...
2015-03-04  Andreas Steffenuse SHA512 for moon's BLISS signature
2015-03-04  Tobias BrunnerMerge branch 'ikev2-signature-authentication'
2015-03-04  Tobias Brunnertesting: Test classic public key authentication in...
2015-03-04  Tobias Brunnertesting: Disable signature authentication on dave in...
2015-03-04  Tobias Brunnertesting: Don't check for exact IKEv2 fragment size
2015-03-04  Tobias Brunnertesting: Update test conditions because signature schem...
2015-03-04  Tobias Brunnertesting: Add ikev2/rw-sig-auth scenario
2015-03-04  Tobias Brunnertesting: Add ikev2/net2net-cert-sha2 scenario
2015-02-25  Andreas SteffenImplemented improved BLISS-B signature algorithm
2015-02-20  Martin WilliMerge branch 'forecast'
2015-02-20  Martin Willitesting: Add a forecast test case
2015-02-20  Martin Willitesting: Build forecast plugin
2015-02-20  Martin WilliMerge branch 'connmark'
2015-02-20  Martin Willitesting: Add a connmark plugin test
2015-02-20  Martin Willitesting: Build strongSwan with the connmark plugin
2015-02-20  Martin Willitesting: Install iptables-dev to guest images
2015-02-20  Martin WilliMerge branch 'make-before-break'
2015-02-20  Martin Willitesting: Update description and test evaluation of...
2015-02-20  Martin Willitesting: Be a little more flexible in testing for estab...
2015-02-20  Martin Willitesting: Add a test scenario for make-before-break...
2015-02-20  Martin Willitesting: Add a test scenario for make-before-break...
2015-02-20  Martin WilliMerge branch 'tkm-reqid-alloc'
2015-02-20  Reto Buerkitesting: Add tkm xfrmproxy-expire test
2015-02-20  Reto Buerkitesting: Assert ees acquire messages in xfrmproxy tests
2015-02-20  Reto Buerkitesting: Assert proper ESA deletion
2014-12-28  Andreas SteffenUpdated RFC3779 certificates
2014-12-12  Andreas SteffenUpdated BLISS CA certificate in ikev2/rw-ntru-bliss...
2014-12-12  Andreas SteffenUpdated BLISS scenario keys and certificates to new...
2014-11-29  Andreas SteffenIncreased check size du to INITIAL_CONTACT notify
2014-11-29  Andreas SteffenRenewed expired certificates
2014-11-29  Andreas SteffenCreated ikev2/rw-ntru-bliss scenario
2014-10-31  Reto Buerkitesting: Update tkm/multiple-clients/evaltest.dat
2014-10-18  Andreas SteffenIncreased fragment size to 1400 in ipv6/net2net-ikev1...
2014-10-18  Andreas SteffenEnabled IKEv2 fragmentation in ipv6/net2net-ikev2 scenario
2014-10-13  Tobias Brunnertesting: Enable nat table for iptables on 3.17 kernels
2014-10-11  Andreas Steffentesting: Lower batch size to demonstrated segmetation...
2014-10-11  Andreas SteffenAdded KVM config for 3.16 and 3.17 kernels
2014-10-10  Tobias Brunnertesting: Ensure no guest is running when modifying...
2014-10-10  Tobias Brunnertesting: Enable virtio console for guests
2014-10-10  Tobias BrunnerMerge branch 'ikev2-fragmentation'
2014-10-10  Tobias Brunnertesting: Add ikev2/net2net-fragmentation scenario
2014-10-10  Tobias Brunnertesting: Update ikev1/net2net-fragmentation scenario
2014-10-07  Tobias Brunnertesting: Don't check for the actual number of SWID...
2014-10-07  Tobias Brunnertesting: Make TNC scenarios agnostic to the actual...
2014-10-07  Tobias Brunnertesting: Make TKM related build recipes future-proof
2014-10-06  Andreas Steffentesting: Updated certificates and keys in sql scenarios
2014-10-05  Andreas SteffenUpdated revoked certificate in ikev2/ocsp-revoked scenario
2014-10-05  Andreas SteffenThe critical-extension scenarios need the old private...
2014-10-03  Tobias Brunnertesting: Updated swanctl certificates and keys
2014-10-03  Tobias Brunnertesting: Wait a bit in swanctl scenarios before interac...
2014-10-03  Tobias Brunnertesting: Actually build swanctl
2014-10-03  Tobias Brunnertesting: Make sure the whitelist plugin is ready before...
2014-10-03  Tobias Brunnertesting: Update PKCS#12 containers
2014-10-03  Tobias Brunnertesting: Update PKCS#8 keys
2014-10-03  Tobias Brunnertesting: Update public keys in DNSSEC scenarios
2014-10-03  Tobias Brunnertesting: Update public keys and certificates in DNS...
2014-10-03  Tobias Brunnertesting: Update carols certificate in several test...
2014-10-03  Martin Willitesting: Add some notes about how to reissue attribute...
2014-10-03  Martin Willitesting: Reissue attribute certificates for the new...
2014-09-24  Martin WilliMerge branch 'curl-features'
2014-09-24  Martin Williconfigure: Load fetcher plugins after crypto base plugins
2014-09-19  Tobias Brunnertesting: Use multiple jobs to install strongSwan
2014-09-19  Tobias Brunnertesting: Add a script to build the current (or an arbit...
2014-09-19  Tobias Brunnertesting: Add packages to rebuild strongSwan from the...
2014-09-19  Tobias Brunnertesting: Make strongSwan build recipe more configurable
2014-09-17  Reto Buerkitesting: Update certs and keys in tkm tests
2014-09-17  Reto Buerkitesting: Update x509-ada version to 0.1.1
2014-08-28  Andreas SteffenGenerated new test certificates
2014-08-25  Tobias Brunnertesting: Make sure the kernel exists when starting
2014-07-09  Andreas SteffenUpdated URL to swidGenerator in recipe
2014-06-27  Andreas SteffenUpdate KVM test framework to 3.15 guest kernel
2014-06-26  Tobias Brunnertesting: Add sql/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Add pfkey/shunt-policies-nat-rw scenario
2014-06-26  Tobias Brunnertesting: Remove obsolete shunt-policies scenarios
2014-06-26  Andreas SteffenUpdated description of TNC scenarios concerning RFC...
2014-06-26  Andreas SteffenRemoved django.db from swid scenarios
2014-06-19  Tobias BrunnerMerge branch 'passthrough-policies-priority'
2014-06-19  Tobias Brunnertesting: Add ikev2/shunt-policies-nat-rw scenario
2014-06-19  Tobias Brunnertesting: Remove ikev2/shunt-policies scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-route scenario
2014-06-18  Andreas SteffenAdded swanctl/net2net-start scenario
2014-06-18  Andreas SteffenMinor changes in swanctl scenarios
2014-06-18  Andreas SteffenAdded swanctl --list-pols and swanctl --stats do scenar...
2014-06-18  Tobias Brunnertesting: Delete accidentally committed test cases
2014-06-14  Andreas SteffenAdded swanctl/rw-psk-fqdn and swanctl/rw-psk-ipv4 scenarios
2014-06-14  Andreas SteffenSingle-line --raw mode simplifies evaltest of swanctl...
2014-06-11  Andreas SteffenAdded swanctl/ip-pool-db scenario
2014-06-11  Andreas SteffenUpdated strongTNC configuration
2014-06-10  Andreas SteffenAdded swanctl/ip-pool scenario
2014-06-10  Andreas SteffenAdded swanctl/rw-cert scenario
2014-06-10  Andreas SteffenDefine default swanctl credentials in hosts directory
2014-06-02  Tobias Brunnertesting: Cache packages downloaded with pip for strongTNC
next