]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing/tests/swanctl/rw-dnssec/hosts/moon/etc/swanctl/swanctl.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / swanctl / rw-dnssec / hosts / moon / etc / swanctl / swanctl.conf
2019-05-08  Tobias Brunnertesting: Rename public keys in DNSSEC scenarios
2017-03-20  Andreas SteffenAllow x25519 as an alias of the curve25519 KE algorithm
2017-01-02  Andreas SteffenMerge branch 'disable_ocsp'
2016-12-30  Andreas Steffentesting: Convert swanctl scenarios to curve-25519
2016-01-09  Andreas Steffentesting: added swanctl scenarios net2net-pubkey, rw...