]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing/tests
Merge branch 'build-certs'
[thirdparty/strongswan.git] / testing / tests /
2019-05-08  Tobias BrunnerMerge branch 'build-certs'
2019-05-08  Tobias Brunnertesting: Fix ikev2/net2net-rsa scenario
2019-05-08  Andreas Steffentesting: Updated build-certs script
2019-05-08  Andreas Steffentesting: Deleting dynamic test keys and certificates
2019-05-08  Andreas Steffentesting: Build data.sql files for SQL test cases
2019-05-08  Tobias Brunnertesting: Rename public keys in DNSSEC scenarios
2019-05-08  Andreas Steffentesting: Script building fresh certificates
2019-04-29  Tobias Brunnertesting: Update documentation in headers of all updown...
2019-04-25  Tobias BrunnerMerge branch 'childless'
2019-04-25  Tobias Brunnertesting: Add swanctl/net2net-childless scenario
2019-04-24  Tobias Brunnertesting: Use renamed systemd unit
2019-04-04  Tobias BrunnerMerge branch 'xfrmi'
2019-04-04  Tobias Brunnertesting: Add scenario that uses IKE-specific interface IDs
2019-04-04  Tobias Brunnertesting: Add scenarios that use XFRM interfaces
2019-03-30  Andreas Steffentesting: Updated expired certificates
2019-03-29  Andreas SteffenTesting: Removed tnc/tnccs-20-server-retry scenario
2019-03-14  Tobias BrunnerMerge branch 'android-updates'
2019-03-13  Andreas Steffentesting: Prolonged Duck end entity certificate
2018-12-09  Andreas Steffentesting: Migrated ikev2 scenarios to swanctl
2018-11-21  Tobias BrunnerMerge branch 'testing-stretch'
2018-11-21  Tobias Brunnertesting: Install a package via apt-get to get a second...
2018-11-21  Tobias Brunnertesting: Config changes for FreeRADIUS 3.0
2018-11-21  Tobias Brunnertesting: Use freeradius instead of the removed radiusd...
2018-11-21  Tobias Brunnertesting: Remove unused dhcpd config on moon
2018-11-21  Tobias Brunnertesting: Accept ping6 output with IP address after...
2018-11-21  Tobias Brunnertesting: Remove TNC@FHH dependencies and scenarios...
2018-11-21  Tobias Brunnertesting: Remove Apache config hacks for Debian wheezy
2018-11-12  Andreas Steffentesting: Added botan/net2net-pkcs12 scenario
2018-11-12  Andreas Steffentesting: Migrated openssl-ikev2/net2net-pkcs12 scenario...
2018-11-12  Andreas Steffentesting: Removed openssl-ikev2/rw-eap-tls-only scenario
2018-11-12  Andreas Steffentesting: Removed openssl-ikev2/net2net-pgp-v3 scenario
2018-11-12  Andreas Steffentesting: migrated openssl-ikev2/critical-extension...
2018-11-09  Andreas Steffentesting: Migrated openssl/rw-cert scenario to swanctl
2018-11-09  Andreas Steffentesting: Migrated openssl-ikev2/ecdsa-pkcs8 scenario...
2018-11-09  Andreas Steffentesting: Migrated openssl brainpool scenarios to swanctl
2018-11-09  Andreas Steffentesting: Migrated openssl alg-ecp-low scenarios to...
2018-11-09  Andreas Steffentesting: Migrated openssl alg-ecp-high scenarios
2018-11-09  Andreas Steffentesting: Migrated openssl alg-camellia scenarios to...
2018-11-08  Andreas Steffentesting: Removed openssl alg-aes-gcm and alg-blowfish...
2018-11-08  Andreas Steffentesting: Removed openssl suite B scenarios
2018-11-08  Andreas Steffentesting: Moved openssl ecdsa-certs scenarios to swanctl
2018-10-30  Andreas Steffenbotan: SHA-3 support
2018-10-27  Andreas Steffentesting: Fixed evaluation in swanctl/rw-cert-pss scenario
2018-10-26  Andreas Steffentesting: Added botan/net2net-ed25519 scenario
2018-09-16  Andreas Steffentesting: Extended Botan scenarios
2018-09-12  Tobias BrunnerMerge branch 'botan-plugin'
2018-09-12  Andreas Steffentesting: Added botan/rw-cert scenario
2018-09-10  Tobias BrunnerMerge branch 'ikev2-ppk'
2018-09-10  Tobias Brunnertesting: Add some PPK scenarios
2018-07-09  Tobias Brunnertesting: Fix checks after changing fragmentation log...
2018-07-05  Tobias Brunnertesting: The dhcp plugin uses the DHCP client port...
2018-06-28  Tobias BrunnerMerge branch 'ike-proposal-switch'
2018-06-28  Tobias Brunnertesting: Fix IKE proposal in swanctl/net2net-gw scenario
2018-06-28  Tobias BrunnerReplace 'inacceptable' with the more common 'unacceptable'
2018-06-22  Andreas Steffentesting: Added swanctl/rw-ed25519-certpol scenario
2018-06-13  Andreas Steffentesting: Fixed evaltest of tnc/tnccs-20-pdp-pt-tls... 5.7.0dr2
2018-06-13  Andreas Steffentesting: Renewed ECDSA certificates
2018-06-12  Andreas SteffenMerge branch 'swima-reserved'
2018-06-12  Andreas Steffentesting: Removed TCG SWID IMC/IMV scenarios
2018-05-23  Tobias BrunnerFixed some typos, courtesy of codespell
2018-05-22  Tobias BrunnerMerge branch 'cert-chain-fixes'
2018-05-22  Tobias Brunnertesting: Add ikev2/multi-level-ca-skipped scenario
2018-05-22  Tobias BrunnerMerge branch 'dhcp-fixes'
2018-05-18  Tobias Brunnerdhcp: Only send client identifier if identity_lease...
2018-05-18  Tobias Brunnerdhcp: Bind server port when a specific server address...
2018-04-19  Andreas Steffentesting: Fixed ikev2/alg-chacha20poly1305 scenario
2018-02-13  Tobias BrunnerFixed some typos, courtesy of codespell
2018-02-09  Tobias BrunnerMerge branch 'mobike-nat'
2018-02-09  Tobias Brunnertesting: Add ikev2/mobike-virtual-ip-nat scenario
2017-12-22  Tobias BrunnerMerge branch 'testing-route-based'
2017-12-22  Tobias Brunnertesting: Fix swanctl --list-sas checks in some scenarios
2017-12-22  Tobias Brunnertesting: Add route-based/net2net-gre scenario
2017-12-22  Robin McCorkelltesting: Add route-based/net2net-vti scenario
2017-12-22  Robin McCorkelltesting: Added route-based/rw-shared-vti-ip6-in-ip4...
2017-12-22  Robin McCorkelltesting: Added route-based/rw-shared-vti scenario
2017-11-28  Tobias BrunnerMerge branch 'android-proposals'
2017-11-17  Andreas Steffentesting: Added swanctl/rw-cert-pss scenario
2017-11-15  Tobias Brunnertesting: Configure logging via syslog in strongswan...
2017-11-15  Tobias Brunnertesting: Globally define logging via syslog for charon...
2017-11-11  Andreas Steffentesting: Do not remove all swanctl subdirectories
2017-11-11  Andreas SteffenMerge branch 'swanctl-testing'
2017-11-11  Andreas Steffentesting: Converterd tnc to systemd
2017-11-11  Andreas Steffentesting: Converted sql to systemd
2017-11-11  Andreas Steffentesting: Converted swanctl to systemd
2017-11-11  Andreas Steffentesting: Added legacy ipv6-stroke scenarios
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ip6-in-ip4-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ip6-in-ip4-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip6-in-ip4-ikev2 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip6-in-ip4-ikev1 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-rfc3779-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-compress-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-psk-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-psk-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-rfc3779-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip4-in-ip6-ikev2 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip4-in-ip6-ikev1 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/transport-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/transport-ikev1 to swanctl
next