]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing
kernel-netlink: Allow blank source address in routes for passthrough policies
[thirdparty/strongswan.git] / testing /
2017-11-11  Andreas Steffentesting: Added legacy ipv6-stroke scenarios
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ip6-in-ip4-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ip6-in-ip4-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip6-in-ip4-ikev2 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip6-in-ip4-ikev1 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-rfc3779-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-compress-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-psk-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-psk-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/rw-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-rfc3779-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip4-in-ip6-ikev2 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ip4-in-ip6-ikev1 to...
2017-11-10  Andreas Steffentesting: Converted ipv6/transport-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/transport-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/net2net-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/host2host-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted ipv6/host2host-ikev1 to swanctl
2017-11-10  Andreas Steffentesting: Removed libipsec/rw-suite-b
2017-11-10  Andreas Steffentesting: Converted libipsec/net2net-null to swanctl
2017-11-10  Andreas Steffentesting: Converted libipsec/net2net-cert-ipv6 to swanctl
2017-11-10  Andreas Steffentesting: Converted libipsec/net2net-cert to swanctl
2017-11-10  Andreas Steffentesting: Converted libipsec/net2net-3des to swanctl
2017-11-10  Andreas Steffentesting: Converted libipsec/host2host-cert to swanctl
2017-11-10  Andreas Steffentesting: Converted gcrypt-ikev2 to swanctl
2017-11-10  Andreas Steffentesting: Converted gcrypt-ikev1 to systemd
2017-11-10  Andreas Steffentesting: Converted af-alg to systemd
2017-11-10  Andreas Steffentesting: Enable systemd
2017-11-10  Andreas Steffentesting: Updated some descriptions
2017-11-02  Tobias Brunnertesting: Fix output matching of lease time in ipsec...
2017-09-26  Andreas SteffenVersion bump to 5.6.1dr3 5.6.1dr3
2017-09-18  Tobias BrunnerMerge branch 'libipsec-ip-frag'
2017-09-18  Tobias Brunnertesting: Add libipsec/net2net-cert-ipv6 scenario
2017-09-13  Andreas SteffenVersion bump to 5.6.1dr2 5.6.1dr2
2017-09-04  Tobias Brunnertesting: Reduce log level of SSH client
2017-09-01  Andreas SteffenVersion bump to 5.6.1dr1 5.6.1dr1
2017-09-01  Andreas Steffenimv-os: Updated security update evaluation
2017-09-01  Andreas Steffenimv-attestation: Fixed file hash measurements
2017-08-16  Tobias Brunnertesting: Make removal of SWID tags work with different...
2017-08-14  Andreas SteffenVersion bump to 5.6.0 5.6.0
2017-08-09  Andreas SteffenVersion bump to 5.6.0rc2 5.6.0rc2
2017-08-07  Andreas SteffenVersion bump to 5.6.0rc1 5.6.0rc1
2017-08-07  Tobias Brunnertesting: Add -v option to do-tests to prefix commands...
2017-08-07  Tobias Brunnertesting: Move collector.db in tnc/tnccs-20-ev-pt-tls...
2017-08-07  Tobias BrunnerMerge commit 'child-sa-rekey-tkm'
2017-08-07  Tobias Brunnercharon-tkm: Call esa_reset() when the inbound SA is...
2017-08-07  Tobias Brunnertesting: Also capture stderr during test cases
2017-08-07  Tobias Brunnertesting: Clearly mark the tests that failed
2017-08-07  Tobias Brunnertesting: Add tkm/xfrmproxy-rekey scenario
2017-08-07  Tobias Brunnertesting: Add pfkey/net2net-rekey scenario
2017-08-07  Tobias Brunnertesting: Add ikev2/net2net-rekey scenario
2017-08-07  Tobias Brunnertesting: Add support for counting matching lines in...
2017-08-04  Andreas SteffenVersion bump to 5.6.0dr4 5.6.0dr4
2017-08-04  Andreas Steffentesting: Added tnc/tnccs-20-ev-pt-tls scenario
2017-07-18  Andreas SteffenVersion bump to 5.6.0dr3 5.6.0dr3
2017-07-18  Andreas Steffentesting: Fixed the path of pt-tls-client
2017-07-13  Andreas SteffenVersion bump to 5.6.0dr2 5.6.0dr2
2017-07-08  Andreas SteffenVersion bump to 5.6.0dr1 5.6.0dr1
2017-07-08  Andreas SteffenMerge branch 'swima'
2017-07-08  Andreas Steffentesting: Added tnc/tnccs-20-nea-pt-tls scenario
2017-07-08  Andreas Steffentesting: Adaptation to ISO 19770-2:2015 SWID standard
2017-07-08  Andreas Steffentesting: Fixed typo in openssl-ikev2/rw-suite-b-192...
2017-07-07  Tobias Brunnertesting: Support running multiple tests with * as wildc...
2017-05-29  Andreas SteffenVersion bump to 5.5.3 5.5.3
2017-05-26  Tobias Brunnertesting: Add wrapper around service command
2017-05-26  Tobias BrunnerFixed some typos, courtesy of codespell
2017-05-26  Andreas Steffentesting: Added swanctl/rw-eap-md5-id-rsa scenario
2017-05-26  Tobias Brunnertesting: Fix ikev2/two-certs scenario
2017-05-23  Tobias Brunnertesting: Avoid expiration of allocated SPIs due to...
2017-05-08  Andreas SteffenVersion bump to 5.3.3dr2 5.5.3dr2
2017-04-26  Andreas SteffenVersion bump to 5.5.3dr1 5.5.3dr1
2017-04-26  Andreas Steffentesting: Created swanctl/rw-eap-aka-sql-rsa scenario
2017-04-26  Andreas Steffentesting: Created ikev2/rw-eap-aka-sql-rsa scenario
2017-03-27  Andreas SteffenVersion bump to 5.5.2 5.5.2
2017-03-27  Andreas Steffentesting: List BLIS certs in swanctl/rw-newhope-bliss...
2017-03-21  Andreas SteffenVersion bump to 5.2.2rc1 5.5.2rc1
2017-03-21  Andreas Steffentesting: Updated OCSP certificate for carol
2017-03-20  Andreas SteffenAllow x25519 as an alias of the curve25519 KE algorithm
2017-03-20  Tobias Brunnertesting: Fix URL for kernel sources
2017-03-06  Andreas SteffenVersion bump to 5.5.2dr7 5.5.2dr7
2017-03-03  Andreas SteffenVersion bump to 5.5.2dr6 5.5.2dr6
2017-03-02  Tobias Brunnertesting: load-testconfig script loads config from sourc...
2017-02-23  Andreas SteffenVersion bump to 5.5.2dr5 5.5.2dr5
2017-02-16  Tobias Brunnertesting: Fix ALLOWED_HOSTS in strongTNC settings.ini
2017-02-16  Tobias Brunnertesting: Fix swanctl/ocsp-disabled scenario after chang...
2017-01-02  Andreas SteffenVersion bump to 5.5.2dr4 5.5.2dr4
2017-01-02  Andreas SteffenMerge branch 'disable_ocsp'
2017-01-02  Andreas Steffentesting: Added swanctl/ocsp-disabled scenario
2017-01-02  Andreas Steffentesting: Added swanctl/ocsp-signer-cert scenario
2016-12-30  Andreas Steffentesting: Convert swanctl scenarios to curve-25519
2016-12-17  Andreas SteffenVersion bump to 5.5.2dr3 and Linux kernel 4.9 5.5.2dr3
2016-12-17  Andreas Steffentesting: strongTNC does not come with django.db any...
2016-12-17  Andreas Steffentesting: Added ikev2/net2net-ed25519 scenario
2016-12-16  Andreas SteffenMerge branch 'Ed25519'
2016-12-14  Andreas SteffenAdded swanctl/net2net-ed2559 scenario and needed Ed2551...
2016-11-14  Andreas SteffenVersion bump to 5.5.2dr2 5.5.2dr2
2016-11-14  Andreas Steffentesting: make curve25519 the default DH group
2016-10-30  Andreas SteffenVersion bump to 5.5.2dr1 5.5.2dr1
next