]> git.ipfire.org Git - thirdparty/strongswan.git/history - testing
Add compile option to disable internal handling of fatal signals
[thirdparty/strongswan.git] / testing /
2019-05-20  Andreas SteffenVersion bump to 5.8.0 5.8.0
2019-05-10  Andreas SteffenVersion bump to 5.8.0rc1 5.8.0rc1
2019-05-10  Andreas Steffentesting: Use strongswan systemd service
2019-05-10  Andreas Steffentesting: Load PEM keys in ikev2/net2-net-rsa scenario
2019-05-10  Andreas Steffentesting: Copy keys and certs to swanctl/rw-newhope...
2019-05-08  Tobias BrunnerMerge branch 'build-certs'
2019-05-08  Tobias Brunnertesting: Return an error if any command in the certific...
2019-05-08  Tobias Brunnertesting: Build certificates before guests after buildin...
2019-05-08  Tobias Brunnertesting: Automatically build guest images after generat...
2019-05-08  Tobias Brunnertesting: Use custom plugin configuration to build SHA...
2019-05-08  Tobias Brunnertesting: Fix ikev2/net2net-rsa scenario
2019-05-08  Tobias Brunnertesting: Add wrapper script to build certificates in...
2019-05-08  Andreas Steffentesting: Upgrade to Linux 5.1 kernel
2019-05-08  Andreas Steffentesting: Updated build-certs script
2019-05-08  Andreas Steffentesting: Deleting dynamic test keys and certificates
2019-05-08  Tobias Brunnertesting: Exclude files that are ignored in Git from...
2019-05-08  Andreas Steffentesting: Remove dynamic keys and certs from repository
2019-05-08  Andreas Steffentesting: Build data.sql files for SQL test cases
2019-05-08  Tobias Brunnertesting: Build CERT and IPSECKEY RRs for strongswan...
2019-05-08  Tobias Brunnertesting: Rename public keys in DNSSEC scenarios
2019-05-08  Tobias Brunnertesting: Convert keys and certificates for all TKM...
2019-05-08  Tobias Brunnertesting: Disable leak detective in build-certs script
2019-05-08  Andreas Steffentesting: Script building fresh certificates
2019-04-29  Tobias Brunnertesting: Update documentation in headers of all updown...
2019-04-25  Tobias BrunnerMerge branch 'childless'
2019-04-25  Tobias Brunnertesting: Add swanctl/net2net-childless scenario
2019-04-24  Tobias Brunnertesting: Use renamed systemd unit
2019-04-15  Tobias Brunnertesting: Use latest tkm-rpc and x509-ada versions
2019-04-15  Tobias Brunnertesting: Create new files in mounted strongSwan sources...
2019-04-04  Tobias BrunnerMerge branch 'xfrmi'
2019-04-04  Tobias Brunnertesting: Add scenario that uses IKE-specific interface IDs
2019-04-04  Tobias Brunnertesting: Install python-daemon with strongSwan for...
2019-04-04  Tobias Brunnertesting: Add /etc/resolv.conf when building strongSwan
2019-04-04  Tobias Brunnertesting: Enable Python eggs in testing environment...
2019-04-04  Tobias Brunnertesting: Add scenarios that use XFRM interfaces
2019-04-04  Tobias Brunnertesting: Enable XFRM interfaces and network namespaces...
2019-04-01  Tobias BrunnerUse Botan 2.10.0 for tests
2019-03-30  Andreas SteffenVersion bump to 5.8.0dr2 5.8.0dr2
2019-03-30  Andreas Steffentesting: Updated expired certificates
2019-03-29  Andreas SteffenTesting: Removed tnc/tnccs-20-server-retry scenario
2019-03-28  Tobias Brunnertesting: Disable gcrypt plugin for swanctl
2019-03-14  Tobias BrunnerMerge branch 'android-updates'
2019-03-13  Andreas Steffentesting: Prolonged Duck end entity certificate
2019-03-13  Andreas SteffenVersion bump to 5.8.0dr1
2019-01-16  Tobias BrunnerUse Botan 2.9.0 for tests
2018-12-27  Andreas SteffenVersion bump to 5.7.2 5.7.2
2018-12-19  Andreas SteffenVersion bump to 5.7.2rc1 5.7.2rc1
2018-12-09  Andreas SteffenVersion bump to 5.7.2dr4 5.7.2dr4
2018-12-09  Andreas Steffentesting: Migrated ikev2 scenarios to swanctl
2018-11-21  Tobias BrunnerMerge branch 'testing-stretch'
2018-11-21  Tobias Brunnertesting: Switch to Debian stretch base images
2018-11-21  Tobias Brunnertesting: Install a package via apt-get to get a second...
2018-11-21  Tobias Brunnertesting: Add additional memory to alice
2018-11-21  Tobias Brunnertesting: Generate some UTF-8 locales
2018-11-21  Tobias Brunnertesting: Disable systemd's NTP service
2018-11-21  Tobias Brunnertesting: Allow enabling only timestamps without verbose...
2018-11-21  Tobias Brunnertesting: Show config files of FreeRADIUS 3.0 in test...
2018-11-21  Tobias Brunnertesting: Config changes for FreeRADIUS 3.0
2018-11-21  Tobias Brunnertesting: Use freeradius instead of the removed radiusd...
2018-11-21  Tobias Brunnertesting: Remove unused/inexistent DSA key from sshd...
2018-11-21  Tobias Brunnertesting: Only run DHCPv4 by setting an listening interf...
2018-11-21  Tobias Brunnertesting: Remove unused dhcpd config on moon
2018-11-21  Tobias Brunnertesting: Accept ping6 output with IP address after...
2018-11-21  Tobias Brunnertesting: Install traceroute utility in base image
2018-11-21  Tobias Brunnertesting: Only attempt to copy patches if there are any
2018-11-21  Tobias Brunnertesting: Remove TNC@FHH dependencies and scenarios...
2018-11-21  Tobias Brunnertesting: Remove Apache config hacks for Debian wheezy
2018-11-21  Tobias Brunnertesting: Support build with Debian stretch base image
2018-11-12  Andreas SteffenVersion bump to 5.7.2dr3 5.7.2dr3
2018-11-12  Andreas Steffentesting: Added botan/net2net-pkcs12 scenario
2018-11-12  Andreas Steffentesting: Migrated openssl-ikev2/net2net-pkcs12 scenario...
2018-11-12  Andreas Steffentesting: Removed openssl-ikev2/rw-eap-tls-only scenario
2018-11-12  Andreas Steffentesting: Removed openssl-ikev2/net2net-pgp-v3 scenario
2018-11-12  Andreas Steffentesting: migrated openssl-ikev2/critical-extension...
2018-11-09  Andreas Steffentesting: Migrated openssl/rw-cert scenario to swanctl
2018-11-09  Andreas Steffentesting: Migrated openssl-ikev2/ecdsa-pkcs8 scenario...
2018-11-09  Andreas Steffentesting: Migrated openssl brainpool scenarios to swanctl
2018-11-09  Andreas Steffentesting: Migrated openssl alg-ecp-low scenarios to...
2018-11-09  Andreas Steffentesting: Migrated openssl alg-ecp-high scenarios
2018-11-09  Andreas Steffentesting: Migrated openssl alg-camellia scenarios to...
2018-11-08  Andreas Steffentesting: Removed openssl alg-aes-gcm and alg-blowfish...
2018-11-08  Andreas Steffentesting: Removed openssl suite B scenarios
2018-11-08  Andreas Steffentesting: Moved openssl ecdsa-certs scenarios to swanctl
2018-10-31  Andreas SteffenVersion bump to 5.7.2dr2 5.7.2dr2
2018-10-30  Andreas Steffenbotan: SHA-3 support
2018-10-30  Tobias BrunnerUse Botan 2.8.0 for tests
2018-10-30  Tobias Brunnertesting: Use AES-GCM for SSH connections
2018-10-30  Tobias Brunnertesting: Avoid unnecessary rebuilds of components built...
2018-10-30  Tobias Brunnertesting: Disable predictable network interface names...
2018-10-30  Tobias Brunnertesting: Remove unused custom OIDs from openssl.cnf...
2018-10-27  Andreas Steffentesting: Fixed evaluation in swanctl/rw-cert-pss scenario
2018-10-26  Andreas SteffenVersion bump to 5.7.2dr1 5.7.2dr1
2018-10-26  Andreas Steffentesting: Added botan/net2net-ed25519 scenario
2018-10-01  Andreas SteffenVersion bump to 5.7.1 5.7.1
2018-09-24  Andreas SteffenVersion bump to 5.7.0 5.7.0
2018-09-18  Andreas SteffenVersion bump to 5.7.0rc2 5.7.0rc2
2018-09-16  Andreas SteffenVersion bump to 5.7.0rc1 5.7.0rc1
2018-09-16  Andreas Steffentesting: Extended Botan scenarios
2018-09-12  Tobias BrunnerMerge branch 'botan-plugin'
2018-09-12  Andreas Steffentesting: Added botan/rw-cert scenario
next