aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests/ikev2
Commit message (Expand)AuthorAgeFilesLines
...
* testing: Remove obsolete leftnexthop option from configsTobias Brunner2015-03-126-6/+0
* testing: Update modified updown scripts to the latest templateTobias Brunner2015-03-064-509/+229
* use SHA512 for moon's BLISS signatureAndreas Steffen2015-03-042-2/+3
* testing: Test classic public key authentication in ikev2/net2net-cert scenarioTobias Brunner2015-03-042-0/+2
* testing: Don't check for exact IKEv2 fragment sizeTobias Brunner2015-03-041-2/+2
* testing: Update test conditions because signature schemes are now loggedTobias Brunner2015-03-0422-35/+35
* testing: Add ikev2/rw-sig-auth scenarioTobias Brunner2015-03-0412-0/+180
* testing: Add ikev2/net2net-cert-sha2 scenarioTobias Brunner2015-03-049-0/+104
* Implemented improved BLISS-B signature algorithmAndreas Steffen2015-02-253-0/+0
* testing: Add a forecast test caseMartin Willi2015-02-2011-0/+152
* testing: Add a connmark plugin testMartin Willi2015-02-209-0/+109
* testing: Update description and test evaluation of host2host-transport-natMartin Willi2015-02-203-9/+8
* testing: Be a little more flexible in testing for established CHILD_SA modesMartin Willi2015-02-205-13/+13
* testing: Add a test scenario for make-before-break reauth using a virtual IPMartin Willi2015-02-209-0/+100
* testing: Add a test scenario for make-before-break reauth without a virtual IPMartin Willi2015-02-209-0/+97
* Updated RFC3779 certificates5.2.2Andreas Steffen2014-12-284-86/+86
* Updated BLISS CA certificate in ikev2/rw-ntru-bliss scenario5.2.2rc1Andreas Steffen2014-12-123-0/+0
* Updated BLISS scenario keys and certificates to new formatAndreas Steffen2014-12-126-0/+0
* Renewed expired certificatesAndreas Steffen2014-11-293-61/+61
* Created ikev2/rw-ntru-bliss scenarioAndreas Steffen2014-11-2923-0/+188
* testing: Add ikev2/net2net-fragmentation scenarioTobias Brunner2014-10-109-0/+116
* Updated revoked certificate in ikev2/ocsp-revoked scenarioAndreas Steffen2014-10-052-42/+42
* The critical-extension scenarios need the old private keysAndreas Steffen2014-10-052-0/+54
* testing: Make sure the whitelist plugin is ready before configuring itTobias Brunner2014-10-031-1/+3
* testing: Update PKCS#12 containersTobias Brunner2014-10-032-0/+0
* testing: Update PKCS#8 keysTobias Brunner2014-10-033-81/+81
* testing: Update public keys in DNSSEC scenariosTobias Brunner2014-10-033-0/+0
* testing: Update carols certificate in several test casesTobias Brunner2014-10-032-43/+43
* testing: Add some notes about how to reissue attribute certificatesMartin Willi2014-10-033-0/+61
* testing: Reissue attribute certificates for the new holder certificatesMartin Willi2014-10-038-72/+72
* configure: Load fetcher plugins after crypto base pluginsMartin Willi2014-09-24321-321/+321
* Generated new test certificatesAndreas Steffen2014-08-282-42/+42
* testing: Add pfkey/shunt-policies-nat-rw scenarioTobias Brunner2014-06-261-0/+2
* testing: Add ikev2/shunt-policies-nat-rw scenarioTobias Brunner2014-06-1912-0/+171
* testing: Remove ikev2/shunt-policies scenarioTobias Brunner2014-06-1910-166/+0
* Renewed expired user certificateAndreas Steffen2014-04-152-42/+42
* testing: Run 'conntrack -F' before all test scenariosTobias Brunner2014-04-0218-27/+4
* Test TLS AEAD cipher suitesAndreas Steffen2014-04-017-4/+13
* Slightly edited evaltest of ikev2/ocsp-untrusted-cert scenarioAndreas Steffen2014-03-311-1/+1
* revocation: Restrict OCSP signing to specific certificatesMartin Willi2014-03-312-3/+2
* testing: Add an acert test that forces a fallback connection based on groupsMartin Willi2014-03-3113-0/+199
* testing: Add an acert test case sending attribute certificates inlineMartin Willi2014-03-3118-0/+291
* testing: Add an acert test using locally cached attribute certificatesMartin Willi2014-03-3116-0/+239
* Renewed self-signed OCSP signer certificateAndreas Steffen2014-03-272-28/+28
* Check that valid OCSP responses are received in the ikev2/ocsp-multi-level sc...Andreas Steffen2014-03-241-0/+4
* Updated expired certificates issued by the Research and Sales Intermediate CAsAndreas Steffen2014-03-244-87/+87
* Renewed revoked Research CA certificate5.1.3dr1Andreas Steffen2014-03-221-9/+9
* Completed integration of ntru_crypto library into ntru pluginAndreas Steffen2014-03-229-0/+128
* Merged libstrongswan options into charon sectionAndreas Steffen2014-03-1520-51/+4
* Added ikev2/lookip scenarioAndreas Steffen2014-02-1711-0/+149