aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests
Commit message (Collapse)AuthorAgeFilesLines
...
* testing: Created ikev2/rw-eap-aka-sql-rsa scenarioAndreas Steffen2017-04-2614-0/+162
| | | | This test scenario tests the eap-simaka-sql plugin.
* testing: List BLIS certs in swanctl/rw-newhope-bliss scenarioAndreas Steffen2017-03-273-3/+3
|
* testing: Updated OCSP certificate for carolAndreas Steffen2017-03-218-444/+168
|
* Allow x25519 as an alias of the curve25519 KE algorithmAndreas Steffen2017-03-2083-171/+171
|
* testing: Fix ALLOWED_HOSTS in strongTNC settings.iniTobias Brunner2017-02-162-2/+2
|
* testing: Fix swanctl/ocsp-disabled scenario after changing the log messagesTobias Brunner2017-02-161-2/+2
|
* testing: Added swanctl/ocsp-disabled scenarioAndreas Steffen2017-01-0211-0/+264
|
* testing: Added swanctl/ocsp-signer-cert scenarioAndreas Steffen2017-01-0211-0/+257
|
* testing: Convert swanctl scenarios to curve-25519Andreas Steffen2016-12-3055-101/+101
|
* testing: strongTNC does not come with django.db any moreAndreas Steffen2016-12-172-2/+2
|
* testing: Added ikev2/net2net-ed25519 scenarioAndreas Steffen2016-12-1717-0/+173
|
* Added swanctl/net2net-ed2559 scenario and needed Ed25519 certificatesAndreas Steffen2016-12-1415-0/+218
|
* testing: make curve25519 the default DH groupAndreas Steffen2016-11-14819-1071/+1049
|
* testing: Renewed expired certificatesAndreas Steffen2016-10-186-132/+132
|
* Save both base and delta CRLs to diskAndreas Steffen2016-10-115-9/+58
|
* vici: strongswan.conf cache_crls = yes saves fetched CRLs to diskAndreas Steffen2016-10-1113-2/+124
|
* testing: Remove ikev2/default-keys scenarioTobias Brunner2016-10-0510-156/+0
| | | | No default keys are generated anymore.
* testing: Enable outbound FWD policies in swanctl/manual-prio scenarioTobias Brunner2016-09-281-5/+6
|
* testing: Added swanctl/net2net-multicast scenarioAndreas Steffen2016-09-279-0/+166
|
* testing: Added ikev2/net2net-multicast scenarioAndreas Steffen2016-09-279-0/+125
|
* testing: Added swanctl/net2net-sha3-rsa-cert and swanctl/rw-eap-tls-sha3-rsa ↵Andreas Steffen2016-09-2235-0/+803
| | | | scenarios
* gmp: Support of SHA-3 RSA signaturesAndreas Steffen2016-09-222-4/+4
|
* mgf1: Refactored MGF1 as an XOFAndreas Steffen2016-09-2129-29/+30
|
* testing: Use curl instead of soup plugin in libipsec/rw-suite-b scenarioTobias Brunner2016-09-203-3/+3
| | | | | The soup plugin is already used in the openssl-ikev2/rw-suite-b* scenarios.
* testing: Virtual IPs went missingAndreas Steffen2016-08-165-15/+17
|
* testing: Added swanctl/rw-newhope-bliss scenarioAndreas Steffen2016-08-1020-0/+212
|
* testing: Add chapoly, ntru and newhope plugins to crypto and integrity testsAndreas Steffen2016-08-103-3/+3
|
* testing: Added ikev2/rw-newhope-bliss scenarioAndreas Steffen2016-08-1023-0/+193
|
* testing: Add ikev1/net2net-esn scenarioTobias Brunner2016-06-299-0/+117
|
* testing: Start charon before Apache in tnc/tnccs-20-pdp-pt-tlsTobias Brunner2016-06-211-1/+1
| | | | | | | | | | | | | The change in c423d0e8a124 ("testing: Fix race in tnc/tnccs-20-pdp-pt-tls scenario") is not really ideal as now the vici plugin might not yet be ready when `swanctl --load-creds` is called. Perhaps starting charon before Apache causes enough delay. Once we switch to charon-systemd this isn't a problem anymore as starting the unit will block until everything is up and ready. Also, the individual swanctl calls will be redundant as the default service unit calls --load-all. But start scripts do run before charon-systemd signals that the daemon is ready, so using these would work too then.
* testing: Fix race in tnc/tnccs-20-pdp-pt-tls scenarioTobias Brunner2016-06-172-3/+1
| | | | | | | | | | aacf84d837e7 ("testing: Add expect-connection calls for all tests and hosts") removed the expect-connection call for the non-existing aaa connection. However, because the credentials were loaded asynchronously via start-script the clients might have been connecting when the secrets were not yet loaded. As `swanctl --load-creds` is a synchronous call this change avoids that issue without having to add a sleep or failing expect-connection call.
* testing: Use TLS 1.2 in RADIUS test casesTobias Brunner2016-06-172-0/+6
| | | | | | | | | This took a while as in the OpenSSL package shipped with Debian and on which our FIPS-enabled package is based, the function SSL_export_keying_material(), which is used by FreeRADIUS to derive the MSK, did not use the correct digest to calculate the result when TLS 1.2 was used. This caused IKE to fail with "verification of AUTH payload with EAP MSK failed". The fix was only backported to jessie recently.
* testing: Fix firewall rule on alice in tnc/tnccs-20-pdp-pt-tls scenarioTobias Brunner2016-06-171-2/+2
|
* testing: Add expect-connection calls for all tests and hostsTobias Brunner2016-06-16184-11/+236
| | | | There are some exceptions (e.g. those that use auto=start or p2pnat).
* testing: Update test scenarios for Debian jessieTobias Brunner2016-06-16289-576/+576
| | | | | | | The main difference is that ping now reports icmp_seq instead of icmp_req, so we match for icmp_.eq, which works with both releases. tcpdump now also reports port 4500 as ipsec-nat-t.
* testing: Fix posttest.dat for ikev2/rw-dnssec scenarioTobias Brunner2016-06-161-6/+6
|
* testing: Update Apache config for newer Debian releasesTobias Brunner2016-06-154-52/+64
| | | | | | It is still compatible with the current release as the config in sites-available will be ignored, while conf-enabled does not exist and is not included in the main config.
* testing: Fix scenarios that check /etc/resolv.confTobias Brunner2016-06-133-6/+6
|
* testing: Changed gcrypt-ikev1 scenarios to swanctlAndreas Steffen2016-05-1520-126/+148
|
* testing: wait until connections are loadedAndreas Steffen2016-05-1598-89/+178
|
* swanctl: Do not display rekey times for shuntsAndreas Steffen2016-05-051-0/+1
|
* testing: Use reauthentication and set CHILD_SA rekey time, bytes and packets ↵Andreas Steffen2016-05-042-0/+8
| | | | limits
* testing: uses xauth_id in swanctl/xauth-rsa scenarioAndreas Steffen2016-05-044-6/+8
|
* testing: Use absolute path of imv_policy_managerAndreas Steffen2016-04-268-8/+9
|
* testing: Added swanctl/rw-multi-ciphers-ikev1 scenarioAndreas Steffen2016-04-1211-0/+238
|
* testing: Added swanctl/manual_prio scenarioAndreas Steffen2016-04-0911-0/+277
|
* testing: Add swanctl/net2net-gw scenarioTobias Brunner2016-04-0911-0/+204
|
* testing: List conntrack table on sun in ikev2/host2host-transport-connmark ↵Tobias Brunner2016-04-061-0/+1
| | | | scenario
* testing: Updated updown scripts in libipsec scenarios to latest versionTobias Brunner2016-03-2311-0/+341
|
* Updated swanctl/rw-psk-ikev1 scenarioAndreas Steffen2016-03-105-28/+36
|