aboutsummaryrefslogtreecommitdiffstats
path: root/testing
Commit message (Collapse)AuthorAgeFilesLines
* Any of the four NTRU parameter sets can be selectedAndreas Steffen2013-11-271-0/+8
|
* Added ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk scenariosAndreas Steffen2013-11-2723-0/+284
|
* Prototype implementation of IKE key exchange via NTRU encryptionAndreas Steffen2013-11-271-1/+2
|
* testing: Config for Linux kernel 3.12Tobias Brunner2013-11-191-0/+2022
| | | | | | | | The most significant change is that CONFIG_ACPI_PROC_EVENT is now finally removed (after being deprecated for a long time). So to successfully shutdown the guests via ACPI the CONFIG_INPUT_EVDEV option is now enabled.
* Version bump to 5.1.1Andreas Steffen2013-10-312-4/+2009
|
* Encrypt carol's PKCS#8 private key in openssl-ikve2/rw-suite-b-128|192 scenariosAndreas Steffen2013-10-304-13/+16
|
* Fixed sql/net2net-route-pem scenario evaluation5.1.1rc1Andreas Steffen2013-10-231-2/+2
|
* Added two Brainpool IKEv2 scenariosAndreas Steffen2013-10-2322-0/+298
|
* Updated and split data.sqlAndreas Steffen2013-10-2317-4528/+295
|
* Adapted recipe and patches to freeradius-2.2.1Andreas Steffen2013-10-223-23/+4
|
* Increase debug level in libipsec/rw-suite-b scenarioAndreas Steffen2013-10-111-0/+1
|
* Use bold font to display key sizeAndreas Steffen2013-10-112-2/+2
|
* Added swid_directory optionAndreas Steffen2013-10-111-0/+3
|
* Added tnc/tnccs-11-supplicant scenarioAndreas Steffen2013-10-1129-0/+1489
|
* Define aaa.strongswan.org in /etc/hostsAndreas Steffen2013-10-111-1/+1
|
* testing: Add libipsec/host2host-cert scenarioTobias Brunner2013-10-1111-0/+1534
|
* testing: Add ikev2/net2net-dnscert scenarioTobias Brunner2013-10-1115-0/+224
|
* testing: Provide moon's and sun's certificate as CERT RRTobias Brunner2013-10-111-0/+51
|
* testing: Enable dnscert pluginTobias Brunner2013-10-111-0/+1
|
* testing: Load testing.conf.local from the same directory as testing.confTobias Brunner2013-10-111-2/+3
|
* testing: Add an IKEv1 host2host AH transport mode test caseMartin Willi2013-10-119-0/+89
|
* testing: Add an IKEv1 net2net AH test caseMartin Willi2013-10-119-0/+102
|
* testing: Add an IKEv2 host2host AH transport mode test caseMartin Willi2013-10-119-0/+89
|
* testing: Add an IKEv2 net2net AH test caseMartin Willi2013-10-119-0/+101
|
* testing: Allow AH packets in default INPUT/OUTPUT chainsMartin Willi2013-10-111-0/+4
|
* Implemented TCG/PB-PDP_Referral messageAndreas Steffen2013-09-171-0/+2
|
* Added ikev1/config-payload-push scenarioAndreas Steffen2013-09-0711-0/+161
|
* Added tags table and some tag samplesAndreas Steffen2013-09-053-2/+176
|
* Added regids table and some sample reqid dataAndreas Steffen2013-09-023-0/+107
|
* Pull dave for OS infoAndreas Steffen2013-09-021-1/+1
|
* testing: support a .gitignored testing.conf.local for site-local configurationsMartin Willi2013-08-292-34/+40
|
* Cleaned configuration files in PT-TLS client scenarioAndreas Steffen2013-08-2211-127/+13
|
* Flush iptables rules on aliceAndreas Steffen2013-08-191-1/+1
|
* Fixes in tnc scenariosAndreas Steffen2013-08-193-2/+5
|
* Added tnc/tnccs-20-pt-tls scenarioAndreas Steffen2013-08-1929-0/+1346
|
* Implemented SWID prototype IMC/IMV pairAndreas Steffen2013-08-151-0/+2
|
* Updated PTS database scheme to new workitems modelAndreas Steffen2013-07-291-39/+127
|
* testing: enforce xauth-eap in ikev1/xauth-rsa-eap-md5-radiusMartin Willi2013-07-291-1/+1
| | | | | As eap-radius now provides its own XAuth backend and eap-radius is loaded before xauth-eap, we have to enforce the exact XAuth backend to use.
* testing: add a testcase for plain XAuth RADIUS authenticationMartin Willi2013-07-2916-0/+209
|
* fixed typo5.1.0rc1Andreas Steffen2013-07-191-1/+1
|
* updated some TNC scenariosAndreas Steffen2013-07-194-18/+59
|
* testing: Don't load certificates explicitly and delete CA certificates in ↵Tobias Brunner2013-07-156-4/+6
| | | | | | PKCS#12 scenarios Certificates are now properly extracted from PKCS#12 files.
* Override policy recommendation in enforcementAndreas Steffen2013-07-113-17/+17
|
* openssl plugin can replace random, hmac, and gcm pluginsAndreas Steffen2013-07-102-2/+2
|
* Added openssl-ikev2/net2net-pkcs12 scenarioAndreas Steffen2013-07-1013-0/+116
|
* Added ikev2/net2net-pkcs12 scenarioAndreas Steffen2013-07-1013-0/+116
|
* conntrack -F makes ikev2/nat-rw scenario to work alwaysAndreas Steffen2013-07-101-0/+1
|
* Added config-3.10Andreas Steffen2013-07-041-0/+1952
|
* Register packages under Debian 7.0 x86_64Andreas Steffen2013-07-044-35/+774
|
* Ping from dave before shutting down tcpdump in libipsec/rw-suite-b test case5.1.0dr1Tobias Brunner2013-07-011-1/+1
|