summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2018-06-24Merge branch 'current' into lithiumlithiumDaniil Baturin
2018-06-03T674: set DH group default in IKE groups to 2.Daniil Baturin
2018-06-02Merge branch 'current' of github.com:vyos/vyatta-cfg-vpn into currentDaniil Baturin
2018-06-02T675: for downgrading strongswan to 5.5, remove explicit dependency on libvici.Daniil Baturin
2018-02-27Merge pull request #18 from unixninja92/T542Kim
2018-02-20Lowered minimum DPD interval and timeout as per T542unixninja92
2017-10-31Merge pull request #17 from Taniadz/currentDaniil Baturin
2017-10-31T126: charon listening on ALL interfaces(correct sorting)Taniadz
2017-10-27T126: charon listening on ALL interfaces(add ipsec restart)Taniadz
2017-10-25T126: charon listening on ALL interfaces( fix the style issues)Taniadz
2017-10-24T126: charon listening on ALL interfacesTaniadz
2017-10-13T423: use listNodes rather than listActiveNodes to enable completion for unco...Daniil Baturin
2017-09-06T334 setting ESP DH Group properly on "esp=" line in ipsec.confKim
2017-04-25Merge pull request #15 from smunaut/T137Kim
2017-03-23Fix VTI interface configuration to set both ikey and okeySylvain Munaut
2017-03-04T287: Merge pull request #14 from paulgear/patch-1Daniil Baturin
2017-03-02Add missingok to logrotate for ipsecPaul Gear
2016-03-23load swanctl configuration on ipsec startUnicronNL
2016-03-16use 'dh-group' for first ike proposalUnicronNL
2016-03-08add secret from config to swanctl.confUnicronNL
2016-03-07add dependencies needed for dmvpn configurationKim Hagen
2016-02-25add libcrypt-openssl-rsa-perl dependencyKim Hagen
2016-02-24First version of new dmvpn script rewrite.Kim Hagen
2016-02-24remove reference to dmvpn.secrets and chang dmvpn.conf to swanctl.confKim Hagen
2016-02-23Update vpn check file from "charon.ctl" to "charon.pid".Kim Hagen
2016-02-11Update the changelog.Daniil Baturin
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Remove charonstart an interfaces from ipsec.conf file, they are depri...Kim Hagen
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-11Remove charonstart an interfaces from ipsec.conf file, they are depricated.Kim Hagen
2016-02-09Merge branch 'current' of github.com:vyos/vyatta-cfg-vpn into currentKim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2016-01-250.12.105+vyos2+current2debian/0.12.105+vyos2+current2Daniil Baturin
2016-01-25Remove dependency on vyatta-ipsec for migration to upstream strongswan.Daniil Baturin
2016-01-240.12.105+vyos2+current1debian/0.12.105+vyos2+current1Kim Hagen
2015-12-16Fix build depends.Thomas Jepp
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-12-05vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-12-05vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-12-05Bug #469: add options for AES-128/256-GCM mode.Daniil Baturin
2015-12-05Move execution of nhrp script to "end" of ipsec config so it executes on all ...Kim Hagen
2015-12-05Add ChaCha20 Poly1305 cipher as an available cipher for IKE exchanges.Jeff Leung
2015-11-04Whitespace fixesJeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-11-04Actually implement custom ipsec.conf filesJeff Leung