summaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2017-03-02Add missingok to logrotate for ipsecPaul Gear
2016-03-23load swanctl configuration on ipsec startUnicronNL
2016-03-16use 'dh-group' for first ike proposalUnicronNL
2016-03-08add secret from config to swanctl.confUnicronNL
2016-03-07add dependencies needed for dmvpn configurationKim Hagen
2016-02-25add libcrypt-openssl-rsa-perl dependencyKim Hagen
2016-02-24First version of new dmvpn script rewrite.Kim Hagen
2016-02-24remove reference to dmvpn.secrets and chang dmvpn.conf to swanctl.confKim Hagen
2016-02-23Update vpn check file from "charon.ctl" to "charon.pid".Kim Hagen
2016-02-11Update the changelog.Daniil Baturin
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Remove charonstart an interfaces from ipsec.conf file, they are depri...Kim Hagen
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-11Remove charonstart an interfaces from ipsec.conf file, they are depricated.Kim Hagen
2016-02-09Merge branch 'current' of github.com:vyos/vyatta-cfg-vpn into currentKim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2016-01-250.12.105+vyos2+current2debian/0.12.105+vyos2+current2Daniil Baturin
2016-01-25Remove dependency on vyatta-ipsec for migration to upstream strongswan.Daniil Baturin
2016-01-240.12.105+vyos2+current1debian/0.12.105+vyos2+current1Kim Hagen
2015-12-16Fix build depends.Thomas Jepp
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-12-05vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-12-05vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-12-05Bug #469: add options for AES-128/256-GCM mode.Daniil Baturin
2015-12-05Move execution of nhrp script to "end" of ipsec config so it executes on all ...Kim Hagen
2015-12-05Add ChaCha20 Poly1305 cipher as an available cipher for IKE exchanges.Jeff Leung
2015-11-04Whitespace fixesJeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-11-04Actually implement custom ipsec.conf filesJeff Leung
2015-06-280.12.105+vyos2+lithium17debian/0.12.105+vyos2+lithium17Alex Harpin
2015-06-26vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-06-260.12.105+vyos2+lithium16debian/0.12.105+vyos2+lithium16Alex Harpin
2015-06-22vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-06-180.12.105+vyos2+lithium15debian/0.12.105+vyos2+lithium15Alex Harpin
2015-06-18vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-06-17vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-06-17vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-06-160.12.105+vyos2+lithium14debian/0.12.105+vyos2+lithium14Alex Harpin
2015-06-16vyatta-cfg-vpn: update dh_gencontrol with new development build flagAlex Harpin
2015-06-140.12.105+vyos2+lithium13debian/0.12.105+vyos2+lithium13Daniil Baturin
2015-06-14Bug #504: add an option for pulling IPsec local id from the cert.Daniil Baturin
2015-06-09Merge pull request #1 from ryanriske/lithium-strongswan5-rsaJeff Leung
2015-05-040.12.105+vyos2+lithium12debian/0.12.105+vyos2+lithium12Daniil Baturin
2015-05-04Bug #469: add options for AES-128/256-GCM mode.Daniil Baturin
2015-04-020.12.105+vyos2+lithium11debian/0.12.105+vyos2+lithium11Alex Harpin