summaryrefslogtreecommitdiff
path: root/scripts/vpn-config.pl
AgeCommit message (Expand)Author
2020-03-11strongSwan: T2049: Extended list of cipher suiteszsdc
2019-10-31T1780 Adding IPSec IKE close-actionDmitriyEshenko
2019-03-14Fixes T1298 use vti tunnel with ipsec and dhcp.Kim
2018-12-06Fix: T1048: [IPSec] Protocol all does not work in IPSec Tunnelhagbard
2018-08-08T767: cleanup vpn-config.pl - removal of KLIPSChristian Poessinger
2018-08-08T767: remove IPSEC deprecated keyword 'interfaces'Christian Poessinger
2017-10-31T126: charon listening on ALL interfaces(correct sorting)Taniadz
2017-10-27T126: charon listening on ALL interfaces(add ipsec restart)Taniadz
2017-10-25T126: charon listening on ALL interfaces( fix the style issues)Taniadz
2017-10-24T126: charon listening on ALL interfacesTaniadz
2016-02-24remove reference to dmvpn.secrets and chang dmvpn.conf to swanctl.confKim Hagen
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Remove charonstart an interfaces from ipsec.conf file, they are depri...Kim Hagen
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-11Remove charonstart an interfaces from ipsec.conf file, they are depricated.Kim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-11-04Whitespace fixesJeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-11-04Actually implement custom ipsec.conf filesJeff Leung
2015-06-22vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-06-14Bug #504: add an option for pulling IPsec local id from the cert.Daniil Baturin
2015-03-02Fix ipsec.secrets generation for PEM-formatted RSA key.Ryan Riske
2015-03-01Add support for RSA keys with strongSwan 5.2.xRyan Riske
2015-02-13Remove the automatic generation of implicit connectionsJeff Leung
2015-02-10Allow the user to force UDP encapsulation for a named peerJeff Leung
2015-02-09Removing generation of leftsourceip= parameter in ipsec.confJeff Leung
2015-02-08Slightly alter aggressive mode selection logicJeff Leung
2015-02-07Remove the code that generates our ipsec logger at runtimeJeff Leung
2015-02-07Configure the ipsec debug logger at runtimeJeff Leung
2015-02-07Properly clean up site-to-site tunnels on removalJeff Leung
2015-02-06Use ipsec reload instead of updateJeff Leung
2015-02-05Update ipsec logging log-modes to point towards charon's loggersJeff Leung
2015-02-05Allow users to specify a custom file to be included with ipsec.confJeff Leung
2015-02-05Allow users to specify aggressive mode for IKEv1 key exchangesJeff Leung
2015-01-27Removing pfs and pfsgroup parameter generationJeff Leung
2015-01-27Generate PFS group settings alongside with our ESP settingsJeff Leung
2015-01-27Have the IKE parameter parser to use our new get_dh_cipher_result submoduleJeff Leung
2015-01-27Add get_dh_cipher_result submoduleJeff Leung
2015-01-27Removing charonstart from the config setup sectionJeff Leung
2014-12-19Bug #415: use remote-id for peer ID unconditionally if it's set.Daniil Baturin
2014-12-19Bug #414: quote the leftid value to avoid problems with non-alphanumeric char...Daniil Baturin
2014-12-01Fixing syntax error in vpn-config.pl, fixing allowed parameters in the per-tu...Jason Hendry
2014-12-01Exposing ikev2 reauth option in CLI, defaulting to 'no'Jason Hendry
2014-10-05vyatta-cfg-vpn: prevent duplicate local rsa key includesAlex Harpin
2014-10-05vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2014-10-05vyatta-cfg-vpn: rename vti-up-down.sh to vti-up-downAlex Harpin