summaryrefslogtreecommitdiff
path: root/scripts
AgeCommit message (Expand)Author
2017-10-31T126: charon listening on ALL interfaces(correct sorting)Taniadz
2017-10-27T126: charon listening on ALL interfaces(add ipsec restart)Taniadz
2017-10-25T126: charon listening on ALL interfaces( fix the style issues)Taniadz
2017-10-24T126: charon listening on ALL interfacesTaniadz
2017-03-23Fix VTI interface configuration to set both ikey and okeySylvain Munaut
2016-03-23load swanctl configuration on ipsec startUnicronNL
2016-03-16use 'dh-group' for first ike proposalUnicronNL
2016-03-08add secret from config to swanctl.confUnicronNL
2016-02-24First version of new dmvpn script rewrite.Kim Hagen
2016-02-24remove reference to dmvpn.secrets and chang dmvpn.conf to swanctl.confKim Hagen
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Remove charonstart an interfaces from ipsec.conf file, they are depri...Kim Hagen
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-11Remove charonstart an interfaces from ipsec.conf file, they are depricated.Kim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-12-05vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-12-05vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-11-04Whitespace fixesJeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-11-04Actually implement custom ipsec.conf filesJeff Leung
2015-06-26vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-06-22vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-06-18vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-06-17vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-06-17vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-06-14Bug #504: add an option for pulling IPsec local id from the cert.Daniil Baturin
2015-03-02Fix ipsec.secrets generation for PEM-formatted RSA key.Ryan Riske
2015-03-01Add support for RSA keys with strongSwan 5.2.xRyan Riske
2015-02-13Remove the automatic generation of implicit connectionsJeff Leung
2015-02-10Allow the user to force UDP encapsulation for a named peerJeff Leung
2015-02-09Removing generation of leftsourceip= parameter in ipsec.confJeff Leung
2015-02-08Slightly alter aggressive mode selection logicJeff Leung
2015-02-07Remove the code that generates our ipsec logger at runtimeJeff Leung
2015-02-07Configure the ipsec debug logger at runtimeJeff Leung
2015-02-07Merge remote branch 'origin/lithium' into lithium-strongswan5Jeff Leung
2015-02-07Properly clean up site-to-site tunnels on removalJeff Leung
2015-02-06Use ipsec reload instead of updateJeff Leung
2015-02-05Update ipsec logging log-modes to point towards charon's loggersJeff Leung
2015-02-05Allow users to specify a custom file to be included with ipsec.confJeff Leung
2015-02-05Allow users to specify aggressive mode for IKEv1 key exchangesJeff Leung
2015-02-02Bug #367 - DMVPN Testing, but I do not see ESP traffic.Kim Hagen
2015-01-27Removing pfs and pfsgroup parameter generationJeff Leung
2015-01-27Generate PFS group settings alongside with our ESP settingsJeff Leung
2015-01-27Have the IKE parameter parser to use our new get_dh_cipher_result submoduleJeff Leung