summaryrefslogtreecommitdiff
path: root/scripts
AgeCommit message (Expand)Author
2020-05-04VTI: T1291: Fix for invlid VTI interface down statezsdc
2020-03-11strongSwan: T2049: Extended list of cipher suiteszsdc
2019-10-31T1780 Adding IPSec IKE close-actionDmitriyEshenko
2019-03-14Fixes T1298 use vti tunnel with ipsec and dhcp.Kim
2019-01-21fix typo in dead-pear-detectionKim
2019-01-15fix typoKim Hagen
2019-01-15do not display connection header when there are no tunnels createdKim Hagen
2019-01-11Reference IPsec profile name in DMPN connection names for op mode.Daniil Baturin
2018-12-06Fix: T1048: [IPSec] Protocol all does not work in IPSec Tunnelhagbard
2018-11-13T1006: replace the is_valid_address.pl script with ipaddrcheck.Daniil Baturin
2018-08-08T767: cleanup vpn-config.pl - removal of KLIPSChristian Poessinger
2018-08-08T767: remove IPSEC deprecated keyword 'interfaces'Christian Poessinger
2018-08-05T628: delete the default route from the StrongSWAN table (220 hardcoded) for ...Daniil Baturin
2017-10-31T126: charon listening on ALL interfaces(correct sorting)Taniadz
2017-10-27T126: charon listening on ALL interfaces(add ipsec restart)Taniadz
2017-10-25T126: charon listening on ALL interfaces( fix the style issues)Taniadz
2017-10-24T126: charon listening on ALL interfacesTaniadz
2017-03-23Fix VTI interface configuration to set both ikey and okeySylvain Munaut
2016-03-23load swanctl configuration on ipsec startUnicronNL
2016-03-16use 'dh-group' for first ike proposalUnicronNL
2016-03-08add secret from config to swanctl.confUnicronNL
2016-02-24First version of new dmvpn script rewrite.Kim Hagen
2016-02-24remove reference to dmvpn.secrets and chang dmvpn.conf to swanctl.confKim Hagen
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Remove charonstart an interfaces from ipsec.conf file, they are depri...Kim Hagen
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-11Remove charonstart an interfaces from ipsec.conf file, they are depricated.Kim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-12-05vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-12-05vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-12-05vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-11-04Whitespace fixesJeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-11-04Actually implement custom ipsec.conf filesJeff Leung
2015-06-26vyatta-cfg-vpn: validate local address for vti based vpn connectionsAlex Harpin
2015-06-22vyatta-cfg-vpn: validate peer address for vti based vpn connectionsAlex Harpin
2015-06-18vyatta-cfg-vpn: vti interfaces remain link down after ipsec sa renewalAlex Harpin
2015-06-17vyatta-cfg-vpn: further tidy up of vyatta-vti-config.plAlex Harpin
2015-06-17vyatta-cfg-vpn: formatting changes for style consistencyAlex Harpin
2015-06-14Bug #504: add an option for pulling IPsec local id from the cert.Daniil Baturin
2015-03-02Fix ipsec.secrets generation for PEM-formatted RSA key.Ryan Riske
2015-03-01Add support for RSA keys with strongSwan 5.2.xRyan Riske
2015-02-13Remove the automatic generation of implicit connectionsJeff Leung
2015-02-10Allow the user to force UDP encapsulation for a named peerJeff Leung
2015-02-09Removing generation of leftsourceip= parameter in ipsec.confJeff Leung