summaryrefslogtreecommitdiff
path: root/templates/vpn/ipsec
AgeCommit message (Expand)Author
2020-12-17pre-shared-secret: T3131: Fix typo of word secretsrividya0208
2020-05-08T2431: fix a reference to valida-value.pyDaniil Baturin
2020-04-08strongSwan: T2049: Added lost "disable" option to ESP PFS settingszsdc
2020-03-11strongSwan: T2049: Extended list of cipher suiteszsdc
2019-12-08T1864: lower IKEv1 DPD timeout value from 10s to 2sVyOS_1.2-2019Q4Christian Poessinger
2019-10-31T1780 Adding IPSec IKE close-actionDmitriyEshenko
2019-07-05T1499: Allow for usage of systemd interface mappings (#23)runborg
2019-01-07Fix: T1168 - Upgrade: 1,1,7 -> 1.2.0-epa2 Ipsec logging command failure.hagbard
2018-12-31T777: improve "connection-type" option help strings.Daniil Baturin
2018-11-13T1006: allow the "any" value for the local-address option.Daniil Baturin
2018-11-13T1006: replace the is_valid_address.pl script with ipaddrcheck.Daniil Baturin
2018-06-03T674: set DH group default in IKE groups to 2.Daniil Baturin
2018-02-20Lowered minimum DPD interval and timeout as per T542unixninja92
2017-10-13T423: use listNodes rather than listActiveNodes to enable completion for unco...Daniil Baturin
2016-02-11Merge branch 'lithium-strongswan5' of https://github.com/TriJetScud/vyatta-cf...Daniil Baturin
2016-02-11Revert "Set default pfs and ike dh group. (required by strongswan charon)"Kim Hagen
2016-02-11Set default pfs and ike dh group. (required by strongswan charon)Kim Hagen
2016-02-09Use dhcp instead of dhcp3.Kim Hagen
2016-01-29vyatta-cfg-vpn: Properly implement force-encapsulation and fix descriptionsJeff Leung
2015-12-06Merge branch 'lithium' into lithium-strongswan5Jeff Leung
2015-12-05Bug #469: add options for AES-128/256-GCM mode.Daniil Baturin
2015-12-05Move execution of nhrp script to "end" of ipsec config so it executes on all ...Kim Hagen
2015-12-05Add ChaCha20 Poly1305 cipher as an available cipher for IKE exchanges.Jeff Leung
2015-11-04Allow the user to include a custom ipsec.secrets file.Jeff Leung
2015-06-14Bug #504: add an option for pulling IPsec local id from the cert.Daniil Baturin
2015-05-04Bug #469: add options for AES-128/256-GCM mode.Daniil Baturin
2015-02-16Move execution of nhrp script to "end" of ipsec config so it executes on all ...Kim Hagen
2015-02-10Allow the user to force UDP encapsulation for a named peerJeff Leung
2015-02-08Correct typo'd aggressive optionJeff Leung
2015-02-07Remove the default value in ipsec ike-group $name modeJeff Leung
2015-02-05Update ipsec logging log-modes to point towards charon's loggersJeff Leung
2015-02-05Allow users to specify a custom file to be included with ipsec.confJeff Leung
2015-02-05Allow users to specify aggressive mode for IKEv1 key exchangesJeff Leung
2015-01-19Remove @ from the id/remote-id help string. It was never required.Daniil Baturin
2015-01-19Bug #348: remove unnecessary restrictions on the PSK format.Daniil Baturin
2015-01-17vyatta-cfg-vpn: update pre-shared secret key help for single quotesAlex Harpin
2014-12-01Fixing syntax error in vpn-config.pl, fixing allowed parameters in the per-tu...Jason Hendry
2014-12-01Exposing ikev2 reauth option in CLI, defaulting to 'no'Jason Hendry
2014-09-10Remove gre-multipoint referenceKim Hagen
2014-08-23Rename vyatta-update-nhrp.pl to vyos-update-nhrp.pl and change optionsKim Hagen
2014-08-03Bug #224: rename "enabled|disabled" to "enable|disable" for consistency.Daniil Baturin
2014-05-26Merge pull request #4 from TriJetScud/heliumDaniil Baturin
2014-05-25Initial MOBIKE Configuration SupportJeff Leung
2014-05-25Bug 197: Add back support for groups 22-24 for phase2 pfsRyan Riske
2014-05-25Merge pull request #3 from ryanriske/helium-sha2Daniil Baturin
2014-05-25Remove automatic IKE version negoiation.Jeff Leung
2014-05-25Bug 220: Add support for SHA2 hashesRyan Riske
2014-05-24Add support for DH groups 14-26Ryan Riske
2014-05-21Adding initial support for IKEv2/IKEv1 Site-to-Site VPN's by adding the optio...Jeff Leung
2012-12-27DMVPN support with profiles.Saurabh Mohan