]> git.ipfire.org Git - thirdparty/strongswan.git/history - man
ike-sa-manager: Fix races when changing initiator SPI of an IKE_SA
[thirdparty/strongswan.git] / man /
2013-04-16  Andreas Steffenadded libstrongswan.plugins.openssl.fips_mode to man...
2013-04-14  Andreas SteffenAdded charon.initiator_only option which causes charon...
2013-04-03  Andreas Steffenimplemented periodic IF-MAP RenewSession request
2013-04-01  Tobias BrunnerUpdated strongswan.conf(5) man page
2013-03-31  Andreas Steffenupdated strongswan.conf man page for tn_ifmap plugin
2013-03-18  Martin WilliMerge branch 'stroke-counters'
2013-03-18  Martin WilliMerge branch 'stroke-timeout'
2013-03-07  Martin WilliMerge branch 'pt-tls'
2013-03-01  Martin WilliMerge branch 'multi-eap'
2013-03-01  Martin WilliMerge branch 'multi-cert'
2013-03-01  Martin WilliMerge branch 'systime'
2013-03-01  Martin WilliMerge branch 'ikev1-rekeying'
2013-03-01  Martin WilliMerge branch 'vip-shunts'
2013-03-01  Martin WilliMerge branch 'opaque-ports'
2013-03-01  Martin WilliMerge branch 'tfc-notify'
2013-02-21  Martin WilliDocument ipsec.conf leftprotoport extensions in manpage
2013-02-19  Tobias BrunnerMerge branch 'dnssec'
2013-02-19  Andreas SteffenMoved configuration from resolver manager to unbound...
2013-02-19  Reto Guadagniniipseckey: Added "enable" option for the IPSECKEY plugin...
2013-02-14  Martin WilliMerge branch 'ike-dscp'
2013-02-14  Martin WilliMerge branch 'pt-tls'
2013-02-06  Martin WilliAdd ikedscp documentation to ipsec.conf.5
2013-01-31  Tobias BrunnerTypo in strongswan.conf(5) man page fixed
2013-01-25  Tobias BrunnerDocumented new options in strongswan.conf(5) man page
2013-01-18  Martin WilliAdd ipsec.conf.5 updates regarding multiple certificate...
2013-01-17  Tobias BrunnerMerge branch 'debian-testing'
2013-01-12  Tobias BrunnerMerge branch 'ikev1-fragmentation'
2013-01-12  Tobias BrunnerAdded an option to configure the maximum size of a...
2013-01-12  Tobias BrunnerAdded an option that allows to force IKEv1 fragmentation
2012-12-24  Tobias BrunnerUse a connection specific option to en-/disable IKEv1...
2012-12-24  Tobias BrunnerAdd an option to en-/disable IKE fragmentation
2012-12-09  Andreas Steffenadd dlcose strongswan.conf option to tnc-imc/tnc-imv...
2012-11-12  Andreas Steffenupdated strongswan.conf man page
2012-10-31  Andreas Steffenscanner imc/imv pair uses IETF VPN PA-TNC message subtype
2012-10-29  Tobias BrunnerFQDNs are actually not resolved when loading secrets
2012-10-25  Tobias BrunnerAdded documentation for NTLM secrets
2012-10-24  Martin WilliRemove obsolete pluto smartcard syntax in ipsec.secrets.5
2012-10-24  Martin WilliUpdated ipsec.conf.5 regarding (CA) certificates loaded...
2012-10-24  Martin WilliAdd leftcert ipsec.conf.5 documentation about smartcard...
2012-10-24  Martin WilliAdd ipsec.conf.5 documentation for explicit PRFs in...
2012-10-18  Tobias BrunnerAdded an option to reload certificates from PKCS#11...
2012-10-18  Tobias BrunnerMerge branch 'android-mobility'
2012-10-18  Tobias BrunnerTerminate unused resolver threads after a timeout
2012-10-10  Andreas Steffenimplemented os_info_t class
2012-09-25  Tobias BrunnerAdded description for flush_auth_cfg and acct_port...
2012-09-24  Tobias BrunnerDocumentation about some time values clarified
2012-09-21  Tobias BrunnerAdded an option to configure the interface on which...
2012-09-21  Tobias BrunnerAdded options and a lookup function that will allow...
2012-09-18  Martin WilliMerge branch 'unity'
2012-09-18  Martin WilliUpdate ipsec.conf.5, leftsubnet can handle multiple...
2012-09-18  Tobias BrunnerSet AUTH_RULE_IDENTITY_LOOSE for rightid=%<identity>
2012-09-13  Tobias BrunnerOption added to enforce a configured destination addres...
2012-09-12  Tobias BrunnerUpdates to strongswan.conf(5) man page (added several...
2012-09-12  Tobias BrunnerSome updates to ipsec.conf(5) man page
2012-09-10  Tobias BrunnerAdd uniqueids=never to ignore INITIAL_CONTACT notifies
2012-09-10  Martin WilliAdd random plugin options to strongswan.conf.5
2012-09-09  Andreas Steffenadded libimcv.assessment_result to strongswan.conf...
2012-09-04  Tobias BrunnerMerge branch 'android-client-cert'
2012-08-31  Martin WilliMerge branch 'multi-vip'
2012-08-31  Tobias BrunnerMerge branch 'eap-client-select'
2012-08-31  Tobias BrunnerDocumentation for eap-dynamic added
2012-08-30  Martin WilliUpdated ipsec.conf.5 with multiple left/rightsourceip...
2012-08-21  Martin WilliAdd a description of the leftdns option to ipsec.conf.5
2012-08-13  Tobias BrunnerMerge branch 'android-app'
2012-08-13  Tobias BrunnerMerge branch 'android-ndk'
2012-08-11  Tobias BrunnerDocumentation fixes regarding xauth-pam/eap-gtc plugins
2012-08-09  Andreas Steffenmake max_message_size parameter consistent with similar...
2012-08-08  Tobias BrunnerAdded option to prevent socket-default from setting...
2012-08-08  Tobias Brunnersocket-default plugin allocates random ports if configu...
2012-08-08  Tobias BrunnerAdded ESP log group for libipsec log messages.
2012-08-08  Tobias BrunnerMoved Android specific logger to separate plugin.
2012-07-26  Martin WilliAdd an ipsec.conf leftgroups2 parameter for the second...
2012-07-13  Andreas Steffenadded PA-TNC max_msg_len option to man page
2012-07-11  Andreas Steffenmake maximum PB-TNC batch size configurable
2012-07-11  Andreas Steffenadded charon.plugins.eap-tnc.protocol option
2012-07-11  Andreas SteffenEAP-TNC does not support fragmentation
2012-07-11  Andreas Steffenconfigure size of ITA Dummy PA-TNC attribute
2012-07-11  Andreas Steffenmax_message_count = 0 disables limit
2012-06-26  Tobias BrunnerSome updates in ipsec.conf(5) for 5.0.0
2012-06-25  Andreas Steffenadded charon.cisco_unity to strongswan.conf.5 man page
2012-06-18  Andreas Steffenadded secret as valid authby argument
2012-06-12  Martin WilliAdd documentation for signature hash algorithm enforcin...
2012-06-11  Tobias Brunnerstarter: Drop support for %defaultroute.
2012-05-30  Tobias BrunnerRetry IKE_SA initiation if DNS resolution failed.
2012-05-24  Tobias BrunnerUpdated ipsec.conf(5) to reflect changes to IPComp...
2012-05-02  Martin WilliMerge branch 'ikev1'
2012-05-01  Tobias BrunnerDocumented strongswan.conf options for radattr plugin.
2012-04-20  Tobias BrunnerOption added to set identifier for syslog(3) logging.
2012-03-30  Andreas Steffenupdated supported EAP methods
2012-03-27  Tobias BrunnerMake resolvconf interface prefix configurable.
2012-03-20  Martin WilliMerge branch 'ikev1-clean' into ikev1-master
2012-03-20  Martin WilliUpdated ipsec.conf man page for the use of IKEv1 with...
2012-03-20  Martin WilliDropped support of deprecated authby=eap and eap= options
2012-03-16  Andreas Steffenadded the strongswan.conf options of the tnc-pdp plugin
2012-02-07  Andreas Steffencompleted imc/imv-attestation settings
2012-02-01  Tobias BrunnerAdded an option to load CA certificates without CA...
2012-02-01  Martin WilliAdded RADIUS accounting option to strongswan.conf manual
2011-12-29  Tobias BrunnerMake number of concurrently handled stroke messages...
2011-12-16  Tobias BrunnerAdded ASN debug group to log low-level encoding/decodin...
2011-12-14  Tobias BrunnerCharon also supports type=passthrough|drop.
next