]> git.ipfire.org Git - thirdparty/strongswan.git/history - man
lib: All settings use configured namespace
[thirdparty/strongswan.git] / man /
2014-02-12  Tobias Brunnerlib: All settings use configured namespace
2014-01-23  Martin Williike: Restart inactivity counter after doing a CHILD_SA...
2014-01-23  Martin WilliMerge branch 'pam-session'
2014-01-23  Martin Williman: Document xauth-pam session option
2014-01-23  Tobias Brunnerstroke: Add an option to prevent log level changes...
2014-01-20  Thomas Egererman: Add documentation of the dhcp interface option
2013-12-03  Andreas SteffenFixed formatting in strongswan.conf
2013-11-27  Andreas SteffenAdded DRBG automatic reseeding tests
2013-11-27  Andreas SteffenAny of the four NTRU parameter sets can be selected
2013-11-27  Andreas SteffenMake the NTRU parameter set configurable
2013-11-15  Andreas SteffenImplemented libstrongswan.plugins.random.strong_equals_...
2013-10-29  Tobias Brunnerman: strongswan.conf(5) updated
2013-10-17  Tobias BrunnerMerge branch 'icmp'
2013-10-17  Tobias Brunneripsec.conf.5: Note about ICMP[v6] message type/code...
2013-10-11  Tobias BrunnerMerge branch 'dnscert'
2013-10-11  Tobias Brunnerunbound: Add support for DLV (DNSSEC Lookaside Validation)
2013-10-11  Tobias BrunnerMerge branch 'fwmarks'
2013-10-11  Tobias Brunnerkernel-libipsec: Add an option to allow remote TS to...
2013-10-11  Tobias Brunnersocket-default: Allow setting firewall mark on outbound...
2013-10-11  Tobias Brunnerkernel-netlink: Allow setting firewall marks on routing...
2013-10-11  Martin WilliMerge branch 'ah'
2013-10-11  Martin Williipsec.conf: Add a description for the new 'ah' keyword.
2013-10-04  Tobias Brunnerxauth-pam: Make trimming of email addresses optional 5.1.1dr4
2013-09-23  Ansis Attekakernel-netlink: Allow to override xfrm_acq_expires...
2013-09-13  Tobias BrunnerMerge branch 'man-pki'
2013-09-13  Tobias Brunnerstrongswan.conf: Use configured piddir for UNIX sockets
2013-09-13  Tobias BrunnerBuild generated man pages via configure script
2013-09-05  Andreas SteffenMake SWID directory where tags are stored configurable
2013-09-04  Martin WilliMerge branch 'ike-address-ranges'
2013-09-04  Martin Williman: add support for multiple addresses/ranges/subnets...
2013-09-04  Martin WilliMerge branch 'ikev1-pushmode'
2013-09-04  Martin Williman: update ipsec.conf modeconfig keyword
2013-08-26  Andreas SteffenSelectively enable PT-TLS and/or RADIUS sockets in...
2013-08-15  Andreas Steffenmoved tnc_imv plugin to libtnccs thanks to recommendati...
2013-08-15  Andreas SteffenDocumented plugin move from libcharon to libtnccs in...
2013-08-15  Andreas SteffenAdd PT-TLS interface to strongSwan PDP
2013-08-07  Tobias Brunnerstrongswan.conf: Add note about reserved threads
2013-07-23  Tobias Brunnerstrongswan.conf: Moved some stuff around
2013-07-22  Tobias Brunnerstrongswan.conf: Add missing options
2013-07-18  Tobias BrunnerFix various API doc issues and typos
2013-07-17  Tobias Brunneripsec.conf.5: closeaction is now supported for IKEv1
2013-07-17  Tobias BrunnerMerge branch 'kernel-pfroute-mobility'
2013-07-17  Tobias Brunnerkernel-pfroute: Make time that is waited for VIPs to...
2013-07-05  Tobias Brunnersocket-default: Add options to disable address families
2013-06-28  Tobias Brunnerstroke: Changed how proto/port are specified in left...
2013-06-25  Tobias BrunnerMerge branch 'check-caps'
2013-06-25  Tobias Brunnercapabilities: Make the user and group charon(-nm) chang...
2013-06-21  Andreas SteffenRemoved obsoleted strongswan.conf options
2013-06-21  Tobias Brunnercharon-cmd: Link strongswan.conf(5) and charon-cmd...
2013-06-19  Martin WilliMerge branch 'nat-transport'
2013-06-19  Martin Williman: update ipsec.conf.5, describing new proto/port...
2013-05-08  Tobias BrunnerMerge branch 'charon-cmd-pkcs12'
2013-05-08  Tobias Brunnerstroke: Load credentials from PKCS#12 files (P12 token)
2013-05-08  Tobias BrunnerMerge branch 'charon-cmd-agent'
2013-05-07  Tobias BrunnerLoad any type (RSA/ECDSA) of public key via left|rights...
2013-05-07  Tobias Brunnerleft|rightrsasigkey accepts SSH keys but the key format...
2013-05-06  Martin WilliMerge branch 'silent-automake'
2013-05-06  Martin WilliUse the GEN silent rule when generating files with sed
2013-05-03  Tobias Brunnerkernel-netlink: Add an option to disable roam events
2013-04-16  Andreas Steffenadded libstrongswan.plugins.openssl.fips_mode to man...
2013-04-14  Andreas SteffenAdded charon.initiator_only option which causes charon...
2013-04-03  Andreas Steffenimplemented periodic IF-MAP RenewSession request
2013-04-01  Tobias BrunnerUpdated strongswan.conf(5) man page
2013-03-31  Andreas Steffenupdated strongswan.conf man page for tn_ifmap plugin
2013-03-18  Martin WilliMerge branch 'stroke-counters'
2013-03-18  Martin WilliMerge branch 'stroke-timeout'
2013-03-07  Martin WilliMerge branch 'pt-tls'
2013-03-01  Martin WilliMerge branch 'multi-eap'
2013-03-01  Martin WilliMerge branch 'multi-cert'
2013-03-01  Martin WilliMerge branch 'systime'
2013-03-01  Martin WilliMerge branch 'ikev1-rekeying'
2013-03-01  Martin WilliMerge branch 'vip-shunts'
2013-03-01  Martin WilliMerge branch 'opaque-ports'
2013-03-01  Martin WilliMerge branch 'tfc-notify'
2013-02-21  Martin WilliDocument ipsec.conf leftprotoport extensions in manpage
2013-02-19  Tobias BrunnerMerge branch 'dnssec'
2013-02-19  Andreas SteffenMoved configuration from resolver manager to unbound...
2013-02-19  Reto Guadagniniipseckey: Added "enable" option for the IPSECKEY plugin...
2013-02-14  Martin WilliMerge branch 'ike-dscp'
2013-02-14  Martin WilliMerge branch 'pt-tls'
2013-02-06  Martin WilliAdd ikedscp documentation to ipsec.conf.5
2013-01-31  Tobias BrunnerTypo in strongswan.conf(5) man page fixed
2013-01-25  Tobias BrunnerDocumented new options in strongswan.conf(5) man page
2013-01-18  Martin WilliAdd ipsec.conf.5 updates regarding multiple certificate...
2013-01-17  Tobias BrunnerMerge branch 'debian-testing'
2013-01-12  Tobias BrunnerMerge branch 'ikev1-fragmentation'
2013-01-12  Tobias BrunnerAdded an option to configure the maximum size of a...
2013-01-12  Tobias BrunnerAdded an option that allows to force IKEv1 fragmentation
2012-12-24  Tobias BrunnerUse a connection specific option to en-/disable IKEv1...
2012-12-24  Tobias BrunnerAdd an option to en-/disable IKE fragmentation
2012-12-09  Andreas Steffenadd dlcose strongswan.conf option to tnc-imc/tnc-imv...
2012-11-12  Andreas Steffenupdated strongswan.conf man page
2012-10-31  Andreas Steffenscanner imc/imv pair uses IETF VPN PA-TNC message subtype
2012-10-29  Tobias BrunnerFQDNs are actually not resolved when loading secrets
2012-10-25  Tobias BrunnerAdded documentation for NTLM secrets
2012-10-24  Martin WilliRemove obsolete pluto smartcard syntax in ipsec.secrets.5
2012-10-24  Martin WilliUpdated ipsec.conf.5 regarding (CA) certificates loaded...
2012-10-24  Martin WilliAdd leftcert ipsec.conf.5 documentation about smartcard...
2012-10-24  Martin WilliAdd ipsec.conf.5 documentation for explicit PRFs in...
2012-10-18  Tobias BrunnerAdded an option to reload certificates from PKCS#11...
next