]> git.ipfire.org Git - people/ms/strongswan.git/shortlog
people/ms/strongswan.git
2013-03-02  Tobias BrunnerUpdated Doxyfile.in with a recent version of Doxygen
2013-03-02  Tobias BrunnerRemoved backend for old Android frontend patch
2013-03-02  Andreas Steffenadded ERX_SUPPORTED IKEv2 Notify
2013-03-02  Andreas Steffenadded some new TCG IF-M message subtypes and attributes
2013-03-02  Andreas Steffenversion bump to 5.0.3dr3
2013-03-01  Tobias Brunnerandroid: Mitigate race condition on reauthentication
2013-03-01  Tobias Brunneropenssl: The EVP GCM interface requires at least OpenSS...
2013-03-01  Martin WilliMerge branch 'multi-eap'
2013-03-01  Martin WilliMerge branch 'multi-cert'
2013-03-01  Martin WilliMerge branch 'systime'
2013-03-01  Martin WilliMerge branch 'ikev1-rekeying'
2013-03-01  Martin WilliMerge branch 'vip-shunts'
2013-03-01  Martin WilliMerge branch 'opaque-ports'
2013-03-01  Martin WilliWhen running with an unprivileged user, initialize...
2013-03-01  Martin WilliWithout MOBIKE, update remote host only if it is behind NAT
2013-03-01  Martin WilliMerge branch 'ikev1-mm-retransmits'
2013-03-01  Martin WilliMerge branch 'tfc-notify'
2013-03-01  Martin WilliSend ESP_TFC_PADDING_NOT_SUPPORTED if the used kernel...
2013-03-01  Martin WilliIndicate support for processing ESPv3 TFC padding in...
2013-03-01  Martin WilliIntroduce "features" for the kernel backends returning...
2013-02-28  Tobias Brunnertesting: Add a script to easily connect to a host via SSH
2013-02-28  Tobias Brunneropenssl: Provide AES-GCM implementation
2013-02-28  Tobias BrunnerFix cleanup in crypto_tester if AEAD implementation...
2013-02-28  Tobias BrunnerOrder of arguments in Doxygen comment fixed
2013-02-28  Tobias BrunnerFix auth_cfg_t.clone() for single-valued auth rules
2013-02-28  Tobias BrunnerTrigger an updown event when destroying an IKE_SA based...
2013-02-26  Martin WilliApply a mutual EAP auth_cfg not before the EAP method...
2013-02-26  Martin WilliBe a little more verbose why a peer_cfg is inacceptable
2013-02-26  Martin WilliRefactor auth_cfg applying to a common function
2013-02-26  Tobias BrunnerUse SIGUSR2 for SIG_CANCEL on Android
2013-02-26  Tobias BrunnerAndroid.mk updated to latest Makefiles
2013-02-25  Martin WilliFor IKEv1 Main Mode, use message hash to detect early...
2013-02-25  Martin WilliMove initial message dropping to task manager
2013-02-25  Martin WilliUse INIT macro to initialize IKE_SA manager entries
2013-02-22  Reto BuerkiCheck kvm command existence in start-testing
2013-02-21  Martin WilliDon't reject OPAQUE ports while verifying traffic selec...
2013-02-21  Martin WilliDocument ipsec.conf leftprotoport extensions in manpage
2013-02-21  Martin WilliOptionally support port ranges in leftprotoport
2013-02-21  Martin WilliSupport %opaque keyword in leftprotoport for "opaque...
2013-02-21  Martin WilliPass complete port range over stroke interface for...
2013-02-21  Martin WilliUse a complete port range in traffic_selector_create_fr...
2013-02-21  Martin WilliPrint OPAQUE traffic selectors as what they are, not...
2013-02-21  Martin WilliSupport "opaque" ports in traffic selector subset calcu...
2013-02-21  Martin WilliSlightly refactor traffic_selector_t.get_subset()
2013-02-21  Martin WilliMigrate remaining traffic selector methods to METHOD...
2013-02-20  Tobias Brunneropenssl: Disable PKCS#7/CMS when building against OpenS...
2013-02-20  Martin WilliInstall a route for shunt policies
2013-02-20  Martin WilliInclude local address for Unity Split-Exclude shunt...
2013-02-20  Martin WilliAfter IKEv1 reauthentication, reinstall VIP routes...
2013-02-20  Martin WilliWhen detecting a duplicate IKEv1 SA, adopt children...
2013-02-19  Andreas Steffenversion bump to 5.0.3dr2
2013-02-19  Andreas Steffentreat IF-M and IF-TNCCS remediation instructions/parame...
2013-02-19  Martin Willisystime-fix disables certificate lifetime validation...
2013-02-19  Martin WilliAdd a stub for systime-fix, a plugin handling certifica...
2013-02-19  Martin WilliAdd a cert_validator hook allowing plugins to provide...
2013-02-19  Martin WilliMake cert_validator_t.validate optional to implement
2013-02-19  Tobias BrunnerMerge branch 'dnssec'
2013-02-19  Tobias BrunnerNEWS about ipseckey and unbound plugins added
2013-02-19  Andreas SteffenAdded ikev2/rw-dnssec scenario
2013-02-19  Andreas SteffenAdded ikev2/net2net-dnssec scenario
2013-02-19  Andreas SteffenConfigure winnetou as a DNSSEC enabled nameserver for...
2013-02-19  Andreas SteffenBuild unbound and ipseckey plugins on KVM image
2013-02-19  Andreas SteffenStreamlined log messages in ipseckey plugin
2013-02-19  Andreas SteffenEncode RSA public keys in RFC 3110 DNSKEY format
2013-02-19  Andreas SteffenMoved configuration from resolver manager to unbound...
2013-02-19  Reto Guadagniniipseckey: Report IPSECKEYs with invalid DNSSEC security...
2013-02-19  Reto Guadagniniipseckey: Added "enable" option for the IPSECKEY plugin...
2013-02-19  Reto GuadagniniAdded ipseckey plugin, which provides support for publi...
2013-02-19  Reto GuadagniniImplemented the resolver test script "dnssec"
2013-02-19  Reto Guadagniniunbound: Implementation of query method of unbound_reso...
2013-02-19  Reto Guadagniniunbound: Implemented resolver_response_t as unbound_res...
2013-02-19  Reto GuadagniniImplemented rr_set_t interface
2013-02-19  Reto Guadagniniunbound: Implemented rr_t as unbound_rr_t
2013-02-19  Reto GuadagniniAdded unbound plugin implementing the resolver interfac...
2013-02-19  Reto GuadagniniAdded manager for DNS resolvers
2013-02-19  Reto GuadagniniAdded interface for DNS resolvers
2013-02-19  Andreas Steffenadded missing return statement
2013-02-19  Martin WilliFix encoding of issuerAndSubject while handling SCEP...
2013-02-19  Andreas Steffenreject PB-Experimental messages with NOSKIP flag set
2013-02-19  Andreas Steffenadded parameter descriptions
2013-02-15  Andreas Steffenremoved superfluous debug output
2013-02-14  Martin WilliAdd a timeout to clean up PDP RADIUS connections
2013-02-14  Martin WilliKeep the PDP connections lock while accessing its objects
2013-02-14  Martin WilliAdd locking to TNC-PDP connections
2013-02-14  Martin WilliAdd IF-M message subtype getter to IMC/IMV messages
2013-02-14  Martin WilliUse a generic constructor to create PA-TNC error attributes
2013-02-14  Martin WilliAdd a global return_success() method implementation
2013-02-14  Martin WilliAdd a convenience method to check pen_type_t for vendor...
2013-02-14  Martin WilliAdd a comparison function for pen_type_t
2013-02-14  Martin WilliWhitespace and comment cleanups in pen.[ch]
2013-02-14  Andreas Steffenresolve dependency on libtls
2013-02-14  Martin WilliMerge branch 'ike-dscp'
2013-02-14  Martin WilliCheck if recommendations is set before applying languag...
2013-02-14  Martin WilliPT-TLS dispatcher TNCCS constructor takes peer identiti...
2013-02-14  Martin WilliMerge branch 'pt-tls'
2013-02-14  Martin WilliRemove leading zeros in SCEP certificate serialNumbers
2013-02-13  Tobias BrunnerFix 'stroke loglevel any'
2013-02-12  Andreas Steffenadded ikev1/net2net-fragmentation scenario
2013-02-12  Andreas Steffentreat EAP identities as user IDs
2013-02-12  Andreas Steffenuse EAP identity in tnc/tnccs-20-pdp scenario
next