index
:
tteras/strongswan
master
tteras
tteras-release
tteras' strongSwan tree
gitolite
about
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
Commit message (
Expand
)
Author
Age
Files
Lines
*
version bump to 5.0.3dr2
5.0.3dr2
Andreas Steffen
2013-02-19
2
-1
/
+5
*
treat IF-M and IF-TNCCS remediation instructions/parameters in an equal way
Andreas Steffen
2013-02-19
4
-107
/
+204
*
Merge branch 'dnssec'
Tobias Brunner
2013-02-19
103
-7
/
+3723
|
\
|
*
NEWS about ipseckey and unbound plugins added
Tobias Brunner
2013-02-19
1
-0
/
+9
|
*
Added ikev2/rw-dnssec scenario
Andreas Steffen
2013-02-19
21
-0
/
+301
|
*
Added ikev2/net2net-dnssec scenario
Andreas Steffen
2013-02-19
17
-0
/
+220
|
*
Configure winnetou as a DNSSEC enabled nameserver for the strongswan.org, org...
Andreas Steffen
2013-02-19
23
-2
/
+378
|
*
Build unbound and ipseckey plugins on KVM image
Andreas Steffen
2013-02-19
2
-2
/
+4
|
*
Streamlined log messages in ipseckey plugin
Andreas Steffen
2013-02-19
2
-58
/
+30
|
*
Encode RSA public keys in RFC 3110 DNSKEY format
Andreas Steffen
2013-02-19
8
-3
/
+155
|
*
Moved configuration from resolver manager to unbound plugin
Andreas Steffen
2013-02-19
7
-52
/
+47
|
*
ipseckey: Report IPSECKEYs with invalid DNSSEC security state
Reto Guadagnini
2013-02-19
1
-2
/
+12
|
*
ipseckey: Added "enable" option for the IPSECKEY plugin to strongswan.conf
Reto Guadagnini
2013-02-19
2
-3
/
+19
|
*
Added ipseckey plugin, which provides support for public keys in IPSECKEY RRs
Reto Guadagnini
2013-02-19
9
-0
/
+863
|
*
Implemented the resolver test script "dnssec"
Reto Guadagnini
2013-02-19
3
-1
/
+130
|
*
unbound: Implementation of query method of unbound_resolver_t
Reto Guadagnini
2013-02-19
2
-7
/
+64
|
*
unbound: Implemented resolver_response_t as unbound_response_t
Reto Guadagnini
2013-02-19
3
-1
/
+316
|
*
Implemented rr_set_t interface
Reto Guadagnini
2013-02-19
3
-1
/
+113
|
*
unbound: Implemented rr_t as unbound_rr_t
Reto Guadagnini
2013-02-19
3
-1
/
+215
|
*
Added unbound plugin implementing the resolver interface using libunbound
Reto Guadagnini
2013-02-19
7
-0
/
+245
|
*
Added manager for DNS resolvers
Reto Guadagnini
2013-02-19
5
-1
/
+181
|
*
Added interface for DNS resolvers
Reto Guadagnini
2013-02-19
6
-0
/
+548
|
/
*
added missing return statement
Andreas Steffen
2013-02-19
1
-0
/
+1
*
Fix encoding of issuerAndSubject while handling SCEP pending state
Martin Willi
2013-02-19
1
-1
/
+1
*
reject PB-Experimental messages with NOSKIP flag set
Andreas Steffen
2013-02-19
1
-0
/
+7
*
added parameter descriptions
Andreas Steffen
2013-02-19
1
-1
/
+8
*
removed superfluous debug output
Andreas Steffen
2013-02-15
2
-4
/
+0
*
Add a timeout to clean up PDP RADIUS connections
Martin Willi
2013-02-14
1
-0
/
+51
*
Keep the PDP connections lock while accessing its objects
Martin Willi
2013-02-14
3
-7
/
+34
*
Add locking to TNC-PDP connections
Martin Willi
2013-02-14
1
-7
/
+23
*
Add IF-M message subtype getter to IMC/IMV messages
Martin Willi
2013-02-14
4
-1
/
+28
*
Use a generic constructor to create PA-TNC error attributes
Martin Willi
2013-02-14
1
-62
/
+32
*
Add a global return_success() method implementation
Martin Willi
2013-02-14
3
-8
/
+15
*
Add a convenience method to check pen_type_t for vendor and type
Martin Willi
2013-02-14
1
-0
/
+14
*
Add a comparison function for pen_type_t
Martin Willi
2013-02-14
1
-0
/
+12
*
Whitespace and comment cleanups in pen.[ch]
Martin Willi
2013-02-14
2
-20
/
+28
*
resolve dependency on libtls
Andreas Steffen
2013-02-14
1
-0
/
+1
*
Merge branch 'ike-dscp'
Martin Willi
2013-02-14
27
-68
/
+242
|
\
|
*
Add ikedscp documentation to ipsec.conf.5
Martin Willi
2013-02-06
1
-0
/
+5
|
*
Add a ikedscp ipsec.conf option to set DSCP value on outgoing IKE packets
Martin Willi
2013-02-06
7
-4
/
+23
|
*
Set configured DSCP value while generating IKE packets
Martin Willi
2013-02-06
1
-1
/
+26
|
*
Add a DSCP configuration value to IKE configs
Martin Willi
2013-02-06
14
-25
/
+41
|
*
Set DSCP values when sending IP packets in socket-default
Martin Willi
2013-02-06
1
-1
/
+65
|
*
Don't send a packet in default socket if family is not IPv4 nor IPv6
Martin Willi
2013-02-06
1
-12
/
+18
|
*
Add a DSCP value with getter/setter on packet_t
Martin Willi
2013-02-06
3
-0
/
+47
|
*
Avoid extensive casting of sockaddr types in socket-default by using a union
Martin Willi
2013-02-06
1
-24
/
+16
|
*
Set sockaddr family on ifreq instead of casted familiy specific sockaddr
Martin Willi
2013-02-06
1
-2
/
+2
*
|
Check if recommendations is set before applying language preference
Martin Willi
2013-02-14
1
-3
/
+6
*
|
PT-TLS dispatcher TNCCS constructor takes peer identities to pass to factory
Martin Willi
2013-02-14
2
-4
/
+23
*
|
Merge branch 'pt-tls'
Martin Willi
2013-02-14
20
-94
/
+1413
|
\
\
[next]