aboutsummaryrefslogtreecommitdiffstats
path: root/man
Commit message (Expand)AuthorAgeFilesLines
* add dlcose strongswan.conf option to tnc-imc/tnc-imv pluginsAndreas Steffen2012-12-091-0/+6
* updated strongswan.conf man pageAndreas Steffen2012-11-121-2/+14
* scanner imc/imv pair uses IETF VPN PA-TNC message subtypeAndreas Steffen2012-10-311-0/+6
* FQDNs are actually not resolved when loading secretsTobias Brunner2012-10-291-7/+1
* Added documentation for NTLM secretsTobias Brunner2012-10-251-0/+10
* Remove obsolete pluto smartcard syntax in ipsec.secrets.5Martin Willi2012-10-241-8/+5
* Updated ipsec.conf.5 regarding (CA) certificates loaded from smartcardsMartin Willi2012-10-241-5/+7
* Add leftcert ipsec.conf.5 documentation about smartcard certificatesMartin Willi2012-10-241-0/+12
* Add ipsec.conf.5 documentation for explicit PRFs in IKE proposalsMartin Willi2012-10-241-7/+17
* Added an option to reload certificates from PKCS#11 tokens on SIGHUPTobias Brunner2012-10-181-0/+3
* Terminate unused resolver threads after a timeoutTobias Brunner2012-10-181-0/+6
* implemented os_info_t classAndreas Steffen2012-10-101-6/+6
* Added description for flush_auth_cfg and acct_port plus some minor editorial ...Tobias Brunner2012-09-251-6/+16
* Documentation about some time values clarifiedTobias Brunner2012-09-241-2/+2
* Added an option to configure the interface on which virtual IP addresses are ...Tobias Brunner2012-09-211-0/+4
* Added options and a lookup function that will allow filtering of network inte...Tobias Brunner2012-09-211-1/+9
* Update ipsec.conf.5, leftsubnet can handle multiple subnets in IKEv1 with UnityMartin Willi2012-09-181-2/+3
* Set AUTH_RULE_IDENTITY_LOOSE for rightid=%<identity>Tobias Brunner2012-09-181-0/+12
* Option added to enforce a configured destination address for DHCP packetsTobias Brunner2012-09-131-0/+8
* Updates to strongswan.conf(5) man page (added several missing options)Tobias Brunner2012-09-121-39/+82
* Some updates to ipsec.conf(5) man pageTobias Brunner2012-09-121-49/+70
* Add uniqueids=never to ignore INITIAL_CONTACT notifiesTobias Brunner2012-09-101-9/+16
* Add random plugin options to strongswan.conf.5Martin Willi2012-09-102-0/+8
* added libimcv.assessment_result to strongswan.conf man pageAndreas Steffen2012-09-091-0/+3
* Merge branch 'multi-vip'Martin Willi2012-08-311-6/+16
|\
| * Updated ipsec.conf.5 with multiple left/rightsourceip supportMartin Willi2012-08-301-6/+6
| * Add a description of the leftdns option to ipsec.conf.5Martin Willi2012-08-211-0/+10
* | Documentation for eap-dynamic addedTobias Brunner2012-08-312-0/+11
|/
* Merge branch 'android-ndk'Tobias Brunner2012-08-132-2/+18
|\
| * Added option to prevent socket-default from setting the source address on out...Tobias Brunner2012-08-081-0/+3
| * socket-default plugin allocates random ports if configured to 0.Tobias Brunner2012-08-081-0/+9
| * Added ESP log group for libipsec log messages.Tobias Brunner2012-08-082-1/+5
| * Moved Android specific logger to separate plugin.Tobias Brunner2012-08-081-1/+1
* | Documentation fixes regarding xauth-pam/eap-gtc pluginsTobias Brunner2012-08-111-3/+5
* | make max_message_size parameter consistent with similar optionsAndreas Steffen2012-08-091-2/+2
|/
* Add an ipsec.conf leftgroups2 parameter for the second authentication roundMartin Willi2012-07-261-0/+6
* added PA-TNC max_msg_len option to man pageAndreas Steffen2012-07-131-0/+6
* make maximum PB-TNC batch size configurableAndreas Steffen2012-07-111-0/+3
* added charon.plugins.eap-tnc.protocol optionAndreas Steffen2012-07-111-0/+3
* EAP-TNC does not support fragmentationAndreas Steffen2012-07-111-6/+0
* configure size of ITA Dummy PA-TNC attributeAndreas Steffen2012-07-111-0/+3
* max_message_count = 0 disables limitAndreas Steffen2012-07-111-4/+4
* Some updates in ipsec.conf(5) for 5.0.0Tobias Brunner2012-06-261-36/+50
* added charon.cisco_unity to strongswan.conf.5 man pageAndreas Steffen2012-06-251-0/+3
* added secret as valid authby argumentAndreas Steffen2012-06-181-1/+1
* Add documentation for signature hash algorithm enforcing to man ipsec.confMartin Willi2012-06-121-4/+11
* starter: Drop support for %defaultroute.Tobias Brunner2012-06-111-16/+2
* Retry IKE_SA initiation if DNS resolution failed.Tobias Brunner2012-05-301-0/+4
* Updated ipsec.conf(5) to reflect changes to IPComp support.Tobias Brunner2012-05-241-4/+2
* Merge branch 'ikev1'Martin Willi2012-05-021-367/+79
|\