95 Commits (a4b034cf68bdfbb80ff32e4709d399f5a471bcaf)

Author SHA1 Message Date
  Philip Prindeville ae3d5aa73e strongswan: bump to 5.9.2 4 years ago
  Derek Yerger 4c1fc7e311 strongswan: add more crypto plugins 4 years ago
  Philip Prindeville a72780a9c2 strongswan: force PIC on all builds 4 years ago
  Philip Prindeville f9d91f1f47 strongswan: migrate to swanctl configs 4 years ago
  Philip Prindeville baa38a1420 strongswan: remove synthesized ipsec conf files 4 years ago
  Philip Prindeville e626255b37 strongswan: move ipsec conf files to subpackage 4 years ago
  Philip Prindeville 643df01275 strongswan: make the include's in the .conf files persistent 4 years ago
  Philip Prindeville 0bd4410e30 strongswan: change maintainers 4 years ago
  Philip Prindeville ec72d3a9e4 strongswan: fix local_gateway discovery 4 years ago
  Philip Prindeville 6753414f85 strongswan: include /etc/swanctl/conf.d/ directory 4 years ago
  Philip Prindeville 9ddc502872 strongswan: avoid duplicate logging 4 years ago
  Stijn Tintel 5f0918281b strongswan: bump to 5.9.1 4 years ago
  Stijn Tintel 35ef427185 strongswan: bump to 5.9.0 4 years ago
  Michael C. Bazarewsky 51214e191f strongswan: add left and mark configuration to UCI 4 years ago
  Stijn Tintel d1e31481ec strongswan: bump to 5.8.4 4 years ago
  Stijn Tintel b5eb749a0d strongswan: move ipsec.* to strongswan-ipsec 5 years ago
  Sven Roederer 49f298eb74
strongswan: add conffiles for swanctl util 5 years ago
  Eneas U de Queiroz 404c113bc2
strongswan: quote 'comment' parameter in Config.in 5 years ago
  Stijn Tintel f68f23f094 strongswan: bump to 5.8.2 5 years ago
  Paul Fertser a8fa557cd5 strongswan: allow to specify per-connection reqid with UCI 5 years ago
  Jan Pavlinec 299e5b0a9b
treewide: add PKG_CPE_ID for better cvescanner coverage 5 years ago
  Stijn Tintel 6bcfacca5e strongswan: bump to 5.8.1 5 years ago
  Sven Eckelmann bbb1ea7345 treewide: Change .*GPL.*+ licenses to SPDX compatible identifier 5 years ago
  Lucian Cristian 179175e27c strongswan: update to 5.8.0 5 years ago
  Moritz Warning 21e989190e strongswan: collapse menu items 6 years ago
  Stijn Tintel ce1a54563f strongswan: bump to 5.7.2 6 years ago
  Stijn Tintel c39f703bdd strongswan: bump to 5.7.1 6 years ago
  Stijn Tintel 172ae80bc1 strongswan: bump to 5.7.0 6 years ago
  Magnus Kroken fe973d181b strongswan: backport upstream fixes for CVEs in gmp plugin 6 years ago
  Hans Dedecker 3bc3949e28 strongswan: refresh patches 6 years ago
  Hans Dedecker d0ac611bf0 strongswan: fix OpenWrt hotplug script handling 6 years ago
  Florian Eckert 6cd8fcabe6 strongswan: add openwrt hotplug script handling 6 years ago
  Sebastian Kemper 7a0aebbff2 strongswan: include nls.mk for mysql plugin 6 years ago
  Stijn Tintel 7bb68c74e2 strongswan: bump to 5.6.3 6 years ago
  Stijn Tintel ec623f6b42 strongswan: bump to 5.6.2 7 years ago
  Hans Dedecker 74dbf6bcbe strongswan: add interface uci list 7 years ago
  Hans Dedecker 1d31d840d4 strongswan: fix reload service 7 years ago
  Stijn Tintel e247b66790 strongswan: bump to 5.6.1 7 years ago
  Stijn Tintel b5c75be32b strongswan: bump to 5.6.0 7 years ago
  Stijn Tintel ba1ead54f0 strongswan: use -eq when testing booleans 7 years ago
  Stijn Tintel 6f00048eca strongswan: convert init script to procd 7 years ago
  Stijn Tintel b93a53bd94 strongswan: check return value instead of output 7 years ago
  Stijn Tintel 44ef6048e2 strongswan: remove checks for UCI config 7 years ago
  Stijn Tintel 3097a8919e strongswan: add charon-cmd utility 7 years ago
  Stijn Tintel 6cd24ed87c strongswan: add missing charon config files 7 years ago
  Stijn Tintel 4e94a3ddfd strongswan: add swanctl utility 7 years ago
  Stijn Tintel 4bb5d8d892 strongswan: add vici plugin 7 years ago
  Stijn Tintel 0c30b50fe2 strongswan: rename -utils to -ipsec 7 years ago
  Stijn Tintel 1a621aaa35 strongswan: split scepclient into separate package 7 years ago
  Stijn Tintel ebf304edf6 strongswan: split PKI tool into separate package 7 years ago