aboutsummaryrefslogtreecommitdiff
path: root/security/strongswan
Commit message (Expand)AuthorAgeFilesLines
* security/strongswan: Update to 5.9.14Jose Luis Duran2024-04-204-17/+11
* security/strongswan: Moved man to share/manMuhammad Moinur Rahman2024-02-252-25/+27
* security/strongswan: Update to 5.9.13Jose Luis Duran2023-12-104-58/+12
* security/strongswan: fix CVE-2023-41913Eugene Grosbein2023-11-242-1/+43
* security/strongswan: Explicitly set sysconfdirJose Luis Duran2023-08-301-2/+3
* security/strongswan: Fix route installationMatteo Riondato2023-08-032-1/+6
* security/strongswan: Update to 5.9.11Matteo Riondato2023-07-283-16/+5
* security/strongswan: Fix TLS 1.2 in EAP-TLS pluginFernando Apesteguía2023-03-292-1/+6
* security/strongswan: upgrade 5.9.9 -> 5.9.10 to fix CVE-2023-26463Kurt Jaeger2023-03-053-53/+4
* security/strongswan: fix CVE-2023-26463Eugene Grosbein2023-03-042-1/+49
* Mk/**ldap.mk: Convert USE_LDAP to USES=ldapMuhammad Moinur Rahman2023-02-081-1/+1
* security/strongswan: Remove --with-lib-prefixJose Luis Duran2023-01-151-2/+2
* security/strongswan: Update to 5.9.9Jose Luis Duran2023-01-142-6/+6
* security/strongswan: Add GCM option to OPTIONS_DEFAULTJose Luis Duran2022-10-262-2/+2
* security/strongswan: update to 5.9.8Franco Fichtner2022-10-193-6/+8
* Remove WWW entries moved into port MakefilesStefan Eßer2022-09-071-2/+0
* Add WWW entries to port MakefilesStefan Eßer2022-09-071-0/+1
* security/strongswan: Fix key derivationFrancois ten Krooden2022-06-161-2/+2
* security/strongswan: add CTR plugin optionBjörn König2022-06-012-1/+8
* security/strongswan: Update to 5.9.6Dani I2022-05-093-5/+11
* security/strongswan: Update to 5.9.5Michael Glaus2022-01-262-4/+4
* security/strongswan: Update to 5.9.4Dani2021-10-202-6/+6
* security/strongswan: Update to 5.9.3Jose Luis Duran2021-08-032-5/+4
* security/strongswan: Fix default control-interfaceSergey Akhmatov2021-05-193-93/+116
* all: Remove all other $FreeBSD keywords.Mathieu Arnold2021-04-061-1/+0
* Remove # $FreeBSD$ from Makefiles.Mathieu Arnold2021-04-061-1/+0
* security/strongswan: use "vici" interface instead of deprecated "stroke" by d...Dmitry Marakasov2021-03-172-1/+2
* security/strongswan: Update to 5.9.2Fernando Apesteguía2021-03-093-21/+27
* security/strongswan: Update to version 5.9.1Joseph Mingrone2020-12-292-4/+4
* security/strongswan: update 5.8.4 -> 5.9.0Kurt Jaeger2020-09-252-7/+9
* security/strongswan: Add TEST_TARGETFernando Apesteguía2020-05-201-0/+2
* security/strongswan: Update to 5.8.4Renato Botelho2020-04-132-4/+4
* Update to 5.8.3Jochen Neumeister2020-03-292-5/+4
* security/strongswan: Add PYTHON plugin option for a VICI protocol pluginMateusz Piotrowski2020-01-311-1/+5
* security/strongswan: load ipsec kernel module by rc scriptKoichiro Iwao2020-01-112-0/+2
* security/strongswan: Update to 5.8.2Renato Botelho2019-12-303-4/+8
* Add a new option to enable PKCS11 pluginRenato Botelho2019-09-302-13/+20
* security/strongswan: update to 5.8.1Steve Wills2019-09-242-4/+4
* security/strongswan: Add support for the VIA Padlock pluginKoichiro Iwao2019-08-212-0/+13
* Implement new virtual category: net-vpn for VPN related portsKoichiro Iwao2019-08-141-1/+1
* security/strongswan: Update to 5.8.0Renato Botelho2019-05-293-10/+9
* security/strongswan: add vici-based configuration for the rc scriptKurt Jaeger2019-03-092-11/+69
* security/strongswan: add PAM to XAUTHKurt Jaeger2019-03-092-1/+7
* security/strongswan: Minor port improvementsSteve Wills2019-03-053-6/+16
* security/strongswan: update to version 5.7.2Steve Wills2019-01-149-235/+247
* security/strongswan: Update to 5.7.1Renato Botelho2018-10-022-4/+4
* security/strongswan: Fix rc startup script to support rc.conf settings likeRenato Botelho2018-10-021-12/+16
* - Update security/strongswan to 5.7.0Renato Botelho2018-09-263-11/+11
* Update to 5.6.3Kirill Ponomarev2018-05-313-27/+4
* security/strongswan: Fix crash in public key authentication with 5.6.2Yuri Victorovich2018-03-062-0/+24