Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/vyos/vyos-strongswan


https://github.com/vyos/vyos-strongswan

Use popen, which makes the code much simpler.

cde0b03bbce663dcdff4438c5708a1d8668f14f6 authored almost 15 years ago by Rene Mayrhofer <[email protected]>
Try to read default table as well.

77a2d5a47a041cf22abe83115326b0824186d77e authored almost 15 years ago by Rene Mayrhofer <[email protected]>
Reset to default files. Don't know why they were changed.

5c8721794d22ec996de176f1a4e0606a2ba8321f authored almost 15 years ago by Rene Mayrhofer <[email protected]>
- New upstream release.

- Don't disable internal crypto plugins, pluto expects to find them in
some cases.
- Enable int...

a9b7f8d4a4a4202facd9690580b38542e7933f00 authored almost 15 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.3.4)

7410d3c6d6a9a1cd7aa55083c938946af6ff9498 authored almost 15 years ago by Rene Mayrhofer <[email protected]>
Small compilation fix.

12263dccbbb6747d53b97333c3d6f0f17e1bffea authored over 15 years ago by Rene Mayrhofer <[email protected]>
Hmm, lex.yy.c and asn1/asn1.c were reverted by a patch it seems. Force

them to the current upstream version.

0494e9db564aa82a5c8da7671733ad8d24cc3592 authored over 15 years ago by Rene Mayrhofer <[email protected]>
Updates due to building the package.

5f937b6b79c7facac47000dfc6e42bbac27deeac authored over 15 years ago by Rene Mayrhofer <[email protected]>
Updated to new upstream version.

7c52c3f35cdbdff58443b994f2f33d13b4d81f57 authored over 15 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.3.2)

41787e147279ff0695e9d759487266a60b80867b authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Updated translations.

- Import NMU patches.

4ef45ba0404dac3773e83af995a5ec584b23d633 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Minor build fix.

a33d6529e9bbf1e1afd7b2e8e44e0710987ff645 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Also install nm plugin.

db1681b0af64c92cdbe1d4ab782dce6f5d000f2d authored over 15 years ago by Rene Mayrhofer <[email protected]>
Another install path fix.

c8a27b97045b743aeaa3fb401342963f73676f8d authored over 15 years ago by Rene Mayrhofer <[email protected]>
Syntax error fix?

2aeb1a84c7f0ea38412c92dd5466a26d7fba8e87 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- ipsec.secrets gets special handling.

faae62c06c819ac65fb84ead5ce241a823a676c4 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Fix paths.

4f7af33ba1328b074d72c95586176d72e9c199a0 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Enable other EAP plugins.

8aaa2c324f185b627e53dc4f276f868c50db4fd0 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Need special handling for padlock plugin.

d60b97cb3c4e5645ff5529ff9a724d6f3c447056 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- More install fixes.

c694218d80c1085faa9f10122d48f8c6baffc15b authored over 15 years ago by Rene Mayrhofer <[email protected]>
Use dh_install correctly...

1f6bb743bd9cba7a462cbeaaeef8f8ee4bb772fb authored over 15 years ago by Rene Mayrhofer <[email protected]>
Slightly clean up debian/rules. More importantly, call dh_install to

actually get binaries into packages.

533772e8e5bedbe9d4b289bda207ee44f7e1bcf0 authored over 15 years ago by Rene Mayrhofer <[email protected]>
Bump standards version.

e2be74f2104f9057f90ee42587d16e0121886fce authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Additional dh_installdirs call.

adc5ef36d4db8c74f3d85fd92f2046b71a50a3ff authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Removed patch that is now upstream.

55ee41a66918fc6e48b7836414b146109d40f723 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- New upstream release to hopefully compile on sid.

f46b6f36ae2a46f92f69b096a58d6ff96726a9ed authored over 15 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.14)

c3e7f611ea8273c6b3909cb006ade4903a74aad0 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Apply patch from security team.

188bacbfe68aa6cbbaaa6cbd26b334f634f23871 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- File name has changed.

a386ee10459fcedea869de933c257a7cccaf7865 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- File name has changed.

c08c5253fb1f66009b47f4453bc475e929541018 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Modularize: move stuff to sub-packages.

49bf9e74e53dbed0079595f8a6fb9f1aa8247de3 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Drop --enable-http for configure, obsoleted by --enable-curl.

9e964aaea512fd10456eff0ac4152d47e87748eb authored over 15 years ago by Rene Mayrhofer <[email protected]>
- New upstream version.

7b88a5ce44f52abb13390c6c105bdd58a590a626 authored over 15 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.13)

7a229aeb240cc750546f55ad089022f0ca7dc44f authored over 15 years ago by Rene Mayrhofer <[email protected]>
Correct type.

3c810543672b76a7c9b871420866f822f8b067d8 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Also need to build-dep on libnnm-util-dev.

4f89155a6f5cff08cde251d8a741875b513a32b9 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Started package building, changed .po files.

- Depend on libnm-glib-vpn-dev for building NM plugin.

62b655e95ba139b21f9c9ea38c401692039c923e authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Start building network manager plugin.

- No longer support plain RSA keypairs.
- Other minor changes to make packaging simpler.

c92262e39fbb14ed96ca12dd231c226ab19d67dd authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Minor Debian packaging fixes.

b4edc4b357e177b7da614cc2e5042c4fd05faa44 authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Updated to new upstream revision.

a6f902baed7abb17a1a9c014e01bb100077f8198 authored over 15 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.12)

19364e11c66714324bd3d5d0dc9212db397085cb authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Enable KLIPS kernel support and mediation server.

1450c9df799b0870477f6e63357f4bcb63537f4f authored over 15 years ago by Rene Mayrhofer <[email protected]>
- Fix bugs by enabling curl (and the other one just with a new

upstream release.)
- Also enable SSH agent interface.

c60198b2bde7364b2d497f5adb972508a284b41c authored almost 16 years ago by Rene Mayrhofer <[email protected]>
- Updated to new upstream.

2db1ef4ac8928944958712923b9c89c263a337d2 authored almost 16 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.9)

c7f1b0530b85bc7654e68992f25ed8ced5d0a80d authored almost 16 years ago by Rene Mayrhofer <[email protected]>
- Remove patch that is in upstream now.

5dc75410286b0e3a16845b44dd696ba0f40df573 authored almost 16 years ago by Rene Mayrhofer <[email protected]>
- New upstream release.

74f0bbfc53cb5fa519e4e27ece53735ab51b397c authored almost 16 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.8)

8b80ab5a6950ce6515f477624794defd7531642a authored almost 16 years ago by Rene Mayrhofer <[email protected]>
- Add a backported patch from upstream.

5c1fa2516bda1ccf8eb00178c0beb196c2020a94 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Remove dbus dependency.

46e03316005e9274fe62f2a4fc6478d9e40b07d4 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Tweaked configure options for a smaller package.

e855a6d4aacd39908acdeec6d6bafcf4e9c3aa12 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Fix configure options.

c195a7a5c9826db4eaa98943dbe08165b5ef3745 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Use unstable for upload.

ca22fbb08f2f3eef9043948837621676d0dc3e84 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Fix 2 bugs.

71eaa3a2b0097e441a97c6392f060f9407746f3a authored about 16 years ago by Rene Mayrhofer <[email protected]>
- "Fix" the final bug.

99ec352ff311e6e964d6fb2160001e4b2b18b738 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Document some example configurations.

df2cac106cc19e3b8961545a73b1967420cfb860 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Disable the tests, they don't compile.

28b1253a360f2615e5818eb6fa7d2019ab17d2b5 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Take NEWS instead of ChangeLog as the upstream changelog.

030bbfa60ee5e3ac4f1491d921f4f8997b65793f authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Disable --enable-dbus. configure no longer needs it.

- Document enabling the new crypto plugins.

8c9f644448eef35943fc03039f022dbea08cc89f authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Change urgency to medium.

c040eb4e46463c36a222e2e5999f128fd327d81b authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Drop dbus support. The new configure no longer uses it.

a88f238270c27b9717987bf7b05715dab0765587 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Fix some lintian warning.

c931ea1dcbb1beb7f580278c1edb49c0fa1798d9 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Drop patch that is no longer required.

ff6f250a11547524bdb95ec0914d522d9b2e75ce authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Document some of the changes.

be8c1709a166c292770232466ceb98df849358f2 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Updated Czech debconf translation.

- Fix bashism in init script.
- Mention bug fixes.
- Depend on dbus, it's required now.

be186c05742924df151c1b69b267d12d8bb73ef1 authored about 16 years ago by Rene Mayrhofer <[email protected]>
- Updated to new upstream.

eb841c5ef668a48782ef1154fda65cb6048f5885 authored over 16 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.2.4)

db67c87db3c9089ea8d2e14f617bf3d9e2af261f authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Also build-dep on libsqlite3-dev, argh.

738206039047924ae7e4762a53d121be1ca43000 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Also need to build-depend on libtool

e62c6c44ed7fddc291daee98fc2db2acc204fb69 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Also need to build-depend on libdbus-1-dev.

2ce11c2c443874afe39215e2d9f078eefbbdf980 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Also build-depend on libxml2-dev.

aaf6bc1af45ae2c301309b1c822bc889598c410e authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Build-depend on libfcgi-deb and clearsilver-dev to make it compile.

9e47b6755dabcf9ddf0a540cc28eabf57f5be366 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Apply patch to make it work with libpkcs11.

4104e846623c505035bffe94c9bae00f7c3adbc3 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Build-dep on network-manager-dev.

711207a17e89ef3aed0ad59fe91f754284c76344 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- It seems this file is touched during the build process..

f0358e538c8d221806a30dc41de55a5e013e5193 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- New upstream release.

113868f64840631a2b10a2e8987268f2c6566552 authored over 16 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.1.11)

1c088a8b6237ec67f63c23f97a0f2dc4e99af869 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Explicitly set path to opensc-pkcs11 engine.

c9e3aaf0657e98bc047486ba87edf1489a39ba94 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Enable more configure options.

b302b874278b5658e4c2772ef9a738e87fafec92 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Updated translations.

684228cfcce831959c6f6120310ecd26cae763c1 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Updated to new upstream release.

- Updated ja.po.

73ac0ec24bdf4bf3d82850b80dba4905c3e4f884 authored over 16 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.1.10)

bcc8f7ca7fd8e8ff6e8a4d579251458313133598 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- Finally, there's an easy way to harden C code. Use it.

61c73fef76f2fb057e3dde2fc4d32e933f22bc74 authored over 16 years ago by Rene Mayrhofer <[email protected]>
- ipsec.conf should actually get standard permissions.

e955f4fbdf59e9494e86390c700bd3332be220be authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Templates file renamed, adapt the translations.

785a8d82d25071c86a0a117fc6271a752ed794a7 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Need to name the master file the .templates again. dh_installdebconf

will do the right thing and merge translations.

8a52bd382213e88076970863212f8acfe16017f4 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Yuck, fix syntax error.

7801be553c54565a545099a0263db55adee0ab0e authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Install init script as /etc/init.d/ipsec instead of as strongswan.

- Try to fix postinst and init scripts to actually work with the
recent changes.

56e6be606231f8e8de4fb36ce5f8bbe717ec6d9a authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Ship our own init script.

6c43665b8378bf94964804affcb91d2bfe027949 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Make the Makefile work...

- Cleanup slightly, although configure is still run twice (and I don't
know why).

5c33d896a0f1bb98625f51119caf34294ba7fa60 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Many small packaging fixes, check changelog for details.

b8b1a4e04d0928c8b468b75561ffa07a63ae2a8c authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Semicolon, not comma to separate sed commands.

7e16aa00c1e487ef673dc6a611ef27a745768f35 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- It's ok if there's no package to work on.

f7754613453d7a216ef2edac80b1e91bb4eb4152 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Regenerated po files during build process.

0aaa01d47fec546d3d8e0d59917cd44777f0d4d4 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
Actually fix all the Debian bugreports for strongswan.

1a558b93e495aa7664fd4fb7641feb6244dbc5d5 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- Import new upstream release 4.1.8.

3168dc628f034e03bb4fab16e8a00da59a5c86e1 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
[svn-upgrade] Integrating new upstream version, strongswan (4.1.8)

49104abddf3d71d5abf5cf75dc7f95fa6c55fa63 authored almost 17 years ago by Rene Mayrhofer <[email protected]>
- debconf templates "recompiled".

1a144d57c8f2f08513b747078d185db688637859 authored over 17 years ago by Rene Mayrhofer <[email protected]>
- Updated debconf tamplates.

6485aeff6e7b1c9e8da64fdc95532d6f4a9b9c0a authored over 17 years ago by Rene Mayrhofer <[email protected]>
- Updated to new upstream release.

5db544cc26db378616a46dfa22138f0008cf2930 authored over 17 years ago by Rene Mayrhofer <[email protected]>