Project

General

Profile

Search

Results (101)

Feature #6213 (New): IPSEC: IPV4/IPV6 dual-interface-stack support for Mobile IKE
The way how the UI is designed in pfsense-2.3 ... to be bound on the MobileIke Phase-1 policy. 04/20/2016 07:48 AM
Bug #6186 (New): race conditions in service startup
There have always been a variety of possibili ... and probably #6132. Adding locks in vpn_ipsec_configure was fine for strongswan in #6160. ... if some of those functions end up recursing. 04/17/2016 01:35 AM
Bug #6167 (Confirmed): IPsec IPComp not working
IPsec connections that enable IPComp end up unable ... t works, then enabling IPComp on both sides. 04/15/2016 05:59 AM
Feature #5825 (New): Allow EAP-RADIUS for authentication servers
When configuring a RADIUS authentication serv ... e able to configure it to use EAP encryption. 01/27/2016 03:14 PM
Bug #5629 (New): Allow for IPsec configuration using certs without a CA
Currently it is required to specify a CA for ... ould be enough to just set rightcert instead. 12/11/2015 05:14 PM
Feature #5525 (New): Add static routes for Op ... te peer addresses when using non-default WANs
using pfsense 2.2.5 with multiple WAN uplinks ... force using that interface and its gateway. 11/24/2015 01:45 AM
Bug #5355 (New): on Dynamic WAN IP (DHCP Client) it takes 10 minutes before Phase1 reconnects
2.2.4-RELEASE (i386) built on Sat Jul 25 19: ... st ... after i while (10 - 15 minutes) IPsec realizes that the WAN address is changed and ... ug information is needed, I can provide this. 10/29/2015 03:37 AM
Feature #5331 (New): IPSec table for tuning strongswan.conf
Tried to add retransmission strategy in a pul ... l request every time someone needs a setting. 10/21/2015 09:06 AM
Feature #4989 (New): Allow all valid strongswan remote gateway options in gui
Strongswan allows for setting the remote gate ... situations outside of a typical road-warrior IPsec setup where these options are needed. Dynami ... t. This would require a small change in vpn_ipsec_phase1.php and also in the logic that builds the filter rules for IPSec. 08/20/2015 02:57 PM
Feature #4688 (New): Missing TFC Traffic Flow Confidentiality support
Got a IPSEC IKEv2 Tunnel up and running where a linux cl ... TFC padding From the following RFC of an IPsec implementation, TFC should be implemented. ... html/rfc4303#page-17 From strongswan doc (ipsec.conf) TFC is defined by: tfc = <value> ... https://www.freebsd.org/cgi/man.cgi?query=ipsec.conf&apropos=0&sektion=5&manpath=FreeBSD+Por ... figurator even though it should be supported. 05/08/2015 06:06 AM
(81-90/101)