Project

General

Profile

Issue Tracker Closed and Archived

This issue tracker has been closed and is only available as archive in read-only mode.

For questions and help, please use our discussion forum at GitHub.

To report bugs and feature requests, use the issue tracker at GitHub.

Issues

Filters

Apply Clear

# Project Tracker Status Priority Subject Assignee Updated
3652 strongSwan Issue Feedback Normal In strongswan ipsec.conf, how to set the "ike" parameters so that it can support all hash Algorithm and DH group server support? 08.12.2020 12:35
3653 strongSwan Feature Feedback Normal Is there any possibility to pass any non-standard parameters for tunnels (ike or child sa) for use by custom plugin? 08.12.2020 11:03
3654 strongSwan Issue Feedback Normal The L2tp/ipsec tunnel interface will not be delete when the connect abnormal interrupt. 08.12.2020 12:24
3662 strongSwan Issue Feedback Normal unamed session 04.01.2021 11:32
3663 strongSwan Issue Feedback Normal Multiple ways to end up with duplicate / redundant child SA entries 06.01.2021 16:15
3669 strongSwan Issue Feedback Normal Failed connection to IKE_SA (Checkpoint Server) 08.01.2021 17:58
3670 strongSwan Issue Feedback Normal Can routing rules be changed without terminating and re-initiating the tunnel 12.08.2021 14:29
3671 strongSwan Issue Feedback Normal Windows client failed with 13843 against Strongswan via SQL backend 13.01.2021 14:43
3672 strongSwan Issue Feedback Normal ESP connection over IPv6 14.01.2021 17:04
3678 strongSwan Issue Feedback Normal IKE authentication credentials are unacceptable - Ubuntu Server - Windows 10 client 19.01.2021 18:29
3682 strongSwan Issue Feedback Normal Is there a way to mark special case traffic bypass the traffic selectors? 03.02.2021 16:44
3683 strongSwan Issue Feedback Normal IKEV2 connection fail to rekey process 28.01.2021 13:25
3685 strongSwan Issue Feedback Normal giving up after 5 retransmits 03.02.2021 16:59
3686 strongSwan Issue Feedback Normal Site to clients IPsec and private IP 04.02.2021 11:11
3687 strongSwan Issue Feedback Normal Strongswan ipsec do not forward package to host 02.02.2021 14:40
3689 strongSwan Feature Feedback Normal Auto-connect on Wi-Fi network. 03.02.2021 16:32
3692 strongSwan Issue Feedback Normal Failing IPsec Phase 2 connection between Centos 7 VPS and Cisco ASA5540 04.02.2021 16:29
2409 strongSwan Feature Feedback Low Android client status details 18.08.2017 13:23
2698 strongSwan Issue Feedback Low DSCP and kernel-libipsec 04.07.2018 15:01
2823 strongSwan Feature Feedback Low Implementing VPN peer failover 16.11.2018 10:25
3041 strongSwan Issue Feedback Low fail2ban or equivalent 06.05.2019 09:07
3276 strongSwan Feature Feedback Low N1_MODE_CAPABILITY 21.11.2019 16:49
3613 strongSwan Issue Feedback Low Load-test jobs scheduled after tunnels are terminated 28.10.2020 12:06
(226-248/248) Per page: 25, 50, 100

Also available in: Atom CSV PDF