Project

General

Profile

Issue Tracker Closed and Archived

This issue tracker has been closed and is only available as archive in read-only mode.

For questions and help, please use our discussion forum at GitHub.

To report bugs and feature requests, use the issue tracker at GitHub.

Issues

Filters

Apply Clear

# Project Tracker Status Priority Subject Assignee Updated
3584 strongSwan Issue Feedback Normal Separate ipsec.conf file per conn and separate ipsec.secrets file per conn Tobias Brunner 30.09.2020 17:06
3580 strongSwan Issue Feedback Normal encapsulation and packets not routing into tunnel problems 02.10.2020 10:03
3578 strongSwan Issue Feedback Normal ipsec connection to FortiClient VPN 28.09.2020 15:08
3577 strongSwan Issue Feedback Normal StrongSwan Connection adding and deleting over network. 28.09.2020 15:13
3576 strongSwan Issue Feedback Normal strongswan on openwrt virtual ip inside ipsec tunnel 25.09.2020 17:01
3575 strongSwan Issue Feedback Normal Tunnel of IPv6 Over IPv4 not accespting Jumbo Packets 23.09.2020 16:44
3573 strongSwan Issue Feedback Normal ike2 and transit traffic 05.10.2020 10:55
3568 strongSwan Issue Feedback Normal vpn connection is unstable 23.09.2020 16:28
3566 strongSwan Issue Feedback Normal Number of simultaneous connections limited to 1000 in a cluster 18.09.2020 09:46
3565 strongSwan Issue Feedback Normal Filtering out logs or plugin in to do so 16.09.2020 11:45
3564 strongSwan Issue Feedback Normal Out of order packets are generated if strong swan is running on multiple cores 16.09.2020 10:01
3561 strongSwan Issue Feedback Normal Azure P2S VPN Linux connection error 15.09.2020 12:22
3560 strongSwan Issue Feedback Normal PSK tunnel working - Cert fails with fragmention errors Tobias Brunner 11.09.2020 14:15
3558 strongSwan Issue Feedback Normal deleting half open IKE_SA with x.x.x.x after timeout with iOS device 05.09.2020 21:23
3552 strongSwan Issue Feedback Normal Internet disconnects after once VPN is established 30.08.2020 05:35
3545 strongSwan Issue New Normal Configuration model for multiple-VRF tunnel endpoints 18.08.2020 13:50
3537 strongSwan Issue Feedback Normal IPv6 Packets are not transferred from server to client through IPSec using RPC protocol 01.09.2020 12:50
3536 strongSwan Issue Feedback Normal When Create multiple tunnels restart ipsec service will establish fail. 03.09.2020 13:58
3534 strongSwan Issue New Urgent use of strongswan, ipvlan L2 and kernel ipsec 04.08.2020 20:59
3524 strongSwan Issue New Urgent Routing public IP addresses thru the VPN tunnel (Peer is Cisco ISR) 24.07.2020 03:15
3516 strongSwan Issue Feedback Normal Close IKE_SA after expiry without rekey/reauth 20.07.2020 19:32
3500 strongSwan Issue Feedback Normal swanctl --list-cert not listing all certs 29.06.2020 15:25
3499 strongSwan Issue Feedback Normal ISAKMP Signature hash algorithm / EAP-TLS Authentification 30.06.2020 10:40
3498 strongSwan Issue Feedback Normal FreeBSD + dhcp+farp plugin 22.01.2021 10:44
3496 strongSwan Issue Feedback Normal Route-based VPN - transport mode 11.02.2021 09:55
3490 strongSwan Issue Feedback Normal Selecting incorrect auth mode for IKEv1 21.07.2020 21:26
3442 strongSwan Issue Feedback Normal Apply policy based on network interface in transport mode 13.05.2020 10:53
3403 strongSwan Issue Feedback Normal IKEv2 natd false detection 09.04.2020 14:19
3400 strongSwan Issue Feedback Normal Windows 10 IKEv2 rekeying fails 16.04.2020 17:08
3392 strongSwan Issue Feedback Normal mark=%unique and no Internet-connection with VPN 31.07.2020 15:26
3389 strongSwan Issue Feedback Normal Child SAs not getting created after rekeying 30.03.2020 15:45
3377 strongSwan Issue Feedback Normal Interface ID not configured during HA synchronization 18.03.2020 10:15
3366 strongSwan Issue Feedback Normal Uninstall "any" trap policy if start_action=trap with virtual IPs is used 13.03.2020 14:57
3342 strongSwan Issue Feedback Normal Certain fields in Storngswan on Firestick4K are not editable 20.02.2020 09:36
3326 strongSwan Issue New Normal update custom routing table (table 220 by default) with new routes if new networks and routes appear 10.02.2020 12:01
3307 strongSwan Issue Feedback Normal Probable non compliance with RFC 7296 wrt traffic selector narrowing? 14.01.2020 16:19
3304 strongSwan Issue Feedback Normal Found unsupported critical X.509 extension: X509v3 Name Constraints 13.01.2020 14:50
3298 strongSwan Issue New Normal strategies to improve strongswan performance per single SA 23.12.2019 14:05
3291 strongSwan Issue Feedback Normal IPSec IKEv2 Client to VPN service 2 Tobias Brunner 16.08.2020 12:58
3282 strongSwan Issue Feedback Normal Android VPN client keeps retrying in airplane mode 29.11.2019 16:06
3268 strongSwan Issue Feedback Normal Traffic disruption -- policy-based VPN to AWS VPN service 15.11.2019 16:53
3254 strongSwan Issue Feedback Normal Log level in android level 08.11.2019 08:36
3159 strongSwan Issue New High backup ipsec tunnels 26.08.2019 14:28
3154 strongSwan Issue Feedback Normal signature validation failed only with sha2 20.08.2019 11:51
3151 strongSwan Issue Feedback Normal Forecast stops forwarding multicast 26.08.2019 14:06
3122 strongSwan Issue Feedback Normal Strongswan software iterupts 18.07.2019 02:27
3097 strongSwan Issue Feedback Normal charon restart behaviour 24.06.2019 16:09
3072 strongSwan Issue Feedback Normal Windows 10: setting WFP SA SPI fails with error 0x80320014 29.05.2019 14:34
3041 strongSwan Issue Feedback Low fail2ban or equivalent 06.05.2019 09:07
2966 strongSwan Issue Feedback Normal Problems with large amount of subnets in leftsubnet configuration 02.04.2019 10:35
(51-100/248) Per page: 25, 50, 100

Also available in: Atom CSV PDF