⚲
Project
General
Profile
Sign in
strongswan.org
Wiki/Project Management
Docs
Downloads
Gitweb
@strongswan
facebook
Home
Projects
Help
Search
:
strongSwan
All Projects
strongSwan
Overview
Activity
Roadmap
Issues
Wiki
Repository
strongSwan User Documentation
»
Configuration Files
»
ipsec.conf Reference
» History
#
Updated
Author
Comment
20
12.08.2016 09:25
Andreas Steffen
Moved IKE cipher suites
Annotate
19
23.10.2015 18:57
Tobias Brunner
Clarify some things regarding also=
Annotate
18
29.10.2012 11:49
Tobias Brunner
Annotate
17
03.10.2012 12:11
Tobias Brunner
Annotate
16
24.10.2011 10:07
Tobias Brunner
Annotate
15
04.05.2011 18:06
Tobias Brunner
Annotate
14
17.05.2009 17:52
Andreas Steffen
Added link to IKEv1 Cipher Suites
Annotate
13
01.05.2009 15:08
Tobias Brunner
Wikilinks fixed
Annotate
12
09.04.2009 11:02
Andreas Steffen
Added Link to IKEv2 cipher suites
Annotate
11
09.04.2009 11:02
Andreas Steffen
Added Link to IKEv2 cipher suites
Annotate
10
05.09.2007 09:00
Martin Willi
cosmetics
Annotate
9
05.09.2007 08:59
Martin Willi
added caption
Annotate
8
05.09.2007 08:56
Martin Willi
added configuraton example
Annotate
7
02.09.2007 08:31
Martin Willi
added recommended /etc path
Annotate
6
31.08.2007 14:53
Martin Willi
tighter spacing
Annotate
5
31.08.2007 14:52
Martin Willi
turn asterisks into bullets
Annotate
4
31.08.2007 14:09
Martin Willi
comments and indentation within sections
Annotate
3
31.08.2007 13:57
Martin Willi
Split ipsec.conf into three different sections
Annotate
2
31.08.2007 13:32
Martin Willi
Listed all supported parameters
Annotate
1
31.08.2007 13:03
Martin Willi
Created IpsecConf page
Annotate
(1-20/20)
Loading...