strongswan.org
Wiki/Project Management
Downloads
Gitweb
projects
/
strongswan.git
/ search
commit
grep
author
committer
pickaxe
?
search:
re
summary
|
shortlog
|
log
|
commit
|
commitdiff
|
tree
first ⋅ prev ⋅
next
Build tls_test script only if TLS stack is enabled
2010-09-07
Martin Willi
Build tls_test script only if TLS stack is enabled
commit
|
commitdiff
|
tree
2010-09-07
Martin Willi
Added PKCS#11 NEWS
commit
|
commitdiff
|
tree
2010-09-07
Martin Willi
Added (EAP-)TLS NEWS
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Include ec_point_format extension in ClientHello
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Added TLS specific EC point formats
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Renamed ecp_format to ansi_format, as point formats...
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Enable the random plugin for scripts
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Accept TLS records with zero-length plaintext
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Added strongswan.conf option to filter for specific...
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Added strongswan.conf options to filter cipher suites...
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Register missing AUTH_HMAC_SHA384 algorithm without...
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Fixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Prepend point format to ECDH public key
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Log the selected (EC)DH group
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Parse unsupported TLS Hello extensions properly
commit
|
commitdiff
|
tree
2010-09-06
Martin Willi
Added TLS extension identifiers from RFC 3546
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Do not propose (EC)DHE suites if we do not support...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Offer only algorithms/suites we have a registered public...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added a final flag to builder registration to enumerate...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Fixed key type of ECDHE_RSA groups
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Use a dynamic curve enumerator to list/convert TLS...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Use ECDH group check where appropriate
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added a generic function to check if a DH group is...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Add ECDHE enabled cipher suites, including ECDSA variants
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added support for a non-truncated SHA384 HMAC variant...
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Select private key based on received cipher suites
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Support for EC curve Hello extension, EC curve fallback
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added server support for ECDHE key exchange
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added client support for ECDHE key exchange
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added TLS EC curve type and name identifiers
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Check for queued TLS alerts after each handshake part
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added support for MODP_CUSTOM to gcrypt plugin
commit
|
commitdiff
|
tree
2010-09-03
Martin Willi
Added support for MODP_CUSTOM to openssl plugin
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Add DHE enabled RSA variants to the supported TLS suites
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added TLS server side support for DHE suites
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added TLS client side support for DHE suites
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Store a MODP group we use for each TLS suite
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added support for MODP_CUSTOM to gmp plugin
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added a MODP_CUSTOM DH group which takes g and p as...
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Implemented "signature algorithm" hello extension
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added TLS extension identifiers
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added generic TLS data sign/verify, hash/sig algorithm...
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Continue with a randomized premaster if decryption...
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Support different hash/sig algorithms in handshake...
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added TLS ClientCertificateType identifiers
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added TLS specific Hash and Signature Algorithm identifiers
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Fixed typos in tls_writer method descriptions
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Respect key types in stroke key/certificate backend
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Added an enumerator for registered credential builders
commit
|
commitdiff
|
tree
2010-09-02
Martin Willi
Migrated credential_factory to INIT/METHOD macros
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Do not process any more TLS handshake messages on fatal...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Load a left/rightcert2 for EAP-TLS even if no left...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Strictly check if the server certificate matches the...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Use the AAA Identity for EAP authentication, if given
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Added support for the ipsec.conf aaa_identity keyword
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Added an AAA identity authentication config option
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Added strongswan.conf options for EAP-TLS/TTLS fragment...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Support processing of partial TLS record headers
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Migrated EAP-TTLS to the generic TLS helper
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Migrated EAP-TLS to the generic TLS helper
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Implemented a generic TLS EAP helper to implement EAP...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Support output fragmentation of TLS records
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Moved EAP type/code definitions to a seprate header...
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Implemented buffering of partial records in TLS stack
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Log TLS handshake subtypes as handshakes
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Added a TLS debug level option, use debugging hook
commit
|
commitdiff
|
tree
2010-08-31
Martin Willi
Do not strdup() zero length strings in identification_create...
commit
|
commitdiff
|
tree
2010-08-30
Martin Willi
Unwrap crlNumber INTEGER in openssl CRL parsing
commit
|
commitdiff
|
tree
2010-08-30
Martin Willi
Added crl support to pki --print
commit
|
commitdiff
|
tree
2010-08-30
Martin Willi
Fixed pluto smartcard support after introducing encryption...
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Prefer AES/Camellia suites over 3DES/NULL encryption
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Send TLS alerts for errors in TLS handshake building
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Refactored fragment building, use correct TLS content...
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Update delete_payload length when adding SPIs
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Migrated delete_payload to INIT/METHOD macros, replaced...
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Use different return values in payload decryption to...
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Implemented a TLS utility to test on any TLS secured...
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Added a simple high level TLS wrapper for sockets
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Initialize output chunk before appending data to it
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Added private key support to in-memory credential set
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Added certificate support to in-memory credential set
commit
|
commitdiff
|
tree
2010-08-25
Martin Willi
Added a ike_name logger option to prefix the IKE_SA...
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Pass NULL peer identity to omit TLS peer authentication...
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Skip the close notify if application layer completes...
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Added generic TLS purposes
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Client sends empty EAP-TTLS packet on fatal alerts...
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Check if the application layer has completed successfully
commit
|
commitdiff
|
tree
2010-08-24
Martin Willi
Moved TLS record parsing/generation to tls.c
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Added a TLS purpose for EAP-TTLS with client authentication
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
EAP-TLS clients send an empty packet on failure to...
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Implemented TLS Alert handling
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Rebuild library.lo after changing ./configure options
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Build a trustchain even if no trust anchor is given
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Accept encryption payloads with no wrapped payloads
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Fall back to shifting with 32-bit words if 64-bit byte...
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Use enum mappings to resolve debug group
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Implemented generic enum name to enum value mapping
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Verify negotiated TLS version
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Introducing a dedicated debug message group for libtls
commit
|
commitdiff
|
tree
2010-08-23
Martin Willi
Streamlined TLS debugging output
commit
|
commitdiff
|
tree
next