strongswan.org
Wiki/Project Management
Downloads
Gitweb
projects
/
strongswan.git
/ search
commit
grep
author
committer
pickaxe
?
search:
re
summary
|
shortlog
|
log
|
commit
|
commitdiff
|
tree
first ⋅ prev ⋅
next
Added Android 4.3.1 to products database table
2014-02-04
Andreas Steffen
Added Android 4.3.1 to products database table
commit
|
commitdiff
|
tree
2014-02-04
Andreas Steffen
Added new Android versions to PTS database
commit
|
commitdiff
|
tree
2014-01-16
Andreas Steffen
Version bump to 5.1.2rc1
commit
|
commitdiff
|
tree
2014-01-16
Andreas Steffen
Added TPMRA workitem support in PTS database
commit
|
commitdiff
|
tree
2014-01-15
Andreas Steffen
Do PTS measurements only if session initialisation...
commit
|
commitdiff
|
tree
2014-01-15
Andreas Steffen
Starting with 3.1.7 kernel.org replaced bz2 with xz...
commit
|
commitdiff
|
tree
2014-01-13
Andreas Steffen
Version bump to 5.1.2dr3
commit
|
commitdiff
|
tree
2014-01-13
Andreas Steffen
Catch AIK errors
commit
|
commitdiff
|
tree
2014-01-13
Andreas Steffen
Do TPM measurements only if there is a TPMRA workitem
commit
|
commitdiff
|
tree
2014-01-13
Andreas Steffen
Allow reason strings to be used as workitem result...
commit
|
commitdiff
|
tree
2014-01-13
Andreas Steffen
Attestation IMV processes TPMRA workitem
commit
|
commitdiff
|
tree
2014-01-10
Andreas Steffen
Added TPM Remote Attestation (TPMRA) workitem
commit
|
commitdiff
|
tree
2013-12-20
Andreas Steffen
Update PCR even if measurement does not equal reference...
commit
|
commitdiff
|
tree
2013-12-13
Andreas Steffen
Fixed check_file_measurement method in pts_database_t
commit
|
commitdiff
|
tree
2013-12-08
Andreas Steffen
unit-tests: NTRU test to check a special branch
commit
|
commitdiff
|
tree
2013-12-07
Andreas Steffen
min_MGF_hash_calls parameter is not needed anymore
commit
|
commitdiff
|
tree
2013-12-07
Andreas Steffen
Optimized MGF1 implementation
commit
|
commitdiff
|
tree
2013-12-07
Andreas Steffen
Implemented ntru_trits class
commit
|
commitdiff
|
tree
2013-12-06
Andreas Steffen
Streamlined DRBG and MGF1 debug output
commit
|
commitdiff
|
tree
2013-12-06
Andreas Steffen
Version bump to 5.1.2dr2
commit
|
commitdiff
|
tree
2013-12-06
Andreas Steffen
unit-tests: Added crypter tests
commit
|
commitdiff
|
tree
2013-12-05
Andreas Steffen
Added own MGF1 mask generating function
commit
|
commitdiff
|
tree
2013-12-04
Andreas Steffen
unit-tests: Added hasher tests
commit
|
commitdiff
|
tree
2013-12-04
Andreas Steffen
Moved test_rng to a test suite of its own
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
unit-tests: Don't use priority for destructor that...
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
unit-tests: Export ntru_drbg_create as testable function...
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
unit-tests: Add facility to register testable functions
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
unit-tests: Move ntru_test_rng_t to a utility class...
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
unit-tests: Fix apidoc for libtest
commit
|
commitdiff
|
tree
2013-12-04
Tobias Brunner
ntru: Fix compiler warning caused by ++/-- on righthand...
commit
|
commitdiff
|
tree
2013-12-03
Andreas Steffen
Fixed formatting in strongswan.conf
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Updated NEWS for 5.1.2dr1
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added DRBG automatic reseeding tests
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Use strongSwan hash plugins for SHA-1 and SHA-256
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Extended NIST SP 800-90A HMAC_DRBG test cases
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Cleaned up ntru-crypto library
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Implemented NIST SP 800-90A DRBG_HMAC with SHA-256
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added NTRU key exchange to default IKE proposal
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: Added ntru wrong ciphertext test
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: Added ntru entropy, retransmission and...
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Any of the four NTRU parameter sets can be selected
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Make the NTRU parameter set configurable
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: first NTRU test case
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk...
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Prototype implementation of IKE key exchange via NTRU...
commit
|
commitdiff
|
tree
2013-11-19
Andreas Steffen
Version bump to 5.1.2dr1
commit
|
commitdiff
|
tree
2013-11-15
Andreas Steffen
Implemented libstrongswan.plugins.random.strong_equals_true...
commit
|
commitdiff
|
tree
2013-11-04
Andreas Steffen
unit-tests: completed asn1_suite
commit
|
commitdiff
|
tree
2013-11-03
Andreas Steffen
Updated test_runner.h with new suites
commit
|
commitdiff
|
tree
2013-11-03
Andreas Steffen
unit-tests: 100% function coverage for asn1.c
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
unit-tests: 12 asn1 functions tested
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
Some minor refactoring in asn1.c
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
Do not free zero-length integer
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
unit-tests: Added tests for pen_type_t
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
Added IFOM_CAPABILITY notify message type
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
Updated copyright statement
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
Added security info on CVE-2013-6075 and CVE-2013-6076
commit
|
commitdiff
|
tree
2013-10-31
Volker RĂ¼melin
ikev1: Properly initialize list of fragments in case...
commit
|
commitdiff
|
tree
2013-10-31
Martin Willi
identification: Properly check length before comparing...
commit
|
commitdiff
|
tree
2013-10-31
Martin Willi
unit-tests: Additionally do reverse match checking...
commit
|
commitdiff
|
tree
2013-10-31
Martin Willi
unit-tests: Test matching against some empty data identities
commit
|
commitdiff
|
tree
2013-10-31
Martin Willi
unit-tests: Test for equality against some empty data...
commit
|
commitdiff
|
tree
2013-10-31
Martin Willi
unit-tests: Let identity equality test fail if a->equals...
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
PB-TNC PDP_REFERRAL message doesn't have to be in RESULT...
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
Version bump to 5.1.1
commit
|
commitdiff
|
tree
2013-10-30
Andreas Steffen
Added test-driver to .gitignore
commit
|
commitdiff
|
tree
2013-10-30
Andreas Steffen
Encrypt carol's PKCS#8 private key in openssl-ikve2...
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Fixed sql/net2net-route-pem scenario evaluation
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added some example Debian SWID tags
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added Brainpool ECP support to NEWS
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added two Brainpool IKEv2 scenarios
commit
|
commitdiff
|
tree
2013-10-22
Andreas Steffen
Updated and split data.sql
commit
|
commitdiff
|
tree
2013-10-22
Andreas Steffen
Adapted recipe and patches to freeradius-2.2.1
commit
|
commitdiff
|
tree
2013-10-21
Andreas Steffen
Support Ubuntu 13.10 measurements
commit
|
commitdiff
|
tree
2013-10-21
Andreas Steffen
check it specified IF-TNCCS protocol is enabled
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Set recommendation in the case of PCR measurement failures
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Add linux/fip_rules.h to include files
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Revert refactoring which broke CentOS build
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Increase debug level in libipsec/rw-suite-b scenario
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Use bold font to display key size
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Added swid_directory option
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Added tnc/tnccs-11-supplicant scenario
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Define aaa.strongswan.org in /etc/hosts
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Version bump to 5.1.1rc1
commit
|
commitdiff
|
tree
2013-10-09
Andreas Steffen
Keep a copy of the tnccs instance for PT-TLS handover
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Implemented TCG/PB-PDP_Referral message
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Allow vendor-specific PB-TNC messages
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
ignore *.1 manpage files
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Version bump to 5.1.1dr4
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
Build all IMC/IMVs with -no-undefined
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
pt-tls-client: Report loaded plugins
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
pt-tls-client: Abort if no tnccs-manager is available
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
Build all shared libraries with -no-undefined and link...
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
configure: libtls and libtnccs etc. all require libstrongswan
commit
|
commitdiff
|
tree
2013-09-11
Tobias Brunner
tun_device: Add warning if TUN devices are not supported...
commit
|
commitdiff
|
tree
2013-09-11
Andreas Steffen
Make sure libstrongswan is initialized first in IMCs...
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Fixed double free causing swapped ends to crash
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Added ikev1/config-payload-push scenario
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Minor performance tuning
commit
|
commitdiff
|
tree
2013-09-06
Andreas Steffen
Completed NEWS for 5.1.1dr3
commit
|
commitdiff
|
tree
next