strongswan.org
Wiki/Project Management
Downloads
Gitweb
projects
/
strongswan.git
/ search
commit
grep
author
committer
pickaxe
?
search:
re
summary
|
shortlog
|
log
|
commit
|
commitdiff
|
tree
first ⋅ prev ⋅
next
Updated NEWS for 5.1.2dr1
2013-11-27
Andreas Steffen
Updated NEWS for 5.1.2dr1
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added DRBG automatic reseeding tests
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Use strongSwan hash plugins for SHA-1 and SHA-256
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Extended NIST SP 800-90A HMAC_DRBG test cases
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Cleaned up ntru-crypto library
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Implemented NIST SP 800-90A DRBG_HMAC with SHA-256
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added NTRU key exchange to default IKE proposal
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: Added ntru wrong ciphertext test
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: Added ntru entropy, retransmission and...
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Any of the four NTRU parameter sets can be selected
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Make the NTRU parameter set configurable
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
unit-tests: first NTRU test case
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Added ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk...
commit
|
commitdiff
|
tree
2013-11-27
Andreas Steffen
Prototype implementation of IKE key exchange via NTRU...
commit
|
commitdiff
|
tree
2013-11-19
Andreas Steffen
Version bump to 5.1.2dr1
commit
|
commitdiff
|
tree
2013-11-15
Andreas Steffen
Implemented libstrongswan.plugins.random.strong_equals_true...
commit
|
commitdiff
|
tree
2013-11-04
Andreas Steffen
unit-tests: completed asn1_suite
commit
|
commitdiff
|
tree
2013-11-03
Andreas Steffen
Updated test_runner.h with new suites
commit
|
commitdiff
|
tree
2013-11-03
Andreas Steffen
unit-tests: 100% function coverage for asn1.c
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
unit-tests: 12 asn1 functions tested
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
Some minor refactoring in asn1.c
commit
|
commitdiff
|
tree
2013-11-02
Andreas Steffen
Do not free zero-length integer
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
unit-tests: Added tests for pen_type_t
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
Added IFOM_CAPABILITY notify message type
commit
|
commitdiff
|
tree
2013-11-01
Andreas Steffen
Updated copyright statement
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
Added security info on CVE-2013-6075 and CVE-2013-6076
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
PB-TNC PDP_REFERRAL message doesn't have to be in RESULT...
commit
|
commitdiff
|
tree
2013-10-31
Andreas Steffen
Version bump to 5.1.1
commit
|
commitdiff
|
tree
2013-10-30
Andreas Steffen
Added test-driver to .gitignore
commit
|
commitdiff
|
tree
2013-10-30
Andreas Steffen
Encrypt carol's PKCS#8 private key in openssl-ikve2...
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Fixed sql/net2net-route-pem scenario evaluation
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added some example Debian SWID tags
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added Brainpool ECP support to NEWS
commit
|
commitdiff
|
tree
2013-10-23
Andreas Steffen
Added two Brainpool IKEv2 scenarios
commit
|
commitdiff
|
tree
2013-10-22
Andreas Steffen
Updated and split data.sql
commit
|
commitdiff
|
tree
2013-10-22
Andreas Steffen
Adapted recipe and patches to freeradius-2.2.1
commit
|
commitdiff
|
tree
2013-10-21
Andreas Steffen
Support Ubuntu 13.10 measurements
commit
|
commitdiff
|
tree
2013-10-21
Andreas Steffen
check it specified IF-TNCCS protocol is enabled
commit
|
commitdiff
|
tree
2013-10-17
Andreas Steffen
ecc: Added ECC Brainpool ECDH groups as registered...
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Set recommendation in the case of PCR measurement failures
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Add linux/fip_rules.h to include files
commit
|
commitdiff
|
tree
2013-10-13
Andreas Steffen
Revert refactoring which broke CentOS build
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Increase debug level in libipsec/rw-suite-b scenario
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Use bold font to display key size
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Added swid_directory option
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Added tnc/tnccs-11-supplicant scenario
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Define aaa.strongswan.org in /etc/hosts
commit
|
commitdiff
|
tree
2013-10-11
Andreas Steffen
Version bump to 5.1.1rc1
commit
|
commitdiff
|
tree
2013-10-09
Andreas Steffen
Keep a copy of the tnccs instance for PT-TLS handover
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Implemented TCG/PB-PDP_Referral message
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Allow vendor-specific PB-TNC messages
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
ignore *.1 manpage files
commit
|
commitdiff
|
tree
2013-09-17
Andreas Steffen
Version bump to 5.1.1dr4
commit
|
commitdiff
|
tree
2013-09-11
Andreas Steffen
Make sure libstrongswan is initialized first in IMCs...
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Fixed double free causing swapped ends to crash
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Added ikev1/config-payload-push scenario
commit
|
commitdiff
|
tree
2013-09-07
Andreas Steffen
Minor performance tuning
commit
|
commitdiff
|
tree
2013-09-06
Andreas Steffen
Completed NEWS for 5.1.1dr3
commit
|
commitdiff
|
tree
2013-09-06
Andreas Steffen
Implemented targeted SWID request
commit
|
commitdiff
|
tree
2013-09-05
Andreas Steffen
Make SWID directory where tags are stored configurable
commit
|
commitdiff
|
tree
2013-09-05
Andreas Steffen
Added tags table and some tag samples
commit
|
commitdiff
|
tree
2013-09-04
Andreas Steffen
swid_inventory object has a get_count method
commit
|
commitdiff
|
tree
2013-09-04
Andreas Steffen
Count collected SWID tags or tag IDs
commit
|
commitdiff
|
tree
2013-09-04
Andreas Steffen
Proceed with attestation only if Attestation IMC returns...
commit
|
commitdiff
|
tree
2013-09-04
Andreas Steffen
Version bump to 5.1.1dr3
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Use ipsec_DATA destination
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Install SWID tag also in /share/
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Generate strongSwan SWID tag
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Added regids table and some sample reqid data
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Pull dave for OS info
commit
|
commitdiff
|
tree
2013-09-02
Andreas Steffen
Corrected debug class to DBG_IMC
commit
|
commitdiff
|
tree
2013-08-30
Andreas Steffen
SWID IMC implements recursive tag collection in /usr...
commit
|
commitdiff
|
tree
2013-08-28
Andreas Steffen
Version bump to 5.1.1dr2
commit
|
commitdiff
|
tree
2013-08-28
Andreas Steffen
Added TCG-SWID error handling
commit
|
commitdiff
|
tree
2013-08-28
Andreas Steffen
Added scripts/aes-test to .gitignore
commit
|
commitdiff
|
tree
2013-08-28
Andreas Steffen
Added tzset memory leak to whitelist
commit
|
commitdiff
|
tree
2013-08-26
Andreas Steffen
Selectively enable PT-TLS and/or RADIUS sockets in...
commit
|
commitdiff
|
tree
2013-08-22
Andreas Steffen
Cleaned configuration files in PT-TLS client scenario
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Added stand-alone pt-tls-client to NEWS
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Flush iptables rules on alice
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Fixes in tnc scenarios
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Added tnc/tnccs-20-pt-tls scenario
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Version bump to 5.1.1dr1
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Process PB-TNC batches received via PT-TLS asynchronously
commit
|
commitdiff
|
tree
2013-08-19
Andreas Steffen
Optimize TLS socket buffer for TLS_MAX_FRAGMENT_LEN
commit
|
commitdiff
|
tree
2013-08-16
Andreas Steffen
Output handler of a given workitem
commit
|
commitdiff
|
tree
2013-08-16
Andreas Steffen
Implemented SWID Tag Inventory attribute
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
deleted moved files
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Implemented SWID prototype IMC/IMV pair
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Updated the SWID attributes
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Optimized PT-TLS data transfer
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Show host address of peer connecting to PT-TLS socket
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Set client identity with TLS certificate authentication
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Fixed memory leak in SASL PLAIN
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
added --optionsfrom capability
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Use client identities from successful authentications...
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Add pt-tls-client to .gitignore
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Extract client identity and authentication type from...
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
Added some debug statements
commit
|
commitdiff
|
tree
2013-08-15
Andreas Steffen
enabled SASL PLAIN authentication
commit
|
commitdiff
|
tree
next