| Commit message (Expand) | Author | Age | Files | Lines |
* | Revert "fixed integrity tests of plugins using libtls or libtnccs" | Tobias Brunner | 2011-11-08 | 1 | -8/+0 |
* | Revert "fixed integrity tests of plugins using libsimaka" | Tobias Brunner | 2011-11-08 | 1 | -4/+0 |
* | use the correct USE_SIMAKA conditional | Andreas Steffen | 2011-11-04 | 1 | -1/+1 |
* | fixed integrity tests of plugins using libsimaka | Andreas Steffen | 2011-11-04 | 1 | -0/+4 |
* | charon must load libtls if available | Andreas Steffen | 2011-11-02 | 1 | -0/+4 |
* | fixed integrity tests of plugins using libtls or libtnccs | Andreas Steffen | 2011-11-02 | 1 | -0/+4 |
* | pluto: Switch to user 'vpn' on Android. | Tobias Brunner | 2011-10-18 | 1 | -1/+1 |
* | Make sure the PID read from charon.pid is null-terminated. | Tobias Brunner | 2011-09-28 | 1 | -0/+1 |
* | added PTS debug class | Andreas Steffen | 2011-09-11 | 1 | -1/+2 |
* | added DBG_IMC and DBG_IMV debug options | Andreas Steffen | 2011-05-29 | 1 | -0/+2 |
* | Reload strongswan.conf and plugins supporting reloading on SIGHUP | Martin Willi | 2011-04-15 | 1 | -1/+10 |
* | Moved logger initialization from libcharon to charon | Martin Willi | 2011-01-05 | 1 | -1/+136 |
* | use DBG_TNC for TNC debugging output | Andreas Steffen | 2010-10-09 | 1 | -1/+2 |
* | added --debug-tls to charon usage() function | Andreas Steffen | 2010-10-07 | 1 | -1/+1 |
* | added debug-tls comand line option | Andreas Steffen | 2010-08-23 | 1 | -0/+1 |
* | Moved eap-tls plugin to libcharon, updated to 4.4.1 APIs | Martin Willi | 2010-08-03 | 26 | -5132/+0 |
* | Implemented EAP-TLS server functionality | Martin Willi | 2010-08-03 | 7 | -29/+595 |
* | TLS stack keeps a copy of server/peer identities | Martin Willi | 2010-08-03 | 2 | -18/+17 |
* | Limit the number of EAP-TLS packets allowed | Martin Willi | 2010-08-03 | 1 | -0/+13 |
* | Use stricter state handling while processing TLS messages | Martin Willi | 2010-08-03 | 1 | -25/+44 |
* | Cleaned up the public TLS interface | Martin Willi | 2010-08-03 | 4 | -68/+76 |
* | Refactored common used operations into TLS crypto helper | Martin Willi | 2010-08-03 | 3 | -176/+212 |
* | Properly send empty EAP-TLS messages | Martin Willi | 2010-08-03 | 1 | -22/+25 |
* | Derive MSK for EAP-TLS authentication | Martin Willi | 2010-08-03 | 5 | -0/+44 |
* | Verify Server Finished message | Martin Willi | 2010-08-03 | 1 | -1/+59 |
* | Implemented input record decryption and verification | Martin Willi | 2010-08-03 | 7 | -16/+122 |
* | Implemented key derivation, output record signing and encryption | Martin Willi | 2010-08-03 | 7 | -39/+485 |
* | Derive master secret, create Finished message | Martin Willi | 2010-08-03 | 4 | -30/+241 |
* | Implemented the TLS specific PRF in its TLSv1.0 and TLSv1.2 variants | Martin Willi | 2010-08-03 | 3 | -0/+263 |
* | Implemented sending of Certificate, ClientKeyExchange, CertificateVerify and ... | Martin Willi | 2010-08-03 | 11 | -19/+406 |
* | Implemented a tls_writer class to simplify TLS data generation | Martin Willi | 2010-08-03 | 7 | -74/+451 |
* | Implemented a tls_reader class to simplify TLS data parsing | Martin Willi | 2010-08-03 | 7 | -120/+419 |
* | Process ServerHello(Done), Certificate(Request) messages | Martin Willi | 2010-08-03 | 7 | -16/+240 |
* | Send a ClientHello to start TLS negotiation | Martin Willi | 2010-08-03 | 1 | -1/+86 |
* | Added TLS crypto helper, currently supports cipher suite selection | Martin Willi | 2010-08-03 | 8 | -6/+221 |
* | Added stubs for handshake handling, server and peer variants | Martin Willi | 2010-08-03 | 9 | -6/+446 |
* | Accept follow-up fragments with a TLS message length | Martin Willi | 2010-08-03 | 1 | -24/+50 |
* | Added dummy/identity implementations of the different TLS record layers | Martin Willi | 2010-08-03 | 8 | -3/+475 |
* | Pass TLS records to newly introduced TLS stack | Martin Willi | 2010-08-03 | 3 | -11/+158 |
* | Added some TLS constants | Martin Willi | 2010-08-03 | 3 | -1/+173 |
* | (De-)fragment EAP-TLS packets, pass TLS records to upper layer | Martin Willi | 2010-08-03 | 1 | -1/+229 |
* | Added EAP-TLS plugin stub | Martin Willi | 2010-08-03 | 5 | -0/+288 |
* | Fixed compiler warning. | Tobias Brunner | 2010-06-15 | 1 | -1/+1 |
* | Run as vpn user on Android. | Tobias Brunner | 2010-06-15 | 1 | -0/+8 |
* | Truncate the PID file so that even if we fail to unlink it, the daemon can be... | Tobias Brunner | 2010-06-15 | 1 | -11/+33 |
* | Option to skip slow addr2line resolution in leak-detective | Martin Willi | 2010-05-20 | 1 | -1/+1 |
* | Do a proper cleanup when printing usage info. | Tobias Brunner | 2010-05-04 | 1 | -3/+4 |
* | Integrating libhydra into the Android build system. | Tobias Brunner | 2010-04-12 | 1 | -1/+2 |
* | Moved ha plugin to libcharon | Martin Willi | 2010-04-07 | 21 | -4202/+0 |
* | Make resync/monitoring functionality optional | Martin Willi | 2010-04-07 | 3 | -27/+35 |