aboutsummaryrefslogtreecommitdiffstats
path: root/src/libimcv
Commit message (Collapse)AuthorAgeFilesLines
* implemented IETF Numeric Version attributeAndreas Steffen2012-10-188-1/+429
|
* implemented IETF Remediation Instructions attributeAndreas Steffen2012-10-186-1/+520
|
* no need to include pa_tnc_msg.hAndreas Steffen2012-10-186-7/+1
|
* refactored PA-TNC message handling by IMVsAndreas Steffen2012-10-179-494/+875
|
* refactored PA-TNC message handling by IMCsAndreas Steffen2012-10-1711-515/+818
|
* removed unused variableAndreas Steffen2012-10-171-1/+0
|
* allow registration of multiple message typeAndreas Steffen2012-10-1410-95/+153
|
* implemented IETF Operational Status attributeAndreas Steffen2012-10-138-2/+501
|
* corrected class descriptionAndreas Steffen2012-10-133-3/+3
|
* implemented IETF Factory Default Password Enabled attributeAndreas Steffen2012-10-126-1/+317
|
* implemented the Forwarding Enabled attributeAndreas Steffen2012-10-128-5/+390
|
* implemented os_info_t classAndreas Steffen2012-10-109-32/+432
|
* implemented IETF String Version attributeAndreas Steffen2012-10-108-26/+446
|
* restrict package name and package version number fields to 255 octetsAndreas Steffen2012-10-101-0/+4
|
* created OS IMC/IMV pairAndreas Steffen2012-10-099-1/+1223
|
* implemented IETF Installed Packages attributeAndreas Steffen2012-10-094-1/+407
|
* fixed PA-TNC error code to Invalid ParameterAndreas Steffen2012-10-091-1/+1
|
* check for zero product vendor ID and non-zero product IDAndreas Steffen2012-10-091-0/+8
|
* cosmeticsAndreas Steffen2012-10-092-2/+2
|
* cosmeticsAndreas Steffen2012-10-091-2/+2
|
* fixed generation of PA-TNC error messagesAndreas Steffen2012-10-071-9/+3
|
* Make sure first argument is an int when using %.*s to print e.g. chunksTobias Brunner2012-09-282-8/+8
|
* use base IMC ID if src IMC ID is not supportedAndreas Steffen2012-09-102-4/+8
|
* make sending of IETF Assessment Result attributes configurableAndreas Steffen2012-09-091-11/+13
|
* introduced sending of standard IETF Assessment Result PA-TNC attribute by IMVsAndreas Steffen2012-09-0913-37/+531
|
* use pen_type_t for attribute request entriesAndreas Steffen2012-08-211-25/+4
|
* define pen_type_t as a vendor-specific typeAndreas Steffen2012-08-2012-220/+115
|
* fixed captionAndreas Steffen2012-08-201-1/+1
|
* implemented IETF Attribute Request attributeAndreas Steffen2012-08-204-3/+383
|
* libimcv requires nonce pluginAndreas Steffen2012-07-311-1/+1
|
* moved PA-TNC message logging to level 1Andreas Steffen2012-07-231-2/+2
|
* use a nonce for a PA-TNC message identifierAndreas Steffen2012-07-164-9/+26
|
* updated Copyright infoAndreas Steffen2012-07-1320-21/+36
|
* restrict PA-TNC message siz only if upper limit is definedAndreas Steffen2012-07-121-1/+1
|
* a curly bracket got lostAndreas Steffen2012-07-121-0/+1
|
* destroy oversized attributesAndreas Steffen2012-07-122-0/+2
|
* prevent endless loop with oversize attributesAndreas Steffen2012-07-122-8/+32
|
* restrict PA-TNC messages to maximum sizeAndreas Steffen2012-07-128-17/+160
|
* refactored PA-TNC attribute error handlingAndreas Steffen2012-07-122-82/+26
|
* fixed memory leak in the IETF standard error handlingAndreas Steffen2012-07-121-1/+2
|
* static upper size limit for PA-TNC messagesAndreas Steffen2012-07-1210-62/+176
|
* fixed a memory leak in imc|imv_agentAndreas Steffen2012-07-122-14/+20
|
* imc/imv->send_message() uses attr_listAndreas Steffen2012-07-117-26/+49
|
* defined ITA Dummy PA-TNC attribute for test purposesAndreas Steffen2012-07-119-18/+333
|
* Fixed return values of several functions (e.g. return FALSE for pointer types).Tobias Brunner2012-05-311-1/+1
|
* fixed parsing of port ranges in Scanner IMVAndreas Steffen2012-04-151-4/+4
|
* added reference counts to all PA-TNC attribute classesAndreas Steffen2011-12-182-6/+43
|
* removed unused variableAndreas Steffen2011-12-161-1/+0
|
* moved management of additional IMC/IMV IDs to agentAndreas Steffen2011-12-167-83/+146
|
* Revert "fixed caption alignment"Andreas Steffen2011-12-161-4/+0
| | | | This reverts commit d463def798ed339b143ee9500c2781532394171e.