Commit message (Collapse) | Author | Age | Files | Lines | ||
---|---|---|---|---|---|---|
... | ||||||
* | pem: Don't read beyond line ends | Tobias Brunner | 2017-05-23 | 1 | -2/+2 | |
| | ||||||
* | x509: Fix leak if there is an empty CDP | Tobias Brunner | 2017-05-23 | 1 | -1/+7 | |
| | ||||||
* | x509: Fix leak if a certificate contains multiple authorityKeyIdentifiers | Tobias Brunner | 2017-05-23 | 1 | -0/+1 | |
| | ||||||
* | af-alg: Fix crypt() definition conflict | Baruch Siach | 2017-05-15 | 1 | -2/+2 | |
| | | | | | | | | | | | | | | | | | | | | | | Rename the crypt() method to avoid conflict with POSIX crypt(). Fixes the following build failure with musl libc: In file included from ../../../../src/libstrongswan/utils/utils.h:53:0, from ../../../../src/libstrongswan/library.h:101, from af_alg_ops.h:24, from af_alg_ops.c:16: af_alg_ops.c:110:22: error: conflicting types for 'crypt' METHOD(af_alg_ops_t, crypt, bool, ^ ../../../../src/libstrongswan/utils/utils/object.h:99:13: note: in definition of macro 'METHOD' static ret name(union {iface *_public; this;} \ ^ In file included from af_alg_ops.c:18:0: .../host/usr/x86_64-buildroot-linux-musl/sysroot/usr/include/unistd.h:144:7: note: previous declaration of 'crypt' was here char *crypt(const char *, const char *); ^ Closes strongswan/strongswan#72. | |||||
* | x509: Evaluate return codes of parsing functions | Andreas Steffen | 2017-05-08 | 4 | -52/+149 | |
| | ||||||
* | Fixed some typos, courtesy of codespell | Tobias Brunner | 2017-03-23 | 1 | -1/+1 | |
| | ||||||
* | x509: Do not mark generated addrblock extension as critical | Martin Willi | 2017-02-27 | 1 | -2/+1 | |
| | | | | | | | | | | | | | | While RFC 3779 says we SHOULD mark it is critical, this has severe side effects in practice. The addrblock extension is not widely used nor implemented, and only a few applications can handle this extension. By marking it critical, none of these applications can make use of such certificates where included addrblocks do not matter, such as TLS/HTTPS. If an application wants to make use of addrblocks, that is usually an explicit decision. Then the very same application obviously can handle addrblocks, and there is no need for the extension to be critical. In other words, for local policy checks it is a local matter to handle the extension, hence making it critical is usually not of much help. | |||||
* | x509: Support encoding the RFC 3779 addrblock extension | Martin Willi | 2017-02-27 | 1 | -3/+134 | |
| | ||||||
* | plugin-loader: Fix hashing of registered plugin features | Tobias Brunner | 2017-02-24 | 1 | -1/+1 | |
| | | | | | | | This strangely never caused any noticeable issues, but was the reason for build failures in certain test cases (mostly BLISS) due to missing plugin features when built with specific options on Travis (was not reproducible locally). | |||||
* | revocation: More accurately describe the flags to disable OCSP/CRL validation | Tobias Brunner | 2017-02-15 | 1 | -8/+7 | |
| | | | | | | These options disable validation as such, e.g. even from cached CRLs, not only the fetching. Also made the plugin's validate() implementation a no-op if both options are disabled. | |||||
* | bliss: Increase timeout for sampler unit test | Tobias Brunner | 2017-01-16 | 1 | -2/+2 | |
| | | | | Fixes #2204. | |||||
* | revocation: OCSP and/or CRL fetching can be disabled | Andreas Steffen | 2016-12-30 | 1 | -38/+71 | |
| | ||||||
* | Moved Ed25519 tests to libstrongswan | Andreas Steffen | 2016-12-14 | 6 | -646/+6 | |
| | ||||||
* | Implemented EdDSA for IKEv2 using a pro forma Identity hash function | Andreas Steffen | 2016-12-14 | 4 | -0/+77 | |
| | ||||||
* | Added Ed25519 ref10 implementation from libsodium | Andreas Steffen | 2016-12-14 | 12 | -16/+5785 | |
| | ||||||
* | Added support of EdDSA signatures | Andreas Steffen | 2016-12-14 | 14 | -14/+769 | |
| | ||||||
* | openssl: BoringSSL doesn't provide curve data for ECC Brainpool curves | Tobias Brunner | 2016-12-10 | 1 | -1/+4 | |
| | ||||||
* | plugin-loader: Strip '!' from critical plugin names when setting paths | Tobias Brunner | 2016-11-18 | 1 | -1/+1 | |
| | ||||||
* | curve22519: Add a portable backend implemented in plain C | Martin Willi | 2016-11-14 | 4 | -0/+647 | |
| | ||||||
* | curve25519: Add a plugin providing Curve25519 DH using backend drivers | Martin Willi | 2016-11-14 | 7 | -0/+462 | |
| | ||||||
* | test-vectors: Add a Curve25519 DH test vector | Martin Willi | 2016-11-14 | 3 | -0/+36 | |
| | ||||||
* | added XOF dependencies of bliss and ntru plugins | Andreas Steffen | 2016-10-18 | 2 | -4/+26 | |
| | ||||||
* | newhope: Fix Doxygen group name | Tobias Brunner | 2016-10-14 | 1 | -1/+1 | |
| | ||||||
* | Fixed some typos, courtesy of codespell | Tobias Brunner | 2016-10-14 | 1 | -2/+2 | |
| | ||||||
* | newhope: Properly release allocated arrays if RNG can't be created | Tobias Brunner | 2016-10-14 | 1 | -8/+8 | |
| | ||||||
* | revocation: Cache valid CRL also if certificate is revoked | Tobias Brunner | 2016-10-11 | 1 | -10/+25 | |
| | ||||||
* | openssl: Fix AES-GCM with BoringSSL | Tobias Brunner | 2016-10-11 | 1 | -3/+3 | |
| | | | | | | | | BoringSSL only supports a limited list of (hard-coded) algorithms via EVP_get_cipherbyname(), which does not include AES-GCM. While BoringSSL deprecated these functions they are also supported by OpenSSL (in BoringSSL a completely new interface for AEADs was added, which OpenSSL currently does not support). | |||||
* | ldap: Fix crash in case of empty LDAP response for CRL fetch | Yannick CANN | 2016-10-06 | 1 | -2/+1 | |
| | | | | | | | | | In case of an empty LDAP result during a CRL fetch (for example, due to a wrong filter attribute in the LDAP URI, or invalid LDAP configuration), the call to ldap_result2error() with NULL value for "entry" lead to a crash. Closes strongswan/strongswan#52. | |||||
* | openssl: Add a generic private key loader | Tobias Brunner | 2016-10-05 | 7 | -18/+129 | |
| | ||||||
* | pkcs1: Support building of KEY_ANY private keys | Tobias Brunner | 2016-10-05 | 2 | -5/+73 | |
| | | | | | We try to detect the type of key by parsing the basic structure of the passed ASN.1 blob. | |||||
* | pkcs11: Look for the CKA_ID of the cert if it doesn't match the subjectKeyId | Raphael Geissert | 2016-10-04 | 1 | -4/+152 | |
| | | | | | | | | | | | | | | charon-nm fails to find the private key when its CKA_ID doesn't match the subjectKeyIdentifier of the X.509 certificate. In such cases, the private key builder now falls back to enumerating all the certificates, looking for one that matches the supplied subjectKeyIdentifier. It then uses the CKA_ID of that certificate to find the corresponding private key. It effectively means that PKCS#11 tokens where the only identifier to relate the certificate, the public key, and the private key is the CKA_ID are now supported by charon-nm. Fixes #490. | |||||
* | gmp: Support of SHA-3 RSA signatures | Andreas Steffen | 2016-09-22 | 9 | -64/+96 | |
| | ||||||
* | bliss sampler unit-test: Fixed enumeration type | Andreas Steffen | 2016-09-22 | 1 | -2/+2 | |
| | ||||||
* | bliss: bliss_sampler expects XOF type | Andreas Steffen | 2016-09-22 | 1 | -4/+3 | |
| | ||||||
* | mgf1: Refactored MGF1 as an XOF | Andreas Steffen | 2016-09-21 | 19 | -78/+564 | |
| | ||||||
* | unbound: Avoid unnecessary cloning of RR list that caused a memory leak | Tobias Brunner | 2016-09-20 | 1 | -2/+1 | |
| | ||||||
* | unbound: Fix memory leak | Tobias Brunner | 2016-09-20 | 1 | -0/+2 | |
| | ||||||
* | padlock: Use builtin bswap32() to fix compilation on FreeBSD | Tobias Brunner | 2016-08-31 | 1 | -6/+5 | |
| | | | | Fixes #591. | |||||
* | unit-tests: Removed unused variable | Andreas Steffen | 2016-08-11 | 1 | -2/+0 | |
| | ||||||
* | unit-tests: Created newhope unit-tests | Andreas Steffen | 2016-08-10 | 8 | -7/+1334 | |
| | ||||||
* | Created newhope plugin implementing the New Hope key exchange algorithm | Andreas Steffen | 2016-08-10 | 9 | -0/+1334 | |
| | ||||||
* | xof: Added ChaCha20 stream as XOF | Andreas Steffen | 2016-08-06 | 7 | -1/+306 | |
| | ||||||
* | integrity-test: Added ntru_param_sets to read-only segment | Andreas Steffen | 2016-07-29 | 7 | -36/+96 | |
| | ||||||
* | integrity-test: Added bliss_param_sets to read-only segment | Andreas Steffen | 2016-07-29 | 14 | -63/+68 | |
| | ||||||
* | integrity-test: check code and ro segments of libnttfft | Andreas Steffen | 2016-07-29 | 1 | -1/+1 | |
| | ||||||
* | Created libnttfft | Andreas Steffen | 2016-07-29 | 13 | -1272/+47 | |
| | | | | | This makes Number Theoretic Transforms (NTT) based on the efficient Fast-Fourier-Transform (FFT) available to multiple plugins. | |||||
* | Share twiddle factors table between 512 and 1024 point FFT | Andreas Steffen | 2016-07-29 | 3 | -134/+14 | |
| | ||||||
* | Implemented FFT with n = 1024 and q = 11289 using Montgomery arithmetic | Andreas Steffen | 2016-07-29 | 3 | -8/+495 | |
| | ||||||
* | bliss: Implemented FFT with fast Montgomery arithmetic | Andreas Steffen | 2016-07-29 | 8 | -102/+294 | |
| | ||||||
* | xof: Implemented SHAKE128 and SHAKE256 Extended Output Functions | Andreas Steffen | 2016-07-29 | 11 | -415/+1293 | |
| |