aboutsummaryrefslogtreecommitdiffstats
path: root/src
Commit message (Collapse)AuthorAgeFilesLines
...
* ha: Fix assignment of IP addresses if multiple pools are definedTobias Brunner2017-01-251-2/+6
| | | | Fixes #2146.
* ha: Delete passive IKE_SA on other node after half-open timeoutTobias Brunner2017-01-251-0/+15
| | | | Fixes #1192.
* kernel-netlink: Return const pointer from lookup_algorithm()Thomas Egerer2017-01-231-3/+4
| | | | Signed-off-by: Thomas Egerer <thomas.egerer@secunet.com>
* android: New release after adding profile import functionalityTobias Brunner2017-01-201-2/+2
|
* android: Handle profile file names with dots in themTobias Brunner2017-01-201-0/+3
|
* android: Handle errors when fetching profile in more detailTobias Brunner2017-01-206-16/+77
|
* android: Add activity to import VPN profiles from JSON-encoded filesTobias Brunner2017-01-2012-0/+1053
| | | | | | | | | | | | | | The file format is documented on the wiki. URLs to .sswan files may be intercepted and downloaded files with a media type of application/vnd.strongswan.profile may also be opened (the file extension doesn't matter in that case). Whether downloaded files for which the media type is not correct but the extension is .sswan can be opened depends on the app that issues the Intent. For instance, from the default Downloads app it won't work due to the content:// URLs that do not contain the file name but when opening the downloaded file from within Chrome's Downloads view it works as these Intents use file:// URLs, which contain the complete file name (the latter requires a new permission).
* android: Use a local broadcast to notify about profile changesTobias Brunner2017-01-203-47/+107
| | | | | This allows other components to modify the profiles and notify about changes.
* android: Add a UUID property to the VPN profilesTobias Brunner2017-01-203-2/+72
| | | | | | All new or edited profiles get a random UUID. We currently don't enforce one, though. Later we might change that and use the UUID as primary key.
* ipsec: Only allow specific commands to be executed via ipsec scriptTobias Brunner2017-01-181-12/+20
| | | | | The previous fallback allowed running any executable as root if executing ipsec via sudo was allowed, by using e.g. `sudo ipsec ../../../bin/sh`.
* bliss: Increase timeout for sampler unit testTobias Brunner2017-01-161-2/+2
| | | | Fixes #2204.
* android: Include ref10 subdirectory for curve25519 pluginTobias Brunner2017-01-161-0/+1
| | | | Fixes #2201.
* revocation: OCSP and/or CRL fetching can be disabledAndreas Steffen2016-12-301-38/+71
|
* stroke: Load general PKCS#8 private keysAndreas Steffen2016-12-172-3/+9
|
* Merge branch 'Ed25519'Andreas Steffen2016-12-1645-108/+6758
|\
| * Moved Ed25519 tests to libstrongswanAndreas Steffen2016-12-149-141/+27
| |
| * unit-tests: Completed coverage of hasher, crypter and libnttfftAndreas Steffen2016-12-143-34/+57
| |
| * Implemented EdDSA for IKEv2 using a pro forma Identity hash functionAndreas Steffen2016-12-146-17/+140
| |
| * Added Ed25519 ref10 implementation from libsodiumAndreas Steffen2016-12-1413-16/+5789
| |
| * Added support of EdDSA signaturesAndreas Steffen2016-12-1431-55/+900
| |
* | vici: Check for closed connection in Python bindingsWeilu Jia2016-12-141-1/+4
|/ | | | | | | The Python VICI library does not check if the socket is closed. If the daemon closes the connection, _recvall() spins forever. Closes strongswan/strongswan#56.
* kernel-netlink: Add support for AES-CMAC-96 (RFC 4494)Tobias Brunner2016-12-121-0/+1
| | | | The kernel apparently supports this since 3.10.
* android: New release after re-adding support for ECC Brainpool curvesTobias Brunner2016-12-101-2/+2
|
* openssl: BoringSSL doesn't provide curve data for ECC Brainpool curvesTobias Brunner2016-12-101-1/+4
|
* android: New release after fixing libtpmtss issueTobias Brunner2016-12-091-2/+2
|
* android: Make sure libtpmtss is loaded on older systemsTobias Brunner2016-12-093-1/+3
| | | | | On newer Android systems this seems to happen automatically (or does at least not cause crashes if the library is not loaded).
* android: New release after adding notificationTobias Brunner2016-12-081-2/+2
|
* android: Ensure that the certificates are loaded when accessing them via JNITobias Brunner2016-12-081-1/+1
|
* android: Add a public notificationTobias Brunner2016-12-081-6/+10
|
* android: Display a permanent notification while connectedTobias Brunner2016-12-089-27/+120
| | | | | This forces the service to run in the foreground, meaning the system won't kill it when low on memory.
* android: Log any installed DNS serversTobias Brunner2016-12-081-1/+1
|
* android: Unregister listener in case of error alertsTobias Brunner2016-12-081-3/+9
| | | | | | | | This avoids triggering additional errors via e.g. ike_updown() that might cause the error message displayed in the GUI to change if the status fragment is recreated. References #2134.
* android: Report an error for invalid integer valuesTobias Brunner2016-12-081-4/+27
| | | | | Previously we'd just ignore the invalid values without notifying the user.
* android: Propose curve25519 in the ESP proposalsTobias Brunner2016-12-081-3/+3
|
* android: Enable curve25519 plugin in the appTobias Brunner2016-12-081-1/+1
|
* android: Optionally build the curve25519 pluginTobias Brunner2016-12-081-0/+2
|
* android: Propose ChaCha20/Poly1305 in the ESP AEAD proposalsTobias Brunner2016-12-081-2/+3
|
* android: Enable chapoly plugin in the appTobias Brunner2016-12-081-1/+1
|
* android: Optionally build the chapoly pluginTobias Brunner2016-12-081-0/+2
|
* android: Update Gradle plugin and wrapperTobias Brunner2016-12-082-3/+3
|
* ikev1: Minor code optimization in task managerThomas Egerer2016-12-071-11/+5
| | | | Signed-off-by: Thomas Egerer <thomas.egerer@secunet.com>
* plugin-loader: Strip '!' from critical plugin names when setting pathsTobias Brunner2016-11-181-1/+1
|
* child-sa: Use single return statement in update_usebytes()Thomas Egerer2016-11-181-4/+8
| | | | Signed-off-by: Thomas Egerer <thomas.egerer@secunet.com>
* proposal: Remove RFC 5114 MODP DH groups from default proposalMartin Willi2016-11-151-2/+4
| | | | | | | | | | | | | | Recent research demonstrates that at least for 1024-bit DH groups, it is possible to create specially crafted primes having a backdoor. From the prime itself this is not detectable, creating a perfect NOBUS attack. http://eprint.iacr.org/2016/961 For the primes defined in RFC 5114 no information is provided on how these have been selected. In the default proposal we included one of the 2048-bit primes only, where it is questionable if constructing a backdoored prime is feasible. Nevertheless, this patch removes the group from the set of default proposals as well.
* testing: make curve25519 the default DH groupAndreas Steffen2016-11-141-1/+1
|
* proposal: Add curve25519 and curve448 to default proposalTobias Brunner2016-11-141-0/+2
|
* curve22519: Add a portable backend implemented in plain CMartin Willi2016-11-144-0/+647
|
* curve25519: Add a plugin providing Curve25519 DH using backend driversMartin Willi2016-11-148-0/+469
|
* test-vectors: Add a Curve25519 DH test vectorMartin Willi2016-11-143-0/+36
|
* proposal: Add a curve25519 proposal keywordMartin Willi2016-11-141-0/+1
|