aboutsummaryrefslogtreecommitdiffstats
path: root/src
Commit message (Expand)AuthorAgeFilesLines
* Moved man pages for config files to a separate directory.Tobias Brunner2010-09-106-1531/+3
* fixed memory leakAndreas Steffen2010-09-091-0/+1
* Compare subject against all key identifiers in has_subject()Martin Willi2010-09-092-10/+26
* has_subject() now resolves ID_KEY_IDsAndreas Steffen2010-09-091-4/+14
* Do not change cipherspec while we have buffered handshake fragments pendingMartin Willi2010-09-091-6/+6
* debug output of inbound and outbound TNCCS batchesAndreas Steffen2010-09-091-9/+14
* support non EAP-TTLS conformant RADIUS-type attribute segmentationAndreas Steffen2010-09-091-13/+79
* Fixed copy/paste error.Tobias Brunner2010-09-091-1/+1
* added explanatory commentsAndreas Steffen2010-09-092-8/+12
* send well-formed TNCCS-BatchAndreas Steffen2010-09-081-1/+9
* max max_message_count configurable and move it into tls_eap_tAndreas Steffen2010-09-085-39/+37
* handle TLS_PURPOSE_EAP_TNCAndreas Steffen2010-09-081-0/+2
* Added a simple led plugin to control Linux LEDs based on IKE activityMartin Willi2010-09-086-0/+422
* moved tls_t existance test into tls_eap_create() againAndreas Steffen2010-09-084-15/+5
* generalized tls_eap_t to support EAP_TNC wrapping the TNC_IF_TNCCS protocolAndreas Steffen2010-09-089-130/+290
* Read the compression type byte for EC groups, onlyMartin Willi2010-09-081-6/+10
* added non-standard SERPENT and TWOFISH support to kernel_netlink pluginAndreas Steffen2010-09-081-0/+2
* added qcStatements OIDAndreas Steffen2010-09-071-0/+1
* Include ec_point_format extension in ClientHelloMartin Willi2010-09-061-0/+6
* Added TLS specific EC point formatsMartin Willi2010-09-062-0/+23
* Renamed ecp_format to ansi_format, as point formats in TLS use different iden...Martin Willi2010-09-064-15/+15
* Accept TLS records with zero-length plaintextMartin Willi2010-09-061-1/+1
* Added strongswan.conf option to filter for specific TLS suitesMartin Willi2010-09-061-0/+32
* Added strongswan.conf options to filter cipher suites by specific algorithmsMartin Willi2010-09-061-0/+173
* Register missing AUTH_HMAC_SHA384 algorithm without truncationMartin Willi2010-09-061-0/+2
* Fixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHAMartin Willi2010-09-061-1/+1
* Prepend point format to ECDH public keyMartin Willi2010-09-064-8/+52
* Log the selected (EC)DH groupMartin Willi2010-09-061-0/+2
* Parse unsupported TLS Hello extensions properlyMartin Willi2010-09-061-10/+6
* Added TLS extension identifiers from RFC 3546Martin Willi2010-09-062-9/+34
* Of course, mark is also supported by pluto.Tobias Brunner2010-09-061-1/+1
* mark_in and mark_out are also supported by pluto.Tobias Brunner2010-09-061-4/+4
* Do not propose (EC)DHE suites if we do not support themMartin Willi2010-09-031-1/+5
* Offer only algorithms/suites we have a registered public key backend forMartin Willi2010-09-031-3/+68
* Added a final flag to builder registration to enumerate the actually supporte...Martin Willi2010-09-0314-76/+88
* Fixed key type of ECDHE_RSA groupsMartin Willi2010-09-031-4/+4
* Use a dynamic curve enumerator to list/convert TLS named curvesMartin Willi2010-09-034-77/+138
* Use ECDH group check where appropriateMartin Willi2010-09-032-69/+35
* Added a generic function to check if a DH group is an EC groupMartin Willi2010-09-032-0/+25
* Add ECDHE enabled cipher suites, including ECDSA variantsMartin Willi2010-09-031-0/+60
* Added support for a non-truncated SHA384 HMAC variant, as used by TLSMartin Willi2010-09-033-1/+9
* Select private key based on received cipher suitesMartin Willi2010-09-034-50/+116
* Support for EC curve Hello extension, EC curve fallbackMartin Willi2010-09-036-23/+143
* Added server support for ECDHE key exchangeMartin Willi2010-09-031-14/+60
* Added client support for ECDHE key exchangeMartin Willi2010-09-031-2/+103
* Added TLS EC curve type and name identifiersMartin Willi2010-09-032-0/+87
* fixed typoAndreas Steffen2010-09-031-1/+1
* updown script variable is called PLUTO_UDP_ENCAndreas Steffen2010-09-032-2/+2
* Fixed left-/rightnexthop ipsec.conf options.Tobias Brunner2010-09-031-1/+1
* Check for queued TLS alerts after each handshake partMartin Willi2010-09-031-0/+4