]> git.ipfire.org Git - thirdparty/strongswan.git/shortlog
thirdparty/strongswan.git
2010-09-02  Martin WilliSupport different hash/sig algorithms in handshake...
2010-09-02  Martin WilliAdded TLS ClientCertificateType identifiers
2010-09-02  Martin WilliAdded TLS specific Hash and Signature Algorithm identifiers
2010-09-02  Martin WilliFixed typos in tls_writer method descriptions
2010-09-02  Martin WilliRespect key types in stroke key/certificate backend
2010-09-02  Martin WilliAdded an enumerator for registered credential builders
2010-09-02  Martin WilliMigrated credential_factory to INIT/METHOD macros
2010-09-01  Andreas Steffenadapted evaltest.dat to new RULE_OCSP_VALIDATION
2010-09-01  Andreas Steffencosmetics in debug output
2010-08-31  Andreas Steffendefined aaa_identity
2010-08-31  Andreas Steffenincrease number of message due to large certificate...
2010-08-31  Andreas Steffenclarified debug output
2010-08-31  Andreas Steffenfixed typo
2010-08-31  Martin WilliDo not process any more TLS handshake messages on fatal...
2010-08-31  Martin WilliLoad a left/rightcert2 for EAP-TLS even if no left...
2010-08-31  Martin WilliStrictly check if the server certificate matches the...
2010-08-31  Martin WilliUse the AAA Identity for EAP authentication, if given
2010-08-31  Martin WilliAdded support for the ipsec.conf aaa_identity keyword
2010-08-31  Martin WilliAdded an AAA identity authentication config option
2010-08-31  Martin WilliAdded strongswan.conf options for EAP-TLS/TTLS fragment...
2010-08-31  Martin WilliSupport processing of partial TLS record headers
2010-08-31  Martin WilliMigrated EAP-TTLS to the generic TLS helper
2010-08-31  Martin WilliMigrated EAP-TLS to the generic TLS helper
2010-08-31  Martin WilliImplemented a generic TLS EAP helper to implement EAP...
2010-08-31  Martin WilliSupport output fragmentation of TLS records
2010-08-31  Martin WilliMoved EAP type/code definitions to a seprate header...
2010-08-31  Martin WilliImplemented buffering of partial records in TLS stack
2010-08-31  Martin WilliLog TLS handshake subtypes as handshakes
2010-08-31  Martin WilliAdded a TLS debug level option, use debugging hook
2010-08-31  Martin WilliDo not strdup() zero length strings in identification_c...
2010-08-31  Tobias BrunnerCorrected some URLs.
2010-08-30  Tobias BrunnerEnable the generation of unencrypted messages (e.g...
2010-08-30  Andreas Steffenfixed typos
2010-08-30  Andreas Steffenfixed copy-and-paste errors
2010-08-30  Andreas Steffencreated an eap-tnc method hull
2010-08-30  Andreas Steffenfor the time being assume a single request/response...
2010-08-30  Tobias BrunnerPort floating patch partially reversed.
2010-08-30  Tobias BrunnerSlightly refactored port floating.
2010-08-30  Andreas Steffendefined EAP-TNC
2010-08-30  Martin WilliUnwrap crlNumber INTEGER in openssl CRL parsing
2010-08-30  Martin WilliAdded crl support to pki --print
2010-08-30  Tobias BrunnerTypo in doxygen comment fixed.
2010-08-30  Tobias BrunnerFixed ME after introduction of AEAD wrapper.
2010-08-30  Martin WilliFixed pluto smartcard support after introducing encrypt...
2010-08-29  Andreas Steffenreplaced ikev2/esp-alg-aes-ctr by ikev2/alg-aes-ctr
2010-08-29  Andreas Steffenadded ctr ccm and gcm plugins to ikev2/rw-cert scenario
2010-08-29  Andreas Steffenadded ctr ccm and gcm plugins to openssl-ikev2/rw-cert...
2010-08-29  Andreas Steffenadded ctr ccm and gcm plugins to gcrypt-ikev2/rw-cert...
2010-08-29  Andreas Steffenreplaced ikev2/esp-alg-aes-gcm by ikev2/alg-aes-gcm
2010-08-29  Andreas Steffenreplaced ikev2/esp-alg-aes-ccm by ikev2/alg-aes-ccm
2010-08-27  Andreas SteffenWin7 might send up to 7k of certificate requests
2010-08-26  Tobias BrunnerFixed documentation of XAUTH in ipsec.secrets.
2010-08-25  Martin WilliPrefer AES/Camellia suites over 3DES/NULL encryption
2010-08-25  Martin WilliSend TLS alerts for errors in TLS handshake building
2010-08-25  Martin WilliRefactored fragment building, use correct TLS content...
2010-08-25  Martin WilliUpdate delete_payload length when adding SPIs
2010-08-25  Martin WilliMigrated delete_payload to INIT/METHOD macros, replaced...
2010-08-25  Martin WilliUse different return values in payload decryption to...
2010-08-25  Martin WilliImplemented a TLS utility to test on any TLS secured...
2010-08-25  Martin WilliAdded a simple high level TLS wrapper for sockets
2010-08-25  Martin WilliInitialize output chunk before appending data to it
2010-08-25  Martin WilliAdded private key support to in-memory credential set
2010-08-25  Martin WilliAdded certificate support to in-memory credential set
2010-08-25  Thomas EgererCheck if colliding rekey actually created an IKE_INIT
2010-08-25  Martin WilliAdded a ike_name logger option to prefix the IKE_SA...
2010-08-24  Andreas Steffenremoved tls_record_t definition
2010-08-24  Martin WilliPass NULL peer identity to omit TLS peer authentication...
2010-08-24  Martin WilliSkip the close notify if application layer completes...
2010-08-24  Andreas Steffenadded ikev2/rw-eap-tls-fragments scenario
2010-08-24  Andreas Steffenuse correct network diagram
2010-08-24  Andreas Steffensupport fragmentation in AVPs
2010-08-24  Andreas Steffenremoved some redundant debug output
2010-08-24  Martin WilliAdded generic TLS purposes
2010-08-24  Martin WilliClient sends empty EAP-TTLS packet on fatal alerts...
2010-08-24  Martin WilliCheck if the application layer has completed successfully
2010-08-24  Martin WilliMoved TLS record parsing/generation to tls.c
2010-08-23  Andreas Steffenadded debug-tls comand line option
2010-08-23  Martin WilliAdded a TLS purpose for EAP-TTLS with client authentication
2010-08-23  Martin WilliEAP-TLS clients send an empty packet on failure to...
2010-08-23  Martin WilliImplemented TLS Alert handling
2010-08-23  Martin WilliRebuild library.lo after changing ./configure options
2010-08-23  Martin WilliBuild a trustchain even if no trust anchor is given
2010-08-23  Martin WilliAccept encryption payloads with no wrapped payloads
2010-08-23  Martin WilliFall back to shifting with 32-bit words if 64-bit byte...
2010-08-23  Martin WilliUse enum mappings to resolve debug group
2010-08-23  Martin WilliImplemented generic enum name to enum value mapping
2010-08-23  Martin WilliVerify negotiated TLS version
2010-08-23  Martin WilliIntroducing a dedicated debug message group for libtls
2010-08-23  Martin WilliStreamlined TLS debugging output
2010-08-21  Andreas Steffenfixed build_cipher_suite_list()
2010-08-20  Martin WilliIntroducing simple purposes for the TLS stack, switches...
2010-08-20  Martin WilliFixed compiler warning
2010-08-20  Andreas Steffenenable the ccm and gcm plugins in the UML scenarios
2010-08-20  Martin WilliRegister missing SHA256 authenticator with no truncatio...
2010-08-20  Martin WilliAdded more TLS cipher suites we already support
2010-08-20  Martin WilliBuild TLS cipher suite list in a generic fashion
2010-08-19  Martin WilliFixed crypter keymat derivation bug
2010-08-19  Martin WilliAdded ctr, ccm, gcm plugin NEWS
2010-08-19  Martin WilliImprove GCM performance by factor 2-3 by shifting full...
2010-08-19  Martin WilliImplemented a gcm plugin providing GCM mode based on...
next