Commit Graph

332 Commits

Author SHA1 Message Date
Tobias Brunner 79d5c4f06b Fixed return values of several functions (e.g. return FALSE for pointer types). 2012-05-31 17:39:04 +02:00
Andreas Steffen 7b910ce274 fixed parsing of port ranges in Scanner IMV 2012-04-15 23:39:27 +02:00
Andreas Steffen 8982b70298 added reference counts to all PA-TNC attribute classes 2011-12-18 17:20:13 +01:00
Andreas Steffen 3f58e4c562 removed unused variable 2011-12-16 18:10:20 +01:00
Andreas Steffen cbf2ba54e1 moved management of additional IMC/IMV IDs to agent 2011-12-16 17:32:15 +01:00
Andreas Steffen 0e94ae1286 Revert "fixed caption alignment"
This reverts commit d463def798.
2011-12-16 14:19:14 +01:00
Andreas Steffen d463def798 fixed caption alignment 2011-12-16 14:15:46 +01:00
Andreas Steffen 63179fd459 upgraded Test IMC/IMV pair to fully support multple IMC IDs 2011-12-11 22:01:49 +01:00
Andreas Steffen 6f04ccff5e added IETF standard error handling method 2011-12-11 09:41:40 +01:00
Andreas Steffen 54f53f9081 implemented IMC/IMV ReceiveMessageLong functions 2011-12-09 23:32:30 +01:00
Andreas Steffen ac3331e1cd added IMC/IMV support for send_message_long() and reserve_additional_id() functions 2011-12-09 17:11:31 +01:00
Andreas Steffen e4e291d499 store the long and excl flags in the connection state 2011-12-09 11:25:53 +01:00
Andreas Steffen 1ab8dff7fa IMC/IMV gets v1.3 attributes from TNCC/TNCS 2011-12-09 10:45:00 +01:00
Andreas Steffen c87acaf541 implemented ReportMessageTypesLong 2011-12-08 22:10:50 +01:00
Andreas Steffen b448e3ece6 moved attestation plugins to libpts in order to resolve circular reference with libimcv 2011-11-28 21:23:59 +01:00
Andreas Steffen d37abe0fd9 add and delete components 2011-11-28 21:23:59 +01:00
Andreas Steffen 8565db9356 mark PCR registers as file type 2 in database 2011-11-28 21:23:59 +01:00
Andreas Steffen dac976296c moved measurement and metadata flags to product_file table 2011-11-28 21:23:59 +01:00
Andreas Steffen 3e93e28427 update attest_usage to include add and del operations 2011-11-28 21:23:59 +01:00
Andreas Steffen 6b55276a94 attest can query components 2011-11-28 21:23:59 +01:00
Andreas Steffen 602122771e automatically construct attest plugin list 2011-11-28 21:23:24 +01:00
Andreas Steffen 8483974713 added pcr00 to prc23 registers to database 2011-11-28 21:23:24 +01:00
Andreas Steffen 59fe7668f5 component measurement entries into the database for Ubuntu 11.10 platform 2011-11-28 21:23:24 +01:00
Sansar Choinyambuu 51b0005277 Set pcr transform field depending on measuring algorithm 2011-11-28 21:22:51 +01:00
Sansar Choinyambuu 824a7824dc sub-component depth from pts database on component evidence request
component hashes are entries in file_hashes table
implemented verify function of tboot component
2011-11-28 21:22:51 +01:00
Andreas Steffen 3186b04c0b fixed some more memory leaks 2011-11-28 21:22:51 +01:00
Andreas Steffen b2485f321d fixed memory leaks 2011-11-28 21:22:51 +01:00
Andreas Steffen db103fada4 refactored simple_evid_final attribute 2011-11-28 21:22:51 +01:00
Andreas Steffen 8d851141b7 renamed pts_req_func_comp_evid flags 2011-11-28 21:22:02 +01:00
Andreas Steffen 19c956b602 refactored PCR functionality 2011-11-28 21:22:02 +01:00
Andreas Steffen 9066c88a96 fixed double free 2011-11-28 21:22:02 +01:00
Andreas Steffen 893bf977c5 fixed double free 2011-11-28 21:22:01 +01:00
Andreas Steffen cb3ecd5aa5 refactored simple component evidence 2011-11-28 21:22:01 +01:00
Andreas Steffen 8c46c649fb corrected debug groups 2011-11-28 21:20:24 +01:00
Andreas Steffen d5bde4916a improved log output of functional component names 2011-11-28 21:20:24 +01:00
Andreas Steffen a1ac4d5e01 finished refactoring functional components 2011-11-28 21:20:24 +01:00
Andreas Steffen 2efc03758d adapted database entries 2011-11-28 21:20:24 +01:00
Andreas Steffen 32a3739f08 output component functional name 2011-11-28 21:20:24 +01:00
Sansar Choinyambuu 8ee7e36b66 Factored IMC/V Attestation build/process of Component Functional Name 2011-11-28 21:20:24 +01:00
Sansar Choinyambuu 0975b00d06 component_hashes new table added
measurements added for tboot component
create_comp_hash_enumerator modified accordingly
2011-11-28 21:20:23 +01:00
Andreas Steffen 40cfe6db6a store functional components in database 2011-11-28 21:20:23 +01:00
Andreas Steffen 051dfbd654 object oriented approach to pts functional components 2011-11-28 21:20:23 +01:00
Andreas Steffen b40ec889ac ignore attest executable 2011-11-28 21:20:23 +01:00
Sansar Choinyambuu 72e7504919 Changes due to new implementation of Request Functional Component Evidence attribute 2011-11-28 21:20:23 +01:00
Sansar Choinyambuu 4beaa7ec7e Print matching measurements of a component just once 2011-11-28 21:20:23 +01:00
Sansar Choinyambuu 8c1ff26015 use chunk_from_hex function 2011-11-28 21:20:23 +01:00
Sansar Choinyambuu 77cf6271ad Using the database entries for generating Functional Component Evidence Requests
Using database entries to match received component measurement hashes
2011-11-28 21:20:23 +01:00
Sansar Choinyambuu b4a9274ce1 Added component column in files table
Implemented enumerator getter for generating functional component evidence requests
Implemented enumerator getter for component hashes
2011-11-28 21:20:23 +01:00
Sansar Choinyambuu 79e3859bf1 Added measurements for tboot PCR17 and PCR18 on Ubuntu 10.10 x86_64 2011-11-28 21:20:23 +01:00
Sansar Choinyambuu e46f4b5476 Modified reason strings 2011-11-28 21:20:23 +01:00