Commit Graph

332 Commits

Author SHA1 Message Date
Andreas Steffen 9b2b434fe7 ignore ports of IPv4 and IPv6 loopback interfaces 2011-07-05 09:16:01 +02:00
Andreas Steffen 7fd120d5b6 fixed UTF-8 representation of polish reason string 2011-07-05 07:44:46 +02:00
Andreas Steffen e1976a7120 delete orphan file 2011-07-04 23:02:06 +02:00
Andreas Steffen e760e0ad23 fixed debug statement 2011-07-04 22:27:46 +02:00
Andreas Steffen d9cdab9249 added ITA Scanner IMC/IMV pair which detects open server ports on TNC clients 2011-07-04 21:40:25 +02:00
Andreas Steffen 956759533f added support if the IETF port filter attribute 2011-07-01 18:10:33 +02:00
Andreas Steffen 294c25fa60 again a bitwise or is required 2011-06-30 22:26:36 +02:00
Andreas Steffen b324976aa1 output all known PA-TNC subtype names 2011-06-24 17:31:47 +02:00
Andreas Steffen 7401269517 refactoring of change_state() 2011-06-23 19:52:30 +02:00
Andreas Steffen 315c554571 implemented server-initiated handshake retry in IMC/IMV Test pair 2011-06-23 15:23:53 +02:00
Andreas Steffen 96d0ff1237 implemented handshake retry on the client side 2011-06-15 13:09:41 +02:00
Andreas Steffen 0dbfdece4f send a reason string only if action recommendation is not allow 2011-06-14 15:45:34 +02:00
Andreas Steffen 08dc42b025 cosmetics 2011-06-14 14:26:05 +02:00
Andreas Steffen 12ac59a914 eat trailing space in preferred language string 2011-06-13 23:01:28 +02:00
Andreas Steffen 4c191ca6bb support multiple language preferences 2011-06-13 15:58:27 +02:00
Andreas Steffen 44bd40a101 implemented sending of reason strings 2011-06-13 15:31:34 +02:00
Andreas Steffen 0eb23d7be2 separated tncif_names from standard TCG TNC header files 2011-06-06 20:36:58 +02:00
Andreas Steffen d8f7f2f004 nearly completed PA-TNC error handling 2011-06-05 23:24:48 +02:00
Andreas Steffen c722ab035c cosmetics 2011-06-05 15:06:55 +02:00
Andreas Steffen 3cfd8393bf enum names for ietf_attr_t 2011-06-05 14:17:47 +02:00
Andreas Steffen 2f7f248f11 added a reference count for PA-TNC attributes 2011-06-03 16:39:27 +02:00
Andreas Steffen ad963975aa streamlined libimcv debug output 2011-06-02 12:19:03 +02:00
Andreas Steffen 6cfc8668c1 set configuration of imv_test with each TNC handshake 2011-06-02 11:37:27 +02:00
Andreas Steffen e1e6656094 configure IMC/IMV pairs as libimcv plugins 2011-06-02 10:24:31 +02:00
Andreas Steffen e01b02e17d configure libimcv debug output via strongswan.conf 2011-06-02 09:59:46 +02:00
Andreas Steffen d4c8fe3cb6 initialize libstrongswan in dynamic stand-alone libimcv-based libraries 2011-06-01 20:59:25 +02:00
Andreas Steffen 633720f99a started error handling of PA-TNC protocol 2011-06-01 16:33:44 +02:00
Andreas Steffen 7c4d4d209d make IMC/IMV pairs independent of libcharon 2011-06-01 16:33:44 +02:00
Andreas Steffen 3a47530e96 moved imc_test/imv_test plugins to libimcv 2011-06-01 07:55:07 +02:00
Andreas Steffen 7e432eff6b renamed tls_reader|writer to bio_* and moved to libstrongswan 2011-05-31 15:46:51 +02:00
Andreas Steffen 54b622c30b corrected debug class to IMV 2011-05-30 23:08:16 +02:00
Andreas Steffen 510f37abd4 implemented the RFC 5792 PA-TNC protocol and an example IMC/IMV pair 2011-05-30 21:30:09 +02:00