Commit Graph

371 Commits

Author SHA1 Message Date
Andreas Steffen ac6dd7d404 store unique device_id in database 2012-11-27 23:48:40 +01:00
Ewa Steffen 710d89f07d completed Polish language version 2012-11-23 21:45:04 +01:00
Andreas Steffen 9cbdfdb988 implemented output of item lists in remediation instructions 2012-11-23 18:30:00 +01:00
Andreas Steffen ee6aeca892 refactored reason string and remediation instructions framework 2012-11-23 12:30:33 +01:00
Andreas Steffen bf1cecdb6b strndup() requires string.h header file 2012-11-18 19:41:03 +01:00
Andreas Steffen c1c98f5f4a generate reason strings and remediation instructions for improper OS settings 2012-11-18 11:44:03 +01:00
Andreas Steffen 3294cbd61e fixed a memory leak in pacman 2012-11-17 08:16:53 +01:00
Andreas Steffen aa3061d432 removed unused variable 2012-11-17 08:16:23 +01:00
Andreas Steffen bacffb890e discovered the use of strndup() 2012-11-15 11:48:57 +01:00
Andreas Steffen a95959cce6 implemented blacklisting of software packages 2012-11-14 11:38:45 +01:00
Andreas Steffen f94d32dba9 fixed remediation instructions output 2012-11-13 07:15:46 +01:00
Andreas Steffen e6a2de344d fixed memory leak 2012-11-12 13:08:58 +01:00
Andreas Steffen a40372d82d fixed typo in strcpy() function call 2012-11-12 12:31:26 +01:00
Andreas Steffen e6b117491f implemented reason string and remediation instructions for OS IMV 2012-11-12 10:45:38 +01:00
Andreas Steffen 742722e2f5 updated strongswan.conf man page 2012-11-12 10:45:38 +01:00
Andreas Steffen 3de9a31a49 centralized processing of assessment information 2012-11-12 10:45:38 +01:00
Andreas Steffen af83700f88 implemented get_remediation_instructions() 2012-11-10 23:47:06 +01:00
Andreas Steffen db15c6dac1 implement a preferred language enumerator 2012-11-10 21:35:46 +01:00
Andreas Steffen d425f30e80 added missing --update parameter 2012-11-08 11:02:17 +01:00
Andreas Steffen da72eb388a created packman daily update script 2012-11-08 09:19:10 +01:00
Andreas Steffen b18b924b2f pacman supports differential security updates 2012-11-07 22:20:39 +01:00
Andreas Steffen 8cae17431a fixed Android product string 2012-11-07 14:57:41 +01:00
Andreas Steffen f77d425da3 accumulate package counts over multiple attributes 2012-11-07 14:20:47 +01:00
Andreas Steffen 538c13fe5c use OS type on IMV side 2012-11-07 13:40:52 +01:00
Andreas Steffen dad76a5828 fixed debug output 2012-11-05 21:56:49 +01:00
Andreas Steffen a08fc61ea3 check installed packages in OS database 2012-11-05 21:00:56 +01:00
Andreas Steffen 68cf283cd3 Define and use an OS enumeration type 2012-11-05 14:48:43 +01:00
Andreas Steffen 7b0330d285 check if assessment has already been done 2012-11-05 14:46:50 +01:00
Andreas Steffen 5e8987689a compute the optimum Installed Packages attribute size 2012-11-05 12:13:13 +01:00
Andreas Steffen 6ac6dbd3fb Added ITA Start/Stop Angel attributes to split bulk data into multiple attributes 2012-11-05 10:24:12 +01:00
Andreas Steffen 3b057d66cf enumerate over installed Debian/Ubuntu packages 2012-11-04 23:54:36 +01:00
Andreas Steffen 9d41e0f362 debug output in lower case letters 2012-11-04 23:52:34 +01:00
Andreas Steffen 9074186345 add generation time to package versions 2012-11-04 18:55:37 +01:00
Andreas Steffen 60e26e0f63 extract generation time of packages file 2012-11-04 17:51:02 +01:00
Andreas Steffen 113db9b9e0 added pacman to .gitignore 2012-11-04 17:51:02 +01:00
Andreas Steffen b5c2a27098 store packages with security issues and their optional updates only 2012-11-04 17:51:02 +01:00
Andreas Steffen d79ec8e911 created pacman - an Ubuntu/Debian package manager 2012-11-04 17:51:02 +01:00
Andreas Steffen 8128f255f4 check if setting exists 2012-11-01 19:26:29 +01:00
Andreas Steffen efe0d5478f implemented ITA Get Settings and ITA Settings attributes 2012-11-01 18:00:40 +01:00
Andreas Steffen b1a2ebb686 use countof() 2012-11-01 09:02:58 +01:00
Andreas Steffen ffd3556bad scanner imc/imv pair uses IETF VPN PA-TNC message subtype 2012-10-31 21:58:21 +01:00
Andreas Steffen 9901207a09 transmit Product Vendor ID if known 2012-10-31 20:29:36 +01:00
Tobias Brunner f05b427265 Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
Tobias Brunner 12642a6831 Moved data structures to new collections subfolder 2012-10-24 16:00:49 +02:00
Andreas Steffen a9c9414d58 implemented IETF Numeric Version attribute 2012-10-18 22:33:26 +02:00
Andreas Steffen ef315c5a1c implemented IETF Remediation Instructions attribute 2012-10-18 18:24:26 +02:00
Andreas Steffen bbf90fcc79 no need to include pa_tnc_msg.h 2012-10-18 07:00:32 +02:00
Andreas Steffen 6a61b79583 refactored PA-TNC message handling by IMVs 2012-10-17 23:15:14 +02:00
Andreas Steffen f8a70254a9 refactored PA-TNC message handling by IMCs 2012-10-17 10:02:53 +02:00
Andreas Steffen 5f085d7e13 allow registration of multiple message type 2012-10-14 17:37:00 +02:00
Andreas Steffen 07a3dee937 implemented IETF Operational Status attribute 2012-10-13 20:34:50 +02:00
Andreas Steffen 1afcff297a implemented IETF Factory Default Password Enabled attribute 2012-10-12 22:04:51 +02:00
Andreas Steffen ca1a64742f implemented the Forwarding Enabled attribute 2012-10-12 09:49:44 +02:00
Andreas Steffen 6ab1502519 implemented os_info_t class 2012-10-10 21:54:21 +02:00
Andreas Steffen 7174a0a527 implemented IETF String Version attribute 2012-10-10 12:30:18 +02:00
Andreas Steffen e9f47ee2d5 created OS IMC/IMV pair 2012-10-09 23:58:36 +02:00
Tobias Brunner a05f3b2021 Make sure first argument is an int when using %.*s to print e.g. chunks 2012-09-28 18:01:49 +02:00
Andreas Steffen 32e30f15cb use base IMC ID if src IMC ID is not supported 2012-09-10 00:07:54 +02:00
Andreas Steffen 6f93927b6c introduced sending of standard IETF Assessment Result PA-TNC attribute by IMVs 2012-09-09 05:13:50 +02:00
Andreas Steffen dbb7859f9f define pen_type_t as a vendor-specific type 2012-08-20 22:37:08 +02:00
Andreas Steffen 22e97e4f1f updated Copyright info 2012-07-13 10:42:40 +02:00
Andreas Steffen 968c83cdeb restrict PA-TNC messages to maximum size 2012-07-12 21:26:18 +02:00
Andreas Steffen ea67a75b98 static upper size limit for PA-TNC messages 2012-07-12 21:26:18 +02:00
Andreas Steffen 246c9ad831 imc/imv->send_message() uses attr_list 2012-07-11 23:34:51 +02:00
Andreas Steffen 22f9174609 defined ITA Dummy PA-TNC attribute for test purposes 2012-07-11 17:09:04 +02:00
Andreas Steffen 7b910ce274 fixed parsing of port ranges in Scanner IMV 2012-04-15 23:39:27 +02:00
Andreas Steffen 3f58e4c562 removed unused variable 2011-12-16 18:10:20 +01:00
Andreas Steffen cbf2ba54e1 moved management of additional IMC/IMV IDs to agent 2011-12-16 17:32:15 +01:00
Andreas Steffen 63179fd459 upgraded Test IMC/IMV pair to fully support multple IMC IDs 2011-12-11 22:01:49 +01:00
Andreas Steffen 6f04ccff5e added IETF standard error handling method 2011-12-11 09:41:40 +01:00
Andreas Steffen 54f53f9081 implemented IMC/IMV ReceiveMessageLong functions 2011-12-09 23:32:30 +01:00
Andreas Steffen ac3331e1cd added IMC/IMV support for send_message_long() and reserve_additional_id() functions 2011-12-09 17:11:31 +01:00
Andreas Steffen e4e291d499 store the long and excl flags in the connection state 2011-12-09 11:25:53 +01:00
Andreas Steffen b448e3ece6 moved attestation plugins to libpts in order to resolve circular reference with libimcv 2011-11-28 21:23:59 +01:00
Andreas Steffen d37abe0fd9 add and delete components 2011-11-28 21:23:59 +01:00
Andreas Steffen 8565db9356 mark PCR registers as file type 2 in database 2011-11-28 21:23:59 +01:00
Andreas Steffen dac976296c moved measurement and metadata flags to product_file table 2011-11-28 21:23:59 +01:00
Andreas Steffen 3e93e28427 update attest_usage to include add and del operations 2011-11-28 21:23:59 +01:00
Andreas Steffen 6b55276a94 attest can query components 2011-11-28 21:23:59 +01:00
Andreas Steffen 602122771e automatically construct attest plugin list 2011-11-28 21:23:24 +01:00
Andreas Steffen 8483974713 added pcr00 to prc23 registers to database 2011-11-28 21:23:24 +01:00
Andreas Steffen 59fe7668f5 component measurement entries into the database for Ubuntu 11.10 platform 2011-11-28 21:23:24 +01:00
Sansar Choinyambuu 51b0005277 Set pcr transform field depending on measuring algorithm 2011-11-28 21:22:51 +01:00
Sansar Choinyambuu 824a7824dc sub-component depth from pts database on component evidence request
component hashes are entries in file_hashes table
implemented verify function of tboot component
2011-11-28 21:22:51 +01:00
Andreas Steffen 3186b04c0b fixed some more memory leaks 2011-11-28 21:22:51 +01:00
Andreas Steffen b2485f321d fixed memory leaks 2011-11-28 21:22:51 +01:00
Andreas Steffen db103fada4 refactored simple_evid_final attribute 2011-11-28 21:22:51 +01:00
Andreas Steffen 8d851141b7 renamed pts_req_func_comp_evid flags 2011-11-28 21:22:02 +01:00
Andreas Steffen 19c956b602 refactored PCR functionality 2011-11-28 21:22:02 +01:00
Andreas Steffen 9066c88a96 fixed double free 2011-11-28 21:22:02 +01:00
Andreas Steffen 893bf977c5 fixed double free 2011-11-28 21:22:01 +01:00
Andreas Steffen cb3ecd5aa5 refactored simple component evidence 2011-11-28 21:22:01 +01:00
Andreas Steffen 8c46c649fb corrected debug groups 2011-11-28 21:20:24 +01:00
Andreas Steffen d5bde4916a improved log output of functional component names 2011-11-28 21:20:24 +01:00
Andreas Steffen a1ac4d5e01 finished refactoring functional components 2011-11-28 21:20:24 +01:00
Andreas Steffen 2efc03758d adapted database entries 2011-11-28 21:20:24 +01:00
Andreas Steffen 32a3739f08 output component functional name 2011-11-28 21:20:24 +01:00
Sansar Choinyambuu 8ee7e36b66 Factored IMC/V Attestation build/process of Component Functional Name 2011-11-28 21:20:24 +01:00
Sansar Choinyambuu 0975b00d06 component_hashes new table added
measurements added for tboot component
create_comp_hash_enumerator modified accordingly
2011-11-28 21:20:23 +01:00
Andreas Steffen 40cfe6db6a store functional components in database 2011-11-28 21:20:23 +01:00