Commit Graph

51 Commits

Author SHA1 Message Date
Tobias Brunner f0d34f32a7 imv-agent: Don't use comma to separate statements 2018-09-17 18:51:43 +02:00
Andreas Steffen 25973c0350 libimcv: Reset of IMV state for new measurement cycle 2018-08-01 15:44:49 +02:00
Tobias Brunner d04deff4df imv-agent: Fix get_attribute() call for preferred language 2017-09-18 12:16:54 +02:00
Tobias Brunner 95a63bf281 Migrate all enumerators to venumerate() interface change 2017-05-26 13:56:44 +02:00
Andreas Steffen 00cd79b678 Make access requestor IP address available to TNC server 2015-03-08 17:17:11 +01:00
Andreas Steffen 38b5f527e2 Allow to treat specified Attribute-Type-Not-Supported errors as non-fatal 2014-10-03 22:25:09 +02:00
Martin Willi 6b98c00285 libimcv: Silence integer to pointer cast warnings 2014-06-04 15:53:07 +02:00
Andreas Steffen 4894bfa227 Separated IMV session management from IMV policy database 2014-04-15 09:21:05 +02:00
Andreas Steffen b1da8368d0 Introduced workitems to Attestation IMV 2013-06-21 23:25:23 +02:00
Andreas Steffen a6266485be refactored IMV policy management 2013-06-21 23:25:22 +02:00
Andreas Steffen b8db66de15 implemented IMV session control 2013-06-21 23:25:21 +02:00
Andreas Steffen a1bc67d6c9 Switch encoding of AR Identity Value from binary to UTF-8 2013-03-22 10:37:49 +01:00
Andreas Steffen a498c7a9c3 moved ar_id from imv_agent to imv_state 2013-03-11 08:54:02 +01:00
Andreas Steffen c88104aa25 make TNC Access Requestor ID available to IMVs 2013-03-03 17:18:09 +01:00
Andreas Steffen 2c1219c217 removed superfluous debug output 2013-02-15 15:19:16 +01:00
Andreas Steffen bd1ee5bdc4 make AR identities available to IMVs via IF-IMV 1.4 draft 2013-02-11 15:30:44 +01:00
Andreas Steffen ee6aeca892 refactored reason string and remediation instructions framework 2012-11-23 12:30:33 +01:00
Andreas Steffen af83700f88 implemented get_remediation_instructions() 2012-11-10 23:47:06 +01:00
Andreas Steffen b217e16f7e removed debug output 2012-11-10 21:37:33 +01:00
Andreas Steffen db15c6dac1 implement a preferred language enumerator 2012-11-10 21:35:46 +01:00
Tobias Brunner f05b427265 Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
Andreas Steffen 6a61b79583 refactored PA-TNC message handling by IMVs 2012-10-17 23:15:14 +02:00
Andreas Steffen 5f085d7e13 allow registration of multiple message type 2012-10-14 17:37:00 +02:00
Tobias Brunner a05f3b2021 Make sure first argument is an int when using %.*s to print e.g. chunks 2012-09-28 18:01:49 +02:00
Andreas Steffen a785bb8797 make sending of IETF Assessment Result attributes configurable 2012-09-09 23:24:23 +02:00
Andreas Steffen 6f93927b6c introduced sending of standard IETF Assessment Result PA-TNC attribute by IMVs 2012-09-09 05:13:50 +02:00
Andreas Steffen e51c527e68 use a nonce for a PA-TNC message identifier 2012-07-16 18:08:49 +02:00
Andreas Steffen 22e97e4f1f updated Copyright info 2012-07-13 10:42:40 +02:00
Andreas Steffen baa6a292cf a curly bracket got lost 2012-07-12 21:26:18 +02:00
Andreas Steffen 4f7b2d7a6d destroy oversized attributes 2012-07-12 21:26:18 +02:00
Andreas Steffen 8ef43d8786 prevent endless loop with oversize attributes 2012-07-12 21:26:18 +02:00
Andreas Steffen 968c83cdeb restrict PA-TNC messages to maximum size 2012-07-12 21:26:18 +02:00
Andreas Steffen c5d2e61802 refactored PA-TNC attribute error handling 2012-07-12 21:26:18 +02:00
Andreas Steffen ea67a75b98 static upper size limit for PA-TNC messages 2012-07-12 21:26:18 +02:00
Andreas Steffen 3f6392bc14 fixed a memory leak in imc|imv_agent 2012-07-12 00:03:24 +02:00
Andreas Steffen 246c9ad831 imc/imv->send_message() uses attr_list 2012-07-11 23:34:51 +02:00
Andreas Steffen cbf2ba54e1 moved management of additional IMC/IMV IDs to agent 2011-12-16 17:32:15 +01:00
Andreas Steffen 54f53f9081 implemented IMC/IMV ReceiveMessageLong functions 2011-12-09 23:32:30 +01:00
Andreas Steffen ac3331e1cd added IMC/IMV support for send_message_long() and reserve_additional_id() functions 2011-12-09 17:11:31 +01:00
Andreas Steffen e4e291d499 store the long and excl flags in the connection state 2011-12-09 11:25:53 +01:00
Andreas Steffen 1ab8dff7fa IMC/IMV gets v1.3 attributes from TNCC/TNCS 2011-12-09 10:45:00 +01:00
Andreas Steffen c87acaf541 implemented ReportMessageTypesLong 2011-12-08 22:10:50 +01:00
Andreas Steffen 294c25fa60 again a bitwise or is required 2011-06-30 22:26:36 +02:00
Andreas Steffen 7401269517 refactoring of change_state() 2011-06-23 19:52:30 +02:00
Andreas Steffen 0dbfdece4f send a reason string only if action recommendation is not allow 2011-06-14 15:45:34 +02:00
Andreas Steffen 44bd40a101 implemented sending of reason strings 2011-06-13 15:31:34 +02:00
Andreas Steffen 0eb23d7be2 separated tncif_names from standard TCG TNC header files 2011-06-06 20:36:58 +02:00
Andreas Steffen d8f7f2f004 nearly completed PA-TNC error handling 2011-06-05 23:24:48 +02:00
Andreas Steffen d4c8fe3cb6 initialize libstrongswan in dynamic stand-alone libimcv-based libraries 2011-06-01 20:59:25 +02:00
Andreas Steffen 54b622c30b corrected debug class to IMV 2011-05-30 23:08:16 +02:00