Commit Graph

  • a5f9e41293 oqs: Support for HQC key exchange algorithm Andreas Steffen 2020-12-07 15:25:43 +0100
  • 01dac98acf test-vectors: Upgraded Kyber KE tests to NIST Round 3 Andreas Steffen 2020-12-07 13:27:19 +0100
  • 3bf29315d5 test-vectors: Upgraded NTRU KE tests to NIST Round 3 Andreas Steffen 2020-12-02 17:29:37 +0100
  • c2c22f0fe1 scripts: Fixed NIST KAT scripts Andreas Steffen 2020-12-02 17:27:08 +0100
  • ff11243b8e oqs: Support of Falcon signature algorithms Andreas Steffen 2020-11-20 17:30:15 +0100
  • eeb5cf36fb oqs: Complete post-quantum signature support Andreas Steffen 2020-11-18 18:19:43 +0100
  • acb78c6d8b ntru: Removed legacy NTRU key exchange method Andreas Steffen 2020-11-18 10:39:28 +0100
  • 0038e7e29d newhope: Removed legacy Newhope key exchange method Andreas Steffen 2020-11-17 19:27:20 +0100
  • c4ee7bebdb bliss: Removed legacy BLISS signatures Andreas Steffen 2020-11-16 20:22:21 +0100
  • 0b13f5eaf6 oqs: Added signature tests Andreas Steffen 2020-11-10 20:28:33 +0100
  • f9400a12c6 scripts: Added nist_sig_kat script Andreas Steffen 2020-11-06 09:33:25 +0100
  • c3d578245d oqs: Postponed freeing of kem object Andreas Steffen 2020-11-02 16:49:37 +0100
  • 705770d10c oqs: Support of Dilithium signature algorithms Andreas Steffen 2020-10-28 20:09:41 +0100
  • 7bf936eb73 oqs: Update to NIST round 3 KEM candidates Andreas Steffen 2020-10-17 11:58:58 +0200
  • da30dbcc93 oqs: Removed BIKE round 1 version including test vectors Andreas Steffen 2019-11-28 23:23:14 +0100
  • 966535131c testing: Added ikev2/rw-cert-qske scenario Andreas Steffen 2019-11-19 23:01:26 +0100
  • f4639887d4 wip: ikev2: Change multi-KE codepoints for testing Andreas Steffen 2019-11-08 13:04:08 +0100
  • bfa5f144f8 vici: List additional key exchanges Andreas Steffen 2019-11-19 20:44:39 +0100
  • 03589a6cd7 frodo: FrodoKEM KE method Andreas Steffen 2019-11-06 23:08:43 +0100
  • 283323227f oqs: Added post-quantum KEM methods based on liboqs Andreas Steffen 2019-11-05 21:52:20 +0100
  • a5bf1ef151 nist_kem_kat: Added script formating NIST KEM KAT records into ke_test vectors Andreas Steffen 2019-11-05 12:16:49 +0100
  • de40132781 test-vectors: Added NIST KEM test vectors Andreas Steffen 2019-11-05 12:12:19 +0100
  • 03d0c3b8e2 key-exchange: Joint ke_test_vector format for DH and KEM Andreas Steffen 2019-11-04 22:22:47 +0100
  • 8d5f269f07 key-exchange: Added NIST round 2 submission KEM candidates Andreas Steffen 2019-11-01 19:41:46 +0100
  • 6fcb9cb301 wip: ike-init: Indicate support for IKE_INTERMEDIATE Tobias Brunner 2019-11-05 16:42:58 +0100
  • c09bbf715c proposal: Add helper to check if additional key exchanges are contained Tobias Brunner 2019-11-05 17:03:42 +0100
  • 04607051fa proposal: Accept NONE for additional key exchanges also for IKE proposals Tobias Brunner 2020-10-22 13:13:00 +0200
  • d197fbec9a unit-tests: Add tests for CHILD_SA rekeying with multiple key exchanges Tobias Brunner 2020-06-29 14:13:53 +0200
  • aaf71c942c unit-tests: Add tests for CHILD_SA creation with multiple key exchanges Tobias Brunner 2020-06-26 14:12:47 +0200
  • 2dc1a39a72 unit-tests: Tests for additional key exchanges Tobias Brunner 2019-11-04 16:17:30 +0100
  • 13bdfd2fa6 unit-tests: Support multiple proposals in exchange tests Tobias Brunner 2020-06-17 18:39:44 +0200
  • d212211ab3 unit-tests: Hand out an actual shared secret in mock KE implementation Tobias Brunner 2020-04-09 18:58:44 +0200
  • f92b69275d proposal: Add prefix for additional key exchanges when logging proposals Tobias Brunner 2020-10-22 14:15:31 +0200
  • c9388bf138 key-exchange: Add dynamic parser for additional key exchange methods Tobias Brunner 2019-11-04 17:27:20 +0100
  • df41c45551 child-rekey: Support CHILD_SA rekeying with multiple key exchanges Tobias Brunner 2020-06-29 14:12:05 +0200
  • 7910435983 child-sa: Cache and forward actual initiator flag for outbound SA Tobias Brunner 2020-08-18 09:40:17 +0200
  • 32db8aa2b4 unit-tests: Fix CHILD_SA rekey tests after INVALID_KE_PAYLOAD handling changes Tobias Brunner 2018-07-20 14:12:48 +0200
  • 5ce020ccbb child-create: Add support for multiple key exchanges Tobias Brunner 2020-06-25 10:26:38 +0200
  • 2f3af8759f ike-rekey: Support IKE_SA rekeying with multiple key exchanges Tobias Brunner 2020-04-06 17:41:15 +0200
  • 273b4258f1 ikev2: Send deletes also for rekeyed SAs Tobias Brunner 2020-06-17 16:04:10 +0200
  • e8fd03f6c2 ikev2: Let ike/child-rekey tasks indicate if the passive task was adopted Tobias Brunner 2020-06-12 11:24:18 +0200
  • 7a6587f172 ike-rekey: Remove collision task type checks Tobias Brunner 2020-06-11 15:06:24 +0200
  • 0cb6bdc56e ike-rekey: Don't actively rekey already rekeyed SAs Tobias Brunner 2020-06-11 14:33:22 +0200
  • abf285905b ike-init: Ignore COOKIE payloads during rekeying Tobias Brunner 2020-04-09 18:42:22 +0200
  • 09677231c4 ike-init: Add support for multiple key exchanges Tobias Brunner 2019-10-31 17:16:44 +0100
  • a9eb7300a5 bus: Support multiple key exchanges in ike/child_keys() events Tobias Brunner 2020-04-09 11:53:45 +0200
  • acd7b5ef5a keymat_v2: Support key derivation with multiple key exchanges Tobias Brunner 2020-04-09 11:37:52 +0200
  • 3b0a6648eb key-exchange: Add helper to concatenate shared secrets of several key exchanges Tobias Brunner 2020-04-09 11:36:30 +0200
  • f06a75418d keymat_v2: Proper cleanup if derive_ike_keys() is called multiple times Tobias Brunner 2018-06-28 15:33:35 +0200
  • 33b30b5a9c ike-sa-manager: Log SPIs when checking in an IKE_SA Tobias Brunner 2018-07-16 15:48:30 +0200
  • 77d648797f ikev2: Use hashes to detect retransmits Tobias Brunner 2018-07-23 17:49:15 +0200
  • 4ad510d065 ike-auth: Calculate and collect IntAuth for IKE_INTERMEDIATE exchanges Tobias Brunner 2019-08-20 17:07:55 +0200
  • 5b79bb8b50 pubkey-authenticator: Handle IntAuth data Tobias Brunner 2019-08-20 16:38:01 +0200
  • 780a1037b6 psk-authenticator: Handle IntAuth data Tobias Brunner 2019-08-20 16:36:13 +0200
  • 8a3adc493f eap-authenticator: Handle IntAuth data Tobias Brunner 2019-08-20 16:32:17 +0200
  • 674c3b4782 keymat_v2: Include optional IntAuth in signed octets Tobias Brunner 2019-08-20 16:18:05 +0200
  • 23ca951039 authenticator: Add optional method to set IntAuth data Tobias Brunner 2019-08-20 16:13:11 +0200
  • 09fabceab5 message: Add method to generate data to authenticate IKE_INTERMEDIATE exchanges Tobias Brunner 2019-08-20 14:57:30 +0200
  • 96e6371b98 generator: Make pointer to length field optional Tobias Brunner 2019-08-20 14:53:16 +0200
  • 5e0b9a04ee message: Fix payload type in last unprotected payload of a fragmented message Tobias Brunner 2019-07-05 11:01:42 +0200
  • c068c353bf keymat_v2: Add method to calculate IntAuth for IKE_INTERMEDIATE exchanges Tobias Brunner 2019-07-02 15:01:26 +0200
  • 5a6884ee0a ike-rekey: Reset IKE_SA after processing CREATE_CHILD_SA request Tobias Brunner 2018-07-10 14:36:28 +0200
  • fcbae9d61f ikev2: Allow tasks to do work after processing requests/responses Tobias Brunner 2019-08-22 14:23:44 +0200
  • 7fcf8648cb task: Add optional post_process() method Tobias Brunner 2019-08-22 14:22:48 +0200
  • adab8bf8f7 ikev2: Allow tasks to do work after generating requests/responses Tobias Brunner 2018-06-28 10:44:40 +0200
  • 57bef84284 task: Add optional post_build() method Tobias Brunner 2018-06-28 10:44:03 +0200
  • 4b99524e34 ike-auth: Support IKE_INTERMEDIATE exchange between IKE_SA_INIT and IKE_AUTH Tobias Brunner 2018-06-25 14:27:16 +0200
  • b1348ae9d4 child-create: Support IKE_INTERMEDIATE exchange between IKE_SA_INIT and IKE_AUTH Tobias Brunner 2018-06-25 14:14:59 +0200
  • 4571322eb7 ike-mobike: Support IKE_INTERMEDIATE exchange between IKE_SA_INIT and IKE_AUTH Tobias Brunner 2018-06-25 14:03:56 +0200
  • e309f9f989 ike-config: Support IKE_INTERMEDIATE exchange between IKE_SA_INIT and IKE_AUTH Tobias Brunner 2018-06-25 12:32:27 +0200
  • e773dbaeba ike-cert-post: Make absolutely sure certificates are only added to IKE_AUTH Tobias Brunner 2018-06-25 12:23:50 +0200
  • ecd50064e8 ike-cert-pre: Support IKE_INTERMEDIATE exchange between IKE_SA_INIT and IKE_AUTH Tobias Brunner 2018-06-25 12:07:50 +0200
  • 161db57c62 status: Add return_need_more() utility function Tobias Brunner 2018-07-13 14:52:05 +0200
  • f98d1825cc message: Add rules for IKE_FOLLOWUP_KE exchanges Tobias Brunner 2020-04-03 15:10:40 +0200
  • df9db6fb34 wip: ike-header: Add IKE_FOLLOWUP_KE exchange type Tobias Brunner 2020-04-03 15:01:17 +0200
  • c98e9226e5 message: Add rules for IKE_INTERMEDIATE exchanges Tobias Brunner 2019-10-25 14:40:35 +0200
  • 951c2bec32 wip: ike-header: Add IKE_INTERMEDIATE exchange type Tobias Brunner 2019-10-25 14:39:54 +0200
  • 19573221da wip: notify-payload: Add notify types for multiple key exchanges Tobias Brunner 2019-10-25 14:27:47 +0200
  • 747ad7e185 wip: notify-payload: Add notify type for IKE_INTERMEDIATE exchange Tobias Brunner 2019-12-18 18:42:59 +0100
  • 7cc66ba9bd proposal-substructure: Encode additional key exchange methods Tobias Brunner 2019-10-25 14:55:05 +0200
  • ea63268141 child-cfg: Add method to check if an algorithm is proposed Tobias Brunner 2018-07-20 17:43:24 +0200
  • 346dff75db child-cfg: Generalize get_ke_method() method Tobias Brunner 2018-07-20 11:11:00 +0200
  • a4d37974d5 ike-cfg: Generalize get_ke_method() method Tobias Brunner 2018-07-19 16:53:01 +0200
  • fe636a8666 proposal: Generalize KE methods Tobias Brunner 2018-07-09 16:27:04 +0200
  • 2ef73e27ff proposal: Make all key exchange transforms optional in ESP/AH proposals Tobias Brunner 2019-11-05 10:22:36 +0100
  • 30162e7e60 proposal: Skip all KE transforms if PROPOSAL_SKIP_KE given Tobias Brunner 2019-10-29 11:50:00 +0100
  • 04553669fc transform: Add helper to check if transform type negotiates key exchange Tobias Brunner 2019-10-29 11:46:22 +0100
  • 46e074985a transform: Add additional key exchange transform types Tobias Brunner 2019-10-25 14:20:59 +0200
  • 13f2461e6b Rename diffie_hellman_t to key_exchange_t and change the interface etc. Tobias Brunner 2019-10-24 09:49:14 +0200
  • 30fab57124 Version bump to 5.9.3rc1 5.9.3rc1 Andreas Steffen 2021-06-24 09:18:54 +0200
  • 19611b1d28 testing: Build wolfSSL from the Git repository Tobias Brunner 2021-06-22 16:49:40 +0200
  • 4baca5ca80 testing: Fixed ikev2/farp scenario Andreas Steffen 2021-06-22 12:32:35 +0200
  • dbd1534875 Version bump to 5.9.3dr4 5.9.3dr4 Andreas Steffen 2021-06-22 10:33:07 +0200
  • eba2622587 testing: Migrate ikev2-stroke-bye scenarios to vici Andreas Steffen 2021-05-26 09:40:42 +0200
  • 706c58b291 testing: Fixed pretest script of ikev1/rw-psk-aggressive scenario Andreas Steffen 2021-05-21 12:04:43 +0200
  • 6d8890767c testing: Migrate ikev2/host2host-transport-nat scenario to vici Tobias Brunner 2021-06-17 17:03:39 +0200
  • 2b5c743952 testing: Migrate MOBIKE tests to vici Tobias Brunner 2021-06-10 16:41:01 +0200
  • abe51389c5 ike-mobike: Force MOBIKE update after NAT mappings changed Tobias Brunner 2021-06-10 16:39:18 +0200
  • 036ae27645 ike-sa: Log IKE endpoint changes Tobias Brunner 2021-06-10 16:38:23 +0200
  • 79b526deba ha: Register the correct IKE_SA with the manager after a rekeying Tobias Brunner 2021-06-18 15:31:06 +0200