strongswan/src/libstrongswan/asn1
Andreas Steffen 1f9e4d029e Fixed a minor vulnerability in which a malformed ASN.1 length field could cause a crash of the charon daemon if the verbose debug level 3 (raw hex dump) for the asn subsystem is enabled. 2014-02-14 15:06:57 +01:00
..
asn1.c asn1: Support dates before 1970-01-01 (i.e. when time_t gets negative) 2014-02-12 13:54:05 +01:00
asn1.h asn1: Support dates before 1970-01-01 (i.e. when time_t gets negative) 2014-02-12 13:54:05 +01:00
asn1_parser.c Fixed a minor vulnerability in which a malformed ASN.1 length field could cause a crash of the charon daemon if the verbose debug level 3 (raw hex dump) for the asn subsystem is enabled. 2014-02-14 15:06:57 +01:00
asn1_parser.h Fixing some includes by replacing <> with "". 2010-03-02 10:38:58 +01:00
oid.pl Use the GEN silent rule when generating oid database with perl 2013-05-06 15:04:56 +02:00
oid.txt Prototype implementation of IKE key exchange via NTRU encryption 2013-11-27 20:21:40 +01:00