summaryrefslogtreecommitdiffstats
path: root/tinyIPSec
diff options
context:
space:
mode:
authorMamadou DIOP <bossiel@yahoo.fr>2015-08-17 01:56:35 +0200
committerMamadou DIOP <bossiel@yahoo.fr>2015-08-17 01:56:35 +0200
commit631fffee8a28b1bec5ed1f1d26a20e0135967f99 (patch)
tree74afe3bf3efe15aa82bcd0272b2b0f4d48c2d837 /tinyIPSec
parent7908865936604036e6f200f1b5e069f8752f3a3a (diff)
downloaddoubango-631fffee8a28b1bec5ed1f1d26a20e0135967f99.zip
doubango-631fffee8a28b1bec5ed1f1d26a20e0135967f99.tar.gz
-
Diffstat (limited to 'tinyIPSec')
-rw-r--r--tinyIPSec/AStyle.sh1
-rw-r--r--tinyIPSec/Doxyfile1934
-rw-r--r--tinyIPSec/DoxygenLayout.xml217
-rw-r--r--tinyIPSec/Makefile.am19
-rw-r--r--tinyIPSec/droid-makefile28
-rw-r--r--tinyIPSec/footer.html7
-rw-r--r--tinyIPSec/header.html38
-rw-r--r--tinyIPSec/index.doxy350
-rw-r--r--tinyIPSec/installdox.sh1
-rw-r--r--tinyIPSec/src/tinyipsec_config.h83
-rw-r--r--tinyIPSec/src/tipsec.c328
-rw-r--r--tinyIPSec/src/tipsec.h347
-rw-r--r--tinyIPSec/test/droid-makefile28
-rw-r--r--tinyIPSec/test/stdafx.c23
-rw-r--r--tinyIPSec/test/stdafx.h29
-rw-r--r--tinyIPSec/test/test.c195
-rw-r--r--tinyIPSec/test/test.vcproj204
-rw-r--r--tinyIPSec/tinyIPSec.pc.in15
-rw-r--r--tinyIPSec/tinyIPSec.sln69
-rw-r--r--tinyIPSec/tinyIPSec.tag724
-rw-r--r--tinyIPSec/tinyIPSec.vcproj214
-rw-r--r--tinyIPSec/version.rc102
-rw-r--r--tinyIPSec/winrt/tinyIPSec.sln39
-rw-r--r--tinyIPSec/winrt/tinyIPSec.vcxproj165
-rw-r--r--tinyIPSec/winrt/tinyIPSec.vcxproj.filters28
25 files changed, 5188 insertions, 0 deletions
diff --git a/tinyIPSec/AStyle.sh b/tinyIPSec/AStyle.sh
new file mode 100644
index 0000000..e736f47
--- /dev/null
+++ b/tinyIPSec/AStyle.sh
@@ -0,0 +1 @@
+AStyle.exe --style=k/r --lineend=linux --mode=c --add-brackets --break-closing-brackets --recursive "*.c" "*.h" \ No newline at end of file
diff --git a/tinyIPSec/Doxyfile b/tinyIPSec/Doxyfile
new file mode 100644
index 0000000..3778a0c
--- /dev/null
+++ b/tinyIPSec/Doxyfile
@@ -0,0 +1,1934 @@
+# Doxyfile 1.8.4
+
+# This file describes the settings to be used by the documentation system
+# doxygen (www.doxygen.org) for a project
+#
+# All text after a hash (#) is considered a comment and will be ignored
+# The format is:
+# TAG = value [value, ...]
+# For lists items can also be appended using:
+# TAG += value [value, ...]
+# Values that contain spaces should be placed between quotes (" ")
+
+#---------------------------------------------------------------------------
+# Project related configuration options
+#---------------------------------------------------------------------------
+
+# This tag specifies the encoding used for all characters in the config file
+# that follow. The default is UTF-8 which is also the encoding used for all
+# text before the first occurrence of this tag. Doxygen uses libiconv (or the
+# iconv built into libc) for the transcoding. See
+# http://www.gnu.org/software/libiconv for the list of possible encodings.
+
+DOXYFILE_ENCODING = UTF-8
+
+# The PROJECT_NAME tag is a single word (or sequence of words) that should
+# identify the project. Note that if you do not use Doxywizard you need
+# to put quotes around the project name if it contains spaces.
+
+PROJECT_NAME = tinyIPSec
+
+# The PROJECT_NUMBER tag can be used to enter a project or revision number.
+# This could be handy for archiving the generated documentation or
+# if some version control system is used.
+
+PROJECT_NUMBER = 2.0
+
+# Using the PROJECT_BRIEF tag one can provide an optional one line description
+# for a project that appears at the top of each page and should give viewer
+# a quick idea about the purpose of the project. Keep the description short.
+
+PROJECT_BRIEF = "3GPP IMS-IPSec implementation for Windows and Linux systems"
+
+# With the PROJECT_LOGO tag one can specify an logo or icon that is
+# included in the documentation. The maximum height of the logo should not
+# exceed 55 pixels and the maximum width should not exceed 200 pixels.
+# Doxygen will copy the logo to the output directory.
+
+PROJECT_LOGO =
+
+# The OUTPUT_DIRECTORY tag is used to specify the (relative or absolute)
+# base path where the generated documentation will be put.
+# If a relative path is entered, it will be relative to the location
+# where doxygen was started. If left blank the current directory will be used.
+
+OUTPUT_DIRECTORY = docs
+
+# If the CREATE_SUBDIRS tag is set to YES, then doxygen will create
+# 4096 sub-directories (in 2 levels) under the output directory of each output
+# format and will distribute the generated files over these directories.
+# Enabling this option can be useful when feeding doxygen a huge amount of
+# source files, where putting all generated files in the same directory would
+# otherwise cause performance problems for the file system.
+
+CREATE_SUBDIRS = NO
+
+# The OUTPUT_LANGUAGE tag is used to specify the language in which all
+# documentation generated by doxygen is written. Doxygen will use this
+# information to generate all constant output in the proper language.
+# The default language is English, other supported languages are:
+# Afrikaans, Arabic, Brazilian, Catalan, Chinese, Chinese-Traditional,
+# Croatian, Czech, Danish, Dutch, Esperanto, Farsi, Finnish, French, German,
+# Greek, Hungarian, Italian, Japanese, Japanese-en (Japanese with English
+# messages), Korean, Korean-en, Latvian, Lithuanian, Norwegian, Macedonian,
+# Persian, Polish, Portuguese, Romanian, Russian, Serbian, Serbian-Cyrillic,
+# Slovak, Slovene, Spanish, Swedish, Ukrainian, and Vietnamese.
+
+OUTPUT_LANGUAGE = English
+
+# If the BRIEF_MEMBER_DESC tag is set to YES (the default) Doxygen will
+# include brief member descriptions after the members that are listed in
+# the file and class documentation (similar to JavaDoc).
+# Set to NO to disable this.
+
+BRIEF_MEMBER_DESC = YES
+
+# If the REPEAT_BRIEF tag is set to YES (the default) Doxygen will prepend
+# the brief description of a member or function before the detailed description.
+# Note: if both HIDE_UNDOC_MEMBERS and BRIEF_MEMBER_DESC are set to NO, the
+# brief descriptions will be completely suppressed.
+
+REPEAT_BRIEF = YES
+
+# This tag implements a quasi-intelligent brief description abbreviator
+# that is used to form the text in various listings. Each string
+# in this list, if found as the leading text of the brief description, will be
+# stripped from the text and the result after processing the whole list, is
+# used as the annotated text. Otherwise, the brief description is used as-is.
+# If left blank, the following values are used ("$name" is automatically
+# replaced with the name of the entity): "The $name class" "The $name widget"
+# "The $name file" "is" "provides" "specifies" "contains"
+# "represents" "a" "an" "the"
+
+ABBREVIATE_BRIEF = "The $name class" \
+ "The $name widget" \
+ "The $name file" \
+ is \
+ provides \
+ specifies \
+ contains \
+ represents \
+ a \
+ an \
+ the
+
+# If the ALWAYS_DETAILED_SEC and REPEAT_BRIEF tags are both set to YES then
+# Doxygen will generate a detailed section even if there is only a brief
+# description.
+
+ALWAYS_DETAILED_SEC = NO
+
+# If the INLINE_INHERITED_MEMB tag is set to YES, doxygen will show all
+# inherited members of a class in the documentation of that class as if those
+# members were ordinary class members. Constructors, destructors and assignment
+# operators of the base classes will not be shown.
+
+INLINE_INHERITED_MEMB = NO
+
+# If the FULL_PATH_NAMES tag is set to YES then Doxygen will prepend the full
+# path before files name in the file list and in the header files. If set
+# to NO the shortest path that makes the file name unique will be used.
+
+FULL_PATH_NAMES = YES
+
+# If the FULL_PATH_NAMES tag is set to YES then the STRIP_FROM_PATH tag
+# can be used to strip a user-defined part of the path. Stripping is
+# only done if one of the specified strings matches the left-hand part of
+# the path. The tag can be used to show relative paths in the file list.
+# If left blank the directory from which doxygen is run is used as the
+# path to strip. Note that you specify absolute paths here, but also
+# relative paths, which will be relative from the directory where doxygen is
+# started.
+
+STRIP_FROM_PATH = /Users/dimitri/doxygen/mail/1.5.7/doxywizard/
+
+# The STRIP_FROM_INC_PATH tag can be used to strip a user-defined part of
+# the path mentioned in the documentation of a class, which tells
+# the reader which header file to include in order to use a class.
+# If left blank only the name of the header file containing the class
+# definition is used. Otherwise one should specify the include paths that
+# are normally passed to the compiler using the -I flag.
+
+STRIP_FROM_INC_PATH =
+
+# If the SHORT_NAMES tag is set to YES, doxygen will generate much shorter
+# (but less readable) file names. This can be useful if your file system
+# doesn't support long names like on DOS, Mac, or CD-ROM.
+
+SHORT_NAMES = NO
+
+# If the JAVADOC_AUTOBRIEF tag is set to YES then Doxygen
+# will interpret the first line (until the first dot) of a JavaDoc-style
+# comment as the brief description. If set to NO, the JavaDoc
+# comments will behave just like regular Qt-style comments
+# (thus requiring an explicit @brief command for a brief description.)
+
+JAVADOC_AUTOBRIEF = NO
+
+# If the QT_AUTOBRIEF tag is set to YES then Doxygen will
+# interpret the first line (until the first dot) of a Qt-style
+# comment as the brief description. If set to NO, the comments
+# will behave just like regular Qt-style comments (thus requiring
+# an explicit \brief command for a brief description.)
+
+QT_AUTOBRIEF = NO
+
+# The MULTILINE_CPP_IS_BRIEF tag can be set to YES to make Doxygen
+# treat a multi-line C++ special comment block (i.e. a block of //! or ///
+# comments) as a brief description. This used to be the default behaviour.
+# The new default is to treat a multi-line C++ comment block as a detailed
+# description. Set this tag to YES if you prefer the old behaviour instead.
+
+MULTILINE_CPP_IS_BRIEF = NO
+
+# If the INHERIT_DOCS tag is set to YES (the default) then an undocumented
+# member inherits the documentation from any documented member that it
+# re-implements.
+
+INHERIT_DOCS = YES
+
+# If the SEPARATE_MEMBER_PAGES tag is set to YES, then doxygen will produce
+# a new page for each member. If set to NO, the documentation of a member will
+# be part of the file/class/namespace that contains it.
+
+SEPARATE_MEMBER_PAGES = NO
+
+# The TAB_SIZE tag can be used to set the number of spaces in a tab.
+# Doxygen uses this value to replace tabs by spaces in code fragments.
+
+TAB_SIZE = 4
+
+# This tag can be used to specify a number of aliases that acts
+# as commands in the documentation. An alias has the form "name=value".
+# For example adding "sideeffect=\par Side Effects:\n" will allow you to
+# put the command \sideeffect (or @sideeffect) in the documentation, which
+# will result in a user-defined paragraph with heading "Side Effects:".
+# You can put \n's in the value part of an alias to insert newlines.
+
+ALIASES =
+
+# This tag can be used to specify a number of word-keyword mappings (TCL only).
+# A mapping has the form "name=value". For example adding
+# "class=itcl::class" will allow you to use the command class in the
+# itcl::class meaning.
+
+TCL_SUBST =
+
+# Set the OPTIMIZE_OUTPUT_FOR_C tag to YES if your project consists of C
+# sources only. Doxygen will then generate output that is more tailored for C.
+# For instance, some of the names that are used will be different. The list
+# of all members will be omitted, etc.
+
+OPTIMIZE_OUTPUT_FOR_C = YES
+
+# Set the OPTIMIZE_OUTPUT_JAVA tag to YES if your project consists of Java
+# sources only. Doxygen will then generate output that is more tailored for
+# Java. For instance, namespaces will be presented as packages, qualified
+# scopes will look different, etc.
+
+OPTIMIZE_OUTPUT_JAVA = YES
+
+# Set the OPTIMIZE_FOR_FORTRAN tag to YES if your project consists of Fortran
+# sources only. Doxygen will then generate output that is more tailored for
+# Fortran.
+
+OPTIMIZE_FOR_FORTRAN = NO
+
+# Set the OPTIMIZE_OUTPUT_VHDL tag to YES if your project consists of VHDL
+# sources. Doxygen will then generate output that is tailored for
+# VHDL.
+
+OPTIMIZE_OUTPUT_VHDL = NO
+
+# Doxygen selects the parser to use depending on the extension of the files it
+# parses. With this tag you can assign which parser to use for a given
+# extension. Doxygen has a built-in mapping, but you can override or extend it
+# using this tag. The format is ext=language, where ext is a file extension,
+# and language is one of the parsers supported by doxygen: IDL, Java,
+# Javascript, CSharp, C, C++, D, PHP, Objective-C, Python, Fortran, VHDL, C,
+# C++. For instance to make doxygen treat .inc files as Fortran files (default
+# is PHP), and .f files as C (default is Fortran), use: inc=Fortran f=C. Note
+# that for custom extensions you also need to set FILE_PATTERNS otherwise the
+# files are not read by doxygen.
+
+EXTENSION_MAPPING =
+
+# If MARKDOWN_SUPPORT is enabled (the default) then doxygen pre-processes all
+# comments according to the Markdown format, which allows for more readable
+# documentation. See http://daringfireball.net/projects/markdown/ for details.
+# The output of markdown processing is further processed by doxygen, so you
+# can mix doxygen, HTML, and XML commands with Markdown formatting.
+# Disable only in case of backward compatibilities issues.
+
+MARKDOWN_SUPPORT = YES
+
+# When enabled doxygen tries to link words that correspond to documented
+# classes, or namespaces to their corresponding documentation. Such a link can
+# be prevented in individual cases by by putting a % sign in front of the word
+# or globally by setting AUTOLINK_SUPPORT to NO.
+
+AUTOLINK_SUPPORT = YES
+
+# If you use STL classes (i.e. std::string, std::vector, etc.) but do not want
+# to include (a tag file for) the STL sources as input, then you should
+# set this tag to YES in order to let doxygen match functions declarations and
+# definitions whose arguments contain STL classes (e.g. func(std::string); v.s.
+# func(std::string) {}). This also makes the inheritance and collaboration
+# diagrams that involve STL classes more complete and accurate.
+
+BUILTIN_STL_SUPPORT = NO
+
+# If you use Microsoft's C++/CLI language, you should set this option to YES to
+# enable parsing support.
+
+CPP_CLI_SUPPORT = NO
+
+# Set the SIP_SUPPORT tag to YES if your project consists of sip sources only.
+# Doxygen will parse them like normal C++ but will assume all classes use public
+# instead of private inheritance when no explicit protection keyword is present.
+
+SIP_SUPPORT = NO
+
+# For Microsoft's IDL there are propget and propput attributes to indicate
+# getter and setter methods for a property. Setting this option to YES (the
+# default) will make doxygen replace the get and set methods by a property in
+# the documentation. This will only work if the methods are indeed getting or
+# setting a simple type. If this is not the case, or you want to show the
+# methods anyway, you should set this option to NO.
+
+IDL_PROPERTY_SUPPORT = YES
+
+# If member grouping is used in the documentation and the DISTRIBUTE_GROUP_DOC
+# tag is set to YES, then doxygen will reuse the documentation of the first
+# member in the group (if any) for the other members of the group. By default
+# all members of a group must be documented explicitly.
+
+DISTRIBUTE_GROUP_DOC = NO
+
+# Set the SUBGROUPING tag to YES (the default) to allow class member groups of
+# the same type (for instance a group of public functions) to be put as a
+# subgroup of that type (e.g. under the Public Functions section). Set it to
+# NO to prevent subgrouping. Alternatively, this can be done per class using
+# the \nosubgrouping command.
+
+SUBGROUPING = YES
+
+# When the INLINE_GROUPED_CLASSES tag is set to YES, classes, structs and
+# unions are shown inside the group in which they are included (e.g. using
+# @ingroup) instead of on a separate page (for HTML and Man pages) or
+# section (for LaTeX and RTF).
+
+INLINE_GROUPED_CLASSES = YES
+
+# When the INLINE_SIMPLE_STRUCTS tag is set to YES, structs, classes, and
+# unions with only public data fields or simple typedef fields will be shown
+# inline in the documentation of the scope in which they are defined (i.e. file,
+# namespace, or group documentation), provided this scope is documented. If set
+# to NO (the default), structs, classes, and unions are shown on a separate
+# page (for HTML and Man pages) or section (for LaTeX and RTF).
+
+INLINE_SIMPLE_STRUCTS = YES
+
+# When TYPEDEF_HIDES_STRUCT is enabled, a typedef of a struct, union, or enum
+# is documented as struct, union, or enum with the name of the typedef. So
+# typedef struct TypeS {} TypeT, will appear in the documentation as a struct
+# with name TypeT. When disabled the typedef will appear as a member of a file,
+# namespace, or class. And the struct will be named TypeS. This can typically
+# be useful for C code in case the coding convention dictates that all compound
+# types are typedef'ed and only the typedef is referenced, never the tag name.
+
+TYPEDEF_HIDES_STRUCT = YES
+
+# The size of the symbol lookup cache can be set using LOOKUP_CACHE_SIZE. This
+# cache is used to resolve symbols given their name and scope. Since this can
+# be an expensive process and often the same symbol appear multiple times in
+# the code, doxygen keeps a cache of pre-resolved symbols. If the cache is too
+# small doxygen will become slower. If the cache is too large, memory is wasted.
+# The cache size is given by this formula: 2^(16+LOOKUP_CACHE_SIZE). The valid
+# range is 0..9, the default is 0, corresponding to a cache size of 2^16 = 65536
+# symbols.
+
+LOOKUP_CACHE_SIZE = 0
+
+#---------------------------------------------------------------------------
+# Build related configuration options
+#---------------------------------------------------------------------------
+
+# If the EXTRACT_ALL tag is set to YES doxygen will assume all entities in
+# documentation are documented, even if no documentation was available.
+# Private class members and static file members will be hidden unless
+# the EXTRACT_PRIVATE respectively EXTRACT_STATIC tags are set to YES
+
+EXTRACT_ALL = YES
+
+# If the EXTRACT_PRIVATE tag is set to YES all private members of a class
+# will be included in the documentation.
+
+EXTRACT_PRIVATE = NO
+
+# If the EXTRACT_PACKAGE tag is set to YES all members with package or internal
+# scope will be included in the documentation.
+
+EXTRACT_PACKAGE = NO
+
+# If the EXTRACT_STATIC tag is set to YES all static members of a file
+# will be included in the documentation.
+
+EXTRACT_STATIC = NO
+
+# If the EXTRACT_LOCAL_CLASSES tag is set to YES classes (and structs)
+# defined locally in source files will be included in the documentation.
+# If set to NO only classes defined in header files are included.
+
+EXTRACT_LOCAL_CLASSES = NO
+
+# This flag is only useful for Objective-C code. When set to YES local
+# methods, which are defined in the implementation section but not in
+# the interface are included in the documentation.
+# If set to NO (the default) only methods in the interface are included.
+
+EXTRACT_LOCAL_METHODS = NO
+
+# If this flag is set to YES, the members of anonymous namespaces will be
+# extracted and appear in the documentation as a namespace called
+# 'anonymous_namespace{file}', where file will be replaced with the base
+# name of the file that contains the anonymous namespace. By default
+# anonymous namespaces are hidden.
+
+EXTRACT_ANON_NSPACES = NO
+
+# If the HIDE_UNDOC_MEMBERS tag is set to YES, Doxygen will hide all
+# undocumented members of documented classes, files or namespaces.
+# If set to NO (the default) these members will be included in the
+# various overviews, but no documentation section is generated.
+# This option has no effect if EXTRACT_ALL is enabled.
+
+HIDE_UNDOC_MEMBERS = NO
+
+# If the HIDE_UNDOC_CLASSES tag is set to YES, Doxygen will hide all
+# undocumented classes that are normally visible in the class hierarchy.
+# If set to NO (the default) these classes will be included in the various
+# overviews. This option has no effect if EXTRACT_ALL is enabled.
+
+HIDE_UNDOC_CLASSES = NO
+
+# If the HIDE_FRIEND_COMPOUNDS tag is set to YES, Doxygen will hide all
+# friend (class|struct|union) declarations.
+# If set to NO (the default) these declarations will be included in the
+# documentation.
+
+HIDE_FRIEND_COMPOUNDS = NO
+
+# If the HIDE_IN_BODY_DOCS tag is set to YES, Doxygen will hide any
+# documentation blocks found inside the body of a function.
+# If set to NO (the default) these blocks will be appended to the
+# function's detailed documentation block.
+
+HIDE_IN_BODY_DOCS = NO
+
+# The INTERNAL_DOCS tag determines if documentation
+# that is typed after a \internal command is included. If the tag is set
+# to NO (the default) then the documentation will be excluded.
+# Set it to YES to include the internal documentation.
+
+INTERNAL_DOCS = NO
+
+# If the CASE_SENSE_NAMES tag is set to NO then Doxygen will only generate
+# file names in lower-case letters. If set to YES upper-case letters are also
+# allowed. This is useful if you have classes or files whose names only differ
+# in case and if your file system supports case sensitive file names. Windows
+# and Mac users are advised to set this option to NO.
+
+CASE_SENSE_NAMES = NO
+
+# If the HIDE_SCOPE_NAMES tag is set to NO (the default) then Doxygen
+# will show members with their full class and namespace scopes in the
+# documentation. If set to YES the scope will be hidden.
+
+HIDE_SCOPE_NAMES = NO
+
+# If the SHOW_INCLUDE_FILES tag is set to YES (the default) then Doxygen
+# will put a list of the files that are included by a file in the documentation
+# of that file.
+
+SHOW_INCLUDE_FILES = YES
+
+# If the FORCE_LOCAL_INCLUDES tag is set to YES then Doxygen
+# will list include files with double quotes in the documentation
+# rather than with sharp brackets.
+
+FORCE_LOCAL_INCLUDES = NO
+
+# If the INLINE_INFO tag is set to YES (the default) then a tag [inline]
+# is inserted in the documentation for inline members.
+
+INLINE_INFO = YES
+
+# If the SORT_MEMBER_DOCS tag is set to YES (the default) then doxygen
+# will sort the (detailed) documentation of file and class members
+# alphabetically by member name. If set to NO the members will appear in
+# declaration order.
+
+SORT_MEMBER_DOCS = YES
+
+# If the SORT_BRIEF_DOCS tag is set to YES then doxygen will sort the
+# brief documentation of file, namespace and class members alphabetically
+# by member name. If set to NO (the default) the members will appear in
+# declaration order.
+
+SORT_BRIEF_DOCS = NO
+
+# If the SORT_MEMBERS_CTORS_1ST tag is set to YES then doxygen
+# will sort the (brief and detailed) documentation of class members so that
+# constructors and destructors are listed first. If set to NO (the default)
+# the constructors will appear in the respective orders defined by
+# SORT_MEMBER_DOCS and SORT_BRIEF_DOCS.
+# This tag will be ignored for brief docs if SORT_BRIEF_DOCS is set to NO
+# and ignored for detailed docs if SORT_MEMBER_DOCS is set to NO.
+
+SORT_MEMBERS_CTORS_1ST = NO
+
+# If the SORT_GROUP_NAMES tag is set to YES then doxygen will sort the
+# hierarchy of group names into alphabetical order. If set to NO (the default)
+# the group names will appear in their defined order.
+
+SORT_GROUP_NAMES = NO
+
+# If the SORT_BY_SCOPE_NAME tag is set to YES, the class list will be
+# sorted by fully-qualified names, including namespaces. If set to
+# NO (the default), the class list will be sorted only by class name,
+# not including the namespace part.
+# Note: This option is not very useful if HIDE_SCOPE_NAMES is set to YES.
+# Note: This option applies only to the class list, not to the
+# alphabetical list.
+
+SORT_BY_SCOPE_NAME = NO
+
+# If the STRICT_PROTO_MATCHING option is enabled and doxygen fails to
+# do proper type resolution of all parameters of a function it will reject a
+# match between the prototype and the implementation of a member function even
+# if there is only one candidate or it is obvious which candidate to choose
+# by doing a simple string match. By disabling STRICT_PROTO_MATCHING doxygen
+# will still accept a match between prototype and implementation in such cases.
+
+STRICT_PROTO_MATCHING = NO
+
+# The GENERATE_TODOLIST tag can be used to enable (YES) or
+# disable (NO) the todo list. This list is created by putting \todo
+# commands in the documentation.
+
+GENERATE_TODOLIST = YES
+
+# The GENERATE_TESTLIST tag can be used to enable (YES) or
+# disable (NO) the test list. This list is created by putting \test
+# commands in the documentation.
+
+GENERATE_TESTLIST = YES
+
+# The GENERATE_BUGLIST tag can be used to enable (YES) or
+# disable (NO) the bug list. This list is created by putting \bug
+# commands in the documentation.
+
+GENERATE_BUGLIST = YES
+
+# The GENERATE_DEPRECATEDLIST tag can be used to enable (YES) or
+# disable (NO) the deprecated list. This list is created by putting
+# \deprecated commands in the documentation.
+
+GENERATE_DEPRECATEDLIST= YES
+
+# The ENABLED_SECTIONS tag can be used to enable conditional
+# documentation sections, marked by \if section-label ... \endif
+# and \cond section-label ... \endcond blocks.
+
+ENABLED_SECTIONS =
+
+# The MAX_INITIALIZER_LINES tag determines the maximum number of lines
+# the initial value of a variable or macro consists of for it to appear in
+# the documentation. If the initializer consists of more lines than specified
+# here it will be hidden. Use a value of 0 to hide initializers completely.
+# The appearance of the initializer of individual variables and macros in the
+# documentation can be controlled using \showinitializer or \hideinitializer
+# command in the documentation regardless of this setting.
+
+MAX_INITIALIZER_LINES = 1
+
+# Set the SHOW_USED_FILES tag to NO to disable the list of files generated
+# at the bottom of the documentation of classes and structs. If set to YES the
+# list will mention the files that were used to generate the documentation.
+
+SHOW_USED_FILES = YES
+
+# Set the SHOW_FILES tag to NO to disable the generation of the Files page.
+# This will remove the Files entry from the Quick Index and from the
+# Folder Tree View (if specified). The default is YES.
+
+SHOW_FILES = YES
+
+# Set the SHOW_NAMESPACES tag to NO to disable the generation of the
+# Namespaces page. This will remove the Namespaces entry from the Quick Index
+# and from the Folder Tree View (if specified). The default is YES.
+
+SHOW_NAMESPACES = YES
+
+# The FILE_VERSION_FILTER tag can be used to specify a program or script that
+# doxygen should invoke to get the current version for each file (typically from
+# the version control system). Doxygen will invoke the program by executing (via
+# popen()) the command <command> <input-file>, where <command> is the value of
+# the FILE_VERSION_FILTER tag, and <input-file> is the name of an input file
+# provided by doxygen. Whatever the program writes to standard output
+# is used as the file version. See the manual for examples.
+
+FILE_VERSION_FILTER =
+
+# The LAYOUT_FILE tag can be used to specify a layout file which will be parsed
+# by doxygen. The layout file controls the global structure of the generated
+# output files in an output format independent way. To create the layout file
+# that represents doxygen's defaults, run doxygen with the -l option.
+# You can optionally specify a file name after the option, if omitted
+# DoxygenLayout.xml will be used as the name of the layout file.
+
+LAYOUT_FILE = DoxygenLayout.xml
+
+# The CITE_BIB_FILES tag can be used to specify one or more bib files
+# containing the references data. This must be a list of .bib files. The
+# .bib extension is automatically appended if omitted. Using this command
+# requires the bibtex tool to be installed. See also
+# http://en.wikipedia.org/wiki/BibTeX for more info. For LaTeX the style
+# of the bibliography can be controlled using LATEX_BIB_STYLE. To use this
+# feature you need bibtex and perl available in the search path. Do not use
+# file names with spaces, bibtex cannot handle them.
+
+CITE_BIB_FILES =
+
+#---------------------------------------------------------------------------
+# configuration options related to warning and progress messages
+#---------------------------------------------------------------------------
+
+# The QUIET tag can be used to turn on/off the messages that are generated
+# by doxygen. Possible values are YES and NO. If left blank NO is used.
+
+QUIET = NO
+
+# The WARNINGS tag can be used to turn on/off the warning messages that are
+# generated by doxygen. Possible values are YES and NO. If left blank
+# NO is used.
+
+WARNINGS = YES
+
+# If WARN_IF_UNDOCUMENTED is set to YES, then doxygen will generate warnings
+# for undocumented members. If EXTRACT_ALL is set to YES then this flag will
+# automatically be disabled.
+
+WARN_IF_UNDOCUMENTED = NO
+
+# If WARN_IF_DOC_ERROR is set to YES, doxygen will generate warnings for
+# potential errors in the documentation, such as not documenting some
+# parameters in a documented function, or documenting parameters that
+# don't exist or using markup commands wrongly.
+
+WARN_IF_DOC_ERROR = YES
+
+# The WARN_NO_PARAMDOC option can be enabled to get warnings for
+# functions that are documented, but have no documentation for their parameters
+# or return value. If set to NO (the default) doxygen will only warn about
+# wrong or incomplete parameter documentation, but not about the absence of
+# documentation.
+
+WARN_NO_PARAMDOC = NO
+
+# The WARN_FORMAT tag determines the format of the warning messages that
+# doxygen can produce. The string should contain the $file, $line, and $text
+# tags, which will be replaced by the file and line number from which the
+# warning originated and the warning text. Optionally the format may contain
+# $version, which will be replaced by the version of the file (if it could
+# be obtained via FILE_VERSION_FILTER)
+
+WARN_FORMAT = "$file:$line: $text"
+
+# The WARN_LOGFILE tag can be used to specify a file to which warning
+# and error messages should be written. If left blank the output is written
+# to stderr.
+
+WARN_LOGFILE =
+
+#---------------------------------------------------------------------------
+# configuration options related to the input files
+#---------------------------------------------------------------------------
+
+# The INPUT tag can be used to specify the files and/or directories that contain
+# documented source files. You may enter file names like "myfile.cpp" or
+# directories like "/usr/src/myproject". Separate the files or directories
+# with spaces.
+
+INPUT = src \
+ ./index.doxy
+
+# This tag can be used to specify the character encoding of the source files
+# that doxygen parses. Internally doxygen uses the UTF-8 encoding, which is
+# also the default input encoding. Doxygen uses libiconv (or the iconv built
+# into libc) for the transcoding. See http://www.gnu.org/software/libiconv for
+# the list of possible encodings.
+
+INPUT_ENCODING = UTF-8
+
+# If the value of the INPUT tag contains directories, you can use the
+# FILE_PATTERNS tag to specify one or more wildcard pattern (like *.cpp
+# and *.h) to filter out the source-files in the directories. If left
+# blank the following patterns are tested:
+# *.c *.cc *.cxx *.cpp *.c++ *.d *.java *.ii *.ixx *.ipp *.i++ *.inl *.h *.hh
+# *.hxx *.hpp *.h++ *.idl *.odl *.cs *.php *.php3 *.inc *.m *.mm *.dox *.py
+# *.f90 *.f *.for *.vhd *.vhdl
+
+FILE_PATTERNS = *.c \
+ *.cc \
+ *.cxx \
+ *.cpp \
+ *.c++ \
+ *.java \
+ *.ii \
+ *.ixx \
+ *.ipp \
+ *.i++ \
+ *.inl \
+ *.h \
+ *.hh \
+ *.hxx \
+ *.hpp \
+ *.h++ \
+ *.idl \
+ *.odl \
+ *.cs \
+ *.php \
+ *.php3 \
+ *.inc \
+ *.m \
+ *.mm \
+ *.dox \
+ *.py \
+ *.f90 \
+ *.f \
+ *.vhd \
+ *.vhdl \
+ *.asm \
+ *.doxy
+
+# The RECURSIVE tag can be used to turn specify whether or not subdirectories
+# should be searched for input files as well. Possible values are YES and NO.
+# If left blank NO is used.
+
+RECURSIVE = YES
+
+# The EXCLUDE tag can be used to specify files and/or directories that should be
+# excluded from the INPUT source files. This way you can easily exclude a
+# subdirectory from a directory tree whose root is specified with the INPUT tag.
+# Note that relative paths are relative to the directory from which doxygen is
+# run.
+
+EXCLUDE =
+
+# The EXCLUDE_SYMLINKS tag can be used to select whether or not files or
+# directories that are symbolic links (a Unix file system feature) are excluded
+# from the input.
+
+EXCLUDE_SYMLINKS = NO
+
+# If the value of the INPUT tag contains directories, you can use the
+# EXCLUDE_PATTERNS tag to specify one or more wildcard patterns to exclude
+# certain files from those directories. Note that the wildcards are matched
+# against the file with absolute path, so to exclude all test directories
+# for example use the pattern */test/*
+
+EXCLUDE_PATTERNS =
+
+# The EXCLUDE_SYMBOLS tag can be used to specify one or more symbol names
+# (namespaces, classes, functions, etc.) that should be excluded from the
+# output. The symbol name can be a fully qualified name, a word, or if the
+# wildcard * is used, a substring. Examples: ANamespace, AClass,
+# AClass::ANamespace, ANamespace::*Test
+
+EXCLUDE_SYMBOLS =
+
+# The EXAMPLE_PATH tag can be used to specify one or more files or
+# directories that contain example code fragments that are included (see
+# the \include command).
+
+EXAMPLE_PATH =
+
+# If the value of the EXAMPLE_PATH tag contains directories, you can use the
+# EXAMPLE_PATTERNS tag to specify one or more wildcard pattern (like *.cpp
+# and *.h) to filter out the source-files in the directories. If left
+# blank all files are included.
+
+EXAMPLE_PATTERNS = *
+
+# If the EXAMPLE_RECURSIVE tag is set to YES then subdirectories will be
+# searched for input files to be used with the \include or \dontinclude
+# commands irrespective of the value of the RECURSIVE tag.
+# Possible values are YES and NO. If left blank NO is used.
+
+EXAMPLE_RECURSIVE = NO
+
+# The IMAGE_PATH tag can be used to specify one or more files or
+# directories that contain image that are included in the documentation (see
+# the \image command).
+
+IMAGE_PATH = images
+
+# The INPUT_FILTER tag can be used to specify a program that doxygen should
+# invoke to filter for each input file. Doxygen will invoke the filter program
+# by executing (via popen()) the command <filter> <input-file>, where <filter>
+# is the value of the INPUT_FILTER tag, and <input-file> is the name of an
+# input file. Doxygen will then use the output that the filter program writes
+# to standard output. If FILTER_PATTERNS is specified, this tag will be ignored.
+# Note that the filter must not add or remove lines; it is applied before the
+# code is scanned, but not when the output code is generated. If lines are added
+# or removed, the anchors will not be placed correctly.
+
+INPUT_FILTER =
+
+# The FILTER_PATTERNS tag can be used to specify filters on a per file pattern
+# basis. Doxygen will compare the file name with each pattern and apply the
+# filter if there is a match. The filters are a list of the form:
+# pattern=filter (like *.cpp=my_cpp_filter). See INPUT_FILTER for further
+# info on how filters are used. If FILTER_PATTERNS is empty or if
+# non of the patterns match the file name, INPUT_FILTER is applied.
+
+FILTER_PATTERNS =
+
+# If the FILTER_SOURCE_FILES tag is set to YES, the input filter (if set using
+# INPUT_FILTER) will be used to filter the input files when producing source
+# files to browse (i.e. when SOURCE_BROWSER is set to YES).
+
+FILTER_SOURCE_FILES = NO
+
+# The FILTER_SOURCE_PATTERNS tag can be used to specify source filters per file
+# pattern. A pattern will override the setting for FILTER_PATTERN (if any)
+# and it is also possible to disable source filtering for a specific pattern
+# using *.ext= (so without naming a filter). This option only has effect when
+# FILTER_SOURCE_FILES is enabled.
+
+FILTER_SOURCE_PATTERNS =
+
+# If the USE_MD_FILE_AS_MAINPAGE tag refers to the name of a markdown file that
+# is part of the input, its contents will be placed on the main page
+# (index.html). This can be useful if you have a project on for instance GitHub
+# and want reuse the introduction page also for the doxygen output.
+
+USE_MDFILE_AS_MAINPAGE =
+
+#---------------------------------------------------------------------------
+# configuration options related to source browsing
+#---------------------------------------------------------------------------
+
+# If the SOURCE_BROWSER tag is set to YES then a list of source files will
+# be generated. Documented entities will be cross-referenced with these sources.
+# Note: To get rid of all source code in the generated output, make sure also
+# VERBATIM_HEADERS is set to NO.
+
+SOURCE_BROWSER = YES
+
+# Setting the INLINE_SOURCES tag to YES will include the body
+# of functions and classes directly in the documentation.
+
+INLINE_SOURCES = NO
+
+# Setting the STRIP_CODE_COMMENTS tag to YES (the default) will instruct
+# doxygen to hide any special comment blocks from generated source code
+# fragments. Normal C, C++ and Fortran comments will always remain visible.
+
+STRIP_CODE_COMMENTS = NO
+
+# If the REFERENCED_BY_RELATION tag is set to YES
+# then for each documented function all documented
+# functions referencing it will be listed.
+
+REFERENCED_BY_RELATION = NO
+
+# If the REFERENCES_RELATION tag is set to YES
+# then for each documented function all documented entities
+# called/used by that function will be listed.
+
+REFERENCES_RELATION = NO
+
+# If the REFERENCES_LINK_SOURCE tag is set to YES (the default)
+# and SOURCE_BROWSER tag is set to YES, then the hyperlinks from
+# functions in REFERENCES_RELATION and REFERENCED_BY_RELATION lists will
+# link to the source code. Otherwise they will link to the documentation.
+
+REFERENCES_LINK_SOURCE = YES
+
+# If the USE_HTAGS tag is set to YES then the references to source code
+# will point to the HTML generated by the htags(1) tool instead of doxygen
+# built-in source browser. The htags tool is part of GNU's global source
+# tagging system (see http://www.gnu.org/software/global/global.html). You
+# will need version 4.8.6 or higher.
+
+USE_HTAGS = NO
+
+# If the VERBATIM_HEADERS tag is set to YES (the default) then Doxygen
+# will generate a verbatim copy of the header file for each class for
+# which an include is specified. Set to NO to disable this.
+
+VERBATIM_HEADERS = YES
+
+# If CLANG_ASSISTED_PARSING is set to YES, then doxygen will use the clang parser
+# for more acurate parsing at the cost of reduced performance. This can be
+# particularly helpful with template rich C++ code for which doxygen's built-in
+# parser lacks the necessairy type information.
+
+CLANG_ASSISTED_PARSING = NO
+
+# If clang assisted parsing is enabled you can provide the compiler with command
+# line options that you would normally use when invoking the compiler. Note that
+# the include paths will already be set by doxygen for the files and directories
+# specified at INPUT and INCLUDE_PATH.
+
+CLANG_OPTIONS =
+
+#---------------------------------------------------------------------------
+# configuration options related to the alphabetical class index
+#---------------------------------------------------------------------------
+
+# If the ALPHABETICAL_INDEX tag is set to YES, an alphabetical index
+# of all compounds will be generated. Enable this if the project
+# contains a lot of classes, structs, unions or interfaces.
+
+ALPHABETICAL_INDEX = YES
+
+# If the alphabetical index is enabled (see ALPHABETICAL_INDEX) then
+# the COLS_IN_ALPHA_INDEX tag can be used to specify the number of columns
+# in which this list will be split (can be a number in the range [1..20])
+
+COLS_IN_ALPHA_INDEX = 5
+
+# In case all classes in a project start with a common prefix, all
+# classes will be put under the same header in the alphabetical index.
+# The IGNORE_PREFIX tag can be used to specify one or more prefixes that
+# should be ignored while generating the index headers.
+
+IGNORE_PREFIX =
+
+#---------------------------------------------------------------------------
+# configuration options related to the HTML output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_HTML tag is set to YES (the default) Doxygen will
+# generate HTML output.
+
+GENERATE_HTML = YES
+
+# The HTML_OUTPUT tag is used to specify where the HTML docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `html' will be used as the default path.
+
+HTML_OUTPUT = html
+
+# The HTML_FILE_EXTENSION tag can be used to specify the file extension for
+# each generated HTML page (for example: .htm,.php,.asp). If it is left blank
+# doxygen will generate files with .html extension.
+
+HTML_FILE_EXTENSION = .html
+
+# The HTML_HEADER tag can be used to specify a personal HTML header for
+# each generated HTML page. If it is left blank doxygen will generate a
+# standard header. Note that when using a custom header you are responsible
+# for the proper inclusion of any scripts and style sheets that doxygen
+# needs, which is dependent on the configuration options used.
+# It is advised to generate a default header using "doxygen -w html
+# header.html footer.html stylesheet.css YourConfigFile" and then modify
+# that header. Note that the header is subject to change so you typically
+# have to redo this when upgrading to a newer version of doxygen or when
+# changing the value of configuration settings such as GENERATE_TREEVIEW!
+
+HTML_HEADER =
+
+# The HTML_FOOTER tag can be used to specify a personal HTML footer for
+# each generated HTML page. If it is left blank doxygen will generate a
+# standard footer.
+
+HTML_FOOTER =
+
+# The HTML_STYLESHEET tag can be used to specify a user-defined cascading
+# style sheet that is used by each HTML page. It can be used to
+# fine-tune the look of the HTML output. If left blank doxygen will
+# generate a default style sheet. Note that it is recommended to use
+# HTML_EXTRA_STYLESHEET instead of this one, as it is more robust and this
+# tag will in the future become obsolete.
+
+HTML_STYLESHEET =
+
+# The HTML_EXTRA_STYLESHEET tag can be used to specify an additional
+# user-defined cascading style sheet that is included after the standard
+# style sheets created by doxygen. Using this option one can overrule
+# certain style aspects. This is preferred over using HTML_STYLESHEET
+# since it does not replace the standard style sheet and is therefor more
+# robust against future updates. Doxygen will copy the style sheet file to
+# the output directory.
+
+HTML_EXTRA_STYLESHEET =
+
+# The HTML_EXTRA_FILES tag can be used to specify one or more extra images or
+# other source files which should be copied to the HTML output directory. Note
+# that these files will be copied to the base HTML output directory. Use the
+# $relpath^ marker in the HTML_HEADER and/or HTML_FOOTER files to load these
+# files. In the HTML_STYLESHEET file, use the file name only. Also note that
+# the files will be copied as-is; there are no commands or markers available.
+
+HTML_EXTRA_FILES =
+
+# The HTML_COLORSTYLE_HUE tag controls the color of the HTML output.
+# Doxygen will adjust the colors in the style sheet and background images
+# according to this color. Hue is specified as an angle on a colorwheel,
+# see http://en.wikipedia.org/wiki/Hue for more information.
+# For instance the value 0 represents red, 60 is yellow, 120 is green,
+# 180 is cyan, 240 is blue, 300 purple, and 360 is red again.
+# The allowed range is 0 to 359.
+
+HTML_COLORSTYLE_HUE = 220
+
+# The HTML_COLORSTYLE_SAT tag controls the purity (or saturation) of
+# the colors in the HTML output. For a value of 0 the output will use
+# grayscales only. A value of 255 will produce the most vivid colors.
+
+HTML_COLORSTYLE_SAT = 100
+
+# The HTML_COLORSTYLE_GAMMA tag controls the gamma correction applied to
+# the luminance component of the colors in the HTML output. Values below
+# 100 gradually make the output lighter, whereas values above 100 make
+# the output darker. The value divided by 100 is the actual gamma applied,
+# so 80 represents a gamma of 0.8, The value 220 represents a gamma of 2.2,
+# and 100 does not change the gamma.
+
+HTML_COLORSTYLE_GAMMA = 80
+
+# If the HTML_TIMESTAMP tag is set to YES then the footer of each generated HTML
+# page will contain the date and time when the page was generated. Setting
+# this to NO can help when comparing the output of multiple runs.
+
+HTML_TIMESTAMP = YES
+
+# If the HTML_DYNAMIC_SECTIONS tag is set to YES then the generated HTML
+# documentation will contain sections that can be hidden and shown after the
+# page has loaded.
+
+HTML_DYNAMIC_SECTIONS = NO
+
+# With HTML_INDEX_NUM_ENTRIES one can control the preferred number of
+# entries shown in the various tree structured indices initially; the user
+# can expand and collapse entries dynamically later on. Doxygen will expand
+# the tree to such a level that at most the specified number of entries are
+# visible (unless a fully collapsed tree already exceeds this amount).
+# So setting the number of entries 1 will produce a full collapsed tree by
+# default. 0 is a special value representing an infinite number of entries
+# and will result in a full expanded tree by default.
+
+HTML_INDEX_NUM_ENTRIES = 100
+
+# If the GENERATE_DOCSET tag is set to YES, additional index files
+# will be generated that can be used as input for Apple's Xcode 3
+# integrated development environment, introduced with OSX 10.5 (Leopard).
+# To create a documentation set, doxygen will generate a Makefile in the
+# HTML output directory. Running make will produce the docset in that
+# directory and running "make install" will install the docset in
+# ~/Library/Developer/Shared/Documentation/DocSets so that Xcode will find
+# it at startup.
+# See http://developer.apple.com/tools/creatingdocsetswithdoxygen.html
+# for more information.
+
+GENERATE_DOCSET = NO
+
+# When GENERATE_DOCSET tag is set to YES, this tag determines the name of the
+# feed. A documentation feed provides an umbrella under which multiple
+# documentation sets from a single provider (such as a company or product suite)
+# can be grouped.
+
+DOCSET_FEEDNAME = "Doxygen generated docs"
+
+# When GENERATE_DOCSET tag is set to YES, this tag specifies a string that
+# should uniquely identify the documentation set bundle. This should be a
+# reverse domain-name style string, e.g. com.mycompany.MyDocSet. Doxygen
+# will append .docset to the name.
+
+DOCSET_BUNDLE_ID = org.doxygen.Project
+
+# When GENERATE_PUBLISHER_ID tag specifies a string that should uniquely
+# identify the documentation publisher. This should be a reverse domain-name
+# style string, e.g. com.mycompany.MyDocSet.documentation.
+
+DOCSET_PUBLISHER_ID = org.doxygen.Publisher
+
+# The GENERATE_PUBLISHER_NAME tag identifies the documentation publisher.
+
+DOCSET_PUBLISHER_NAME = Publisher
+
+# If the GENERATE_HTMLHELP tag is set to YES, additional index files
+# will be generated that can be used as input for tools like the
+# Microsoft HTML help workshop to generate a compiled HTML help file (.chm)
+# of the generated HTML documentation.
+
+GENERATE_HTMLHELP = NO
+
+# If the GENERATE_HTMLHELP tag is set to YES, the CHM_FILE tag can
+# be used to specify the file name of the resulting .chm file. You
+# can add a path in front of the file if the result should not be
+# written to the html output directory.
+
+CHM_FILE =
+
+# If the GENERATE_HTMLHELP tag is set to YES, the HHC_LOCATION tag can
+# be used to specify the location (absolute path including file name) of
+# the HTML help compiler (hhc.exe). If non-empty doxygen will try to run
+# the HTML help compiler on the generated index.hhp.
+
+HHC_LOCATION =
+
+# If the GENERATE_HTMLHELP tag is set to YES, the GENERATE_CHI flag
+# controls if a separate .chi index file is generated (YES) or that
+# it should be included in the master .chm file (NO).
+
+GENERATE_CHI = NO
+
+# If the GENERATE_HTMLHELP tag is set to YES, the CHM_INDEX_ENCODING
+# is used to encode HtmlHelp index (hhk), content (hhc) and project file
+# content.
+
+CHM_INDEX_ENCODING =
+
+# If the GENERATE_HTMLHELP tag is set to YES, the BINARY_TOC flag
+# controls whether a binary table of contents is generated (YES) or a
+# normal table of contents (NO) in the .chm file.
+
+BINARY_TOC = NO
+
+# The TOC_EXPAND flag can be set to YES to add extra items for group members
+# to the contents of the HTML help documentation and to the tree view.
+
+TOC_EXPAND = NO
+
+# If the GENERATE_QHP tag is set to YES and both QHP_NAMESPACE and
+# QHP_VIRTUAL_FOLDER are set, an additional index file will be generated
+# that can be used as input for Qt's qhelpgenerator to generate a
+# Qt Compressed Help (.qch) of the generated HTML documentation.
+
+GENERATE_QHP = NO
+
+# If the QHG_LOCATION tag is specified, the QCH_FILE tag can
+# be used to specify the file name of the resulting .qch file.
+# The path specified is relative to the HTML output folder.
+
+QCH_FILE =
+
+# The QHP_NAMESPACE tag specifies the namespace to use when generating
+# Qt Help Project output. For more information please see
+# http://doc.trolltech.com/qthelpproject.html#namespace
+
+QHP_NAMESPACE = org.doxygen.Project
+
+# The QHP_VIRTUAL_FOLDER tag specifies the namespace to use when generating
+# Qt Help Project output. For more information please see
+# http://doc.trolltech.com/qthelpproject.html#virtual-folders
+
+QHP_VIRTUAL_FOLDER = doc
+
+# If QHP_CUST_FILTER_NAME is set, it specifies the name of a custom filter to
+# add. For more information please see
+# http://doc.trolltech.com/qthelpproject.html#custom-filters
+
+QHP_CUST_FILTER_NAME =
+
+# The QHP_CUST_FILT_ATTRS tag specifies the list of the attributes of the
+# custom filter to add. For more information please see
+# <a href="http://doc.trolltech.com/qthelpproject.html#custom-filters">
+# Qt Help Project / Custom Filters</a>.
+
+QHP_CUST_FILTER_ATTRS =
+
+# The QHP_SECT_FILTER_ATTRS tag specifies the list of the attributes this
+# project's
+# filter section matches.
+# <a href="http://doc.trolltech.com/qthelpproject.html#filter-attributes">
+# Qt Help Project / Filter Attributes</a>.
+
+QHP_SECT_FILTER_ATTRS =
+
+# If the GENERATE_QHP tag is set to YES, the QHG_LOCATION tag can
+# be used to specify the location of Qt's qhelpgenerator.
+# If non-empty doxygen will try to run qhelpgenerator on the generated
+# .qhp file.
+
+QHG_LOCATION =
+
+# If the GENERATE_ECLIPSEHELP tag is set to YES, additional index files
+# will be generated, which together with the HTML files, form an Eclipse help
+# plugin. To install this plugin and make it available under the help contents
+# menu in Eclipse, the contents of the directory containing the HTML and XML
+# files needs to be copied into the plugins directory of eclipse. The name of
+# the directory within the plugins directory should be the same as
+# the ECLIPSE_DOC_ID value. After copying Eclipse needs to be restarted before
+# the help appears.
+
+GENERATE_ECLIPSEHELP = NO
+
+# A unique identifier for the eclipse help plugin. When installing the plugin
+# the directory name containing the HTML and XML files should also have
+# this name.
+
+ECLIPSE_DOC_ID = org.doxygen.Project
+
+# The DISABLE_INDEX tag can be used to turn on/off the condensed index (tabs)
+# at top of each HTML page. The value NO (the default) enables the index and
+# the value YES disables it. Since the tabs have the same information as the
+# navigation tree you can set this option to NO if you already set
+# GENERATE_TREEVIEW to YES.
+
+DISABLE_INDEX = YES
+
+# The GENERATE_TREEVIEW tag is used to specify whether a tree-like index
+# structure should be generated to display hierarchical information.
+# If the tag value is set to YES, a side panel will be generated
+# containing a tree-like index structure (just like the one that
+# is generated for HTML Help). For this to work a browser that supports
+# JavaScript, DHTML, CSS and frames is required (i.e. any modern browser).
+# Windows users are probably better off using the HTML help feature.
+# Since the tree basically has the same information as the tab index you
+# could consider to set DISABLE_INDEX to NO when enabling this option.
+
+GENERATE_TREEVIEW = YES
+
+# The ENUM_VALUES_PER_LINE tag can be used to set the number of enum values
+# (range [0,1..20]) that doxygen will group on one line in the generated HTML
+# documentation. Note that a value of 0 will completely suppress the enum
+# values from appearing in the overview section.
+
+ENUM_VALUES_PER_LINE = 4
+
+# If the treeview is enabled (see GENERATE_TREEVIEW) then this tag can be
+# used to set the initial width (in pixels) of the frame in which the tree
+# is shown.
+
+TREEVIEW_WIDTH = 250
+
+# When the EXT_LINKS_IN_WINDOW option is set to YES doxygen will open
+# links to external symbols imported via tag files in a separate window.
+
+EXT_LINKS_IN_WINDOW = NO
+
+# Use this tag to change the font size of Latex formulas included
+# as images in the HTML documentation. The default is 10. Note that
+# when you change the font size after a successful doxygen run you need
+# to manually remove any form_*.png images from the HTML output directory
+# to force them to be regenerated.
+
+FORMULA_FONTSIZE = 10
+
+# Use the FORMULA_TRANPARENT tag to determine whether or not the images
+# generated for formulas are transparent PNGs. Transparent PNGs are
+# not supported properly for IE 6.0, but are supported on all modern browsers.
+# Note that when changing this option you need to delete any form_*.png files
+# in the HTML output before the changes have effect.
+
+FORMULA_TRANSPARENT = YES
+
+# Enable the USE_MATHJAX option to render LaTeX formulas using MathJax
+# (see http://www.mathjax.org) which uses client side Javascript for the
+# rendering instead of using prerendered bitmaps. Use this if you do not
+# have LaTeX installed or if you want to formulas look prettier in the HTML
+# output. When enabled you may also need to install MathJax separately and
+# configure the path to it using the MATHJAX_RELPATH option.
+
+USE_MATHJAX = NO
+
+# When MathJax is enabled you can set the default output format to be used for
+# the MathJax output. Supported types are HTML-CSS, NativeMML (i.e. MathML) and
+# SVG. The default value is HTML-CSS, which is slower, but has the best
+# compatibility.
+
+MATHJAX_FORMAT = HTML-CSS
+
+# When MathJax is enabled you need to specify the location relative to the
+# HTML output directory using the MATHJAX_RELPATH option. The destination
+# directory should contain the MathJax.js script. For instance, if the mathjax
+# directory is located at the same level as the HTML output directory, then
+# MATHJAX_RELPATH should be ../mathjax. The default value points to
+# the MathJax Content Delivery Network so you can quickly see the result without
+# installing MathJax. However, it is strongly recommended to install a local
+# copy of MathJax from http://www.mathjax.org before deployment.
+
+MATHJAX_RELPATH = http://cdn.mathjax.org/mathjax/latest
+
+# The MATHJAX_EXTENSIONS tag can be used to specify one or MathJax extension
+# names that should be enabled during MathJax rendering.
+
+MATHJAX_EXTENSIONS =
+
+# The MATHJAX_CODEFILE tag can be used to specify a file with javascript
+# pieces of code that will be used on startup of the MathJax code.
+
+MATHJAX_CODEFILE =
+
+# When the SEARCHENGINE tag is enabled doxygen will generate a search box
+# for the HTML output. The underlying search engine uses javascript
+# and DHTML and should work on any modern browser. Note that when using
+# HTML help (GENERATE_HTMLHELP), Qt help (GENERATE_QHP), or docsets
+# (GENERATE_DOCSET) there is already a search function so this one should
+# typically be disabled. For large projects the javascript based search engine
+# can be slow, then enabling SERVER_BASED_SEARCH may provide a better solution.
+
+SEARCHENGINE = YES
+
+# When the SERVER_BASED_SEARCH tag is enabled the search engine will be
+# implemented using a web server instead of a web client using Javascript.
+# There are two flavours of web server based search depending on the
+# EXTERNAL_SEARCH setting. When disabled, doxygen will generate a PHP script for
+# searching and an index file used by the script. When EXTERNAL_SEARCH is
+# enabled the indexing and searching needs to be provided by external tools.
+# See the manual for details.
+
+SERVER_BASED_SEARCH = NO
+
+# When EXTERNAL_SEARCH is enabled doxygen will no longer generate the PHP
+# script for searching. Instead the search results are written to an XML file
+# which needs to be processed by an external indexer. Doxygen will invoke an
+# external search engine pointed to by the SEARCHENGINE_URL option to obtain
+# the search results. Doxygen ships with an example indexer (doxyindexer) and
+# search engine (doxysearch.cgi) which are based on the open source search
+# engine library Xapian. See the manual for configuration details.
+
+EXTERNAL_SEARCH = NO
+
+# The SEARCHENGINE_URL should point to a search engine hosted by a web server
+# which will returned the search results when EXTERNAL_SEARCH is enabled.
+# Doxygen ships with an example search engine (doxysearch) which is based on
+# the open source search engine library Xapian. See the manual for configuration
+# details.
+
+SEARCHENGINE_URL =
+
+# When SERVER_BASED_SEARCH and EXTERNAL_SEARCH are both enabled the unindexed
+# search data is written to a file for indexing by an external tool. With the
+# SEARCHDATA_FILE tag the name of this file can be specified.
+
+SEARCHDATA_FILE = searchdata.xml
+
+# When SERVER_BASED_SEARCH AND EXTERNAL_SEARCH are both enabled the
+# EXTERNAL_SEARCH_ID tag can be used as an identifier for the project. This is
+# useful in combination with EXTRA_SEARCH_MAPPINGS to search through multiple
+# projects and redirect the results back to the right project.
+
+EXTERNAL_SEARCH_ID =
+
+# The EXTRA_SEARCH_MAPPINGS tag can be used to enable searching through doxygen
+# projects other than the one defined by this configuration file, but that are
+# all added to the same external search index. Each project needs to have a
+# unique id set via EXTERNAL_SEARCH_ID. The search mapping then maps the id
+# of to a relative location where the documentation can be found.
+# The format is: EXTRA_SEARCH_MAPPINGS = id1=loc1 id2=loc2 ...
+
+EXTRA_SEARCH_MAPPINGS =
+
+#---------------------------------------------------------------------------
+# configuration options related to the LaTeX output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_LATEX tag is set to YES (the default) Doxygen will
+# generate Latex output.
+
+GENERATE_LATEX = NO
+
+# The LATEX_OUTPUT tag is used to specify where the LaTeX docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `latex' will be used as the default path.
+
+LATEX_OUTPUT = latex
+
+# The LATEX_CMD_NAME tag can be used to specify the LaTeX command name to be
+# invoked. If left blank `latex' will be used as the default command name.
+# Note that when enabling USE_PDFLATEX this option is only used for
+# generating bitmaps for formulas in the HTML output, but not in the
+# Makefile that is written to the output directory.
+
+LATEX_CMD_NAME = latex
+
+# The MAKEINDEX_CMD_NAME tag can be used to specify the command name to
+# generate index for LaTeX. If left blank `makeindex' will be used as the
+# default command name.
+
+MAKEINDEX_CMD_NAME = makeindex
+
+# If the COMPACT_LATEX tag is set to YES Doxygen generates more compact
+# LaTeX documents. This may be useful for small projects and may help to
+# save some trees in general.
+
+COMPACT_LATEX = NO
+
+# The PAPER_TYPE tag can be used to set the paper type that is used
+# by the printer. Possible values are: a4, letter, legal and
+# executive. If left blank a4 will be used.
+
+PAPER_TYPE = a4wide
+
+# The EXTRA_PACKAGES tag can be to specify one or more names of LaTeX
+# packages that should be included in the LaTeX output.
+
+EXTRA_PACKAGES =
+
+# The LATEX_HEADER tag can be used to specify a personal LaTeX header for
+# the generated latex document. The header should contain everything until
+# the first chapter. If it is left blank doxygen will generate a
+# standard header. Notice: only use this tag if you know what you are doing!
+
+LATEX_HEADER =
+
+# The LATEX_FOOTER tag can be used to specify a personal LaTeX footer for
+# the generated latex document. The footer should contain everything after
+# the last chapter. If it is left blank doxygen will generate a
+# standard footer. Notice: only use this tag if you know what you are doing!
+
+LATEX_FOOTER =
+
+# The LATEX_EXTRA_FILES tag can be used to specify one or more extra images
+# or other source files which should be copied to the LaTeX output directory.
+# Note that the files will be copied as-is; there are no commands or markers
+# available.
+
+LATEX_EXTRA_FILES =
+
+# If the PDF_HYPERLINKS tag is set to YES, the LaTeX that is generated
+# is prepared for conversion to pdf (using ps2pdf). The pdf file will
+# contain links (just like the HTML output) instead of page references
+# This makes the output suitable for online browsing using a pdf viewer.
+
+PDF_HYPERLINKS = YES
+
+# If the USE_PDFLATEX tag is set to YES, pdflatex will be used instead of
+# plain latex in the generated Makefile. Set this option to YES to get a
+# higher quality PDF documentation.
+
+USE_PDFLATEX = YES
+
+# If the LATEX_BATCHMODE tag is set to YES, doxygen will add the \\batchmode.
+# command to the generated LaTeX files. This will instruct LaTeX to keep
+# running if errors occur, instead of asking the user for help.
+# This option is also used when generating formulas in HTML.
+
+LATEX_BATCHMODE = NO
+
+# If LATEX_HIDE_INDICES is set to YES then doxygen will not
+# include the index chapters (such as File Index, Compound Index, etc.)
+# in the output.
+
+LATEX_HIDE_INDICES = NO
+
+# If LATEX_SOURCE_CODE is set to YES then doxygen will include
+# source code with syntax highlighting in the LaTeX output.
+# Note that which sources are shown also depends on other settings
+# such as SOURCE_BROWSER.
+
+LATEX_SOURCE_CODE = NO
+
+# The LATEX_BIB_STYLE tag can be used to specify the style to use for the
+# bibliography, e.g. plainnat, or ieeetr. The default style is "plain". See
+# http://en.wikipedia.org/wiki/BibTeX for more info.
+
+LATEX_BIB_STYLE = plain
+
+#---------------------------------------------------------------------------
+# configuration options related to the RTF output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_RTF tag is set to YES Doxygen will generate RTF output
+# The RTF output is optimized for Word 97 and may not look very pretty with
+# other RTF readers or editors.
+
+GENERATE_RTF = NO
+
+# The RTF_OUTPUT tag is used to specify where the RTF docs will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `rtf' will be used as the default path.
+
+RTF_OUTPUT = rtf
+
+# If the COMPACT_RTF tag is set to YES Doxygen generates more compact
+# RTF documents. This may be useful for small projects and may help to
+# save some trees in general.
+
+COMPACT_RTF = NO
+
+# If the RTF_HYPERLINKS tag is set to YES, the RTF that is generated
+# will contain hyperlink fields. The RTF file will
+# contain links (just like the HTML output) instead of page references.
+# This makes the output suitable for online browsing using WORD or other
+# programs which support those fields.
+# Note: wordpad (write) and others do not support links.
+
+RTF_HYPERLINKS = NO
+
+# Load style sheet definitions from file. Syntax is similar to doxygen's
+# config file, i.e. a series of assignments. You only have to provide
+# replacements, missing definitions are set to their default value.
+
+RTF_STYLESHEET_FILE =
+
+# Set optional variables used in the generation of an rtf document.
+# Syntax is similar to doxygen's config file.
+
+RTF_EXTENSIONS_FILE =
+
+#---------------------------------------------------------------------------
+# configuration options related to the man page output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_MAN tag is set to YES (the default) Doxygen will
+# generate man pages
+
+GENERATE_MAN = NO
+
+# The MAN_OUTPUT tag is used to specify where the man pages will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `man' will be used as the default path.
+
+MAN_OUTPUT = man
+
+# The MAN_EXTENSION tag determines the extension that is added to
+# the generated man pages (default is the subroutine's section .3)
+
+MAN_EXTENSION = .3
+
+# If the MAN_LINKS tag is set to YES and Doxygen generates man output,
+# then it will generate one additional man file for each entity
+# documented in the real man page(s). These additional files
+# only source the real man page, but without them the man command
+# would be unable to find the correct page. The default is NO.
+
+MAN_LINKS = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to the XML output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_XML tag is set to YES Doxygen will
+# generate an XML file that captures the structure of
+# the code including all documentation.
+
+GENERATE_XML = NO
+
+# The XML_OUTPUT tag is used to specify where the XML pages will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be
+# put in front of it. If left blank `xml' will be used as the default path.
+
+XML_OUTPUT = xml
+
+# The XML_SCHEMA tag can be used to specify an XML schema,
+# which can be used by a validating XML parser to check the
+# syntax of the XML files.
+
+XML_SCHEMA =
+
+# The XML_DTD tag can be used to specify an XML DTD,
+# which can be used by a validating XML parser to check the
+# syntax of the XML files.
+
+XML_DTD =
+
+# If the XML_PROGRAMLISTING tag is set to YES Doxygen will
+# dump the program listings (including syntax highlighting
+# and cross-referencing information) to the XML output. Note that
+# enabling this will significantly increase the size of the XML output.
+
+XML_PROGRAMLISTING = YES
+
+#---------------------------------------------------------------------------
+# configuration options related to the DOCBOOK output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_DOCBOOK tag is set to YES Doxygen will generate DOCBOOK files
+# that can be used to generate PDF.
+
+GENERATE_DOCBOOK = NO
+
+# The DOCBOOK_OUTPUT tag is used to specify where the DOCBOOK pages will be put.
+# If a relative path is entered the value of OUTPUT_DIRECTORY will be put in
+# front of it. If left blank docbook will be used as the default path.
+
+DOCBOOK_OUTPUT = docbook
+
+#---------------------------------------------------------------------------
+# configuration options for the AutoGen Definitions output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_AUTOGEN_DEF tag is set to YES Doxygen will
+# generate an AutoGen Definitions (see autogen.sf.net) file
+# that captures the structure of the code including all
+# documentation. Note that this feature is still experimental
+# and incomplete at the moment.
+
+GENERATE_AUTOGEN_DEF = NO
+
+#---------------------------------------------------------------------------
+# configuration options related to the Perl module output
+#---------------------------------------------------------------------------
+
+# If the GENERATE_PERLMOD tag is set to YES Doxygen will
+# generate a Perl module file that captures the structure of
+# the code including all documentation. Note that this
+# feature is still experimental and incomplete at the
+# moment.
+
+GENERATE_PERLMOD = NO
+
+# If the PERLMOD_LATEX tag is set to YES Doxygen will generate
+# the necessary Makefile rules, Perl scripts and LaTeX code to be able
+# to generate PDF and DVI output from the Perl module output.
+
+PERLMOD_LATEX = NO
+
+# If the PERLMOD_PRETTY tag is set to YES the Perl module output will be
+# nicely formatted so it can be parsed by a human reader. This is useful
+# if you want to understand what is going on. On the other hand, if this
+# tag is set to NO the size of the Perl module output will be much smaller
+# and Perl will parse it just the same.
+
+PERLMOD_PRETTY = YES
+
+# The names of the make variables in the generated doxyrules.make file
+# are prefixed with the string contained in PERLMOD_MAKEVAR_PREFIX.
+# This is useful so different doxyrules.make files included by the same
+# Makefile don't overwrite each other's variables.
+
+PERLMOD_MAKEVAR_PREFIX =
+
+#---------------------------------------------------------------------------
+# Configuration options related to the preprocessor
+#---------------------------------------------------------------------------
+
+# If the ENABLE_PREPROCESSING tag is set to YES (the default) Doxygen will
+# evaluate all C-preprocessor directives found in the sources and include
+# files.
+
+ENABLE_PREPROCESSING = YES
+
+# If the MACRO_EXPANSION tag is set to YES Doxygen will expand all macro
+# names in the source code. If set to NO (the default) only conditional
+# compilation will be performed. Macro expansion can be done in a controlled
+# way by setting EXPAND_ONLY_PREDEF to YES.
+
+MACRO_EXPANSION = NO
+
+# If the EXPAND_ONLY_PREDEF and MACRO_EXPANSION tags are both set to YES
+# then the macro expansion is limited to the macros specified with the
+# PREDEFINED and EXPAND_AS_DEFINED tags.
+
+EXPAND_ONLY_PREDEF = NO
+
+# If the SEARCH_INCLUDES tag is set to YES (the default) the includes files
+# pointed to by INCLUDE_PATH will be searched when a #include is found.
+
+SEARCH_INCLUDES = YES
+
+# The INCLUDE_PATH tag can be used to specify one or more directories that
+# contain include files that are not input files but should be processed by
+# the preprocessor.
+
+INCLUDE_PATH =
+
+# You can use the INCLUDE_FILE_PATTERNS tag to specify one or more wildcard
+# patterns (like *.h and *.hpp) to filter out the header-files in the
+# directories. If left blank, the patterns specified with FILE_PATTERNS will
+# be used.
+
+INCLUDE_FILE_PATTERNS =
+
+# The PREDEFINED tag can be used to specify one or more macro names that
+# are defined before the preprocessor is started (similar to the -D option of
+# gcc). The argument of the tag is a list of macros of the form: name
+# or name=definition (no spaces). If the definition and the = are
+# omitted =1 is assumed. To prevent a macro definition from being
+# undefined via #undef or recursively expanded use the := operator
+# instead of the = operator.
+
+PREDEFINED =
+
+# If the MACRO_EXPANSION and EXPAND_ONLY_PREDEF tags are set to YES then
+# this tag can be used to specify a list of macro names that should be expanded.
+# The macro definition that is found in the sources will be used.
+# Use the PREDEFINED tag if you want to use a different macro definition that
+# overrules the definition found in the source code.
+
+EXPAND_AS_DEFINED =
+
+# If the SKIP_FUNCTION_MACROS tag is set to YES (the default) then
+# doxygen's preprocessor will remove all references to function-like macros
+# that are alone on a line, have an all uppercase name, and do not end with a
+# semicolon, because these will confuse the parser if not removed.
+
+SKIP_FUNCTION_MACROS = YES
+
+#---------------------------------------------------------------------------
+# Configuration::additions related to external references
+#---------------------------------------------------------------------------
+
+# The TAGFILES option can be used to specify one or more tagfiles. For each
+# tag file the location of the external documentation should be added. The
+# format of a tag file without this location is as follows:
+# TAGFILES = file1 file2 ...
+# Adding location for the tag files is done as follows:
+# TAGFILES = file1=loc1 "file2 = loc2" ...
+# where "loc1" and "loc2" can be relative or absolute paths
+# or URLs. Note that each tag file must have a unique name (where the name does
+# NOT include the path). If a tag file is not located in the directory in which
+# doxygen is run, you must also specify the path to the tagfile here.
+
+TAGFILES = ../tinySAK/tinySAK.tag
+
+# When a file name is specified after GENERATE_TAGFILE, doxygen will create
+# a tag file that is based on the input files it reads.
+
+GENERATE_TAGFILE = tinyIPSec.tag
+
+# If the ALLEXTERNALS tag is set to YES all external classes will be listed
+# in the class index. If set to NO only the inherited external classes
+# will be listed.
+
+ALLEXTERNALS = NO
+
+# If the EXTERNAL_GROUPS tag is set to YES all external groups will be listed
+# in the modules index. If set to NO, only the current project's groups will
+# be listed.
+
+EXTERNAL_GROUPS = NO
+
+# If the EXTERNAL_PAGES tag is set to YES all external pages will be listed
+# in the related pages index. If set to NO, only the current project's
+# pages will be listed.
+
+EXTERNAL_PAGES = YES
+
+# The PERL_PATH should be the absolute path and name of the perl script
+# interpreter (i.e. the result of `which perl').
+
+PERL_PATH = /usr/bin/perl
+
+#---------------------------------------------------------------------------
+# Configuration options related to the dot tool
+#---------------------------------------------------------------------------
+
+# If the CLASS_DIAGRAMS tag is set to YES (the default) Doxygen will
+# generate a inheritance diagram (in HTML, RTF and LaTeX) for classes with base
+# or super classes. Setting the tag to NO turns the diagrams off. Note that
+# this option also works with HAVE_DOT disabled, but it is recommended to
+# install and use dot, since it yields more powerful graphs.
+
+CLASS_DIAGRAMS = NO
+
+# You can define message sequence charts within doxygen comments using the \msc
+# command. Doxygen will then run the mscgen tool (see
+# http://www.mcternan.me.uk/mscgen/) to produce the chart and insert it in the
+# documentation. The MSCGEN_PATH tag allows you to specify the directory where
+# the mscgen tool resides. If left empty the tool is assumed to be found in the
+# default search path.
+
+MSCGEN_PATH =
+
+# If set to YES, the inheritance and collaboration graphs will hide
+# inheritance and usage relations if the target is undocumented
+# or is not a class.
+
+HIDE_UNDOC_RELATIONS = YES
+
+# If you set the HAVE_DOT tag to YES then doxygen will assume the dot tool is
+# available from the path. This tool is part of Graphviz, a graph visualization
+# toolkit from AT&T and Lucent Bell Labs. The other options in this section
+# have no effect if this option is set to NO (the default)
+
+HAVE_DOT = NO
+
+# The DOT_NUM_THREADS specifies the number of dot invocations doxygen is
+# allowed to run in parallel. When set to 0 (the default) doxygen will
+# base this on the number of processors available in the system. You can set it
+# explicitly to a value larger than 0 to get control over the balance
+# between CPU load and processing speed.
+
+DOT_NUM_THREADS = 0
+
+# By default doxygen will use the Helvetica font for all dot files that
+# doxygen generates. When you want a differently looking font you can specify
+# the font name using DOT_FONTNAME. You need to make sure dot is able to find
+# the font, which can be done by putting it in a standard location or by setting
+# the DOTFONTPATH environment variable or by setting DOT_FONTPATH to the
+# directory containing the font.
+
+DOT_FONTNAME = FreeSans
+
+# The DOT_FONTSIZE tag can be used to set the size of the font of dot graphs.
+# The default size is 10pt.
+
+DOT_FONTSIZE = 10
+
+# By default doxygen will tell dot to use the Helvetica font.
+# If you specify a different font using DOT_FONTNAME you can use DOT_FONTPATH to
+# set the path where dot can find it.
+
+DOT_FONTPATH =
+
+# If the CLASS_GRAPH and HAVE_DOT tags are set to YES then doxygen
+# will generate a graph for each documented class showing the direct and
+# indirect inheritance relations. Setting this tag to YES will force the
+# CLASS_DIAGRAMS tag to NO.
+
+CLASS_GRAPH = YES
+
+# If the COLLABORATION_GRAPH and HAVE_DOT tags are set to YES then doxygen
+# will generate a graph for each documented class showing the direct and
+# indirect implementation dependencies (inheritance, containment, and
+# class references variables) of the class with other documented classes.
+
+COLLABORATION_GRAPH = YES
+
+# If the GROUP_GRAPHS and HAVE_DOT tags are set to YES then doxygen
+# will generate a graph for groups, showing the direct groups dependencies
+
+GROUP_GRAPHS = YES
+
+# If the UML_LOOK tag is set to YES doxygen will generate inheritance and
+# collaboration diagrams in a style similar to the OMG's Unified Modeling
+# Language.
+
+UML_LOOK = NO
+
+# If the UML_LOOK tag is enabled, the fields and methods are shown inside
+# the class node. If there are many fields or methods and many nodes the
+# graph may become too big to be useful. The UML_LIMIT_NUM_FIELDS
+# threshold limits the number of items for each type to make the size more
+# manageable. Set this to 0 for no limit. Note that the threshold may be
+# exceeded by 50% before the limit is enforced.
+
+UML_LIMIT_NUM_FIELDS = 10
+
+# If set to YES, the inheritance and collaboration graphs will show the
+# relations between templates and their instances.
+
+TEMPLATE_RELATIONS = NO
+
+# If the ENABLE_PREPROCESSING, SEARCH_INCLUDES, INCLUDE_GRAPH, and HAVE_DOT
+# tags are set to YES then doxygen will generate a graph for each documented
+# file showing the direct and indirect include dependencies of the file with
+# other documented files.
+
+INCLUDE_GRAPH = YES
+
+# If the ENABLE_PREPROCESSING, SEARCH_INCLUDES, INCLUDED_BY_GRAPH, and
+# HAVE_DOT tags are set to YES then doxygen will generate a graph for each
+# documented header file showing the documented files that directly or
+# indirectly include this file.
+
+INCLUDED_BY_GRAPH = YES
+
+# If the CALL_GRAPH and HAVE_DOT options are set to YES then
+# doxygen will generate a call dependency graph for every global function
+# or class method. Note that enabling this option will significantly increase
+# the time of a run. So in most cases it will be better to enable call graphs
+# for selected functions only using the \callgraph command.
+
+CALL_GRAPH = YES
+
+# If the CALLER_GRAPH and HAVE_DOT tags are set to YES then
+# doxygen will generate a caller dependency graph for every global function
+# or class method. Note that enabling this option will significantly increase
+# the time of a run. So in most cases it will be better to enable caller
+# graphs for selected functions only using the \callergraph command.
+
+CALLER_GRAPH = YES
+
+# If the GRAPHICAL_HIERARCHY and HAVE_DOT tags are set to YES then doxygen
+# will generate a graphical hierarchy of all classes instead of a textual one.
+
+GRAPHICAL_HIERARCHY = YES
+
+# If the DIRECTORY_GRAPH and HAVE_DOT tags are set to YES
+# then doxygen will show the dependencies a directory has on other directories
+# in a graphical way. The dependency relations are determined by the #include
+# relations between the files in the directories.
+
+DIRECTORY_GRAPH = YES
+
+# The DOT_IMAGE_FORMAT tag can be used to set the image format of the images
+# generated by dot. Possible values are svg, png, jpg, or gif.
+# If left blank png will be used. If you choose svg you need to set
+# HTML_FILE_EXTENSION to xhtml in order to make the SVG files
+# visible in IE 9+ (other browsers do not have this requirement).
+
+DOT_IMAGE_FORMAT = png
+
+# If DOT_IMAGE_FORMAT is set to svg, then this option can be set to YES to
+# enable generation of interactive SVG images that allow zooming and panning.
+# Note that this requires a modern browser other than Internet Explorer.
+# Tested and working are Firefox, Chrome, Safari, and Opera. For IE 9+ you
+# need to set HTML_FILE_EXTENSION to xhtml in order to make the SVG files
+# visible. Older versions of IE do not have SVG support.
+
+INTERACTIVE_SVG = NO
+
+# The tag DOT_PATH can be used to specify the path where the dot tool can be
+# found. If left blank, it is assumed the dot tool can be found in the path.
+
+DOT_PATH =
+
+# The DOTFILE_DIRS tag can be used to specify one or more directories that
+# contain dot files that are included in the documentation (see the
+# \dotfile command).
+
+DOTFILE_DIRS =
+
+# The MSCFILE_DIRS tag can be used to specify one or more directories that
+# contain msc files that are included in the documentation (see the
+# \mscfile command).
+
+MSCFILE_DIRS =
+
+# The DOT_GRAPH_MAX_NODES tag can be used to set the maximum number of
+# nodes that will be shown in the graph. If the number of nodes in a graph
+# becomes larger than this value, doxygen will truncate the graph, which is
+# visualized by representing a node as a red box. Note that doxygen if the
+# number of direct children of the root node in a graph is already larger than
+# DOT_GRAPH_MAX_NODES then the graph will not be shown at all. Also note
+# that the size of a graph can be further restricted by MAX_DOT_GRAPH_DEPTH.
+
+DOT_GRAPH_MAX_NODES = 50
+
+# The MAX_DOT_GRAPH_DEPTH tag can be used to set the maximum depth of the
+# graphs generated by dot. A depth value of 3 means that only nodes reachable
+# from the root by following a path via at most 3 edges will be shown. Nodes
+# that lay further from the root node will be omitted. Note that setting this
+# option to 1 or 2 may greatly reduce the computation time needed for large
+# code bases. Also note that the size of a graph can be further restricted by
+# DOT_GRAPH_MAX_NODES. Using a depth of 0 means no depth restriction.
+
+MAX_DOT_GRAPH_DEPTH = 0
+
+# Set the DOT_TRANSPARENT tag to YES to generate images with a transparent
+# background. This is disabled by default, because dot on Windows does not
+# seem to support this out of the box. Warning: Depending on the platform used,
+# enabling this option may lead to badly anti-aliased labels on the edges of
+# a graph (i.e. they become hard to read).
+
+DOT_TRANSPARENT = NO
+
+# Set the DOT_MULTI_TARGETS tag to YES allow dot to generate multiple output
+# files in one run (i.e. multiple -o and -T options on the command line). This
+# makes dot run faster, but since only newer versions of dot (>1.8.10)
+# support this, this feature is disabled by default.
+
+DOT_MULTI_TARGETS = NO
+
+# If the GENERATE_LEGEND tag is set to YES (the default) Doxygen will
+# generate a legend page explaining the meaning of the various boxes and
+# arrows in the dot generated graphs.
+
+GENERATE_LEGEND = YES
+
+# If the DOT_CLEANUP tag is set to YES (the default) Doxygen will
+# remove the intermediate dot files that are used to generate
+# the various graphs.
+
+DOT_CLEANUP = YES
diff --git a/tinyIPSec/DoxygenLayout.xml b/tinyIPSec/DoxygenLayout.xml
new file mode 100644
index 0000000..5265f9f
--- /dev/null
+++ b/tinyIPSec/DoxygenLayout.xml
@@ -0,0 +1,217 @@
+<doxygenlayout version="1.0">
+ <!-- Generated by doxygen 1.8.4 -->
+ <!-- Navigation index tabs for HTML output -->
+ <navindex>
+ <tab type="usergroup" url="@ref _Page_Main_Overview" title="Overview" />
+
+ <tab type="usergroup" url="[none]" title="Building source code">
+ <tab type="user" url="https://code.google.com/p/doubango/wiki/Building_Source_v2_0" title="Doubango VoIP Framework" />
+ <tab type="user" url="https://code.google.com/p/boghe/wiki/Building_Boghe_v2" title="Boghe IMS Client" />
+ </tab>
+
+ <tab type="usergroup" url="[none]" title="Samples code">
+ <tab type="user" url="@ref _Anchor_TIPSec_FAQ_Samples" title="ANSI-C" />
+ <tab type="user" url="@ref _Anchor_TIPSec_FAQ_Samples" title="C#" />
+ </tab>
+
+ <tab type="usergroup" url="https://code.google.com/p/boghe/downloads/list" title="Download Boghe IMS Client">
+ </tab>
+
+ <tab type="usergroup" url="@ref _Page_Main_FAQ" title="FAQ">
+ </tab>
+
+ <tab type="usergroup" url="https://groups.google.com/forum/#!forum/doubango" title="Getting help">
+ </tab>
+
+
+ <tab type="mainpage" visible="no" title=""/>
+ <tab type="pages" visible="no" title="" intro=""/>
+ <tab type="modules" visible="no" title="" intro=""/>
+ <tab type="namespaces" visible="no" title="">
+ <tab type="namespacelist" visible="no" title="" intro=""/>
+ <tab type="namespacemembers" visible="no" title="" intro=""/>
+ </tab>
+ <tab type="classes" visible="no" title="">
+ <tab type="classlist" visible="no" title="" intro=""/>
+ <!--tab type="classindex" visible="$ALPHABETICAL_INDEX" title=""/-->
+ <tab type="classindex" visible="no" title=""/>
+ <tab type="hierarchy" visible="no" title="" intro=""/>
+ <tab type="classmembers" visible="no" title="" intro=""/>
+ </tab>
+ <tab type="files" visible="no" title="">
+ <tab type="filelist" visible="no" title="" intro=""/>
+ <tab type="globals" visible="no" title="" intro=""/>
+ </tab>
+ <tab type="examples" visible="yes" title="" intro=""/>
+ </navindex>
+
+ <!-- Layout definition for a class page -->
+ <class>
+ <briefdescription visible="yes"/>
+ <includes visible="$SHOW_INCLUDE_FILES"/>
+ <inheritancegraph visible="$CLASS_GRAPH"/>
+ <collaborationgraph visible="$COLLABORATION_GRAPH"/>
+ <memberdecl>
+ <nestedclasses visible="yes" title=""/>
+ <publictypes title=""/>
+ <services title=""/>
+ <interfaces title=""/>
+ <publicslots title=""/>
+ <signals title=""/>
+ <publicmethods title=""/>
+ <publicstaticmethods title=""/>
+ <publicattributes title=""/>
+ <publicstaticattributes title=""/>
+ <protectedtypes title=""/>
+ <protectedslots title=""/>
+ <protectedmethods title=""/>
+ <protectedstaticmethods title=""/>
+ <protectedattributes title=""/>
+ <protectedstaticattributes title=""/>
+ <packagetypes title=""/>
+ <packagemethods title=""/>
+ <packagestaticmethods title=""/>
+ <packageattributes title=""/>
+ <packagestaticattributes title=""/>
+ <properties title=""/>
+ <events title=""/>
+ <privatetypes title=""/>
+ <privateslots title=""/>
+ <privatemethods title=""/>
+ <privatestaticmethods title=""/>
+ <privateattributes title=""/>
+ <privatestaticattributes title=""/>
+ <friends title=""/>
+ <related title="" subtitle=""/>
+ <membergroups visible="yes"/>
+ </memberdecl>
+ <detaileddescription title=""/>
+ <memberdef>
+ <inlineclasses title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <services title=""/>
+ <interfaces title=""/>
+ <constructors title=""/>
+ <functions title=""/>
+ <related title=""/>
+ <variables title=""/>
+ <properties title=""/>
+ <events title=""/>
+ </memberdef>
+ <allmemberslink visible="yes"/>
+ <usedfiles visible="$SHOW_USED_FILES"/>
+ <authorsection visible="yes"/>
+ </class>
+
+ <!-- Layout definition for a namespace page -->
+ <namespace>
+ <briefdescription visible="yes"/>
+ <memberdecl>
+ <nestednamespaces visible="yes" title=""/>
+ <constantgroups visible="yes" title=""/>
+ <classes visible="yes" title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ <membergroups visible="yes"/>
+ </memberdecl>
+ <detaileddescription title=""/>
+ <memberdef>
+ <inlineclasses title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ </memberdef>
+ <authorsection visible="yes"/>
+ </namespace>
+
+ <!-- Layout definition for a file page -->
+ <file>
+ <briefdescription visible="yes"/>
+ <includes visible="$SHOW_INCLUDE_FILES"/>
+ <includegraph visible="$INCLUDE_GRAPH"/>
+ <includedbygraph visible="$INCLUDED_BY_GRAPH"/>
+ <sourcelink visible="yes"/>
+ <memberdecl>
+ <classes visible="yes" title=""/>
+ <namespaces visible="yes" title=""/>
+ <constantgroups visible="yes" title=""/>
+ <defines title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ <membergroups visible="yes"/>
+ </memberdecl>
+ <detaileddescription title=""/>
+ <memberdef>
+ <inlineclasses title=""/>
+ <defines title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ </memberdef>
+ <authorsection/>
+ </file>
+
+ <!-- Layout definition for a group page -->
+ <group>
+ <briefdescription visible="yes"/>
+ <groupgraph visible="$GROUP_GRAPHS"/>
+ <memberdecl>
+ <nestedgroups visible="yes" title=""/>
+ <dirs visible="yes" title=""/>
+ <files visible="yes" title=""/>
+ <namespaces visible="yes" title=""/>
+ <classes visible="yes" title=""/>
+ <defines title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <enumvalues title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ <signals title=""/>
+ <publicslots title=""/>
+ <protectedslots title=""/>
+ <privateslots title=""/>
+ <events title=""/>
+ <properties title=""/>
+ <friends title=""/>
+ <membergroups visible="yes"/>
+ </memberdecl>
+ <detaileddescription title=""/>
+ <memberdef>
+ <pagedocs/>
+ <inlineclasses title=""/>
+ <defines title=""/>
+ <typedefs title=""/>
+ <enums title=""/>
+ <enumvalues title=""/>
+ <functions title=""/>
+ <variables title=""/>
+ <signals title=""/>
+ <publicslots title=""/>
+ <protectedslots title=""/>
+ <privateslots title=""/>
+ <events title=""/>
+ <properties title=""/>
+ <friends title=""/>
+ </memberdef>
+ <authorsection visible="yes"/>
+ </group>
+
+ <!-- Layout definition for a directory page -->
+ <directory>
+ <briefdescription visible="yes"/>
+ <directorygraph visible="yes"/>
+ <memberdecl>
+ <dirs visible="yes"/>
+ <files visible="yes"/>
+ </memberdecl>
+ <detaileddescription title=""/>
+ </directory>
+</doxygenlayout>
diff --git a/tinyIPSec/Makefile.am b/tinyIPSec/Makefile.am
new file mode 100644
index 0000000..3bd6962
--- /dev/null
+++ b/tinyIPSec/Makefile.am
@@ -0,0 +1,19 @@
+lib_LTLIBRARIES = libtinyIPSec.la
+libtinyIPSec_la_LIBADD = ../tinySAK/libtinySAK.la
+libtinyIPSec_la_CPPFLAGS = -I../tinySAK/src -Isrc
+
+libtinyIPSec_la_SOURCES = \
+ src/tipsec.c
+
+# LDFLAGS
+libtinyIPSec_la_LDFLAGS = $LDFLAGS -no-undefined
+if TARGET_OS_IS_ANDROID
+libtinyIPSec_la_LDFLAGS += -static
+endif
+
+# Headers file to install
+libtinyIPSec_la_HEADERS = src/*.h
+libtinyIPSec_ladir = $(includedir)/tinyipsec
+
+pkgconfigdir = $(libdir)/pkgconfig
+pkgconfig_DATA = tinyIPSec.pc \ No newline at end of file
diff --git a/tinyIPSec/droid-makefile b/tinyIPSec/droid-makefile
new file mode 100644
index 0000000..00d63c9
--- /dev/null
+++ b/tinyIPSec/droid-makefile
@@ -0,0 +1,28 @@
+APP := lib$(PROJECT)_$(MARCH).$(EXT)
+
+CFLAGS := $(CFLAGS_LIB) -I../tinySAK/src -I./src
+LDFLAGS := -ltinySAK_$(MARCH) $(LDFLAGS_LIB)
+
+all: $(APP)
+
+OBJS = \
+ src/tipsec.o
+
+
+$(APP): $(OBJS)
+ifeq ($(EXT), a)
+ $(AR) rcs $@ $^
+else
+ $(CC) $(LDFLAGS) -o $@ $^
+endif
+
+%.o: %.c
+ $(CC) -c $(INCLUDE) $(CFLAGS) $< -o $@
+
+install: $(APP)
+ $(ANDROID_SDK_ROOT)/tools/adb remount
+ $(ANDROID_SDK_ROOT)/tools/adb push $(APP) $(LIB_DIR)/$(APP)
+ $(ANDROID_SDK_ROOT)/tools/adb shell chmod 777 $(LIB_DIR)/$(APP)
+
+clean:
+ @rm -f $(OBJS) $(APP) \ No newline at end of file
diff --git a/tinyIPSec/footer.html b/tinyIPSec/footer.html
new file mode 100644
index 0000000..9f8a7f8
--- /dev/null
+++ b/tinyIPSec/footer.html
@@ -0,0 +1,7 @@
+<html>
+<head></head>
+<body>
+<hr>
+<b>doubango project - tinyIPSec 1.0</b> - Copyright (C) 2009-2010 Mamadou DIOP. All rights reserved. Licensed under the terms of the GNU General Public License v3.
+</body>
+</html> \ No newline at end of file
diff --git a/tinyIPSec/header.html b/tinyIPSec/header.html
new file mode 100644
index 0000000..1012a02
--- /dev/null
+++ b/tinyIPSec/header.html
@@ -0,0 +1,38 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
+ "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
+
+<html xmlns="http://www.w3.org/1999/xhtml">
+<head>
+ <title>doubango - tinyIPSec</title>
+ <link rel="stylesheet" href="http://www.doubango.org/css.css" type="text/css" />
+ <link href="tabs.css" rel="stylesheet" type="text/css"/>
+ <link href="doxygen.css" rel="stylesheet" type="text/css"/>
+ <meta name="Keywords" content="doubango, 3GPP IMS/LTE framework, open source, SIP, RFC 3261, 3GPP TS 24.229, VoIP, MMTel, IPTV, 4G, LTE, XCAP, MSRP, IPSec, SigComp, One Voice " />
+ <meta name="Description" content="cross-platform and open source 3GPP IMS/LTE framework for embedded devices such as Android, Symbian, iPhone, Windows Mobile or uLinux." />
+ <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
+
+<style type="text/css">
+/*<![CDATA[*/
+ p.c1 {text-align: center;}
+/*]]>*/
+</style>
+</head>
+
+<body>
+ <div id="left">
+ <div id="border">
+ <div id="logo">
+ <p class="companyname">
+ tinyIPSec</p>
+ </div>
+ <div id="menu">
+ <a href="/index.html" title="Homepage">Home</a> <a href="/gettingstarted.html" title="Getting Started">
+ Getting Started</a> <a href="http://code.google.com/p/doubango/source/checkout" title="Source Code"
+ target="_blank">Source Code</a> <a href="/apiref.html" title="API Reference">API Reference</a> <a href="contact.html" title="Contact">
+ Contact</a>
+ </div>
+ </div>
+ </div>
+</body>
+</html>
+
diff --git a/tinyIPSec/index.doxy b/tinyIPSec/index.doxy
new file mode 100644
index 0000000..e37081f
--- /dev/null
+++ b/tinyIPSec/index.doxy
@@ -0,0 +1,350 @@
+/**@page _Page_Main_Overview Overview
+This page is about the <b>open source 3GPP IMS-IPSec implementation</b> in <a target=_blank href="https://code.google.com/p/doubango/">Doubango VoIP framework</a> from <a target=_blank href="http://doubango.org/">Doubango Telecom</a>. <br />
+In this page we'll try to explain how security mechanisms are negotiated between an IMS Client and the Proxy-CSCF and how to setup SAs using <a href="http://ipsec-tools.sourceforge.net/"> Linux IPSec-Tools</a> and our demo clients (console app and <a href="https://code.google.com/p/boghe/">Boghe IMS Client</a>). <br />
+Our code have been fully tested against <a href="http://www.openimscore.org/">OpenIMSCore</a> and many other comercial IMS Cores. <br />
+
+ - @ref _Anchor_TIPSec_Overview_Intro "1/ IPSec implementation in Doubango VoIP framework"
+ - @ref _Anchor_TIPSec_Overview_SecAgree "2/ Security agreement"
+ - @ref _Anchor_TIPSec_Overview_SecAgree_CallFlow "2.1/ Call flow"
+ - @ref _Anchor_TIPSec_Overview_SecAgree_SipMessages "2.3/ SIP messages"
+ - @ref _Anchor_TIPSec_Overview_IPSecTools "3/ Setting up SAs using Linux Tools"
+ - @ref _Anchor_TIPSec_Overview_IPSecAPI "4/ Using tinyIPSec API"
+ - @ref _Anchor_TIPSec_Overview_IPSecAPI_LoadPlugin "4.1/ Loading the Plugin"
+ - @ref _Anchor_TIPSec_Overview_IPSecAPI_Client "4.2/ Client-side API"
+
+<h2>@anchor _Anchor_TIPSec_Overview_Intro 1/ IPSec implementation in Doubango VoIP framework</h2>
+The IPSec implementation in Doubango VoIP framework is distributed as standalone plugins (<b>pluginWinIPSecVista.DLL</b>, <b>pluginWinIPSecXP.DLL</b> and <b>pluginWinIPSecLinux.SO</b>).
+This allows having a single installer for all platforms as the right implementation is loaded at runtime (versus at link-time). Right now only <b>pluginWinIPSecVista.DLL</b> is open sourced. <br />
+<b>pluginWinIPSecVista.DLL</b> as it's name says, requires Windows Vista or later and uses <a href="http://msdn.microsoft.com/en-us/windows/hardware/gg463267.aspx">Windows Filtering Platform</a> to manually setup the IPSec SAs. <br />
+<b>pluginWinIPSecVista.DLL</b> supports:
+<ul>
+ <li>IPProto: "udp", "tcp" and "icmp"</li>
+ <li>Modes: "tun" (tunnel) and "trans" (transport)</li>
+ <li>Encryption algorithm: "des-ede3-cbc", "aes-cbc" and "null"</li>
+ <li>Authentication algorithm: "hmac-sha-1-96" and "hmac-md5-96"</li>
+ <li>IPsecProto:"esp", "ah" and "ah/esp"</li>
+</ul>
+The utility functions used to load/unload the plugins and the wrappers for the high level APIs are in <b>tinyIPSec</b> project. <b>tinyIPSec</b> depends on <b>tinySAK </b>. <br />
+
+The framework implements: 3GPP TS 24.229, 3GPP TS 35.205, 3GPP TS 35.206, 3GPP TS 35.207, 3GPP TS 35.208, 3GPP TS 35.909, RFC 3329.
+
+<h2>@anchor _Anchor_TIPSec_Overview_SecAgree 2/ Security agreement</h2>
+The main purpose of Security agreement (<a href="http://www.ietf.org/rfc/rfc3329.txt">RFC 3329</a>) is to agree on which mechanisms, algorithms or security parameters to use.
+There are five main mechanisms used in VoIP networks: <br />
+<ul>
+<li>digest</li>
+<li>tls</li>
+<li>ipsec-ike</li>
+<li>ipsec-man</li>
+<li><b>ipsec-3gpp</b></li>
+</ul>
+We will focus on <b>ipsec-3gpp</b> because it's <b>mandatory</b> for IMS. This requires SIP <b>AKAv1/v2</b> authentication. <br />
+
+The security mechanism to use is known after the negotiation between the IMS Client and the Proxy-CSCF succeeds. This negotiation is performed during the IMS registration and authentication procedures.
+Three new SIP header fields have been defined, namely <b>Security-Client</b>, <b>Security-Server</b> and <b>Security-Verify</b>.
+
+<h3>@anchor _Anchor_TIPSec_Overview_SecAgree_CallFlow 2.1/ Call flow</h3>
+@code
+
+
+IMS Client P-CSCF S-CSCF
+| | |
+|----(1)REGISTER---->| |
+| | |
+| |---(2)REGISTER--->|
+| | |
+| |<-----(3) 401 ----|
+| | |
+|<----(4) 494/401----| |
+| | |
+|<==IPSec in place==>| |
+| | |
+|----(5)REGISTER---->| |
+| |----(6)REGISTER-->|
+| | |
+| |<---(7) 200 OK----|
+|<---(8) 200 OK------| |
+| | |
+
+
+@endcode
+
+ - In step <b>(1)</b> the IMS Client sends an unprotected registration request including the security-client header. The Client must indicate that it is able to negotiate security mechanism by adding "Require" and "Proxy-Require" headers. The security-client header includes two ports (client and server ports) that the client wants to negotiate with the proxy CSCF.
+
+ - In step <b>(2)</b> the Proxy CSCF forwards the request to the Serving CSCF.
+
+ - In step <b>(3)</b> the Serving CSCF (registrar) challenges the Proxy CSCF. The 401 response is sent to the Proxy CSCF (challenge parameters are under WWW-Authenticated header). The Serving CSCF must include the "Security-Server" header.
+
+ - In step <b>(4)</b> the Proxy CSCF forwards the 401/494 response to the IMS Client. At this stage the Proxy CSCF opens the IPsec security association (SA) for the IMS Client. The IMS Client also setup a SA (this is a temporary SA).
+
+ - The lifetime of the created SA (between the IMS Client and the Proxy CSCF) is equal to the value of reg-await-auth timer.
+
+ - In step <b>(5)</b> the IMS Client sends a new registration (to the Proxy CSCF) request including its credentials and copies the content of security-server header to the security-verify header. Before forwarding the request to the Serving CSCF, the Proxy CSCF will check that the previous security-server header and the security-verify headers (added by the IMS Client) are the same. If these values are different, the Proxy CSCF sends an error message to the IMS Client and terminates the created SAs.
+
+ - In step <b>(6)</b> the Proxy CSCF forwards the request to the Serving CSCF.
+
+ - In step <b>(7)</b> the Serving CSCF authenticates the IMS Client, and responds with 200 OK.
+
+ - In step <b>(8)</b> the Proxy CSCF forwards the response to the IMS Client. At this step new SAs will be created. The temporary SAs will be destroyed (or not) by the Proxy CSCF.
+
+<h3>@anchor _Anchor_TIPSec_Overview_SecAgree_SipMessages 2.3/ SIP messages</h3>
+<b>(1)</b><br />
+@code
+REGISTER sip:pcscf.open-ims.test SIP/2.0
+Security-Client: ipsec-3gpp; alg=hmac-md5-96; ealg=des-ede3-cbc; prot=ah; mod=trans; spi-c=1111; spi-s=2222; port-c=5062; port-s=5064
+Require: sec-agree
+Proxy-Require: sec-agree
+@endcode
+
+<b>(4)</b>
+@code
+SIP/2.0 [494 Security Agreement Required / 401 Unauthorized]
+Security-Server: ipsec-3gpp; q=0.1; alg=hmac-md5-96; ealg=des-ede3-cbc; prot=ah; mod=trans; spi-c=3333; spi-s=4444; port-c=5066; port-s=5068
+@endcode
+
+<b>(5)</b><br />
+@code
+REGISTER sip:pcscf.open-ims.test SIP/2.0
+Security-Client: ipsec-3gpp; alg=hmac-md5-96; ealg=des-ede3-cbc; prot=ah; mod=trans; spi-c=1111; spi-s=2222; port-c=5062; port-s=5064
+Security-Verify: ipsec-3gpp; q=0.1; alg=hmac-md5-96; ealg=des-ede3-cbc; prot=ah; mod=trans; spi-c=3333; spi-s=4444; port-c=5066; port-s=5068
+Require: sec-agree
+Proxy-Require: sec-agree
+@endcode
+
+<h2>@anchor _Anchor_TIPSec_Overview_IPSecTools 3/ Setting up SAs using Linux Tools</h2>
+Here we suppose that: <br />
+ - We are using Ubuntu (Linux Kernel 2.6 + KAME-tools)
+ - the Proxy-CSCF address is '192.168.0.10' and Mercuro IMS Client address is '192.168.0.11'
+ - for secure ports see above SIP capture
+ - protocol is esp
+ - algorithm is 'hmac-md5'
+ - encrypt-algorithm is 'des-ede3-cbc'
+ - mode is 'transport'
+ - confidentiality key is '123456789012123456789012' (see function f2345 in 3GPP milenage algorithms)
+ - integrity key is '1234567890123456' (see function f2345 in 3GPP milenage algorithms)
+
+<b>1. Install the tools</b>
+@code
+sudo apt-get install ipsec-tools
+@endcode
+
+<b>2. Edit /etc/ipsec-tools file and add the following script</b>
+@code
+#Incoming Requests [US <- PC]
+spdadd 192.168.0.10/32[5066] 192.168.0.11/32[5064] udp -P in ipsec esp/transport//require;
+add 192.168.0.10 192.168.0.11 esp 2222 -m transport -E des-ede3-cbc "123456789012123456789012" -A hmac-md5 "1234567890123456";
+
+#Incoming Replies [UC <- PS]
+spdadd 192.168.0.10/32[5068] 192.168.0.11/32[5062] udp -P in ipsec esp/transport//require;
+add 192.168.0.10 192.168.0.11 esp 1111 -m transport -E des-ede3-cbc "123456789012123456789012" -A hmac-md5 "1234567890123456";
+
+#Outgoing Requests [UC -> PS]
+spdadd 192.168.0.11/32[5062] 192.168.0.10/32[5068] udp -P out ipsec esp/transport//unique:1;
+add 192.168.0.11 192.168.0.10 esp 4444 -m transport -u 1 -E des-ede3-cbc "123456789012123456789012" -A hmac-md5 "1234567890123456";
+
+#Outgoing Replies [US -> PC]
+spdadd 192.168.0.11/32[5064] 192.168.0.10/32[5066] udp -P out ipsec esp/transport//unique:2;
+add 192.168.0.11 192.168.0.10 esp 3333 -m transport -u 2 -E des-ede3-cbc "123456789012123456789012" -A hmac-md5 "1234567890123456";
+@endcode
+
+<b>3. Run the script</b>
+@code
+sudo /etc/init.d/setkey start
+@endcode
+
+<h2>@anchor _Anchor_TIPSec_Overview_IPSecAPI 4/ Using tinyIPSec API</h2>
+This section explain how to setup the IPSec SAs using our API for a client (for the server it's obvisious). The values (SPIs, Ports, IP addresses...) are from previous sections. <br />
+In this section:
+ - <b>UC</b> means UE acting as client (i.e sending a SIP request)
+ - <b>US</b> means UE acting as server (i.e receiving a SIP request)
+ - <b>PC</b> means P-CSCF acting as client (i.e sending a SIP request)
+ - <b>PS</b> means P-CSCF acting as server (i.e receiving a SIP request)
+ - <b>PORT-C</b> means port used by UC or PC
+ - <b>PORT-S</b> means port used by US or PS
+ - <a href="http://en.wikipedia.org/wiki/Security_Parameter_Index">SPI</a> means <b>S</b>ecurity <b>P</b>arameter <b>I</b>ndex (more info: <a href="http://en.wikipedia.org/wiki/Security_Parameter_Index">http://en.wikipedia.org/wiki/Security_Parameter_Index</a>)
+ - <b>SPI-C</b> means SPI for PORT-C
+ - <b>SPI-S</b> means SPI for PORT-S
+
+ <b>/!\\VERY IMPORTANT:</b> On Windows the application (or Visual Studio if you're debugging the code) must be started as "Administrator" (Right click then <b>Run as administrator</b>) to be autorized to setup IPSec SAs (otherwise <b>error code 5</b>).
+
+<h3>@anchor _Anchor_TIPSec_Overview_IPSecAPI_LoadPlugin 4.1/ Loading the Plugin</h3>
+Before calling any API function from <b>tinyIPSec</b> it's required to load the standalone plugin like this:
+@code
+#include "tipsec.h"
+
+static tsk_bool_t __b_ipsec_supported = tsk_false;
+static struct tsk_plugin_s* __dll_plugin_ipsec_wfp = tsk_null;
+
+if(tdav_win32_is_winvista_or_later()){
+ char* full_path = tsk_null;
+ tsk_sprintf(&full_path, "%s/pluginWinIPSecVista.dll", tdav_get_current_directory_const());
+ if (tsk_plugin_file_exist(full_path) && (tipsec_plugin_register_file(full_path, &__dll_plugin_ipsec_wfp) == 0)){
+ __b_ipsec_supported = tsk_true;
+ }
+ TSK_FREE(full_path);
+}
+@endcode
+
+To unload the plugin:
+@code
+if (__dll_plugin_ipsec_wfp) {
+ tipsec_plugin_unregister_file(__dll_plugin_ipsec_wfp);
+ TSK_OBJECT_SAFE_FREE(__dll_plugin_ipsec_wfp); // free and set the pointer to NULL
+}
+@endcode
+
+<h3>@anchor _Anchor_TIPSec_Overview_IPSecAPI_Client 4.2/ Client-side API</h3>
+<b>1) Create a context</b>
+@code
+tipsec_error_t err;
+tipsec_ctx_t* p_ctx = tsk_null;
+err = tipsec_ctx_create(
+ tipsec_ipproto_udp, // IPProto
+ tsk_false, // Whether to use IPv6
+ tipsec_mode_trans, // Mode
+ tipsec_ealg_des_ede3_cbc, // Encryption algo
+ tipsec_alg_hmac_md5_96, // Authentication algo
+ tipsec_proto_ah, // IPSec proto
+ &p_ctx);
+if (err) {
+ exit(-1);
+}
+@endcode
+
+Because <a href="http://msdn.microsoft.com/en-us/windows/hardware/gg463267.aspx">Windows Filtering Platform</a> doesn't allow setting arbitrary SPIs we must create temporary SAs in order to have client SPIs for the initial REGISTER request.
+Temporary SAs requires information about the local address and ports. Remote port is not required but expected for better filtering to avoid IPSec restrictions for <b>any</b> in/out data towards the local ports. <br />
+
+<b>2) Create temporary SAs and request local SPIs</b>
+@code
+err = tipsec_ctx_set_local(
+ p_ctx,
+ "192.168.0.11", // Local IPv4 address (UE)
+ "192.168.0.10", // Remote IPv4 address (P-CSCF)
+ 5062, // Port used for outgoing data (UE, PORT-C, SPI-C)
+ 5064 // Port used for incoming data (UE, PORT-S, SPI-S)
+ );
+if (err) {
+ exit(-1);
+}
+@endcode
+
+To create the <b>Security-Client</b> header for the initial REGISTER request:
+
+@code
+char* str_sec_client = tsk_null;
+// Security-Client: ipsec-3gpp; alg=hmac-md5-96; ealg=des-ede3-cbc; prot=ah; mod=trans; spi-c=1111; spi-s=2222; port-c=5062; port-s=5064
+tsk_sprintf(&str_sec_client, "Security-Client: ipsec-3gpp; alg=%s; ealg=%s; prot=%s; mod=%s; spi-c=%u; spi-s=%u; port-c=%u; port-s=%u",
+ TIPSEC_ALG_TO_STR(p_ctx->alg),
+ TIPSEC_EALG_TO_STR(p_ctx->ealg),
+ TIPSEC_PROTOCOL_TO_STR(p_ctx->protocol),
+ TIPSEC_MODE_TO_STR(p_ctx->mode),
+ p_ctx->spi_uc,
+ p_ctx->spi_us,
+ p_ctx->port_uc,
+ p_ctx->port_us);
+
+@endcode
+
+Now you can send the initial REGISTER (unprotected).
+
+<b>3) Setting remote information</b>
+Once the initial REGISTER is sent the server will send back a 494 response with one or several <b>Security-Server</b> headers. Select the best one and extract the information (SPIs, Ports, alogs,...) from it:
+@code
+err = tipsec_ctx_set_remote(
+ p_ctx,
+ 3333, // SPI-C for the P-CSCF
+ 4444, // SPI-S for the P-CSCF
+ 5066, // PORT-C for the P-CSCF
+ 5068, // PORT-S for the P-CSCF
+ 1800 // lifetime (in seconds) (at least the registration timeout)
+ );
+if (err) {
+ exit(-1);
+}
+@endcode
+
+<b>At this step, any data sent using PORT-C or receieved using PORT-S is (and must be) encrypted.</b>
+
+<b>4) Setting the CK and IK keys</b>
+The CK (Confidentiality) and IK (Integrity) keys are computed using the 3GPP milenage functions like this: <a href="https://code.google.com/p/doubango/source/browse/branches/2.0/doubango/tinySIP/src/authentication/tsip_challenge.c?r=765#85">https://code.google.com/p/doubango/source/browse/branches/2.0/doubango/tinySIP/src/authentication/tsip_challenge.c?r=765#85</a>. <br />
+To set the keys:
+@code
+err = tipsec_ctx_set_keys(
+ p_ctx,
+ "1234567890123456", // IK
+ "123456789012123456789012" // CK
+ );
+if (err) {
+ exit(-1);
+}
+@endcode
+
+<b>5) Ensure the IPSec SAs</b>
+Ensure (promote) the temporary SAs:
+@code
+err = tipsec_ctx_start(p_ctx);
+if (err) {
+ exit(-1);
+}
+@endcode
+
+to destroy IPSec SAs:
+@code
+TSK_OBJECT_SAFE_FREE(p_ctx); // call "stop(p_ctx)" then "free(p_ctx)"
+@endcode
+
+Et voilà, you're ready to send (port-c) and receive (port-s) IPSec data. <br />
+If you have any issue please check the @ref _Page_Main_FAQ "FAQ".
+
+*/
+
+
+/**@page _Page_Main_FAQ (FAQ)
+ - @ref _Anchor_TIPSec_FAQ_Client "Is there any IMS-Client implementing the new API?"
+ - @ref _Anchor_TIPSec_FAQ_Samples "Is there any sample code showing how to use the new API?"
+ - @ref _Anchor_TIPSec_FAQ_Stable "Is IPSec implementation in Doubango stable?"
+ - @ref _Anchor_TIPSec_FAQ_Systems "Which operating systems are supported?"
+ - @ref _Anchor_TIPSec_FAQ_Logs "Where are Boghe logs?"
+ - @ref _Anchor_TIPSec_FAQ_ReportIssues "I'm using Boghe IMS Client to test IPSec but it's not working. How to report issues?"
+ - @ref _Anchor_TIPSec_FAQ_CheckSAs "How to check SAs are up?"
+ - @ref _Anchor_TIPSec_FAQ_Error5 "I see \"Error code 5\" when I try to setup a SA. How can I fix this?"
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Client Is there any IMS-Client implementing the new API?</h2>
+Yes. <br />
+Try Boghe IMS Client: <a href="https://code.google.com/p/boghe/">https://code.google.com/p/boghe/</a>.
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Samples Is there any sample code showing how to use the new API?</h2>
+Yes. <br />
+<b>ANSI-C:</b> $DOUBANGO_HOME/branches/2.0/doubango/tinyIPSec/tinyIPSec.sln <br />
+<b>C#:</b> $DOUBANGO_HOME/branches/2.0/doubango/Samples/C#/IPSec/ipsec.sln <br />
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Stable Is IPSec implementation in Doubango stable?</h2>
+Our IPSec implementation is <b>3 years old</b> and have been tested against OpenIMSCore and many other IMS Cores. <br />
+By default, IPSec was desabled and it was up to the developer to rebuild the code to enable it. The new code is also clean and use standalone plugins.
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Systems Which operating systems are supported?</h2>
+For now only <b>Windows Vista and later</b>. We've code for <b>Windows XP</b> and <b>Linux</b> but it's not published yet. <br />
+Ask on our <a href="https://groups.google.com/forum/#!forum/doubango">dev-group</a> to get the complete source code.
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Logs Where are Boghe logs?</h2>
+On vista: C:\\Users\\your identity here\\AppData\\Roaming\\Doubango\\Boghe IMS Client\\Boghe.log.
+
+<h2>@anchor _Anchor_TIPSec_FAQ_ReportIssues I'm using Boghe IMS Client to test IPSec but it's not working. How to report issues?</h2>
+Make sure that you're:
+ - using the latest <a href="https://code.google.com/p/boghe/downloads/list">Boghe</a> version (December 2013)
+ - using Windows Vista or later
+ - started the app as administrator (right click then, "Run as administrator") or disabled UAC
+If you still have problems then, share them on our <a href="https://groups.google.com/forum/#!forum/doubango">dev-group</a>. You <b>must</b> share your @ref _Anchor_TIPSec_FAQ_Logs "logs".
+
+<h2>@anchor _Anchor_TIPSec_FAQ_CheckSAs How to check SAs are up?</h2>
+Go to "Control Panel" -> "Administrative Tools" -> "Windows Firewall with Advanced Security" -> "Security Associations" -> "Quick Mode" and check that your SAs are listed there.
+
+<h2>@anchor _Anchor_TIPSec_FAQ_Error5 I see "Error code 5" when I try to setup a SA. How can I fix this?</h2>
+On Windows, error code 5 means "Access denied". You must start your app (or Visual Studio) as administrator or disable the UAC.
+
+*/
+
+
+/**@page _Page_Main_Medium_Level_API_Overview Medium level API (C++)
+bla bla bla
+*/ \ No newline at end of file
diff --git a/tinyIPSec/installdox.sh b/tinyIPSec/installdox.sh
new file mode 100644
index 0000000..2517e03
--- /dev/null
+++ b/tinyIPSec/installdox.sh
@@ -0,0 +1 @@
+docs/html/installdox -l tinySAK.tag@http://doubango.org/API/tinySAK docs/html/*.html \ No newline at end of file
diff --git a/tinyIPSec/src/tinyipsec_config.h b/tinyIPSec/src/tinyipsec_config.h
new file mode 100644
index 0000000..4c2b564
--- /dev/null
+++ b/tinyIPSec/src/tinyipsec_config.h
@@ -0,0 +1,83 @@
+/* Copyright (C) 2010-2014 Mamadou DIOP
+* Copyright (C) 2011-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+#ifndef TINYIPSEC_CONFIG_H
+#define TINYIPSEC_CONFIG_H
+
+#ifdef __SYMBIAN32__
+#undef _WIN32 /* Because of WINSCW */
+#endif
+
+// Windows (XP/Vista/7/CE and Windows Mobile) macro definition
+#if defined(WIN32)|| defined(_WIN32) || defined(_WIN32_WCE)
+# define TIPSEC_UNDER_WINDOWS 1
+# if defined(WINAPI_FAMILY) && (WINAPI_FAMILY == WINAPI_FAMILY_PHONE_APP || WINAPI_FAMILY == WINAPI_FAMILY_APP)
+# define TIPSEC_UNDER_WINDOWS_RT 1
+# endif
+#endif
+
+/* Used on Windows and Symbian systems to export/import public functions and global variables.
+*/
+#if !defined(__GNUC__) && defined(TINYIPSEC_EXPORTS)
+# define TINYIPSEC_API __declspec(dllexport)
+# define TINYIPSEC_GEXTERN __declspec(dllexport)
+#elif !defined(__GNUC__) && !defined(TINYIPSEC_IMPORTS_IGNORE)
+# define TINYIPSEC_API __declspec(dllimport)
+# define TINYIPSEC_GEXTERN __declspec(dllimport)
+#else
+# define TINYIPSEC_API
+# define TINYIPSEC_GEXTERN extern
+#endif
+
+/* Guards against C++ name mangling
+*/
+#ifdef __cplusplus
+# define TIPSEC_BEGIN_DECLS extern "C" {
+# define TIPSEC_END_DECLS }
+#else
+# define TIPSEC_BEGIN_DECLS
+# define TIPSEC_END_DECLS
+#endif
+
+/* Disable some well-known warnings
+*/
+#ifdef _MSC_VER
+# define _CRT_SECURE_NO_WARNINGS
+# pragma warning( disable : 4996 )
+#endif
+
+//
+// IPSEC
+//
+#if HAVE_IPSEC
+# if (_WIN32_WINNT >= 0x0600)
+# define HAVE_IPSEC_VISTA 1
+# elif (_WIN32_WINNT >= 0x0501)
+# define HAVE_IPSEC_XP 0
+# elif HAVE_IPSEC_TOOLS
+# define HAVE_IPSEC_RACOON 1
+# endif
+#endif
+
+
+#if HAVE_CONFIG_H
+#include <config.h>
+#endif
+
+#endif /* TINYIPSEC_CONFIG_H */
+
diff --git a/tinyIPSec/src/tipsec.c b/tinyIPSec/src/tipsec.c
new file mode 100644
index 0000000..2fe9976
--- /dev/null
+++ b/tinyIPSec/src/tipsec.c
@@ -0,0 +1,328 @@
+/* Copyright (C) 2010-2014 Mamadou DIOP
+* Copyright (C) 2011-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+
+/**@file tipsec.c
+ * @brief IPSec plugin and context managers.
+ *
+ * @author Mamadou Diop <diopmamadou(at)doubango[dot]org>
+ */
+#include "tipsec.h"
+
+#include "tsk_plugin.h"
+#include "tsk_debug.h"
+
+/** Max number of plugins (consumer types) we can create */
+#if !defined(TIPSEC_MAX_PLUGINS)
+# define TIPSEC_MAX_PLUGINS 0x04
+#endif /* TIPSEC_MAX_PLUGINS */
+
+/* pointer to all registered consumers */
+static const tipsec_plugin_def_t* __tipsec_plugins[TIPSEC_MAX_PLUGINS] = { tsk_null };
+
+/**
+* Create an IPSec context to manage the SAs.
+* Before calling this function at least one special implementation must be registered using @ref tipsec_plugin_register_static().
+* @param ipproto IPSec internet protocol.
+* @param use_ipv6 Whether to use IPv6 or not (IPv4).
+* @param mode IPSec mode.
+* @param ealg IPSec encryption algorithm.
+* @param alg IPSec algorithm.
+* @param protocol IPSec protocol.
+* @param pp_ctx Pointer holding the newly created context. Valid only if the retured code is @ref tipsec_error_success. This object must be destroyed using @a TSK_OBJECT_SAFE_FREE().
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_create(
+ tipsec_ipproto_t ipproto,
+ tsk_bool_t use_ipv6,
+ tipsec_mode_t mode,
+ tipsec_ealg_t ealg,
+ tipsec_alg_t alg,
+ tipsec_proto_t protocol,
+ tipsec_ctx_t** pp_ctx)
+{
+ tipsec_error_t err = tipsec_error_success;
+ tsk_size_t i = 0;
+ const tipsec_plugin_def_t* pc_plugin = tsk_null;
+ tipsec_ctx_t* p_ctx = tsk_null;
+
+ if (!pp_ctx || *pp_ctx) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+
+ // Create the context using the plugins registry
+ while ((i < TIPSEC_MAX_PLUGINS) && (pc_plugin = __tipsec_plugins[i++])) {
+ if (pc_plugin->objdef) {
+ if ((p_ctx = tsk_object_new(pc_plugin->objdef))) {
+ /* initialize the newly IPSec context */
+ p_ctx->pc_plugin = pc_plugin;
+ p_ctx->initialized = 0;
+ p_ctx->started = 0;
+ p_ctx->state = tipsec_state_initial;
+ p_ctx->use_ipv6 = use_ipv6;
+ p_ctx->mode = mode;
+ p_ctx->ealg = ealg;
+ p_ctx->alg = alg;
+ p_ctx->protocol = protocol;
+ p_ctx->ipproto = ipproto;
+ break;
+ }
+ }
+ }
+
+ if (!pc_plugin || !p_ctx) {
+ TSK_DEBUG_ERROR("Failed to find/create a plugin instance");
+ return tipsec_error_notfound;
+ }
+
+ // Initialize the newly created context
+ err = pc_plugin->init(p_ctx);
+ if (err) {
+ goto bail;
+ }
+
+bail:
+ if (err) {
+ TSK_OBJECT_SAFE_FREE(p_ctx);
+ }
+ *pp_ctx = p_ctx;
+ return err;
+}
+
+/**
+* Ensure the SAs. This function must be called before sending/receiving any data.
+* @param p_ctx Pointer to a context created using @ref tipsec_ctx_create().
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_start(tipsec_ctx_t* p_ctx)
+{
+ if (!p_ctx || !p_ctx->pc_plugin) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ if (!p_ctx->initialized || p_ctx->state != tipsec_state_full) {
+ TSK_DEBUG_ERROR("Invalid state (not initialized or not in full state)");
+ return tipsec_error_invalid_state;
+ }
+ return p_ctx->pc_plugin->start(p_ctx);
+}
+
+/**
+* Set local information. On windows Vista and later this function must be called to request local SPIs.
+* @param p_ctx Pointer to a context created using @ref tipsec_ctx_create().
+* @param addr_local Local IP address (e.g. "192.168.0.5"). The IP version depends on whether @a use_param (0 or 1) when @ref tipsec_ctx_create() was used to create the context.
+* @param addr_remote Remote IP address (e.g. "192.168.0.5"). The IP version depends on whether @a use_param (0 or 1) when @ref tipsec_ctx_create() was used to create the context.
+* @param port_uc Local client port used to send data. Must be within [1024-65535].
+* @param port_us Local server port used to received data. Must be within [1024-65535].
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_set_local(tipsec_ctx_t* p_ctx, const char* addr_local, const char* addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us)
+{
+ if (!p_ctx || !p_ctx->pc_plugin || !addr_local || !addr_remote || port_uc < 1024 || port_us < 1024) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ if (!p_ctx->initialized || p_ctx->state != tipsec_state_initial) {
+ TSK_DEBUG_ERROR("Invalid state (not initialized or not in initial state)");
+ return tipsec_error_invalid_state;
+ }
+ return p_ctx->pc_plugin->set_local(p_ctx, addr_local, addr_remote, port_uc, port_us);
+}
+
+/**
+* Set Integrity (IK) and Confidentiality (CK) Keys.
+* On the UE, the IK and CK are built using the "nonce" value using the 494 from the P-CSCF which means the function must be called after the REGISTER<->494 round trip.
+* @param p_ctx Pointer to a context created using @ref tipsec_ctx_create().
+* @param ik The Integrity Key.
+* @param ck The Confidentiality Key.
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_set_keys(tipsec_ctx_t* p_ctx, const tipsec_key_t* ik, const tipsec_key_t* ck)
+{
+ if (!p_ctx || !p_ctx->pc_plugin || !ik || !ck) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ return p_ctx->pc_plugin->set_keys(p_ctx, ik, ck);
+}
+
+/**
+* Set the remote information.
+* @param p_ctx Pointer to a context created using @ref tipsec_ctx_create().
+* @param spi_pc Remote client SPI (Security Parameter Index) used by the remote party to send data.
+* @param spi_ps Remote server SPI (Security Parameter Index) used by the remote party to receive data.
+* @param port_pc Remote client port used by the remote party to send data. Must be within [1024-65535].
+* @param port_ps Remote server port used by the remote party to receive data. Must be within [1024-65535].
+* @param lifetime The SA lifetime (in seconds). Must not be null. Should be 2xSipRegistrationTimeout. On Windows vista and later, the maximum allowed value is @a 172799 seconds.
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_set_remote(tipsec_ctx_t* p_ctx, tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime)
+{
+ if (!p_ctx || !p_ctx->pc_plugin || port_pc < 1024 || port_ps < 1024 || !lifetime) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ if (!p_ctx->initialized || p_ctx->state != tipsec_state_inbound) {
+ TSK_DEBUG_ERROR("Invalid state (not initialized or not in initial state)");
+ return tipsec_error_invalid_state;
+ }
+ return p_ctx->pc_plugin->set_remote(p_ctx, spi_pc, spi_ps, port_pc, port_ps, lifetime);
+}
+
+/**
+* Shutdown all SAs associated to this context. It's no longer allowed to send/recv data after calling this function.
+* @param p_ctx Pointer to a context created using @ref tipsec_ctx_create().
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+*/
+tipsec_error_t tipsec_ctx_stop(tipsec_ctx_t* p_ctx)
+{
+ if (!p_ctx || !p_ctx->pc_plugin) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ return p_ctx->pc_plugin->stop(p_ctx);
+}
+
+/**
+* Register an IPSec special implementation (e.g. Windows XP, Windows Vista or Linux IPSec-Tools) using a static definition.
+* @param pc_plugin pointer to the static definition.
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+* @sa @ref tipsec_plugin_unregister_static(), @ref tipsec_plugin_unregister_file()
+*/
+tipsec_error_t tipsec_plugin_register_static(const tipsec_plugin_def_t* pc_plugin)
+{
+ tsk_size_t i;
+ if (!pc_plugin) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+
+ /* add or replace the plugin */
+ for (i = 0; i < TIPSEC_MAX_PLUGINS; ++i) {
+ if (!__tipsec_plugins[i] || (__tipsec_plugins[i] == pc_plugin)) {
+ __tipsec_plugins[i] = pc_plugin;
+ TSK_DEBUG_INFO("Register IPSec implementation: %s", pc_plugin->desc);
+ return tipsec_error_success;
+ }
+ }
+
+ TSK_DEBUG_ERROR("There are already %d plugins.", TIPSEC_MAX_PLUGINS);
+ return tipsec_error_outofbound;
+}
+
+/**
+* UnRegister an IPSec special implementation (e.g. Windows XP, Windows Vista or Linux IPSec-Tools) using a static definition.
+* @param pc_plugin pointer to the static definition.
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+* @sa @ref tipsec_plugin_register_static(), @ref tipsec_plugin_register_file()
+*/
+tipsec_error_t tipsec_plugin_unregister_static(const tipsec_plugin_def_t* pc_plugin)
+{
+ tsk_size_t i;
+ tsk_bool_t b_found = tsk_false;
+
+ if (!pc_plugin) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+
+ /* find the plugin to unregister */
+ for (i = 0; i < TIPSEC_MAX_PLUGINS && __tipsec_plugins[i]; ++i) {
+ if (__tipsec_plugins[i] == pc_plugin) {
+ __tipsec_plugins[i] = tsk_null;
+ b_found = tsk_true;
+ TSK_DEBUG_INFO("UnRegister IPSec implementation: %s", pc_plugin->desc);
+ break;
+ }
+ }
+
+ /* compact */
+ if (b_found) {
+ for (; i < (TIPSEC_MAX_PLUGINS - 1); ++i) {
+ if (__tipsec_plugins[i+1]) {
+ __tipsec_plugins[i] = __tipsec_plugins[i + 1];
+ }
+ else {
+ break;
+ }
+ }
+ __tipsec_plugins[i] = tsk_null;
+ }
+ return (b_found ? tipsec_error_success : tipsec_error_notfound);
+}
+
+/**
+* Register an IPSec special implementation (e.g. Windows XP, Windows Vista or Linux IPSec-Tools) using a shared library (*.DLL, *.SO).
+* @param pc_filepath Path to the plugin.
+* @param pp_plugin Pointer to the newly created plugin. You must call @ref tipsec_plugin_unregister_file() when you no longer need to use the plugin.
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+* @sa @ref tipsec_plugin_unregister_static(), @ref tipsec_plugin_unregister_file()
+*/
+tipsec_error_t tipsec_plugin_register_file(const char* pc_filepath, struct tsk_plugin_s** pp_plugin)
+{
+ struct tsk_plugin_s* p_plugin = tsk_null;
+ tsk_plugin_def_ptr_const_t p_def;
+ tipsec_error_t err = tipsec_error_success;
+ int i = 0, count = 0;
+
+ p_plugin = tsk_plugin_create(pc_filepath);
+ if (!p_plugin) {
+ return tipsec_error_notfound;
+ }
+
+ while ((p_def = tsk_plugin_get_def_2(p_plugin, tsk_plugin_def_type_ipsec, tsk_plugin_def_media_type_all, i++))) {
+ if (p_def) {
+ err = tipsec_plugin_register_static(p_def);
+ if (!err) {
+ ++count;
+ }
+ }
+ }
+
+ if (count <= 0) {
+ TSK_DEBUG_ERROR("No plugin in %s", pc_filepath);
+ TSK_OBJECT_SAFE_FREE(p_plugin);
+ return tipsec_error_notfound;
+ }
+
+ *pp_plugin = p_plugin;
+ return err;
+}
+
+/**
+* UnRegister an IPSec special implementation (e.g. Windows XP, Windows Vista or Linux IPSec-Tools).
+* @param p_plugin Pointer to the plugin previously registered using @ref tipsec_plugin_register_file().
+* @retval @ref tipsec_error_success if no error; otherwise error code.
+* @sa @ref tipsec_plugin_unregister_static(), @ref tipsec_plugin_unregister_file()
+*/
+tipsec_error_t tipsec_plugin_unregister_file(struct tsk_plugin_s* p_plugin)
+{
+ int i = 0;
+ tsk_plugin_def_ptr_const_t p_def;
+ if (!p_plugin) {
+ TSK_DEBUG_ERROR("Invalid parameter");
+ return tipsec_error_invalid_param;
+ }
+ while ((p_def = tsk_plugin_get_def_2(p_plugin, tsk_plugin_def_type_ipsec, tsk_plugin_def_media_type_all, i++))) {
+ if (p_def) {
+ tipsec_plugin_unregister_static(p_def);
+ }
+ }
+ return tipsec_error_success;
+}
diff --git a/tinyIPSec/src/tipsec.h b/tinyIPSec/src/tipsec.h
new file mode 100644
index 0000000..5c4c5e5
--- /dev/null
+++ b/tinyIPSec/src/tipsec.h
@@ -0,0 +1,347 @@
+/* Copyright (C) 2010-2014 Mamadou DIOP
+* Copyright (C) 2011-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+
+/**@file tipsec.h
+ * @brief IPSec plugin and context managers.
+ *
+ * @author Mamadou Diop <diopmamadou(at)doubango[dot]org>
+ */
+#ifndef TINYIPSEC_IPSEC_H
+#define TINYIPSEC_IPSEC_H
+
+#include "tinyipsec_config.h"
+
+#include "tsk_string.h"
+
+TIPSEC_BEGIN_DECLS
+
+// Forward declaration
+struct tsk_plugin_s;
+
+/** Converts any IPSec context (XP, Vista, Linux IPSec-Tools ...) to the common IPSec context.
+* @param self The context to convert. MUST be declared using @ref TIPSEC_DECLARE_CTX.
+* @retval A pointer to @ref tipsec_ctx_t.
+*/
+#define TIPSEC_CTX(self) ((tipsec_ctx_t*)(self))
+
+/**@def TIPSEC_IPPROTO_FROM_STR
+* Converts IPSec IP protocol string to enum value.
+* @param str_ipproto Must be "tcp", "udp" or "icmp"
+* @retval @ref tipsec_ipproto_t value.
+*/
+/**@def TIPSEC_IPPROTO_TO_STR
+* Converts IPSec IP protocol enum to string value.
+* @param enum_ipproto @ref tipsec_ipproto_t value.
+* @retval "tcp", "udp" or "icmp" string value.
+*/
+#define TIPSEC_IPPROTO_FROM_STR(str_ipproto) (tsk_strequals(str_ipproto, "tcp") ? tipsec_ipproto_tcp : (tsk_strequals(str_ipproto, "icmp") ? tipsec_ipproto_icmp : tipsec_ipproto_udp))
+#define TIPSEC_IPPROTO_TO_STR(enum_ipproto) (enum_ipproto == tipsec_ipproto_tcp ? "tcp" : (enum_ipproto == tipsec_ipproto_icmp ? "icmp" : "udp"))
+
+
+/**@def TIPSEC_MODE_FROM_STR
+* Converts IPSec mode string to enum value.
+* @param str_mode Must be "tun" (tunnel) or "trans" (transport).
+* @retval @ref tipsec_mode_t value.
+*/
+/**@def TIPSEC_MODE_TO_STR
+* Converts IPSec mode enum to string value.
+* @param enum_mode @ref tipsec_mode_t value.
+* @retval "tun" (tunnel) or "trans" (transport) string value.
+*/
+#define TIPSEC_MODE_FROM_STR(str_mode) (tsk_strequals(str_mode, "tun") ? tipsec_mode_tun : tipsec_mode_trans)
+#define TIPSEC_MODE_TO_STR(enum_mode) (enum_mode == tipsec_mode_tun ? "tun" : "trans")
+
+/** @def TIPSEC_EALG_FROM_STR
+* Converts IPSec encryption algorithm string to enum value.
+* @param str_ealg Must be "des-ede3-cbc", "aes" or "null".
+* @retval @ref tipsec_ealg_t value.
+*/
+/**@def TIPSEC_EALG_TO_STR
+* Converts IPSec encryption algorithm enum to string value.
+* @param enum_ealg @ref tipsec_ealg_t value.
+* @retval "des-ede3-cbc", "aes" or "null" string value.
+*/
+#define TIPSEC_EALG_FROM_STR(str_ealg) (tsk_strequals(str_ealg, "des-ede3-cbc") ? tipsec_ealg_des_ede3_cbc : (tsk_strequals(str_ealg, "aes-cbc") ? tipsec_ealg_aes : tipsec_ealg_null))
+#define TIPSEC_EALG_TO_STR(enum_ealg) (enum_ealg == tipsec_ealg_des_ede3_cbc ? "des-ede3-cbc" : (enum_ealg == tipsec_ealg_aes ? "aes-cbc" : "null"))
+
+
+/** @def TIPSEC_ALG_FROM_STR
+* Converts IPSec algorithm string to enum value.
+* @param str_alg Must be "hmac-sha-1-96" or "hmac-md5-96".
+* @retval @ref tipsec_alg_t value.
+*/
+/**@def TIPSEC_ALG_TO_STR
+* Converts IPSec algorithm enum to string value.
+* @param enum_alg @ref tipsec_alg_t value.
+* @retval "hmac-sha-1-96" or "hmac-md5-96" string value.
+*/
+#define TIPSEC_ALG_FROM_STR(str_alg) (tsk_strequals(str_alg, "hmac-sha-1-96") ? tipsec_alg_hmac_sha_1_96 : tipsec_alg_hmac_md5_96)
+#define TIPSEC_ALG_TO_STR(enum_alg) (enum_alg == tipsec_alg_hmac_sha_1_96 ? "hmac-sha-1-96" : "hmac-md5-96")
+
+/**@def TIPSEC_PROTOCOL_FROM_STR
+* Converts IPSec protocol string to enum value.
+* @param str_protocol Must be "ah", "esp" or "ah/esp".
+* @retval @ref tipsec_proto_t value.
+*/
+/**@def TIPSEC_PROTOCOL_TO_STR
+* Converts IPSec protocol enum to string value.
+* @param enum_protocol @ref tipsec_proto_t value.
+* @retval "ah", "esp" or "ah/esp" string value.
+*/
+#define TIPSEC_PROTOCOL_FROM_STR(str_protocol) (tsk_strequals(str_protocol, "ah") ? tipsec_proto_ah : ((tsk_strequals(str_protocol, "ah/esp")) ? tipsec_proto_both : tipsec_proto_esp))
+#define TIPSEC_PROTOCOL_TO_STR(enum_protocol) (enum_protocol == tipsec_proto_ah ? "ah" : (enum_protocol == tipsec_proto_both ? "ah/esp" : "esp"))
+
+/**@def TIPSEC_KEY_LEN
+* Default size for IK (Integrity Key) and CK (Confidentiality Key).
+**/
+/**@def TIPSEC_CK_LEN
+* Size of CK (Confidentiality Key).
+*/
+/**@def TIPSEC_IK_LEN
+* Size of IK (Integrity Key).
+*/
+#define TIPSEC_KEY_LEN 16
+#define TIPSEC_IK_LEN 20
+#define TIPSEC_CK_LEN 24
+
+/**@def tipsec_lifetime_t
+*/
+/**@def tipsec_spi_t
+*/
+/**@def tipsec_port_t
+*/
+/**@def tipsec_key_t
+*/
+typedef uint64_t tipsec_lifetime_t;
+typedef uint32_t tipsec_spi_t;
+typedef uint16_t tipsec_port_t;
+typedef void tipsec_key_t;
+
+/**@ingroup tipsec_common_group
+ * List of IPSec modes.
+**/
+typedef enum tipsec_mode_e {
+ //! IPSec transport mode.
+ tipsec_mode_trans,
+ //! IPSec tunneling mode.
+ tipsec_mode_tun
+}
+tipsec_mode_t;
+
+/** List of supported IPSec protocols.
+**/
+typedef enum tipsec_proto_e {
+ //! AH protocol ("ah").
+ tipsec_proto_ah = (0x01 << 0),
+ //! ESP protocol ("esp").
+ tipsec_proto_esp = (0x01 << 1),
+ //! Both AH and ESP protocols ("ah/esp").
+ tipsec_proto_both = (tipsec_proto_ah | tipsec_proto_esp)
+}
+tipsec_proto_t;
+
+/**List of supported Internet protocols for IPSec.
+**/
+typedef enum tipsec_ipproto_e {
+ //! UDP.
+ tipsec_ipproto_udp,
+ //! TCP.
+ tipsec_ipproto_tcp,
+ //! ICMP.
+ tipsec_ipproto_icmp,
+ //! ALL IP protocols
+ tipsec_ipproto_all
+}
+tipsec_ipproto_t;
+
+/**List of IPSec IPSec algorithms.
+**/
+typedef enum tipsec_alg_e {
+ //! "hmac-md5-96" algorithm.
+ tipsec_alg_hmac_md5_96,
+ //! "hmac-sha-1-96" algorithm.
+ tipsec_alg_hmac_sha_1_96
+}
+tipsec_alg_t;
+
+/**List of supported IPSec encryption algorithms.
+**/
+typedef enum tipsec_ealg_e {
+ //! "des-ede3-cbc" encryption algorithm.
+ tipsec_ealg_des_ede3_cbc,
+ //! "aes" encryption algorithm.
+ tipsec_ealg_aes,
+ //! "null" encryption algorithm.
+ tipsec_ealg_null
+}
+tipsec_ealg_t;
+
+/** List of IPSec states.
+**/
+typedef enum tipsec_state_e {
+ //! The default state. At this state no SA is created. It's the first and default state.
+ tipsec_state_initial,
+ //! Partial state. At this state only inbound SAs (with their SPIs) have been created.
+ tipsec_state_inbound,
+ //! Full state. At this state both inbound and outbound SAs have been create. It's the final state.
+ tipsec_state_full,
+ //! All SAs are in active mode.
+ tipsec_state_active
+}
+tipsec_state_t;
+
+/** List of supported IPSec errors
+*/
+typedef enum tipsec_error_e {
+ tipsec_error_success = 0, /**< Success */
+ tipsec_error_invalid_param, /**< Invalid parameter */
+ tipsec_error_invalid_state, /**< Invalid state */
+ tipsec_error_access_violation, /**< Access violation */
+ tipsec_error_permission_denied, /**< Permission denied */
+ tipsec_error_outofmemory, /**< Out of memory */
+ tipsec_error_outofbound, /**< Out of bound */
+ tipsec_error_notfound, /**< Not found */
+ tipsec_error_notimplemented, /**< Not implemented */
+ tipsec_error_sys, /**< System error */
+}
+tipsec_error_t;
+
+/** List of supported IPSec implementations
+*/
+typedef enum tipsec_impl_type_e {
+ //! Windows XP only. This implementation works with IPv6 only.
+ tipsec_impl_type_xp,
+ //! Windows Vista or later. Using Windows Filtering Platform (http://msdn.microsoft.com/en-us/windows/hardware/gg463267.aspx).
+ tipsec_impl_type_vista,
+ //! Linux IPSec tools (http://ipsec-tools.sourceforge.net/)
+ tipsec_impl_type_ltools,
+}
+tipsec_impl_type_t;
+
+/**
+* Base IPSec context wrapping special implementation.
+* An instance of this object must be created using @ref tipsec_ctx_create() and destroyed using @ref TSK_OBJECT_SAFE_FREE().
+*/
+typedef struct tipsec_ctx_s {
+ TSK_DECLARE_OBJECT;
+
+ //! Indicates whether the context have been initialized or not.
+ unsigned initialized;
+ //! Indicates whether the context have been started or not.
+ unsigned started:1;
+
+ //! The current state of the IPSec context.
+ tipsec_state_t state;
+
+ //! Indicates whether to use IPv6 addresses or not.
+ unsigned use_ipv6:1;
+ //! The network protocol.
+ tipsec_ipproto_t ipproto;
+
+ //! IPSec mode.
+ tipsec_mode_t mode;
+ //! Encrypt algorithm ().
+ tipsec_ealg_t ealg;
+ //! Algorithm.
+ tipsec_alg_t alg;
+ //! IPSec protocol.
+ tipsec_proto_t protocol;
+
+ //! Remote address (Proxy-CSCF).
+ void* addr_remote;
+ //! Proxy-CSCF client SPI (Security Parameter Index).
+ tipsec_spi_t spi_pc;
+ //! Proxy-CSCF server SPI (Security Parameter Index).
+ tipsec_spi_t spi_ps;
+ //! Proxy-CSCF client port.
+ tipsec_port_t port_pc;
+ //! Proxy-CSCF server port.
+ tipsec_port_t port_ps;
+
+ //! Local address (UE).
+ void* addr_local;
+ //! UE client SPI (Security Parameter Index). On Windows Vista and later it's up to the OS to set this value.
+ tipsec_spi_t spi_uc;
+ //! UE server SPI (Security Parameter Index). On Windows Vista and later it's up to the OS to set this value.
+ tipsec_spi_t spi_us;
+ //! UE client port.
+ tipsec_port_t port_uc;
+ //! UE server port.
+ tipsec_port_t port_us;
+
+ //! The confidentiality key.
+ tipsec_key_t *ck;
+ //! The integrity key.
+ tipsec_key_t *ik;
+
+ //! reg-await-auth timer value (in seconds).
+ tipsec_lifetime_t lifetime;
+
+ //! Reference to the plugin used to create this context.
+ const struct tipsec_plugin_def_s* pc_plugin;
+}
+tipsec_ctx_t;
+
+/** Declare a struct as a context. Used to simulate inheritence. */
+#define TIPSEC_DECLARE_CTX tipsec_ctx_t __ipsec_ctx__
+
+/** Virtual table used to define a special IPSec implentation (XP, Vista or Linux IPSec Tools) plugin */
+typedef struct tipsec_plugin_def_s {
+ //! object definition used to create an instance of the special implementation
+ const tsk_object_def_t* objdef;
+
+ //! the type of the consumer
+ enum tipsec_impl_type_e type;
+ //! full description (usefull for debugging)
+ const char* desc;
+
+ tipsec_error_t (* init) (tipsec_ctx_t* );
+ tipsec_error_t (* set_local) (tipsec_ctx_t* , const char* addr_local, const char* addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us);
+ tipsec_error_t (* set_remote) (tipsec_ctx_t* , tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime);
+ tipsec_error_t (* set_keys) (tipsec_ctx_t* , const tipsec_key_t* ik, const tipsec_key_t* ck);
+ tipsec_error_t (* start) (tipsec_ctx_t* );
+ tipsec_error_t (* stop) (tipsec_ctx_t* );
+}
+tipsec_plugin_def_t;
+
+
+TINYIPSEC_API tipsec_error_t tipsec_ctx_create(
+ tipsec_ipproto_t ipproto,
+ tsk_bool_t use_ipv6,
+ tipsec_mode_t mode,
+ tipsec_ealg_t ealg,
+ tipsec_alg_t alg,
+ tipsec_proto_t protocol,
+ tipsec_ctx_t** pp_ctx);
+TINYIPSEC_API tipsec_error_t tipsec_ctx_start(tipsec_ctx_t* p_ctx);
+TINYIPSEC_API tipsec_error_t tipsec_ctx_set_local(tipsec_ctx_t* p_ctx, const char* addr_local, const char* addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us);
+TINYIPSEC_API tipsec_error_t tipsec_ctx_set_keys(tipsec_ctx_t* p_ctx, const tipsec_key_t* ik, const tipsec_key_t* ck);
+TINYIPSEC_API tipsec_error_t tipsec_ctx_set_remote(tipsec_ctx_t* p_ctx, tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime);
+TINYIPSEC_API tipsec_error_t tipsec_ctx_stop(tipsec_ctx_t* p_ctx);
+
+TINYIPSEC_API tipsec_error_t tipsec_plugin_register_static(const tipsec_plugin_def_t* pc_plugin);
+TINYIPSEC_API tipsec_error_t tipsec_plugin_unregister_static(const tipsec_plugin_def_t* pc_plugin);
+TINYIPSEC_API tipsec_error_t tipsec_plugin_register_file(const char* pc_filepath, struct tsk_plugin_s** pp_plugin);
+TINYIPSEC_API tipsec_error_t tipsec_plugin_unregister_file(struct tsk_plugin_s* pp_plugin);
+
+
+
+TIPSEC_END_DECLS
+
+#endif /* TINYIPSEC_IPSEC_H */
diff --git a/tinyIPSec/test/droid-makefile b/tinyIPSec/test/droid-makefile
new file mode 100644
index 0000000..40029ac
--- /dev/null
+++ b/tinyIPSec/test/droid-makefile
@@ -0,0 +1,28 @@
+APP := test
+
+CFLAGS := $(CFLAGS_COMMON) -I../src -I../../tinySAK/src
+LDFLAGS := $(LDFLAGS_COMMON) -Wl,-Bsymbolic,--whole-archive -l$(PROJECT) -ltinySAK -Wl,--entry=main
+
+all: $(APP)
+
+OBJS += $(APP).o
+
+$(APP): $(OBJS)
+ $(CC) $(LDFLAGS) -o $@ $^
+
+%.o: %.c
+ $(CC) -c $(INCLUDE) $(CFLAGS) $< -o $@
+
+install: $(APP)
+ $(ANDROID_SDK_ROOT)/tools/adb push $(APP) $(EXEC_DIR)/$(APP)
+ $(ANDROID_SDK_ROOT)/tools/adb shell chmod 777 $(EXEC_DIR)/$(APP)
+
+run:
+ $(ANDROID_SDK_ROOT)/tools/adb shell $(EXEC_DIR)/$(APP)
+
+#dbg:
+# $(MAKE) $(MAKEFILE) DEBUG="-g -DDEBUG"
+# $(MAKE) $(MAKEFILE) install
+
+clean:
+ @rm -f $(OBJS) $(APP) \ No newline at end of file
diff --git a/tinyIPSec/test/stdafx.c b/tinyIPSec/test/stdafx.c
new file mode 100644
index 0000000..767c4a5
--- /dev/null
+++ b/tinyIPSec/test/stdafx.c
@@ -0,0 +1,23 @@
+/* Copyright (C) 2013-2014 Mamadou DIOP
+* Copyright (C) 2013-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+
+#include "stdafx.h"
+
+// TODO: reference any additional headers you need in STDAFX.H
+// and not in this file
diff --git a/tinyIPSec/test/stdafx.h b/tinyIPSec/test/stdafx.h
new file mode 100644
index 0000000..bbb29c3
--- /dev/null
+++ b/tinyIPSec/test/stdafx.h
@@ -0,0 +1,29 @@
+/* Copyright (C) 2013-2014 Mamadou DIOP
+* Copyright (C) 2013-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+#ifndef TEST_TINYIPSEC_STDAFX_H
+#define TEST_TINYIPSEC_STDAFX_H
+
+#include <stdio.h>
+
+#if (defined(_WIN32) || defined(WIN32) || defined(_WIN32_WCE)) && !defined(__SYMBIAN32__)
+#include <tchar.h>
+#endif
+
+
+#endif /* TEST_TINYIPSEC_STDAFX_H */
diff --git a/tinyIPSec/test/test.c b/tinyIPSec/test/test.c
new file mode 100644
index 0000000..d5b710a
--- /dev/null
+++ b/tinyIPSec/test/test.c
@@ -0,0 +1,195 @@
+/* Copyright (C) 2013-2014 Mamadou DIOP
+* Copyright (C) 2013-2014 Doubango Telecom <http://www.doubango.org>
+*
+* This file is part of Open Source Doubango Framework.
+*
+* DOUBANGO is free software: you can redistribute it and/or modify
+* it under the terms of the GNU General Public License as published by
+* the Free Software Foundation, either version 3 of the License, or
+* (at your option) any later version.
+*
+* DOUBANGO is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU General Public License for more details.
+*
+* You should have received a copy of the GNU General Public License
+* along with DOUBANGO.
+*/
+#include "stdafx.h"
+#include "tipsec.h"
+#include "tsk_plugin.h"
+#include "tsk_debug.h"
+
+static tipsec_ipproto_t __ipproto = tipsec_ipproto_udp;
+static tsk_bool_t __use_ipv6 = tsk_false;
+static tipsec_mode_t __mode = tipsec_mode_trans;
+static tipsec_ealg_t __ealg = tipsec_ealg_aes;
+static tipsec_alg_t __alg = tipsec_alg_hmac_md5_96;
+static tipsec_proto_t __proto = tipsec_proto_esp;
+
+static const char* __addr_local = "192.168.0.37"; // overrided using command line args
+static const char* __addr_remote = "192.168.0.31"; // overrided using command line args
+static tipsec_port_t __port_local_in = 5064; // PORT_US
+static tipsec_port_t __port_local_out = 5062; // PORT_UC
+static tipsec_port_t __port_remote_in = 5068; // PORT_PS
+static tipsec_port_t __port_remote_out = 5066; // PORT_PC
+static tipsec_spi_t __spi_remote_out = 3333; // SPI_PC
+static tipsec_spi_t __spi_remote_in = 4444; // SPI_PS
+static tipsec_lifetime_t __lifetime = 1800; /* always set it to the maximum value. (Not possible to update the value after REGISTER 200OK. ) */
+
+static const char* __key_ik = "1234567890123456";
+static const char* __key_ck = "1234567890121234";
+
+#if TIPSEC_UNDER_WINDOWS
+#include <Windows.h>
+
+static tsk_bool_t test_ipsec_is_winvista_or_later()
+{
+ /*
+ Version Number Description
+ 6.1 Windows 7 / Windows 2008 R2
+ 6.0 Windows Vista / Windows 2008
+ 5.2 Windows 2003
+ 5.1 Windows XP
+ 5.0 Windows 2000
+ */
+ static DWORD dwMajorVersion = -1;
+ static DWORD dwMinorVersion = -1;
+
+ if(dwMajorVersion == -1 || dwMinorVersion == -1){
+ OSVERSIONINFO osvi;
+ ZeroMemory(&osvi, sizeof(OSVERSIONINFO));
+ osvi.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
+ GetVersionEx(&osvi);
+ dwMajorVersion = osvi.dwMajorVersion;
+ dwMinorVersion = osvi.dwMinorVersion;
+ }
+
+ return (dwMajorVersion >= 6);
+}
+#else
+static tsk_bool_t test_ipsec_is_winvista_or_later()
+{
+ return 0;
+}
+#endif
+
+#if defined(_WIN32_WCE)
+int _tmain()
+#else
+int main(int argc, const char* argv[])
+#endif
+{
+ int err = 0;
+ tsk_size_t i;
+ struct tsk_plugin_s* p_plugin = tsk_null;
+ tipsec_ctx_t* p_ctx = tsk_null;
+ static const char* __plugins_path[] = /* Visual Studio requires "Debugging" -> "Working Directory" = "$(OutDir)" */
+ {
+ "pluginWinIPSecVista.DLL",
+ "pluginWinIPSecXP.DLL",
+ "pluginLinIPsecTools.so"
+ };
+ static const tsk_size_t __plugins_count = sizeof(__plugins_path)/sizeof(__plugins_path[0]);
+
+ #define BUF_SIZE 1024
+ char buffer[BUF_SIZE];
+
+ /* Set debug level to INFO */
+ tsk_debug_set_level(DEBUG_LEVEL_INFO);
+
+ // Command line "local_ip" "local_port_in" "local_port_out" "remote_ip" "remote_port_in" "remote_port_out"
+ if (argc == (6 + 1)) {
+ __addr_local = argv[1];
+ __port_local_in = atoi(argv[2]);
+ __port_local_out = atoi(argv[3]);
+ __addr_remote = argv[4];
+ __port_remote_in = atoi(argv[5]);
+ __port_remote_out = atoi(argv[6]);
+ }
+
+ TSK_DEBUG_INFO("Local node=%s:%d/%d, remote node=%s:%d/%d",
+ __addr_local, __port_local_in, __port_local_out,
+ __addr_remote, __port_remote_in, __port_remote_out);
+
+ /* Create the plugin */
+ for (i = 0; i < __plugins_count; ++i) {
+ if (tsk_plugin_file_exist(__plugins_path[i])) {
+ tipsec_plugin_register_file(__plugins_path[i], &p_plugin);
+ if (p_plugin) {
+ break;
+ }
+ }
+ }
+ if (!p_plugin) {
+ TSK_DEBUG_ERROR("Failed to create IPSec plugin");
+ err = -1; goto bail;
+ }
+
+ /* Create the context */
+ err = tipsec_ctx_create(__ipproto, __use_ipv6, __mode, __ealg, __alg, __proto, &p_ctx);
+ if (err) {
+ goto bail;
+ }
+
+ /* Set local */
+ err = tipsec_ctx_set_local(p_ctx, __addr_local, __addr_remote, __port_local_out, __port_local_in);
+ if (err) {
+ goto bail;
+ }
+ // Dump SPIs created by the OS after calling set_local()
+ TSK_DEBUG_INFO("SPI-UC=%u, SPI-US=%u", p_ctx->spi_uc, p_ctx->spi_us);
+
+ // Enter Remote SPI in
+ TSK_DEBUG_INFO("Enter remote SPI in:");
+ if (fgets(buffer, BUF_SIZE, stdin)) {
+ if (buffer[0] != 10 && buffer[1] != 0) {
+ __spi_remote_in = strtoul (buffer, NULL, 0);
+ }
+ }
+
+ // Enter Remote SPI out
+ TSK_DEBUG_INFO("Enter remote SPI out:");
+ if (fgets(buffer, BUF_SIZE, stdin)) {
+ if (buffer[0] != 10 && buffer[1] != 0) {
+ __spi_remote_out = strtoul (buffer, NULL, 0);
+ }
+ }
+
+ TSK_DEBUG_INFO("SPI remote %u/%u", __spi_remote_in, __spi_remote_out);
+
+ /* Set remote */
+ err = tipsec_ctx_set_remote(p_ctx, __spi_remote_out, __spi_remote_in, __port_remote_out, __port_remote_in, __lifetime);
+ if (err) {
+ goto bail;
+ }
+
+ /* Set Integrity (IK) and Confidentiality (CK) keys */
+ err = tipsec_ctx_set_keys(p_ctx, __key_ik, __key_ck);
+ if (err) {
+ goto bail;
+ }
+
+ /* Start (Setup) the SAs */
+ err = tipsec_ctx_start(p_ctx);
+ if (err) {
+ goto bail;
+ }
+
+ TSK_DEBUG_INFO("!!! IPSec SAs started (Press any key to stop) !!!");
+
+ /* Wait */
+ getchar();
+
+bail:
+ // Stop the SAs, cleanup and destroy the context
+ TSK_OBJECT_SAFE_FREE(p_ctx); // must destroy the contect before unloading the plugin (*.DLL or *.SO)
+
+ // Unregister the plugin and close the file handle
+ if (p_plugin) {
+ tipsec_plugin_unregister_file(p_plugin);
+ TSK_OBJECT_SAFE_FREE(p_plugin);
+ }
+ return err;
+}
diff --git a/tinyIPSec/test/test.vcproj b/tinyIPSec/test/test.vcproj
new file mode 100644
index 0000000..e9aa258
--- /dev/null
+++ b/tinyIPSec/test/test.vcproj
@@ -0,0 +1,204 @@
+<?xml version="1.0" encoding="Windows-1252"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="9.00"
+ Name="test"
+ ProjectGUID="{E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}"
+ RootNamespace="test"
+ Keyword="Win32Proj"
+ TargetFrameworkVersion="131072"
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(SolutionDir)$(ConfigurationName)"
+ IntermediateDirectory="$(ConfigurationName)"
+ ConfigurationType="1"
+ CharacterSet="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ AdditionalIncludeDirectories="..\..\thirdparties\win32\include;&quot;$(SolutionDir)\src&quot;;..\..\tinySAK\src"
+ PreprocessorDefinitions="DEBUG_LEVEL=DEBUG_LEVEL_INFO;WIN32;_DEBUG;_CONSOLE"
+ MinimalRebuild="true"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="3"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ WarnAsError="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="4"
+ CompileAs="1"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="&quot;$(outDir)\tinyIPSec.lib&quot; &quot;$(outDir)\tinySAK.lib&quot;"
+ LinkIncremental="2"
+ GenerateDebugInformation="true"
+ SubSystem="1"
+ RandomizedBaseAddress="1"
+ DataExecutionPrevention="0"
+ TargetMachine="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(SolutionDir)$(ConfigurationName)"
+ IntermediateDirectory="$(ConfigurationName)"
+ ConfigurationType="1"
+ CharacterSet="1"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ AdditionalIncludeDirectories="..\..\thirdparties\win32\include;&quot;$(SolutionDir)\src&quot;;..\..\tinySAK\src"
+ PreprocessorDefinitions="DEBUG_LEVEL=DEBUG_LEVEL_INFO;WIN32;NDEBUG;_CONSOLE"
+ RuntimeLibrary="2"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ WarnAsError="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="3"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ LinkIncremental="1"
+ GenerateDebugInformation="false"
+ SubSystem="1"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ RandomizedBaseAddress="1"
+ DataExecutionPrevention="0"
+ TargetMachine="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <Filter
+ Name="Source Files"
+ Filter="cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx"
+ UniqueIdentifier="{4FC737F1-C7A5-4376-A066-2A32D752A2FF}"
+ >
+ <File
+ RelativePath=".\stdafx.c"
+ >
+ </File>
+ <File
+ RelativePath=".\test.c"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="Header Files"
+ Filter="h;hpp;hxx;hm;inl;inc;xsd"
+ UniqueIdentifier="{93995380-89BD-4b04-88EB-625FBE52EBFB}"
+ >
+ <File
+ RelativePath=".\stdafx.h"
+ >
+ </File>
+ </Filter>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/tinyIPSec/tinyIPSec.pc.in b/tinyIPSec/tinyIPSec.pc.in
new file mode 100644
index 0000000..92fedac
--- /dev/null
+++ b/tinyIPSec/tinyIPSec.pc.in
@@ -0,0 +1,15 @@
+prefix = @prefix@
+exec_prefix = @exec_prefix@
+libdir = @libdir@
+includedir = @includedir@
+
+Name : libtinyIPSec
+Description : Doubango Telecom tinyIPSec (IPSec) library
+Version : @PACKAGE_VERSION@
+Requires:
+Requires.private: tinySAK = @PACKAGE_VERSION@
+Conflicts:
+Cflags : -I${includedir}/tinyipsec
+Libs : -L${libdir} -ltinyIPSec
+Libs.private:
+
diff --git a/tinyIPSec/tinyIPSec.sln b/tinyIPSec/tinyIPSec.sln
new file mode 100644
index 0000000..e784e21
--- /dev/null
+++ b/tinyIPSec/tinyIPSec.sln
@@ -0,0 +1,69 @@
+
+Microsoft Visual Studio Solution File, Format Version 10.00
+# Visual Studio 2008
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "tinySAK", "..\tinySAK\tinySAK.vcproj", "{6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}"
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "tinyIPSec", "tinyIPSec.vcproj", "{002FF064-588F-402E-A096-C8D033F49F40}"
+ ProjectSection(ProjectDependencies) = postProject
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA} = {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}
+ EndProjectSection
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "test", "test\test.vcproj", "{E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}"
+ ProjectSection(ProjectDependencies) = postProject
+ {002FF064-588F-402E-A096-C8D033F49F40} = {002FF064-588F-402E-A096-C8D033F49F40}
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA} = {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D} = {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}
+ EndProjectSection
+EndProject
+Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "plugins", "plugins", "{C912B38F-CF43-4E66-BC61-A2475663BB31}"
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "pluginWinIPSecVista", "..\plugins\pluginWinIPSecVista\pluginWinIPSecVista.vcproj", "{AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}"
+ ProjectSection(ProjectDependencies) = postProject
+ {002FF064-588F-402E-A096-C8D033F49F40} = {002FF064-588F-402E-A096-C8D033F49F40}
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA} = {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}
+ EndProjectSection
+EndProject
+Global
+ GlobalSection(SolutionConfigurationPlatforms) = preSolution
+ Debug|Win32 = Debug|Win32
+ Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I) = Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ Release|Win32 = Release|Win32
+ Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I) = Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ EndGlobalSection
+ GlobalSection(ProjectConfigurationPlatforms) = postSolution
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Debug|Win32.ActiveCfg = Debug|Win32
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Debug|Win32.Build.0 = Debug|Win32
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).Build.0 = Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).Deploy.0 = Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Release|Win32.ActiveCfg = Release|Win32
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Release|Win32.Build.0 = Release|Win32
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).Build.0 = Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {6BC9B796-10C6-4CF7-A6E4-E2DACCDA84DA}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).Deploy.0 = Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I)
+ {002FF064-588F-402E-A096-C8D033F49F40}.Debug|Win32.ActiveCfg = Debug|Win32
+ {002FF064-588F-402E-A096-C8D033F49F40}.Debug|Win32.Build.0 = Debug|Win32
+ {002FF064-588F-402E-A096-C8D033F49F40}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Debug|Win32
+ {002FF064-588F-402E-A096-C8D033F49F40}.Release|Win32.ActiveCfg = Release|Win32
+ {002FF064-588F-402E-A096-C8D033F49F40}.Release|Win32.Build.0 = Release|Win32
+ {002FF064-588F-402E-A096-C8D033F49F40}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Release|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Debug|Win32.ActiveCfg = Debug|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Debug|Win32.Build.0 = Debug|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Debug|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Release|Win32.ActiveCfg = Release|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Release|Win32.Build.0 = Release|Win32
+ {E40FEB1F-BE85-488D-BCBE-89668F6EBBF7}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Release|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Debug|Win32.ActiveCfg = Debug|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Debug|Win32.Build.0 = Debug|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Debug|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Debug|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Release|Win32.ActiveCfg = Release|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Release|Win32.Build.0 = Release|Win32
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D}.Release|Windows Mobile 5.0 Pocket PC SDK (ARMV4I).ActiveCfg = Release|Win32
+ EndGlobalSection
+ GlobalSection(SolutionProperties) = preSolution
+ HideSolutionNode = FALSE
+ EndGlobalSection
+ GlobalSection(NestedProjects) = preSolution
+ {AAD0B2B5-8D8C-4DE0-BB20-1AB6CFAA617D} = {C912B38F-CF43-4E66-BC61-A2475663BB31}
+ EndGlobalSection
+EndGlobal
diff --git a/tinyIPSec/tinyIPSec.tag b/tinyIPSec/tinyIPSec.tag
new file mode 100644
index 0000000..2a1f729
--- /dev/null
+++ b/tinyIPSec/tinyIPSec.tag
@@ -0,0 +1,724 @@
+<?xml version='1.0' encoding='UTF-8' standalone='yes' ?>
+<tagfile>
+ <compound kind="file">
+ <name>index.doxy</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/</path>
+ <filename>index_8doxy</filename>
+ </compound>
+ <compound kind="file">
+ <name>tinyipsec_config.h</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src/</path>
+ <filename>tinyipsec__config_8h</filename>
+ <member kind="define">
+ <type>#define</type>
+ <name>TINYIPSEC_API</name>
+ <anchorfile>tinyipsec__config_8h.html</anchorfile>
+ <anchor>abef456bec9fbd947edd788ecf9838e6c</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TINYIPSEC_GEXTERN</name>
+ <anchorfile>tinyipsec__config_8h.html</anchorfile>
+ <anchor>ab70c3788fe63d08227fc5078ed53d7c6</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_BEGIN_DECLS</name>
+ <anchorfile>tinyipsec__config_8h.html</anchorfile>
+ <anchor>aaf1df1f70c5ceeac797c273b24e9e4fd</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_END_DECLS</name>
+ <anchorfile>tinyipsec__config_8h.html</anchorfile>
+ <anchor>a64796bed0fbed09967e22706cc312955</anchor>
+ <arglist></arglist>
+ </member>
+ </compound>
+ <compound kind="file">
+ <name>tipsec.c</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src/</path>
+ <filename>tipsec_8c</filename>
+ <includes id="tipsec_8h" name="tipsec.h" local="yes" imported="no">tipsec.h</includes>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_MAX_PLUGINS</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a51b3a9bd0bc40391022e69b14e419203</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_create</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a472c7e57352115a0ca0ff252afe0f50f</anchor>
+ <arglist>(tipsec_ipproto_t ipproto, tsk_bool_t use_ipv6, tipsec_mode_t mode, tipsec_ealg_t ealg, tipsec_alg_t alg, tipsec_proto_t protocol, tipsec_ctx_t **pp_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_start</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a192333c618b2e8296a6486a1b26fa958</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_set_local</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>af0e788c0d1569210093e6041aa4a4f93</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, const char *addr_local, const char *addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_set_keys</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>ad7c0204aab8bcd52b778488d72a22ea6</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, const tipsec_key_t *ik, const tipsec_key_t *ck)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_set_remote</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a05e544c50a8b364eaf003355ae482f1c</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_ctx_stop</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a769276133705f850d13a61b79a1d03ab</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_plugin_register_static</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a46d95fbe620252695b97603174352761</anchor>
+ <arglist>(const tipsec_plugin_def_t *pc_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_plugin_unregister_static</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a95335368c34451402e08939fb070b9a4</anchor>
+ <arglist>(const tipsec_plugin_def_t *pc_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_plugin_register_file</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a954f7a388fbfe53cd0ffa2abca0e1fc5</anchor>
+ <arglist>(const char *pc_filepath, struct tsk_plugin_s **pp_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>tipsec_error_t</type>
+ <name>tipsec_plugin_unregister_file</name>
+ <anchorfile>tipsec_8c.html</anchorfile>
+ <anchor>a212e3094c19623ba3c4b1c7c4be80e33</anchor>
+ <arglist>(struct tsk_plugin_s *p_plugin)</arglist>
+ </member>
+ </compound>
+ <compound kind="file">
+ <name>tipsec.h</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src/</path>
+ <filename>tipsec_8h</filename>
+ <includes id="tinyipsec__config_8h" name="tinyipsec_config.h" local="yes" imported="no">tinyipsec_config.h</includes>
+ <class kind="struct">tipsec_ctx_t</class>
+ <class kind="struct">tipsec_plugin_def_t</class>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_CTX</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a467d82c35835872fc50c7b2ae47dcb16</anchor>
+ <arglist>(self)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_IPPROTO_FROM_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad7e053ddddfa157ded9b8086c431e55d</anchor>
+ <arglist>(str_ipproto)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_IPPROTO_TO_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a5623528f51d639631b0c7a701f38fa19</anchor>
+ <arglist>(enum_ipproto)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_MODE_FROM_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a491a2258010a1cce1635a509689a4eb7</anchor>
+ <arglist>(str_mode)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_MODE_TO_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a112c545fce64b33ac14dc3c3e70a6681</anchor>
+ <arglist>(enum_mode)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_EALG_FROM_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a109cc06bd1b098fe5336794739748182</anchor>
+ <arglist>(str_ealg)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_EALG_TO_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad927e77abab9f8be5dc0477944a93e6e</anchor>
+ <arglist>(enum_ealg)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_ALG_FROM_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a76b577fb409243a693670168adf8cada</anchor>
+ <arglist>(str_alg)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_ALG_TO_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad783707af5efdd61a4c5d700f9b5e76c</anchor>
+ <arglist>(enum_alg)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_PROTOCOL_FROM_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a618150192c484e2e0b6937e52685e0e4</anchor>
+ <arglist>(str_protocol)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_PROTOCOL_TO_STR</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>aea16489666722ddcb91514253a01ed98</anchor>
+ <arglist>(enum_protocol)</arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_KEY_LEN</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a851fbd8d4f91dcda203bfe9856aaf23b</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_IK_LEN</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a0b023400d28a9cdd733bde20894dc83a</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_CK_LEN</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a6ebefb2b9ed5e9c7962cecd5a9403f2f</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="define">
+ <type>#define</type>
+ <name>TIPSEC_DECLARE_CTX</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a3cb3844fc43696dab7710e0c56d298e2</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="typedef">
+ <type>uint64_t</type>
+ <name>tipsec_lifetime_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a5e3f91a70997490f4ac4d98d96ee1adb</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="typedef">
+ <type>uint32_t</type>
+ <name>tipsec_spi_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a12b094dc84f16b83bcdb31052d6b4a66</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="typedef">
+ <type>uint16_t</type>
+ <name>tipsec_port_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a492784849740492d00c74b4a20a7a0b6</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="typedef">
+ <type>void</type>
+ <name>tipsec_key_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>aaba5a3f465f81050641b9f260f30ee0b</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_mode_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae63d06d1f17b104f8456f9dc6b0e6581</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_mode_trans</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae63d06d1f17b104f8456f9dc6b0e6581a5070f31ffc2f78752669e7bcbd02373d</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_mode_tun</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae63d06d1f17b104f8456f9dc6b0e6581a80c88b03059157ab4f292467cd278c02</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_proto_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae3b87d54510581d86e6a4b4f2aa4f618</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_proto_ah</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae3b87d54510581d86e6a4b4f2aa4f618ae8fb5edbefa2b3226d4ae0377b1897c1</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_proto_esp</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae3b87d54510581d86e6a4b4f2aa4f618afce46e75b07ee1e99d2ff123d7338884</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_proto_both</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae3b87d54510581d86e6a4b4f2aa4f618ae64bca52e88845d6667c957d6e53b558</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_ipproto_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad615cb265ccbd49ee5997ece4846bc10</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ipproto_udp</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad615cb265ccbd49ee5997ece4846bc10a40d9be45aca21c0b02829bbff52f07f8</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ipproto_tcp</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad615cb265ccbd49ee5997ece4846bc10a8fac86b43cd6ee6178e0c6ad0e437517</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ipproto_icmp</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad615cb265ccbd49ee5997ece4846bc10a14834c72e0712c1deba3c82669796c0b</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_alg_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a411329fc5c5ea00d5da90a5816df3b6a</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_alg_hmac_md5_96</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a411329fc5c5ea00d5da90a5816df3b6aa35c2790382b4a9cafc7dd77fd5cdc667</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_alg_hmac_sha_1_96</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a411329fc5c5ea00d5da90a5816df3b6aa72532a50164cdda02949285a56fa764e</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_ealg_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a6b2ac4404ef962aece5dcd0213b01fb3</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ealg_des_ede3_cbc</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a6b2ac4404ef962aece5dcd0213b01fb3aa1d2444af224e69b4b90fc5382b42846</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ealg_aes</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a6b2ac4404ef962aece5dcd0213b01fb3a65d3f0dfd8a6d4174581f2cf1577add8</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_ealg_null</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a6b2ac4404ef962aece5dcd0213b01fb3a302bf256e0637ae86f30827e60351c45</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_state_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad1c8935dac8d9f968ba7e63fb49d532d</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_state_initial</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad1c8935dac8d9f968ba7e63fb49d532da71c49fc1ffada66c77fb542cac09167f</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_state_inbound</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad1c8935dac8d9f968ba7e63fb49d532da33449eeadbf722c3baf78e5dfafb87bc</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_state_full</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad1c8935dac8d9f968ba7e63fb49d532da6ff4ee972e987fcf37bc1cd4fd906c2c</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_state_active</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ad1c8935dac8d9f968ba7e63fb49d532da3383c9cdaba4bb36e199e09328b05d7c</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_error_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_success</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073a599826fab10354915b93da7b87cfa563</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_invalid_param</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073ae73d28f507b88504ed0e45b6837b2470</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_invalid_state</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073adf76c386ea59bac74a9980535eb3ee34</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_access_violation</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073ae908b6afcbb11496d4120b0153b47041</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_permission_denied</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073ac6802cafc46607cb9118a9b2d3e8114b</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_outofmemory</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073aca4704f36f371d51a466cb1ac263ef64</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_outofbound</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073a153e148252b8c9ec5acd198400bfb862</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_notfound</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073aa503579c4f98cf422dd4e781f7ac1ee0</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_notimplemented</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073a69c97d09dd04ae572d52351956d3ce18</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_error_sys</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>af8fd353df1dede1a22c968b23534e073a439fccb3281f391c22b11d7dfea412fe</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumeration">
+ <type></type>
+ <name>tipsec_impl_type_t</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a34f2495a9c2ceb2f2561b3f5d9b84313</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_impl_type_xp</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a34f2495a9c2ceb2f2561b3f5d9b84313aae3cf250d96df0d5ef8094f433126113</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_impl_type_vista</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a34f2495a9c2ceb2f2561b3f5d9b84313ad754dedb8acbe8466e757e6840d39a5d</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="enumvalue">
+ <name>tipsec_impl_type_ltools</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a34f2495a9c2ceb2f2561b3f5d9b84313af7073d4f0a269216d8affc59df25f90e</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_create</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a849b504b5f082252d0ac82b44af39dc9</anchor>
+ <arglist>(tipsec_ipproto_t ipproto, tsk_bool_t use_ipv6, tipsec_mode_t mode, tipsec_ealg_t ealg, tipsec_alg_t alg, tipsec_proto_t protocol, tipsec_ctx_t **pp_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_start</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a028ce54aeea7f8a0dbf4ea43a052062d</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_set_local</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a678503380a9c943805b99ac14cfacabf</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, const char *addr_local, const char *addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_set_keys</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a4739c235bb860bd6539b73173b0a28a5</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, const tipsec_key_t *ik, const tipsec_key_t *ck)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_set_remote</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a20fd2042742be4f02d7e024f448040b8</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx, tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_ctx_stop</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a7e184a4dad7b6ebc7bfed7ec037e3840</anchor>
+ <arglist>(tipsec_ctx_t *p_ctx)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_plugin_register_static</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ac9c6c6dfe29d06dbe0bc359ec6ac2b6c</anchor>
+ <arglist>(const tipsec_plugin_def_t *pc_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_plugin_unregister_static</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>ae3d5ab2c43373258a2eec32c603ed29c</anchor>
+ <arglist>(const tipsec_plugin_def_t *pc_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_plugin_register_file</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a2e672ee63edfc9d12e7d8180aa8d21db</anchor>
+ <arglist>(const char *pc_filepath, struct tsk_plugin_s **pp_plugin)</arglist>
+ </member>
+ <member kind="function">
+ <type>TINYIPSEC_API tipsec_error_t</type>
+ <name>tipsec_plugin_unregister_file</name>
+ <anchorfile>tipsec_8h.html</anchorfile>
+ <anchor>a5bde9e371f6d1e037d558ad4ccfa24eb</anchor>
+ <arglist>(struct tsk_plugin_s *pp_plugin)</arglist>
+ </member>
+ <compound kind="struct">
+ <name>tipsec_ctx_t</name>
+ <filename>tipsec_8h.html</filename>
+ <anchor>structtipsec__ctx__t</anchor>
+ </compound>
+ <compound kind="page">
+ <name>_Page_Main_Overview</name>
+ <title>Overview</title>
+ <filename>__page__main__overview</filename>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_Intro</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_SecAgree</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_SecAgree_CallFlow</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_SecAgree_SipMessages</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_IPSecTools</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_IPSecAPI</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_IPSecAPI_LoadPlugin</docanchor>
+ <docanchor file="__page__main__overview">_Anchor_TIPSec_Overview_IPSecAPI_Client</docanchor>
+ </compound>
+ <compound kind="page">
+ <name>_Page_Main_FAQ</name>
+ <title>(FAQ)</title>
+ <filename>__page__main__f_a_q</filename>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Client</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Samples</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Stable</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Systems</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Logs</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_ReportIssues</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_CheckSAs</docanchor>
+ <docanchor file="__page__main__f_a_q">_Anchor_TIPSec_FAQ_Error5</docanchor>
+ </compound>
+ <compound kind="page">
+ <name>_Page_Main_Medium_Level_API_Overview</name>
+ <title>Medium level API (C++)</title>
+ <filename>__page__main__medium__level__a_p_i__overview</filename>
+ </compound>
+ <compound kind="struct">
+ <name>tipsec_plugin_def_t</name>
+ <filename>structtipsec__plugin__def__t.html</filename>
+ <member kind="variable">
+ <type>const tsk_object_def_t *</type>
+ <name>objdef</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>a5f6e72d7234576ccdb239af8b52916c8</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="variable">
+ <type>enum tipsec_impl_type_e</type>
+ <name>type</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>a9d9af76cbd445816c3c21931bbb7d1e4</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="variable">
+ <type>const char *</type>
+ <name>desc</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>a437cdaf21a6304cf4ed8ac70419ff3d4</anchor>
+ <arglist></arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>init</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>ae5970f1bb28c562410dc92066b89efb2</anchor>
+ <arglist>)(tipsec_ctx_t *)</arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>set_local</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>afb4bc03bdf636587ffdc6adfecb1f7bf</anchor>
+ <arglist>)(tipsec_ctx_t *, const char *addr_local, const char *addr_remote, tipsec_port_t port_uc, tipsec_port_t port_us)</arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>set_remote</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>aa8f93a2570da1538c6247181b704f73e</anchor>
+ <arglist>)(tipsec_ctx_t *, tipsec_spi_t spi_pc, tipsec_spi_t spi_ps, tipsec_port_t port_pc, tipsec_port_t port_ps, tipsec_lifetime_t lifetime)</arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>set_keys</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>a9b73bc2ea371b044abd629811abd5ca3</anchor>
+ <arglist>)(tipsec_ctx_t *, const tipsec_key_t *ik, const tipsec_key_t *ck)</arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>start</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>aa07c642db9c45a3875ae1ed9e722787f</anchor>
+ <arglist>)(tipsec_ctx_t *)</arglist>
+ </member>
+ <member kind="variable">
+ <type>tipsec_error_t(*</type>
+ <name>stop</name>
+ <anchorfile>structtipsec__plugin__def__t.html</anchorfile>
+ <anchor>aa8ff7af3adca6eafbc66cb5e57c58ed9</anchor>
+ <arglist>)(tipsec_ctx_t *)</arglist>
+ </member>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango/branches/2.0</name>
+ <path>C:/Projects/doubango/branches/2.0/</path>
+ <filename>dir_23c6058911ec3d6519846acb77914e60.html</filename>
+ <dir>C:/Projects/doubango/branches/2.0/doubango</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango/branches</name>
+ <path>C:/Projects/doubango/branches/</path>
+ <filename>dir_48ccd1e4df20782306b24b8e85052973.html</filename>
+ <dir>C:/Projects/doubango/branches/2.0</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:</name>
+ <path>C:/</path>
+ <filename>dir_e6bb53534ac0e427887cf7a94c0c004e.html</filename>
+ <dir>C:/Projects</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango/branches/2.0/doubango</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/</path>
+ <filename>dir_794c5f3a5871fccbd9cb0144b8a918bb.html</filename>
+ <dir>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango</name>
+ <path>C:/Projects/doubango/</path>
+ <filename>dir_61caa8c9c937953110cbb688168e4704.html</filename>
+ <dir>C:/Projects/doubango/branches</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects</name>
+ <path>C:/Projects/</path>
+ <filename>dir_e27f7acb6c354cea3d58335de45d9d79.html</filename>
+ <dir>C:/Projects/doubango</dir>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src/</path>
+ <filename>dir_469d5fc4ef0c7e6f06fee4947bf796da.html</filename>
+ <file>tinyipsec_config.h</file>
+ <file>tipsec.c</file>
+ <file>tipsec.h</file>
+ </compound>
+ <compound kind="dir">
+ <name>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec</name>
+ <path>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/</path>
+ <filename>dir_9c132a6bd8a33b79da9c96611c75368b.html</filename>
+ <dir>C:/Projects/doubango/branches/2.0/doubango/tinyIPSec/src</dir>
+ <file>index.doxy</file>
+ </compound>
+</tagfile>
diff --git a/tinyIPSec/tinyIPSec.vcproj b/tinyIPSec/tinyIPSec.vcproj
new file mode 100644
index 0000000..a293b05
--- /dev/null
+++ b/tinyIPSec/tinyIPSec.vcproj
@@ -0,0 +1,214 @@
+<?xml version="1.0" encoding="Windows-1252"?>
+<VisualStudioProject
+ ProjectType="Visual C++"
+ Version="9.00"
+ Name="tinyIPSec"
+ ProjectGUID="{002FF064-588F-402E-A096-C8D033F49F40}"
+ RootNamespace="tinyIPSec"
+ Keyword="Win32Proj"
+ TargetFrameworkVersion="131072"
+ >
+ <Platforms>
+ <Platform
+ Name="Win32"
+ />
+ </Platforms>
+ <ToolFiles>
+ </ToolFiles>
+ <Configurations>
+ <Configuration
+ Name="Debug|Win32"
+ OutputDirectory="$(SolutionDir)$(ConfigurationName)"
+ IntermediateDirectory="$(ConfigurationName)"
+ ConfigurationType="2"
+ CharacterSet="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="0"
+ AdditionalIncludeDirectories="..\thirdparties\win32\include;..\tinySAK\src"
+ PreprocessorDefinitions="HAVE_IPSEC=0;WIN32;_WIN32_WINNT=0x0501;_DEBUG;_WINDOWS;_USRDLL;TINYIPSEC_EXPORTS"
+ MinimalRebuild="true"
+ BasicRuntimeChecks="3"
+ RuntimeLibrary="3"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ WarnAsError="true"
+ Detect64BitPortabilityProblems="false"
+ DebugInformationFormat="4"
+ CompileAs="1"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib $(OutDir)\tinySAK.lib"
+ LinkIncremental="2"
+ GenerateDebugInformation="true"
+ SubSystem="2"
+ RandomizedBaseAddress="1"
+ DataExecutionPrevention="0"
+ TargetMachine="1"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ <Configuration
+ Name="Release|Win32"
+ OutputDirectory="$(SolutionDir)$(ConfigurationName)"
+ IntermediateDirectory="$(ConfigurationName)"
+ ConfigurationType="2"
+ CharacterSet="1"
+ WholeProgramOptimization="1"
+ >
+ <Tool
+ Name="VCPreBuildEventTool"
+ />
+ <Tool
+ Name="VCCustomBuildTool"
+ />
+ <Tool
+ Name="VCXMLDataGeneratorTool"
+ />
+ <Tool
+ Name="VCWebServiceProxyGeneratorTool"
+ />
+ <Tool
+ Name="VCMIDLTool"
+ />
+ <Tool
+ Name="VCCLCompilerTool"
+ Optimization="3"
+ EnableIntrinsicFunctions="true"
+ AdditionalIncludeDirectories="..\thirdparties\win32\include;..\tinySAK\src"
+ PreprocessorDefinitions="HAVE_IPSEC=0;WIN32;_WIN32_WINNT=0x0501;NDEBUG;_WINDOWS;_USRDLL;TINYIPSEC_EXPORTS"
+ RuntimeLibrary="2"
+ EnableFunctionLevelLinking="false"
+ UsePrecompiledHeader="0"
+ WarningLevel="3"
+ WarnAsError="true"
+ Detect64BitPortabilityProblems="true"
+ DebugInformationFormat="0"
+ CompileAs="1"
+ />
+ <Tool
+ Name="VCManagedResourceCompilerTool"
+ />
+ <Tool
+ Name="VCResourceCompilerTool"
+ />
+ <Tool
+ Name="VCPreLinkEventTool"
+ />
+ <Tool
+ Name="VCLinkerTool"
+ AdditionalDependencies="Ws2_32.lib $(OutDir)\tinySAK.lib"
+ LinkIncremental="1"
+ IgnoreDefaultLibraryNames="MSVCRTD"
+ GenerateDebugInformation="false"
+ SubSystem="2"
+ OptimizeReferences="2"
+ EnableCOMDATFolding="2"
+ RandomizedBaseAddress="1"
+ DataExecutionPrevention="0"
+ TargetMachine="0"
+ />
+ <Tool
+ Name="VCALinkTool"
+ />
+ <Tool
+ Name="VCManifestTool"
+ />
+ <Tool
+ Name="VCXDCMakeTool"
+ />
+ <Tool
+ Name="VCBscMakeTool"
+ />
+ <Tool
+ Name="VCFxCopTool"
+ />
+ <Tool
+ Name="VCAppVerifierTool"
+ />
+ <Tool
+ Name="VCPostBuildEventTool"
+ />
+ </Configuration>
+ </Configurations>
+ <References>
+ </References>
+ <Files>
+ <Filter
+ Name="source(*.c)"
+ >
+ <File
+ RelativePath=".\src\tipsec.c"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="include(*.h)"
+ >
+ <File
+ RelativePath=".\src\tinyipsec_config.h"
+ >
+ </File>
+ <File
+ RelativePath=".\src\tipsec.h"
+ >
+ </File>
+ </Filter>
+ <Filter
+ Name="resources(*.rc)"
+ >
+ <File
+ RelativePath=".\version.rc"
+ >
+ </File>
+ </Filter>
+ </Files>
+ <Globals>
+ </Globals>
+</VisualStudioProject>
diff --git a/tinyIPSec/version.rc b/tinyIPSec/version.rc
new file mode 100644
index 0000000..6727e1c
--- /dev/null
+++ b/tinyIPSec/version.rc
@@ -0,0 +1,102 @@
+// Microsoft Visual C++ generated resource script.
+//
+// #include "resource.h"
+
+#define APSTUDIO_READONLY_SYMBOLS
+/////////////////////////////////////////////////////////////////////////////
+//
+// Generated from the TEXTINCLUDE 2 resource.
+//
+#include "afxres.h"
+
+/////////////////////////////////////////////////////////////////////////////
+#undef APSTUDIO_READONLY_SYMBOLS
+
+/////////////////////////////////////////////////////////////////////////////
+// English (U.S.) resources
+
+#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)
+#ifdef _WIN32
+LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
+#pragma code_page(1252)
+#endif //_WIN32
+
+#ifdef APSTUDIO_INVOKED
+/////////////////////////////////////////////////////////////////////////////
+//
+// TEXTINCLUDE
+//
+
+1 TEXTINCLUDE
+BEGIN
+ "resource.h\0"
+END
+
+2 TEXTINCLUDE
+BEGIN
+ "#include ""afxres.h""\r\n"
+ "\0"
+END
+
+3 TEXTINCLUDE
+BEGIN
+ "\r\n"
+ "\0"
+END
+
+#endif // APSTUDIO_INVOKED
+
+
+/////////////////////////////////////////////////////////////////////////////
+//
+// Version
+//
+
+VS_VERSION_INFO VERSIONINFO
+ FILEVERSION 2.0.0.1156
+ PRODUCTVERSION 2.0.0.1156
+ FILEFLAGSMASK 0x17L
+#ifdef _DEBUG
+ FILEFLAGS 0x1L
+#else
+ FILEFLAGS 0x0L
+#endif
+ FILEOS 0x4L
+ FILETYPE 0x2L
+ FILESUBTYPE 0x0L
+BEGIN
+ BLOCK "StringFileInfo"
+ BEGIN
+ BLOCK "040904b0"
+ BEGIN
+ VALUE "CompanyName", "Doubango telecom"
+ VALUE "FileDescription", "Doubango IMS Framework"
+ VALUE "FileVersion", "2.0.0.1156"
+ VALUE "InternalName", "tinyipsec.dll"
+ VALUE "LegalCopyright", "(c) 2010-2013 Doubango Telecom. All rights reserved."
+ VALUE "OriginalFilename", "tinyipsec.dll"
+ VALUE "ProductName", "Doubango IMS Framework"
+ VALUE "ProductVersion", "2.0.0.1156"
+ END
+ END
+ BLOCK "VarFileInfo"
+ BEGIN
+ VALUE "Translation", 0x409, 1200
+ END
+END
+
+#endif // English (U.S.) resources
+/////////////////////////////////////////////////////////////////////////////
+
+
+
+#ifndef APSTUDIO_INVOKED
+/////////////////////////////////////////////////////////////////////////////
+//
+// Generated from the TEXTINCLUDE 3 resource.
+//
+
+
+/////////////////////////////////////////////////////////////////////////////
+#endif // not APSTUDIO_INVOKED
+
diff --git a/tinyIPSec/winrt/tinyIPSec.sln b/tinyIPSec/winrt/tinyIPSec.sln
new file mode 100644
index 0000000..73c0bbc
--- /dev/null
+++ b/tinyIPSec/winrt/tinyIPSec.sln
@@ -0,0 +1,39 @@
+
+Microsoft Visual Studio Solution File, Format Version 12.00
+# Visual Studio Express 2012 for Windows Phone
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "tinyIPSec", "tinyIPSec.vcxproj", "{0875A083-5118-40CC-941E-722B00295A5B}"
+ ProjectSection(ProjectDependencies) = postProject
+ {19279F5B-CDAF-4187-9F09-2A896A828B05} = {19279F5B-CDAF-4187-9F09-2A896A828B05}
+ EndProjectSection
+EndProject
+Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "tinySAK", "..\..\tinySAK\winrt\tinySAK.vcxproj", "{19279F5B-CDAF-4187-9F09-2A896A828B05}"
+EndProject
+Global
+ GlobalSection(SolutionConfigurationPlatforms) = preSolution
+ Debug|ARM = Debug|ARM
+ Debug|Win32 = Debug|Win32
+ Release|ARM = Release|ARM
+ Release|Win32 = Release|Win32
+ EndGlobalSection
+ GlobalSection(ProjectConfigurationPlatforms) = postSolution
+ {0875A083-5118-40CC-941E-722B00295A5B}.Debug|ARM.ActiveCfg = Debug|ARM
+ {0875A083-5118-40CC-941E-722B00295A5B}.Debug|ARM.Build.0 = Debug|ARM
+ {0875A083-5118-40CC-941E-722B00295A5B}.Debug|Win32.ActiveCfg = Debug|Win32
+ {0875A083-5118-40CC-941E-722B00295A5B}.Debug|Win32.Build.0 = Debug|Win32
+ {0875A083-5118-40CC-941E-722B00295A5B}.Release|ARM.ActiveCfg = Release|ARM
+ {0875A083-5118-40CC-941E-722B00295A5B}.Release|ARM.Build.0 = Release|ARM
+ {0875A083-5118-40CC-941E-722B00295A5B}.Release|Win32.ActiveCfg = Release|Win32
+ {0875A083-5118-40CC-941E-722B00295A5B}.Release|Win32.Build.0 = Release|Win32
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Debug|ARM.ActiveCfg = Debug|ARM
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Debug|ARM.Build.0 = Debug|ARM
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Debug|Win32.ActiveCfg = Debug|Win32
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Debug|Win32.Build.0 = Debug|Win32
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Release|ARM.ActiveCfg = Release|ARM
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Release|ARM.Build.0 = Release|ARM
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Release|Win32.ActiveCfg = Release|Win32
+ {19279F5B-CDAF-4187-9F09-2A896A828B05}.Release|Win32.Build.0 = Release|Win32
+ EndGlobalSection
+ GlobalSection(SolutionProperties) = preSolution
+ HideSolutionNode = FALSE
+ EndGlobalSection
+EndGlobal
diff --git a/tinyIPSec/winrt/tinyIPSec.vcxproj b/tinyIPSec/winrt/tinyIPSec.vcxproj
new file mode 100644
index 0000000..7b5844b
--- /dev/null
+++ b/tinyIPSec/winrt/tinyIPSec.vcxproj
@@ -0,0 +1,165 @@
+<?xml version="1.0" encoding="utf-8"?>
+<Project DefaultTargets="Build" ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
+ <ItemGroup Label="ProjectConfigurations">
+ <ProjectConfiguration Include="Debug|Win32">
+ <Configuration>Debug</Configuration>
+ <Platform>Win32</Platform>
+ </ProjectConfiguration>
+ <ProjectConfiguration Include="Debug|ARM">
+ <Configuration>Debug</Configuration>
+ <Platform>ARM</Platform>
+ </ProjectConfiguration>
+ <ProjectConfiguration Include="Release|Win32">
+ <Configuration>Release</Configuration>
+ <Platform>Win32</Platform>
+ </ProjectConfiguration>
+ <ProjectConfiguration Include="Release|ARM">
+ <Configuration>Release</Configuration>
+ <Platform>ARM</Platform>
+ </ProjectConfiguration>
+ </ItemGroup>
+ <PropertyGroup Label="Globals">
+ <ProjectGuid>{0875a083-5118-40cc-941e-722b00295a5b}</ProjectGuid>
+ <RootNamespace>tinyIPSec</RootNamespace>
+ <DefaultLanguage>en-US</DefaultLanguage>
+ <MinimumVisualStudioVersion>11.0</MinimumVisualStudioVersion>
+ </PropertyGroup>
+ <Import Project="$(VCTargetsPath)\Microsoft.Cpp.Default.props" />
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'" Label="Configuration">
+ <ConfigurationType>DynamicLibrary</ConfigurationType>
+ <UseDebugLibraries>true</UseDebugLibraries>
+ <PlatformToolset>v110_wp80</PlatformToolset>
+ <IgnoreImportLibrary>false</IgnoreImportLibrary>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|ARM'" Label="Configuration">
+ <ConfigurationType>DynamicLibrary</ConfigurationType>
+ <UseDebugLibraries>true</UseDebugLibraries>
+ <PlatformToolset>v110_wp80</PlatformToolset>
+ <IgnoreImportLibrary>false</IgnoreImportLibrary>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'" Label="Configuration">
+ <ConfigurationType>DynamicLibrary</ConfigurationType>
+ <UseDebugLibraries>false</UseDebugLibraries>
+ <WholeProgramOptimization>true</WholeProgramOptimization>
+ <PlatformToolset>v110_wp80</PlatformToolset>
+ <IgnoreImportLibrary>false</IgnoreImportLibrary>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|ARM'" Label="Configuration">
+ <ConfigurationType>DynamicLibrary</ConfigurationType>
+ <UseDebugLibraries>false</UseDebugLibraries>
+ <WholeProgramOptimization>true</WholeProgramOptimization>
+ <PlatformToolset>v110_wp80</PlatformToolset>
+ <IgnoreImportLibrary>false</IgnoreImportLibrary>
+ </PropertyGroup>
+ <Import Project="$(VCTargetsPath)\Microsoft.Cpp.props" />
+ <ImportGroup Label="PropertySheets">
+ <Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
+ </ImportGroup>
+ <PropertyGroup Label="UserMacros" />
+ <PropertyGroup>
+ <GenerateManifest>false</GenerateManifest>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
+ <OutDir>$(SolutionDir)$(Configuration)\$(MSBuildProjectName)\</OutDir>
+ <IntDir>$(Platform)\$(Configuration)\</IntDir>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
+ <OutDir>$(SolutionDir)$(Configuration)\$(MSBuildProjectName)\</OutDir>
+ <IntDir>$(Platform)\$(Configuration)\</IntDir>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|ARM'">
+ <OutDir>$(SolutionDir)$(Configuration)\$(MSBuildProjectName)\</OutDir>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|ARM'">
+ <OutDir>$(SolutionDir)$(Configuration)\$(MSBuildProjectName)\</OutDir>
+ </PropertyGroup>
+ <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
+ <ClCompile>
+ <PreprocessorDefinitions>HAVE_IPSEC=0;WIN32;_USRDLL;TINYIPSEC_EXPORTS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+ <PrecompiledHeader>NotUsing</PrecompiledHeader>
+ <PrecompiledHeaderFile>pch.h</PrecompiledHeaderFile>
+ <CompileAsWinRT>false</CompileAsWinRT>
+ <AdditionalUsingDirectories>$(WindowsSDK_MetadataPath);$(AdditionalUsingDirectories)</AdditionalUsingDirectories>
+ <AdditionalIncludeDirectories>..\..\thirdparties\winrt\include;..\..\tinySAK\src</AdditionalIncludeDirectories>
+ </ClCompile>
+ <Link>
+ <SubSystem>Console</SubSystem>
+ <IgnoreAllDefaultLibraries>false</IgnoreAllDefaultLibraries>
+ <GenerateWindowsMetadata>false</GenerateWindowsMetadata>
+ <GenerateDebugInformation>true</GenerateDebugInformation>
+ <AdditionalDependencies>"$(SolutionDir)$(Configuration)\tinySAK\tinySAK.lib";%(AdditionalDependencies)</AdditionalDependencies>
+ </Link>
+ </ItemDefinitionGroup>
+ <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
+ <ClCompile>
+ <PreprocessorDefinitions>HAVE_IPSEC=0;WIN32;_USRDLL;TINYIPSEC_EXPORTS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+ <PrecompiledHeader>NotUsing</PrecompiledHeader>
+ <PrecompiledHeaderFile>pch.h</PrecompiledHeaderFile>
+ <CompileAsWinRT>false</CompileAsWinRT>
+ <AdditionalUsingDirectories>$(WindowsSDK_MetadataPath);$(AdditionalUsingDirectories)</AdditionalUsingDirectories>
+ <AdditionalIncludeDirectories>..\..\thirdparties\winrt\include;..\..\tinySAK\src</AdditionalIncludeDirectories>
+ </ClCompile>
+ <Link>
+ <SubSystem>Console</SubSystem>
+ <IgnoreAllDefaultLibraries>false</IgnoreAllDefaultLibraries>
+ <GenerateWindowsMetadata>false</GenerateWindowsMetadata>
+ <GenerateDebugInformation>true</GenerateDebugInformation>
+ <AdditionalDependencies>"$(SolutionDir)$(Configuration)\tinySAK\tinySAK.lib";%(AdditionalDependencies)</AdditionalDependencies>
+ </Link>
+ </ItemDefinitionGroup>
+ <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|ARM'">
+ <ClCompile>
+ <PreprocessorDefinitions>HAVE_IPSEC=0;WIN32;_USRDLL;TINYIPSEC_EXPORTS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+ <PrecompiledHeader>NotUsing</PrecompiledHeader>
+ <PrecompiledHeaderFile>
+ </PrecompiledHeaderFile>
+ <CompileAsWinRT>false</CompileAsWinRT>
+ <AdditionalUsingDirectories>$(WindowsSDK_MetadataPath);$(AdditionalUsingDirectories)</AdditionalUsingDirectories>
+ <AdditionalIncludeDirectories>..\..\thirdparties\winrt\include;..\..\tinySAK\src</AdditionalIncludeDirectories>
+ </ClCompile>
+ <Link>
+ <SubSystem>Console</SubSystem>
+ <IgnoreAllDefaultLibraries>false</IgnoreAllDefaultLibraries>
+ <GenerateWindowsMetadata>false</GenerateWindowsMetadata>
+ <GenerateDebugInformation>true</GenerateDebugInformation>
+ <AdditionalDependencies>"$(SolutionDir)$(Configuration)\tinySAK\tinySAK.lib";%(AdditionalDependencies)</AdditionalDependencies>
+ </Link>
+ </ItemDefinitionGroup>
+ <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|ARM'">
+ <ClCompile>
+ <PreprocessorDefinitions>HAVE_IPSEC=0;WIN32;_USRDLL;TINYIPSEC_EXPORTS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
+ <PrecompiledHeader>NotUsing</PrecompiledHeader>
+ <PrecompiledHeaderFile>pch.h</PrecompiledHeaderFile>
+ <CompileAsWinRT>false</CompileAsWinRT>
+ <AdditionalUsingDirectories>$(WindowsSDK_MetadataPath);$(AdditionalUsingDirectories)</AdditionalUsingDirectories>
+ <AdditionalIncludeDirectories>..\..\thirdparties\winrt\include;..\..\tinySAK\src</AdditionalIncludeDirectories>
+ </ClCompile>
+ <Link>
+ <SubSystem>Console</SubSystem>
+ <IgnoreAllDefaultLibraries>false</IgnoreAllDefaultLibraries>
+ <GenerateWindowsMetadata>false</GenerateWindowsMetadata>
+ <GenerateDebugInformation>true</GenerateDebugInformation>
+ <AdditionalDependencies>"$(SolutionDir)$(Configuration)\tinySAK\tinySAK.lib";%(AdditionalDependencies)</AdditionalDependencies>
+ </Link>
+ </ItemDefinitionGroup>
+ <ItemGroup>
+ <Reference Include="Windows">
+ <IsWinMDFile>true</IsWinMDFile>
+ </Reference>
+ <Reference Include="platform.winmd">
+ <IsWinMDFile>true</IsWinMDFile>
+ <Private>false</Private>
+ </Reference>
+ </ItemGroup>
+ <ItemGroup>
+ <ClCompile Include="..\src\tipsec.c" />
+ </ItemGroup>
+ <ItemGroup>
+ <ClInclude Include="..\src\tinyipsec_config.h" />
+ <ClInclude Include="..\src\tipsec.h" />
+ </ItemGroup>
+ <Import Project="$(VCTargetsPath)\Microsoft.Cpp.targets" />
+ <Import Project="$(MSBuildExtensionsPath)\Microsoft\WindowsPhone\v$(TargetPlatformVersion)\Microsoft.Cpp.WindowsPhone.$(TargetPlatformVersion).targets" />
+ <ImportGroup Label="ExtensionTargets">
+ </ImportGroup>
+</Project> \ No newline at end of file
diff --git a/tinyIPSec/winrt/tinyIPSec.vcxproj.filters b/tinyIPSec/winrt/tinyIPSec.vcxproj.filters
new file mode 100644
index 0000000..bc41f60
--- /dev/null
+++ b/tinyIPSec/winrt/tinyIPSec.vcxproj.filters
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="utf-8"?>
+<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
+ <ItemGroup>
+ <Filter Include="Resource Files">
+ <UniqueIdentifier>{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}</UniqueIdentifier>
+ <Extensions>rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms</Extensions>
+ </Filter>
+ <Filter Include="src">
+ <UniqueIdentifier>{a0b96d43-37de-447f-99c2-62e98492f21e}</UniqueIdentifier>
+ </Filter>
+ <Filter Include="include">
+ <UniqueIdentifier>{23d25157-a053-4dce-8dfa-dbb71fe17a05}</UniqueIdentifier>
+ </Filter>
+ </ItemGroup>
+ <ItemGroup>
+ <ClCompile Include="..\src\tipsec.c">
+ <Filter>src</Filter>
+ </ClCompile>
+ </ItemGroup>
+ <ItemGroup>
+ <ClInclude Include="..\src\tinyipsec_config.h">
+ <Filter>include</Filter>
+ </ClInclude>
+ <ClInclude Include="..\src\tipsec.h">
+ <Filter>include</Filter>
+ </ClInclude>
+ </ItemGroup>
+</Project> \ No newline at end of file
OpenPOWER on IntegriCloud