]> git.ipfire.org Git - thirdparty/strongswan.git/blame - ChangeLog
upgrade to linux-2.6.28 headers with support for kmaddress struct
[thirdparty/strongswan.git] / ChangeLog
CommitLineData
59c5a853
MW
1 strongswan-4.1.0 / R:2552
2===========================
3
4fixed nat detection bug
5OCSP support
6updated NEWS, TODO and man page
7respecting "keyingtries" parameter on IKE_SA setup
8cleanups
9fixed reset()
10not installing a route when policy gets updated
11renamed keyingtries attribute
12adjusted loglevels
13delay OCSP response by 5 seconds
14always update reqid on policy install, fixes dpdaction=hold issue
15EAP-SIM cleanups
16fixed CHILD_SA rekeying/delete bug on 64bit machines
17removed obsolete methods in delete_payload
18Shortened distribution string
19Shortened distribution string
20shortened distribution string
21add daemon.log to web page
22remove /etc/resolv.conf
23version bump to 4.1.0
24added apache2/ocsp log directory to winnetou
25removed killall openssl
26removed killall openssl
27deleted
28deleted
29create apach2/ocsp/ logging directory on winnetou
30do not check for type of dpd action any more
31create /var/log/apache2/ocsp on winnetou
32added
33added
34added
35delete virtual IP addresses after use
36deleted
37added
38fixed case of missing subjectKeyID
39corrected typo
40version bump to 4.1.0
41added
42use CURLOPT_NOSIGNAL
43added --with-sim-reader option to configure script
44some cleanups in eap_sim
45removed dublicated code in eap_authenticator
46log reception of trusted signer certificate
47version bump to 4.1.0
48deleted
49added
50changed OCSPSigner to OCSPSigning
51fixed carry bug in FIPS prf
52user standard cert
53deleted
54deleted
55added
56added
57modified description.txt and evaltest.dat
58version number selection fix
59some cleanups
60cleaned up and fixed DPD handling code
61removed cfg-payload dns test code
62added
63added
64version bump to strongswan-4.1.0 and linux-2.6.20.3
65cosmetics
66increased control debugging output
67added EAP-SIM authentication
68 client side only
69 uses an external SIM reader library specified with SIM_READER_LIB
70 untested
71not detaching from bus when IKE_SA_INIT is retried
72added AES-192/256 proposals to IKE
73added generic EAP_IDENTITY client implementation using peers IKEv2 ID
74fixed compilation warnings and errors when not using curl
75results from the single responses is stored in the corresponding certinfo_t structs
76moved credential_store.h from charon/config/credentials to libstrongswan
77last patch removed, changed CURLOPT_FILE to CURLOPT_WRITEDATA
78fixed memory leak by calling curl_slist_free_all(headers)
79fixed memory leak by calling curl_slist_free_all(headers)
80whitelisting static Curl_getaddrinfo() memory leak
81fixed a certinfo_t memory leak in verify()
82fixed a memory leak in response_t
83ocsp signer certificate and ocsp response signature can be verified
84fixed memleaks when using EAP authentication
85fixed configuration payloads when using EAP
86fixed payload order (again)
87including peers certificate when his certreq is empty
88implemented cookies as initiator
89proper logging of notifies in IKE_SA setup
90disabling routing for IPv6, does not work correctly
91fixed call of add_auth_certificate()
92generalized get_ca_certificate() to get_auth_certificate(auth_flags)
93added fetcher_finalize() to clean up libcurl
94some cleanups
95not installing %any DNS servers
96support of setting and getting authority flags
97support if ocsp signing certificates
98support if ocsp signing certificates
99fixed payload order in IKE_AUTH
100removed SHA2 kernel proposals from default, the kernel doesn't support them yet
101allocation fixes, not complete
102handling "No policy found" properly
103added more debugging output for policy lookup
104returning a (dummy) policy even when TS does not match, so we can properly send a TS_UNACCEPTABLE
105fixed CHILD_SA creation within existing IKE_SA
106added ocsp_parse_single_response
107ported changes from EAP branch, renabling EAP framework
108added (not yet supported) sha2 algorithms to kernel
109only adding a route if using tunnel mode
110added SHA2 MAC and PRF to default proposal
111added more debug output
112experimental SHA2 HMAC and PRF implementations
113parsing basic ocsp response
114forgot to assign public.is_ocsp_signer() method
115added parsing level to x509_create_from_chunk()
116added parsing level to x509_create_from_chunk() and added is_ocsp_signer() method
117http post fetching using libcurl implemented
118added fetcher.h and fetcher.c
119added
120corrected @ingroup to utils
121corrected comment
122start ocsp checking only if there are any ocspuris present
123conntrack -F is used to flush the NAT states
124the hostaccess=yes parameters are not needed anymore
125use conntrack -F to flush NAT states
126replaced actual virtual IP addresses by symbolic ones
127removed unnecessary double quotes
128nonce in ocsp_t was not properly initialized
129ocsp request is now fully built but without requestor signature
130starting to build ocsp request
131prevent from initiating multiple exchanges the same time
132updated apidoc documentation
133fixed notify handling in IKE_AUTH
134moved nonce payload before TS in CHILD_SA setup
135moved REKEY_SA notify to the beginning of the message
136fixed traffic selector redundancy removal code (not completely tested)
137add crl and ocsp uris to linked list after partial verification
138added print hook for certinfo_t printing
139fixed typo
140sending an SPI of 0 as responder when IKE_SA_INIT fails
141iterate certinfos linked list for matching serialNumber
142some cleanups
143not assigning %any virtual IPs to peer anymore
144fixed double free bug
145added
146fixed ID selection bug when peer doesn't include IDr payload
147allowing vendor ID in any messag
148moved listing of crls to local_credential_store and ca
149refactored ca_info_t
150refactored ca_info_t
151fixed netlink socket receiver code
152implemented interface enumeration code with netlink: no getifaddrs reqired anymore
153refactored kernel interface, works reliable again
154implemented get_iface() using RTM_GETADDR
155added support for multi-header netlink messages
156really ugly now, need a lot of refactoring
157added debuggin for interface lookup
158fixed address lookup when !using getifaddrs()
159added firewalling support when using virtual IPs
160added support for 0.0.0.0/0 traffic selectors
161fixed routing to make correct 0.0.0.0/0 routes
162config-payload scenario fixes
163preparations for PLUTO_MY_SOURCEIP
164corrected typo
165added cert with OCSP access info
166dpd now takes 180 s and 5 retransmits
167changed grep to creating aquire job for CHILD SA
168replaced actual virtual IPs by place holders
169virtual-ip scenario has been replaces by config-payload scenario
170added
171added
172added ocsp.h and ocsp.c
173added
174r2398 | tobias | 2007-02-28 16:20:10 +0100 (Wed, 28 Feb 2007) | 2 lines
175virtual ip uml test
176fixed reauthentication when connections other is %any
177merged tasking branch into trunk
178fixed big endian bug in md5 hasher
179cosmetics
180added once flag to certinfo_t
181cosmetics
182added certinfos linked list
183changed ca info to ca
184support of ca info sections
185added support of OCSP accessLocations
186correct interface definition
187added support of OCSP accessLocations
188full support of ca info records
189added the create_crluri_iterator method
190replace ca is realized as del_ca followed by add_ca
191last CA keyword is KW_OCSPURI2
192full support of ca info records
193full support of ca info records
194alphabetically sorting print commands
195listing ca_info items
196replace printf.h by stdio.h
197addin get_keyid() method
198support of ca info records
199support of ca info records
200version bump to 4.0.8
201support of ca info records
202support of ca info records
203typo
204SHA512-HMAC bug fix and hash function self-test support
205SHA512-HMAC bug fix and hash function self-test support
206handle strong SHA-2 signatures in X.509 certificates
207SHA-2 fixes and add-ons
208version bumps
209remove strong certs and keys after test
210added
211using "left" as my host per default, swapping to "right" when needed
212respecting source address when sending packets
213added PRINT_CAINFO hook
214stroke now recognizes the keywords listocspcerts|cainfos|ocsp, rereadocspcerts and purgeocsp
215enable IP forwarding
216prepared support of ca information records and ocsp functionality
217added support of ca information records and ocsp keywords
218enabled adding and deleting ca information records
219fixed starter crash due to freeing default IPSEC_EAPDIR string
220add --eapdir option only if defined in ipsec.conf
221removed eap aka module due nda
222merged EAP framework from branch into trunk
223includes a lot of other modifications
224%T requires time_t ptr
225removed my time_t printf handler patch, applied the one of andreas (64bit save)
226fixed printf() hooks for time
227added support for NULL encryption in ESP
228be more liberal in accepting notifies with a protocol id
229include NO_EXT_SEQUENCE_NUMBER in default proposal
230output peer id if RSA public key is not found
231fixed typo
232version bump to 4.0.8
233added address listing without getifaddrs for uclibc (only IPv4 yet)
234added threads to support multiple simultaneous stroke requests
235renamed all static clone() functions to avoid naming conflicts with uclibc
236sending proper signal to the bus when detecting a dead peer
237added configuration of XAUTH and ModeConfig push mode
238version bump
239version bump
240Cisco XAUTH interoperability
241XAUTH interoperability with Cisco
242removed IPSECPOLICY compile option
243unload xauth_module only if XAUTH_DEFAULT_LIB is defined
244loading the XAUTH module requires libdl
245added some more attributes, inst XAUTH_TYPE in reply
246Mode Config refactoring
247XAUTH fixes and Cisco Unity support
248log APPLICATION_VERSION and UNITY_DDNS_HOSTNAME strings
249added Cisco Unity ModeCfg attributes
250version bump to 4.0.7
251fixed 64 bit issue with print time
252fixed XAUTHResp bug
253included xauth.h
254use uml_mconsole to check end of booting process
255name the created CHILD_SA
256doubled PAYLIMIT to 40 payloads
257version bump
258show rekeying|reauthentication time
259show name of created CHILD_SA
260combined use_in and use_fwd
261corrected typo
262cosmetics
263cosmetics
264fixed an enumeration error, added CISCO_IOS VID
265fixed mismatch in interface definition of get_secret()
266forward declaration of struct state not needed
267cosmetics
268added firewall support to scenario
269updated changelog for 4.0.6
270fixed crash when CA for certrequest not found
271fixed build when !using smartcard
272removed unused debugging code
273updated NEWS for 4.0.6
274
275
1f0b770b
MW
276 strongswan-4.0.6 / R:2131
277===========================
278
279updated NEWS for 4.0.6
280readded tranport mode test using new status output
281removed dublicated host2host-transport test
282fixed reauthentication when using %any hosts
283support for transport in create_child_sa
284include TRANSPORT/TUNNEL information in statusall
285load xauth module via dlopen()
286define path to xauth module
287added host2host-transport scenario
288removed trailing lines
289added XAUTH support
290fixed typo
291added XAUTH server and client support
292load and unload XAUTH module
293added xauth.h and xauth.c
294added enable-cisco-quirks configure option
295added xauth scenarios
296added config option for BEET mode
297fixed reuathentication when connections other host is %any
298fixed host conversion length check
299negated POLICY_REAUTH to POLICY_DONT_REAUTH
300negated POLICY_REAUTH to POLICY_DONT_REAUTH
301enable XAUTH_VID by default
302added support for transport mode and (experimental!) BEET mode
303support for the type=transport/tunnel parameter in charon
304fixed charset & cleanups
305added XAUTH server and client support
306additional parentheses for same_chunk() macro
307renamed to appear in doxygen build
308added a roadmap of the strongSwan project (TODO)
309added some NEWS
310first try to update ipsec.conf manual
311implemented reauthentication using the new reauth=yes|no parameter
312fixed more uClibc issues
313should compile against a uClibc > 0.9.28 (untested)
314added XAUTH client states
315version bump to 4.0.6
316fixed stddef.h include
317fixed encoding rules string
318updated todo
319fixed some byte-order issues
320fixed HAVE_BACKTRACE checks
321starter Makefile now uses proper $(COMPILE) to build pluto objects
322made backtrace() calls optional to support uClibc
323XAUTH support
324XAUTH support
325fixed bug in ifdef CISCO_QUIRKS
326added XAUTH support
327support of Cisco Unity VID
328added new VIDs
329version bump to 4.0.6
330fixed case with wildcard peer ID and static peer address
331added simple script to port trunk changes into branches
332start kdevelop with project file from actual branch
333updated changelog
334fixed typos
335
336
d4f91102
MW
337 strongswan-4.0.5 / R:1447
338===========================
339
340fixed typos
341improved selection of ipsec status|statusall <name>
342fixed NEWS (runtime debug level options)
343fixed credits
344fixed very old bug in linked_list's remove_first and remove_last
345proper "ipsec up" signal handling when initiating to %any
346removed iterator hook for replace
347fixed output of proto/port selectors
348cosmetics
349due to console logging, no need for final sleep anymore
350adapted checks to changed ipsec status output
351due to narrowing no need for rightsubnetwithin
352no need to send certreq
353fixed ipsec status|statusall <name>
354log IKE SPIs on a separate line
355redesigned formatting of ipsec status|statusall
356cosmetics
357version bumps of strongSwan, Linux kernel and Gentoo root file system
358corrected description
359added dpd-hold scenario
360added new features
361fixed 64 bit issue
362solved 64 bit issue by changing long to int
363solved 64 bit issue in push/pop stroke interface
364fixed 64 bit issue
365some fixes for doxygen
366better split up of library files "types.h" & "definitions.h"
367centralized all printf specifier character definitions
368reuse of arginfo handlers
369more cleanups
370fixed more AMD64 issues
371added DEBUG_LEVEL compile flag to exclude DBGn() statements
372added nodebug configure script without any debug messages and without -g
373preparations to include certreqs in policy decisions
374do not sent certreq payloads when the peer is known to use PSK
375position of (myself) moved in log output
376do not sent certreq payloads when using self-signed certs
377moved (myself) in log output
378moved typedefs to beginning of files to solve some include problems
379splitted authenticator to have a separate implementation for each auth_method_t
380using va_copy to clone va_lists, should fix proplems on AMD64
381some other cleanups
382do not sanitize '*' character
383fixed SIGSEGV when setup of an additional CHILD_SA fails
384added IKEv2 clarifications RFC
385changed debug level of certreq log output
386cosmetics in debug output
387support of certreq payload in IKE_AUTH messages
388chunk_to_hex() function declaration deleted
389added function certreq_payload_create_from_x509()
390send a certreq as initiator if other_ca is set
391added method get_ca_certificate()
392added methods get_my_ca() and get_other_ca()
393added methods get_my_ca() and get_other_ca()
394added some missing 'AUD' entries
395cosmetics
396cosmetics
397change due to change debug output
398spaces should not be sanitized
399fixed due to new logging concept
400some improvements in signaling code
401include only source NATD payloads really needed
402updated for NAT team
403improved signal handling and emitting
404support of ModeCfg Push mode
405support of mixed RSA/PSK static connections
406support of ipsec statusall in state output
407output of 'DPD active' in ISAKMP SAs
408support of ipsec statusall in state output
409added natip support
410added has_natip flag
411added ModeCfg push policy and states
412added ModeCfg push policy and states
413fixed typo in debug statement
414redesigned list output format
415added 'modeconfig=pull|push' and 'left|rightnatip' keywords
416added has_natip flag
417added has_natip flag
418added 'exit' statement in listcerts,.. case
419fixed two bugs in the time_t and chunk_ct print functions
420redesigned format of print function
421replaced 'times' by 'dates'
422added private flag to asn1_init
423added private flag to asn1_ctx_t
424removed DES-EDE3-CBC only comment
425removed deprecated iterator methods (has_next & current)
426added iterator hook to manipulate iterator the clean way
427linked list cleanups
428added list methods invoke(), destroy_offset(), destroy_function()
429simplified list destruction when destroying its items
430added verbosity level to stroke
431upgrade to new Gentoo root file system and tcpdump command
432added
433deleted
434renamed ikev1 scenario and added ikev2 scenario
435added new scenarios
436Version bumps of UML kernel, Gentoo root file system and strongSwan release
437code cleanups in printf handlers
438added eap authentication draft for ikev2
439updated stroke to allow run-time manipulation of debug levels
440added charondebug config parameter to set debug level at startup
441introduced new logging subsystem using bus:
442 passive listeners can register on the bus
443 active listeners wait for signals actively
444 multiplexing allows multiple listeners to receive debug signals
445 a lot more...
446updated file filter for kdev project
447include CREDITS file in distribution
448moved various scripts in scripts/ dir
449add configure script wrappers
450removed txt files from doxygen
451removed module tests, outdated. We need something more system-test like
452added missing -DDEBUG compile option
453fixed auxillary message data parsing for IPV6 socket
454using SOL_* constants for socket level
455fixed IPV6_PKTINFO setsockopt() to work with most kernel headers
456replaced strerror(errno) with %m printf specifier
457added stronger certs for moon, carol, and dave
458added IPv6 hw and multicast addresses
459adapted to new tcpdump ipv6 output
460multi-level-ca scenarios use unencrypted private key
461added scenario
462fixed timing
463new gentoo root file system
464fixed bug with openldap 2.3
465removed ipsec.conf version information
466carolKey.pem is now protected by 3DES passphrase
467updated net runlevel scripts
468updated net init scripts
469new net configuration format
470HW addresses must be predefined
471cosmetics
472added USE_LIBCURL
473cosmetics
474found libraries are not appended to LIBS anymore
475version bump to 4.0.5
476fixed DPD to survive IKE_SA rekeying
477introduced printf() specifiers for:
478 host_t (%H)
479 identification_t (%D)
480 chunk pointers (%B)
481 memory pointer/length (%b)
482added a signaling bus:
483 receives event and debug messages, sends them to its listeners
484 stream_logger, sys_logger, file_logger added, listen to bus
485some other tweaks here and there
486added often used RFCs and drafts
487DES for private key encryption is not supported
488updated NEWS and ChangeLog for 4.0.4 release
489fixed retransmission policy for responder
490fixed dpd for responder
491added ID_ANY check to matches_binary()
492replaced 'missing value' warning by zero length chunk_t value
493defined maximum hash size
494support of AES-192-CBC private key encryption
495added hostaccess support
496added hostaccess support
497moved auth_method to policy
498added hostaccess support
499added hostaccess support
500more consistent authentication logging
501added hostaccess support
502moved auth_method to policy
503moved auth_method to policy
504added hostaccess support; moved auth_method to policy
505added hostaccess support
506added hostaccess support
507added new test scenarios
508fixed some compiler warnings
509
510
48dc3934
MW
511 strongswan-4.0.4 / R:1289
512===========================
513
514fixed some compiler warnings
515extended statusall output
516 added job/event-queue statistics
517 added allocation statistics when using LEAK_DETECTIVE
518fixed include typo
519public declaration of all HASH_SIZEs in hasher.h
520support of encrypted private key files
521added copyright notice to sha2_hasher
522included SHA2 in build process
523implemented sha2_hasher which supports SHA-256, SHA-384 and SHA-512
524added support for 3DES encryption algorithm in IKE
525fixed the ids parsing bug
526fixed the ids parsing bug
527updated TODOs
528fixed memleak
529fixed proper handling of id parsing errors
530proper return value when no PSK found
531added HOST_ACCESS for firewall script as default
532more debugging output for PSK authentication
533some cleanups here and there
534added auth_method field
535added auth_method field
536cosmetics
537verify_emsa_pkcs1_signature returns status_t
538cosmetics
539added PSK support
540enabled firewall support
541proper error handling for socket creation
542handle certificate parsing error more generous
543fixed certificate verification bug!
544fixed memleak when receiving invalid certificate
545version bump to 4.0.4
546version bump to 4.0.4
547two new test scenarios
548fixed path to images directory
549implemented updown script to handle firewalling
550add priority management for kernel policy
551let ROUTED policies installed, until manuall removed
552introduced new naming scheme to allow proper shutdown of IKE/CHILD_SAs
553ike_sa_manager cleanups
554implemented handling of dpdaction and dpddelay ipsec.conf parameters
555reuse reqid when a ROUTED child_sa gets INSTALLED
556fixed a bug in retransmission code
557added support for the "keyingtries" ipsec.conf parameter
558added support for the "dpddelay" ipsec.conf parameter
559done some work for "dpdaction" behavior
560some other cleanups and fixes
561fixed a at-least-one-year-old bug which caused crashed in the scheduler
562added raw socket filter for IPv6
563implemented NAT detection for IPv6
564removed unneeded constructor
565initial support for IPv6 (more testing needed)
566 socket works (without v6 filter)
567 traffic selector handle IPv4/v4 cleanly
568 improvements in traffic selector code
569 kernel interface accepts v6 traffic selectors and hosts
570 host_t class has full IPv6 support
571added stddef.h include for compilers which do not support the offsetof() directive
572moved interface enumeration code to socket, where it belongs
573query interfaces every time we need it to respect changes in network config
574added address listing on startup and "ipsec statusall"
575version bump of UML kernel to 2.6.17.11
576fixed crash bug when doing "ipsec down" with an unknown connection
577added name property in CHILD_SA, allows proper status output
578fixed bug which prevented port float when nat is detected
579version bumps
580'sha' and 'sha1' are now treated as synonyms
581updated Changelog and other docs
582
583
a1310b6b
MW
584 strongswan-4.0.3 / R:1235
585===========================
586
587fixed rekeying behavior when proposing an inacceptable DH group (INVALID_KE_PAYLOAD)
588implement proper handling of most simultaneous IKE_SA rekeying cases
589version bump to 4.0.3
590implemented proper refcounting using atomic operations
591implemented IKE_SA rekeying
592 uses ikelifetime, rekeymargin and rekeyfuzz config settings
593 no handling of simultaneus exchanges yet!
594added possibility to route CHILD_SAs, without to set them up
595 support for auto=route parameter
596 support for ipsec route and ipsec unroute
597 initiating of CHILD and/or IKE_SAs based on kernel acquires
598reuse an existing IKE_SA to set up additional CHILD_SAs
599introduced refcounting on policy and connections
600 aren't stored in the IKE_SA anymore, they are queried on the fly
601 are immutable now, allows it to share them
602policy selection based on traffic selectors, leads to valid lookup results
603 rekeying queries the policy based on its traffic selectors
604cleanups in kernel interface code
605added proper traffic selector to string conversion
606some cleanups here & there
607X.509 certificate trust path verification
608added
609fixed UDP decapsulation by adding inbound bypass policy for send socket
610updated mixed tests to new charon output
611corrected DPD entry
612reenabled module tests for charon
613fixed bug which erroneously detected KE payload when rekeying
614added IPsec bypass policy to receiving socket, allows incoming IKE traffic on host2host tunnels when using NAT
615improved logging on verify errors for some payloads
616enforcing IKE_SA shutdown, even when transactions are outstanding
617proper reject of CREATE_CHILD_SA message with KE payload
618added test cases from NAT team
619updated all IKEv2 tests to work with new status output
620added tcpdumpcount function from NATT guys
621added possibility to mount the strongswan tree into all UMLs
622added script for installing from shared tree in all UMLs
623added script to shut down all UMLs properly
624removed in favour of tests from NAT team
625fixed CREATE_CHILD_SA transaction dispatching
626added CHILD_SA states, which allows us to detect further simultaneous transactions
627reimplemented the buggy message id handling
628updated some inline docs
629fixed crypter/signer in/out to conform with standard
630fixed payload order
631added message id logging
632added all currently known notify payload types
633added policy cache to kernel interface
634 allows refcounting of multiple installed policies
635 finally brings us stable simultaneous rekeying
636leak detective blanks memory on free & alloc, allows further membug detection
637code cleanups
638identification_t.matches() supports multiple wildcard counts
639identification_t.matches() supports multiple wildcard counts
640further work done for simultaneous rekeying/delete
641 still some cases which cause trouble
642fixed compiler warnings in parser when using -O2
643reenabled check_expiry
644updated copyright information
645reimplemented CHILD_SA rekeying & delete
646 no simultanous transaction with CHILD_SAs yet!
647removed NAT_TRAVERSAL and VIRTUAL_IP compile options
648removed NAT_TRAVERSAL compile option
649removed NAT_TRAVERSAL and VIRTUAL_IP compile options
650added
651updated NEWS
652added support for leftprotoport and rightprotoport
653improved CHILD_SA output for "ipsec statusall"
654updated whitelist (getprotobynumber)
655redesigned IKE_SA using a transaction mechanism:
656 removed old state machine
657 reimplemented IKE_SA setup and delete
658 implemented dead peer detection
659 implemented keep-alives
660 a lot of fixes
661 no rekeying yet
662fixed compiler warnings
663made thread ids unsigned again, to avoid negative thread ids on some systems
664fixed memleak when initiating a connection already up
665updated leak detective whitelist
666applied latest NATT patch with some fixes and cleanups
667test currently without firewall
668added
669added
670added
671removed
672removed version information from ipsec.conf
673log entries start with lowcercase character
674restored lost IKEv2 packet suppression
675added USE_LEAK_DETECTIVE option
676fixed natd_hash memory leak
677tests with subdirectory structure
678removed tests
679introduced subdirectory structure
680support of cert payloads
681lowercase log entries
682distributed by ITA
683added support of updown parameter
684generation of default key
685cosmetics
686added support of updown parameter
687version bump to 4.0.2
688added X.509 trust chain verification
689version bump to 4.0.2
690ESP packet size changed
691fixed bad_proposal_syntax bug
692updated ingorelist for stroke_keywords.c
693applied new changes from NATT team
694 DPD only done when no IPsec and IKE traffic processed
695 minor changes here and there
696some message code cleanups
697fixed identification_t clone to apply function pointers
698cleaner error handling on UDP encapsultion sockopt failure
699added mysterious UDP encapsulation socket option to get encapsulation working
700fixed BAD_PROPOSAL_SYNTAX vulnerability
701first merge of NATT code
702fixed testing build
703updated for 4.0.1 release
704updated news for 4.0.1 release
705fixed whitelist detection
706
707
e986c40b
MW
708 strongswan-4.0.1 / R:1144
709===========================
710
711fixed whitelist detection
712reworked function ignore mechanism to not-report whitelist
713 rather than overriding functions
714fixed execv call args to work when using strictcrl and syslog
715fixed bug: usage of already freed mem
716readded local_credential_store
717added sendcert policy to connection
718some other cleanups
719implemented rereadcrls rereadcacerts
720implemented rereadcrls rereadcacerts
721implemented rereadcrls rereadcacerts
722removed local_credential_store
723fixed SPI when acting as initiator of rekeying
724fixed SPI when rekeying and deleting CHILD_SAs
725change key derivation order to fullfill RFC
726added crl support
727added listcrls
728added chunk_equals_or_null()
729added crl support
730changed tabs from 8 to 4 spaces
731added crl support
732cosmetics
733cosmetics (space)
734fixed compilation error
735updated for release
736fixed aes code, we support now aes128, aes192, aes256 in IKE
737added support for "ike" and "esp" keywords
738fixed bugs in proposal code
739algorithm selection for charon works now with ipsec.conf
740a lot of other fixes
741implemented clean spi allocation behavior when using multiple proposals
742fixed logleve(l) keyword typo
743handling of "rekey=no" parameter added
744changed default algorithms to:
745 ike: aes128-sha-modp2048
746 esp: aes128-sha1, 3des-md5
747added default CRL directory path
748added strictcrlpolicy command line argument
749added option parsing
750added local CRLs
751added rekeying parameters
752corrected some descriptions
753moved RSA key size constraints to definitions.h
754fixed down keyword
755debug and logging improvements
756support for stroke listcerts|listcacerts|listcrls|listall
757support for stroke listcerts|listcacerts|listall and left|rightca=
758gperf creates optimum hash table for stroke keywords
759using same reqid if a child sa rekeys an existing one
760NULL string argument is treated as %any
761add_certificate() now returns pointer to added cert
762cosmetics
763single tests now start up faster
764workaround for peers rekeying at the same time
765loading lifetime policies from ipsec.conf
766old child_sa gets deleted after rekeying
767rekeying almost complete, but:
768 IKE_SA get in an invalid state when both initiate rekeying at the same time,
769corrected type
770improved kernel interface logging
771fixed clone/destroy behavior when not using CAs
772specifying keysize in bits, as it is required in IKEv2
773added generic kernel SA algorithm handling, which brings us:
774 aes-128, aes-256, blowfish, des, 3des and null encryption for CHILD_SAs
775added support for leftsendcert= and left|rightca= parameters
776discard cert if CA basic constraints flag is not set and warn if cert is not valide
777added public methods is_ca() and is_valid()
778changed ASN.1 CONTROL log output to LEVEL2
779cosmetics
780removed unused Makefile
781stroke.h requires libstrongswan/types.h
782fixed compile warnings when using -Wall
783further CHILD_SA rekeying work done:
784 creation of a new CHILD_SA on a expire from a kernel works
785 delete of old CHILD_SA still missing
786 some issues when both initiate rekeing
787updated INSTALL to conform with autotools
788added a short HACKING introduction
789further work for rekeying:
790 get liftimes from policy
791 added new state
792 initiation of rekeying done
793proposal redone:
794 removed support for AH+ESP proposals
795proper leak detective hook for realloc
796excluded pthread_setspecific from leak detective
797fixed a memleak
798cosmetics
799ipv6-host2host scenario added
800created IPv6 environment
801job management:
802 moved job code from thread_pool to job, jobs have an "execute" method now
803 added two new jobs: delete_child_sa & rekey_child_sa
804kernel interface:
805 listens now for ACQUIRE & EXPIRE
806 supports hard and soft lifetimes
807 fires jobs for delete and rekey child sa
808ike sa manager:
809 can checkout IKE SAs by requid of owned CHILD SAs
810we have now the infrastructure to do the rekeying... :-)
811fixed some memleaks/freebugs
812leak detective works almost usable now (?!)
813added host2host test for ikev2
814fixed host-host tunnel traffic selection, host-host works now
815bug fixed circumventing an assertion in delete_connection when ikev1 is not set
816minimized prefixed on stroke logger output
817charon outputs strongSwan version
818tests with subjectAltNames now
819fixed event queue for events >36min
820included charons module tests to build & dist
821full support of ikev1 and ikev2 connection flags
822cosmetics in log_status output
823use of streq
824added testing files to dist
825 required the use of the "ustar" format to support
826 filenames longer than 99 chars
827lookup of private key based on keyid of public key
828new functions to add certificates and retrieve private and public keys
829changed log level
830list ca certificates
831computation of SHA-1 hash over publicKeyInfo object
832moved abbreviated thread_id in front of brackets
833added has_key parameter to log_certificates()
834log_certificates() now shows keyid and availability of matching private key
835indented loaded file log entry
836moved TIMETOA_BUF definition to types.h
837moved TIMETOA_BUF definition from asn1.h
838define default CA_CERTIFICATE_DIR
839load all ca certificates
840fixed daemon destruction order to prevent
841 crashes on termination
842fixed memleak when deleting a connection
843updated todo list
844policies contain a connections name now
845 used for initiate and delete
846connections won't get initiated twice anymore
847deleting of connections is now possible, which allows us to use
848 ipsec update and ipsec reload
849changed iterator->remove behavior
850ipsec up|down|route|delete require a connection name
851stroke now uses constant size string buffer
852changed to standard connection log output
853reworked parsing and matching of subjectAltNames
854added memeq() macro
855moved timetoa() from asn1.c to types.c
856corrected type
857some logging improvements and cosmetics
858handle IKE_SA setup without a piggy-packed CHILD_SA
859 more IKEv2 conform
860initiate IKE_SA deletion befor manager destruction
861improved code of chunk_equals
862added streq() macro and defined default BUF_LEN
863typo
864build gets perl and gperf from configure now
865moved built sources to maintainer-clean
866show connection templates in status & statusall
867don't complain on termination of IKEv1 connections
868updated ipsec.conf manual to reflect actual state of
869 keyexchange-parameter
870using hubs instead of switches, which allows us
871 to sniff the traffic from the host system.
872changed config load strategy:
873 starter loads both connections in charon & pluto,
874 charon ignores anything with keyexchange!=ikev2.
875 pluto needs the same behavior.
876 changed build order to fix build error after distclean
877load_end_certificate() now loads certificates
878cosmetics
879moved definition of generalNames_t to identification.h; initialized subjectKeyID, authKeyID and authKeySerialNumber
880moved definition of generalNames_t to identification.h
881corrrected description
882reimplemented proper IKE SA deletion using a seperate state,
883 should conform now to IKEv2
884fixed build when using --enable-leak-detective
885added removed files to svn:ignore
886fixed bug in pluto/Makefile.am
887removed perl-generated oid.c/h from svn,
888 added them to "dist" and "distclean"
889removed lex, yacc and gperf output from svn,
890 added them to "dist" and "distclean"
891storing release revision in svn property "release-revision", because I forget it all the times
892fixed ignorelist, should work now
893added ingorelist for builded files
894re-added doxygen apidoc, buildable with "make apidoc"
895added missing ipsec.conf.5 to distribution :-/
896fixed another typo
897added missing ipsec.conf ipsec.conf.5
898existing ipsec.conf won't get overwritten anymore
899fixed typo in Makefile which corrupted the build
900applied patch from the NAT-T team fixing several typos
901applied patch from andreas, which allows certificate listing via stroke
902added ipsec.conf template and man page back
903removed old Makefiles
904added new strongswan KDevelop project & startup hack
905fixed Revision in changelog fo 4.0.0
906started ChangeLog
907simple script for ChangeLog update via "svn log"
908fixed compliation error using --enable-smartcard
909added test for ikev1-ikev2 mixed mode
910added test ikev2 roadwarrior scenario
911applied andreas's patch
912 logger output improvements
913 testin gupdates
914 and a lot more
915updated testsuite to autotools
916added random source ./configure options
917fixed default-pkcs11 option
918testcommit
919fixed errors when --enable-pkcs11
920added autogen script
921introduced autotools
922 first working version
923 make dist should work
924 things to do:
925 UML testing!
926 more cleanups
927fixed build
928started to rebuild source layout
929fixed stroke error output to starter
930using random SPIs now, but without collision checks
931applied some -W's from strongswan
932fixed that warnings
933removed IKEV2 ifdefs
934applied patch from andreas
935 added charonstart option to config
936 new ikev2 tests for UML
937
d7272314
MW
938 strongSwan-4.0.0 / R:967
939==========================
8ba04040 940
22ff6f57
MW
941removed IKEV2 ifdefs
942applied patch from andreas
943 added charonstart option to config
944 new ikev2 tests for UML
945applied patch from andreas
946 pem loading
947 secrets file parsing
948 ikev2 testcase
949 some other additions here and there
950connection termination is handled cleanly by name now
951fixed bad bug, certs load now cleanly again
952fixed make install (subdir order)
953fixed include path
954added missing script
955finished initial import of strongswan file tree
956removed a lot of old and unused stuff
957moved RFCs from ikev2 into doc dir
958added missing files for starter
959applied patch for charon (this time really)
960import of strongswan-2.7.0
961applied patch for charon
962renamed get_block_size of hasher
963reworked usage of IDs in various states
964using ID_ANY for any, not NULL as before
965initiator sends IDr payload in IKE_AUTH when ID unique
966fixed charon checks
967using status & statusall
968patch for 2.7.0
969add connection names to connections
970stroke status / ipsec status shows them
971added statusall for stroke
972added status by connection name
973some tests repaired, more to come
974fixed spi conversion
975improved "stroke status" output
976setup PID file after daemon initilization, to correctly inform
8ba04040 977 starter about daemon startup
22ff6f57
MW
978added separate implementation for connection_store, credential_store, policy_store
979added folder structure to config
980credentials are fetched solely on IDs now
981identification_t supports now almost all id types
982x509 certificates work with identification_t now
983fixes here, fixes there
984fixed doxygen build
985seperates now in lib and charon
986library initialization done at a central point (library.c)
987some leak_detective fixes
988updated Todos
989fixed log-to-syslog behavior
990added patch against strongswan-2.6.4
991x509 certificate loading with pluto asn1 code
992x509 needs a lot more attention!
993renamed some files
994using asn1 pluto stuff now
995removed, since we use pluto asn1 stuff
996leak detective is usable, but does not show static function names
997 a script which gets address via ldd and resolves address via addr2line would be nice
998fixed a leak in child_sa with new detective ;-)
999some improvements to new asn1 stuff
1000to be continued
1001fixed bad bugs in kernel interface
1002added some logging info
1003works now much more stable
1004startet importing pluto ASN1 stuff
1005der PKCS#1 key loading works (as it did with der_decoder)
1006split up in libstrong, charon, stroke, testing done
1007new leak detective with malloc hook in library
1008 useable, but needs improvements
1009logger_manager has now a single instance per library
1010 allows use of loggers from any linking prog
1011a LOT of other things
8ba04040 1012../svn-commit.tmp
22ff6f57
MW
1013added misssing stroke.h
1014improved strokeing
1015 down connection
1016 status
1017some other tweaks
1018rewrote a lot of RSA stuff
1019done major work for ASN1/decoder
1020allow loading of ASN1 der encoded private keys, public keys and certificates
1021extracting public key from certificates
1022passing certificates from stroke to charon
8ba04040 1023=> basic authentication with RSA certificates works!
22ff6f57
MW
1024starter work on asn1 with der de/encoder
1025RSA private and public key can load read key from ASN1 DER
1026some other fixes here and there
1027rewrite of logger_manager, uses now one instance per context
1028cleanups for logger here and there
1029removed critical flag check in payload verification (conformance to IKEv2)
1030so thats and theres everywere... ;-)
1031patch for strongswan-2.6.3
1032added charon support for strongswan build process
1033ipsec starter supports charon startup and control
1034removed old diploma thesis scripts
1035some cleanups
1036compatibility to strongswan, Makefile can be called by "make programs"
8ba04040 1037 and "make install" (ikev2 patch must be applied to strongswan)
22ff6f57
MW
1038first version of stroke control utility
1039moved output to doc/api, since doc is used for other docs now
1040some first documentation in english
1041removed old eclipse project files
1042works quite well now with ipsec.conf & ipsec starter
1043belongs to previous commit ;-)
1044reworked configuration framework completly
1045configuration is now split up in: connections, policies, credentials and daemon config
1046further alloc/free fixes needed!
1047first attempt for connection loading and starting via "stroke"
1048some improvements here and there
1049configuration_manager replaced by configuration_t interface
1050current configuration_manager is now static_configuration (testing)
1051first draft of starter_configuration, which should once interact with ipsec starter (via whack?)
1052some cleanups
1053socket_t uses RAW socket, which allows parallel service of pluto/charon
1054comments and cleanups
1055working policy installation and removal
1056fixed policy setup bug
1057proposal setup implementation begun
1058fixed socket code, so we know on which address we receive traffic
1059AH/ESP setup in kernel is working now!!! :-)))
1060installing of child sa works
1061need correct IP adresses to actually use IPsec
1062new RFCs of IKEv2, IKEv2 algs and IPSec arch added
1063update of IKEv2 clarification document
1064refactored ike proposal
1065uses now proposal_t, wich is also used by child proposals
1066ike key derivation refactored
1067crypter_t api has get_key_size now
1068some other improvements here and there
1069config uses uml hosts alice and bob
1070key derivation for child_sa works
1071some fixes here and there
1072fixed memleaks
1073works with new proposal code
1074still some(!) memleaks
1075fixed alot of bugs in child_proposal
1076near to working state ;-)
1077dead end implementation
8ba04040 1078
22ff6f57 1079... there is a lot more of it, but nothing of interest