]> git.ipfire.org Git - thirdparty/strongswan.git/blame - ChangeLog
fixed typos
[thirdparty/strongswan.git] / ChangeLog
CommitLineData
48dc3934
MW
1 strongswan-4.0.4 / R:1289
2===========================
3
4fixed some compiler warnings
5extended statusall output
6 added job/event-queue statistics
7 added allocation statistics when using LEAK_DETECTIVE
8fixed include typo
9public declaration of all HASH_SIZEs in hasher.h
10support of encrypted private key files
11added copyright notice to sha2_hasher
12included SHA2 in build process
13implemented sha2_hasher which supports SHA-256, SHA-384 and SHA-512
14added support for 3DES encryption algorithm in IKE
15fixed the ids parsing bug
16fixed the ids parsing bug
17updated TODOs
18fixed memleak
19fixed proper handling of id parsing errors
20proper return value when no PSK found
21added HOST_ACCESS for firewall script as default
22more debugging output for PSK authentication
23some cleanups here and there
24added auth_method field
25added auth_method field
26cosmetics
27verify_emsa_pkcs1_signature returns status_t
28cosmetics
29added PSK support
30enabled firewall support
31proper error handling for socket creation
32handle certificate parsing error more generous
33fixed certificate verification bug!
34fixed memleak when receiving invalid certificate
35version bump to 4.0.4
36version bump to 4.0.4
37two new test scenarios
38fixed path to images directory
39implemented updown script to handle firewalling
40add priority management for kernel policy
41let ROUTED policies installed, until manuall removed
42introduced new naming scheme to allow proper shutdown of IKE/CHILD_SAs
43ike_sa_manager cleanups
44implemented handling of dpdaction and dpddelay ipsec.conf parameters
45reuse reqid when a ROUTED child_sa gets INSTALLED
46fixed a bug in retransmission code
47added support for the "keyingtries" ipsec.conf parameter
48added support for the "dpddelay" ipsec.conf parameter
49done some work for "dpdaction" behavior
50some other cleanups and fixes
51fixed a at-least-one-year-old bug which caused crashed in the scheduler
52added raw socket filter for IPv6
53implemented NAT detection for IPv6
54removed unneeded constructor
55initial support for IPv6 (more testing needed)
56 socket works (without v6 filter)
57 traffic selector handle IPv4/v4 cleanly
58 improvements in traffic selector code
59 kernel interface accepts v6 traffic selectors and hosts
60 host_t class has full IPv6 support
61added stddef.h include for compilers which do not support the offsetof() directive
62moved interface enumeration code to socket, where it belongs
63query interfaces every time we need it to respect changes in network config
64added address listing on startup and "ipsec statusall"
65version bump of UML kernel to 2.6.17.11
66fixed crash bug when doing "ipsec down" with an unknown connection
67added name property in CHILD_SA, allows proper status output
68fixed bug which prevented port float when nat is detected
69version bumps
70'sha' and 'sha1' are now treated as synonyms
71updated Changelog and other docs
72
73
a1310b6b
MW
74 strongswan-4.0.3 / R:1235
75===========================
76
77fixed rekeying behavior when proposing an inacceptable DH group (INVALID_KE_PAYLOAD)
78implement proper handling of most simultaneous IKE_SA rekeying cases
79version bump to 4.0.3
80implemented proper refcounting using atomic operations
81implemented IKE_SA rekeying
82 uses ikelifetime, rekeymargin and rekeyfuzz config settings
83 no handling of simultaneus exchanges yet!
84added possibility to route CHILD_SAs, without to set them up
85 support for auto=route parameter
86 support for ipsec route and ipsec unroute
87 initiating of CHILD and/or IKE_SAs based on kernel acquires
88reuse an existing IKE_SA to set up additional CHILD_SAs
89introduced refcounting on policy and connections
90 aren't stored in the IKE_SA anymore, they are queried on the fly
91 are immutable now, allows it to share them
92policy selection based on traffic selectors, leads to valid lookup results
93 rekeying queries the policy based on its traffic selectors
94cleanups in kernel interface code
95added proper traffic selector to string conversion
96some cleanups here & there
97X.509 certificate trust path verification
98added
99fixed UDP decapsulation by adding inbound bypass policy for send socket
100updated mixed tests to new charon output
101corrected DPD entry
102reenabled module tests for charon
103fixed bug which erroneously detected KE payload when rekeying
104added IPsec bypass policy to receiving socket, allows incoming IKE traffic on host2host tunnels when using NAT
105improved logging on verify errors for some payloads
106enforcing IKE_SA shutdown, even when transactions are outstanding
107proper reject of CREATE_CHILD_SA message with KE payload
108added test cases from NAT team
109updated all IKEv2 tests to work with new status output
110added tcpdumpcount function from NATT guys
111added possibility to mount the strongswan tree into all UMLs
112added script for installing from shared tree in all UMLs
113added script to shut down all UMLs properly
114removed in favour of tests from NAT team
115fixed CREATE_CHILD_SA transaction dispatching
116added CHILD_SA states, which allows us to detect further simultaneous transactions
117reimplemented the buggy message id handling
118updated some inline docs
119fixed crypter/signer in/out to conform with standard
120fixed payload order
121added message id logging
122added all currently known notify payload types
123added policy cache to kernel interface
124 allows refcounting of multiple installed policies
125 finally brings us stable simultaneous rekeying
126leak detective blanks memory on free & alloc, allows further membug detection
127code cleanups
128identification_t.matches() supports multiple wildcard counts
129identification_t.matches() supports multiple wildcard counts
130further work done for simultaneous rekeying/delete
131 still some cases which cause trouble
132fixed compiler warnings in parser when using -O2
133reenabled check_expiry
134updated copyright information
135reimplemented CHILD_SA rekeying & delete
136 no simultanous transaction with CHILD_SAs yet!
137removed NAT_TRAVERSAL and VIRTUAL_IP compile options
138removed NAT_TRAVERSAL compile option
139removed NAT_TRAVERSAL and VIRTUAL_IP compile options
140added
141updated NEWS
142added support for leftprotoport and rightprotoport
143improved CHILD_SA output for "ipsec statusall"
144updated whitelist (getprotobynumber)
145redesigned IKE_SA using a transaction mechanism:
146 removed old state machine
147 reimplemented IKE_SA setup and delete
148 implemented dead peer detection
149 implemented keep-alives
150 a lot of fixes
151 no rekeying yet
152fixed compiler warnings
153made thread ids unsigned again, to avoid negative thread ids on some systems
154fixed memleak when initiating a connection already up
155updated leak detective whitelist
156applied latest NATT patch with some fixes and cleanups
157test currently without firewall
158added
159added
160added
161removed
162removed version information from ipsec.conf
163log entries start with lowcercase character
164restored lost IKEv2 packet suppression
165added USE_LEAK_DETECTIVE option
166fixed natd_hash memory leak
167tests with subdirectory structure
168removed tests
169introduced subdirectory structure
170support of cert payloads
171lowercase log entries
172distributed by ITA
173added support of updown parameter
174generation of default key
175cosmetics
176added support of updown parameter
177version bump to 4.0.2
178added X.509 trust chain verification
179version bump to 4.0.2
180ESP packet size changed
181fixed bad_proposal_syntax bug
182updated ingorelist for stroke_keywords.c
183applied new changes from NATT team
184 DPD only done when no IPsec and IKE traffic processed
185 minor changes here and there
186some message code cleanups
187fixed identification_t clone to apply function pointers
188cleaner error handling on UDP encapsultion sockopt failure
189added mysterious UDP encapsulation socket option to get encapsulation working
190fixed BAD_PROPOSAL_SYNTAX vulnerability
191first merge of NATT code
192fixed testing build
193updated for 4.0.1 release
194updated news for 4.0.1 release
195fixed whitelist detection
196
197
e986c40b
MW
198 strongswan-4.0.1 / R:1144
199===========================
200
201fixed whitelist detection
202reworked function ignore mechanism to not-report whitelist
203 rather than overriding functions
204fixed execv call args to work when using strictcrl and syslog
205fixed bug: usage of already freed mem
206readded local_credential_store
207added sendcert policy to connection
208some other cleanups
209implemented rereadcrls rereadcacerts
210implemented rereadcrls rereadcacerts
211implemented rereadcrls rereadcacerts
212removed local_credential_store
213fixed SPI when acting as initiator of rekeying
214fixed SPI when rekeying and deleting CHILD_SAs
215change key derivation order to fullfill RFC
216added crl support
217added listcrls
218added chunk_equals_or_null()
219added crl support
220changed tabs from 8 to 4 spaces
221added crl support
222cosmetics
223cosmetics (space)
224fixed compilation error
225updated for release
226fixed aes code, we support now aes128, aes192, aes256 in IKE
227added support for "ike" and "esp" keywords
228fixed bugs in proposal code
229algorithm selection for charon works now with ipsec.conf
230a lot of other fixes
231implemented clean spi allocation behavior when using multiple proposals
232fixed logleve(l) keyword typo
233handling of "rekey=no" parameter added
234changed default algorithms to:
235 ike: aes128-sha-modp2048
236 esp: aes128-sha1, 3des-md5
237added default CRL directory path
238added strictcrlpolicy command line argument
239added option parsing
240added local CRLs
241added rekeying parameters
242corrected some descriptions
243moved RSA key size constraints to definitions.h
244fixed down keyword
245debug and logging improvements
246support for stroke listcerts|listcacerts|listcrls|listall
247support for stroke listcerts|listcacerts|listall and left|rightca=
248gperf creates optimum hash table for stroke keywords
249using same reqid if a child sa rekeys an existing one
250NULL string argument is treated as %any
251add_certificate() now returns pointer to added cert
252cosmetics
253single tests now start up faster
254workaround for peers rekeying at the same time
255loading lifetime policies from ipsec.conf
256old child_sa gets deleted after rekeying
257rekeying almost complete, but:
258 IKE_SA get in an invalid state when both initiate rekeying at the same time,
259corrected type
260improved kernel interface logging
261fixed clone/destroy behavior when not using CAs
262specifying keysize in bits, as it is required in IKEv2
263added generic kernel SA algorithm handling, which brings us:
264 aes-128, aes-256, blowfish, des, 3des and null encryption for CHILD_SAs
265added support for leftsendcert= and left|rightca= parameters
266discard cert if CA basic constraints flag is not set and warn if cert is not valide
267added public methods is_ca() and is_valid()
268changed ASN.1 CONTROL log output to LEVEL2
269cosmetics
270removed unused Makefile
271stroke.h requires libstrongswan/types.h
272fixed compile warnings when using -Wall
273further CHILD_SA rekeying work done:
274 creation of a new CHILD_SA on a expire from a kernel works
275 delete of old CHILD_SA still missing
276 some issues when both initiate rekeing
277updated INSTALL to conform with autotools
278added a short HACKING introduction
279further work for rekeying:
280 get liftimes from policy
281 added new state
282 initiation of rekeying done
283proposal redone:
284 removed support for AH+ESP proposals
285proper leak detective hook for realloc
286excluded pthread_setspecific from leak detective
287fixed a memleak
288cosmetics
289ipv6-host2host scenario added
290created IPv6 environment
291job management:
292 moved job code from thread_pool to job, jobs have an "execute" method now
293 added two new jobs: delete_child_sa & rekey_child_sa
294kernel interface:
295 listens now for ACQUIRE & EXPIRE
296 supports hard and soft lifetimes
297 fires jobs for delete and rekey child sa
298ike sa manager:
299 can checkout IKE SAs by requid of owned CHILD SAs
300we have now the infrastructure to do the rekeying... :-)
301fixed some memleaks/freebugs
302leak detective works almost usable now (?!)
303added host2host test for ikev2
304fixed host-host tunnel traffic selection, host-host works now
305bug fixed circumventing an assertion in delete_connection when ikev1 is not set
306minimized prefixed on stroke logger output
307charon outputs strongSwan version
308tests with subjectAltNames now
309fixed event queue for events >36min
310included charons module tests to build & dist
311full support of ikev1 and ikev2 connection flags
312cosmetics in log_status output
313use of streq
314added testing files to dist
315 required the use of the "ustar" format to support
316 filenames longer than 99 chars
317lookup of private key based on keyid of public key
318new functions to add certificates and retrieve private and public keys
319changed log level
320list ca certificates
321computation of SHA-1 hash over publicKeyInfo object
322moved abbreviated thread_id in front of brackets
323added has_key parameter to log_certificates()
324log_certificates() now shows keyid and availability of matching private key
325indented loaded file log entry
326moved TIMETOA_BUF definition to types.h
327moved TIMETOA_BUF definition from asn1.h
328define default CA_CERTIFICATE_DIR
329load all ca certificates
330fixed daemon destruction order to prevent
331 crashes on termination
332fixed memleak when deleting a connection
333updated todo list
334policies contain a connections name now
335 used for initiate and delete
336connections won't get initiated twice anymore
337deleting of connections is now possible, which allows us to use
338 ipsec update and ipsec reload
339changed iterator->remove behavior
340ipsec up|down|route|delete require a connection name
341stroke now uses constant size string buffer
342changed to standard connection log output
343reworked parsing and matching of subjectAltNames
344added memeq() macro
345moved timetoa() from asn1.c to types.c
346corrected type
347some logging improvements and cosmetics
348handle IKE_SA setup without a piggy-packed CHILD_SA
349 more IKEv2 conform
350initiate IKE_SA deletion befor manager destruction
351improved code of chunk_equals
352added streq() macro and defined default BUF_LEN
353typo
354build gets perl and gperf from configure now
355moved built sources to maintainer-clean
356show connection templates in status & statusall
357don't complain on termination of IKEv1 connections
358updated ipsec.conf manual to reflect actual state of
359 keyexchange-parameter
360using hubs instead of switches, which allows us
361 to sniff the traffic from the host system.
362changed config load strategy:
363 starter loads both connections in charon & pluto,
364 charon ignores anything with keyexchange!=ikev2.
365 pluto needs the same behavior.
366 changed build order to fix build error after distclean
367load_end_certificate() now loads certificates
368cosmetics
369moved definition of generalNames_t to identification.h; initialized subjectKeyID, authKeyID and authKeySerialNumber
370moved definition of generalNames_t to identification.h
371corrrected description
372reimplemented proper IKE SA deletion using a seperate state,
373 should conform now to IKEv2
374fixed build when using --enable-leak-detective
375added removed files to svn:ignore
376fixed bug in pluto/Makefile.am
377removed perl-generated oid.c/h from svn,
378 added them to "dist" and "distclean"
379removed lex, yacc and gperf output from svn,
380 added them to "dist" and "distclean"
381storing release revision in svn property "release-revision", because I forget it all the times
382fixed ignorelist, should work now
383added ingorelist for builded files
384re-added doxygen apidoc, buildable with "make apidoc"
385added missing ipsec.conf.5 to distribution :-/
386fixed another typo
387added missing ipsec.conf ipsec.conf.5
388existing ipsec.conf won't get overwritten anymore
389fixed typo in Makefile which corrupted the build
390applied patch from the NAT-T team fixing several typos
391applied patch from andreas, which allows certificate listing via stroke
392added ipsec.conf template and man page back
393removed old Makefiles
394added new strongswan KDevelop project & startup hack
395fixed Revision in changelog fo 4.0.0
396started ChangeLog
397simple script for ChangeLog update via "svn log"
398fixed compliation error using --enable-smartcard
399added test for ikev1-ikev2 mixed mode
400added test ikev2 roadwarrior scenario
401applied andreas's patch
402 logger output improvements
403 testin gupdates
404 and a lot more
405updated testsuite to autotools
406added random source ./configure options
407fixed default-pkcs11 option
408testcommit
409fixed errors when --enable-pkcs11
410added autogen script
411introduced autotools
412 first working version
413 make dist should work
414 things to do:
415 UML testing!
416 more cleanups
417fixed build
418started to rebuild source layout
419fixed stroke error output to starter
420using random SPIs now, but without collision checks
421applied some -W's from strongswan
422fixed that warnings
423removed IKEV2 ifdefs
424applied patch from andreas
425 added charonstart option to config
426 new ikev2 tests for UML
427
d7272314
MW
428 strongSwan-4.0.0 / R:967
429==========================
8ba04040 430
22ff6f57
MW
431removed IKEV2 ifdefs
432applied patch from andreas
433 added charonstart option to config
434 new ikev2 tests for UML
435applied patch from andreas
436 pem loading
437 secrets file parsing
438 ikev2 testcase
439 some other additions here and there
440connection termination is handled cleanly by name now
441fixed bad bug, certs load now cleanly again
442fixed make install (subdir order)
443fixed include path
444added missing script
445finished initial import of strongswan file tree
446removed a lot of old and unused stuff
447moved RFCs from ikev2 into doc dir
448added missing files for starter
449applied patch for charon (this time really)
450import of strongswan-2.7.0
451applied patch for charon
452renamed get_block_size of hasher
453reworked usage of IDs in various states
454using ID_ANY for any, not NULL as before
455initiator sends IDr payload in IKE_AUTH when ID unique
456fixed charon checks
457using status & statusall
458patch for 2.7.0
459add connection names to connections
460stroke status / ipsec status shows them
461added statusall for stroke
462added status by connection name
463some tests repaired, more to come
464fixed spi conversion
465improved "stroke status" output
466setup PID file after daemon initilization, to correctly inform
8ba04040 467 starter about daemon startup
22ff6f57
MW
468added separate implementation for connection_store, credential_store, policy_store
469added folder structure to config
470credentials are fetched solely on IDs now
471identification_t supports now almost all id types
472x509 certificates work with identification_t now
473fixes here, fixes there
474fixed doxygen build
475seperates now in lib and charon
476library initialization done at a central point (library.c)
477some leak_detective fixes
478updated Todos
479fixed log-to-syslog behavior
480added patch against strongswan-2.6.4
481x509 certificate loading with pluto asn1 code
482x509 needs a lot more attention!
483renamed some files
484using asn1 pluto stuff now
485removed, since we use pluto asn1 stuff
486leak detective is usable, but does not show static function names
487 a script which gets address via ldd and resolves address via addr2line would be nice
488fixed a leak in child_sa with new detective ;-)
489some improvements to new asn1 stuff
490to be continued
491fixed bad bugs in kernel interface
492added some logging info
493works now much more stable
494startet importing pluto ASN1 stuff
495der PKCS#1 key loading works (as it did with der_decoder)
496split up in libstrong, charon, stroke, testing done
497new leak detective with malloc hook in library
498 useable, but needs improvements
499logger_manager has now a single instance per library
500 allows use of loggers from any linking prog
501a LOT of other things
8ba04040 502../svn-commit.tmp
22ff6f57
MW
503added misssing stroke.h
504improved strokeing
505 down connection
506 status
507some other tweaks
508rewrote a lot of RSA stuff
509done major work for ASN1/decoder
510allow loading of ASN1 der encoded private keys, public keys and certificates
511extracting public key from certificates
512passing certificates from stroke to charon
8ba04040 513=> basic authentication with RSA certificates works!
22ff6f57
MW
514starter work on asn1 with der de/encoder
515RSA private and public key can load read key from ASN1 DER
516some other fixes here and there
517rewrite of logger_manager, uses now one instance per context
518cleanups for logger here and there
519removed critical flag check in payload verification (conformance to IKEv2)
520so thats and theres everywere... ;-)
521patch for strongswan-2.6.3
522added charon support for strongswan build process
523ipsec starter supports charon startup and control
524removed old diploma thesis scripts
525some cleanups
526compatibility to strongswan, Makefile can be called by "make programs"
8ba04040 527 and "make install" (ikev2 patch must be applied to strongswan)
22ff6f57
MW
528first version of stroke control utility
529moved output to doc/api, since doc is used for other docs now
530some first documentation in english
531removed old eclipse project files
532works quite well now with ipsec.conf & ipsec starter
533belongs to previous commit ;-)
534reworked configuration framework completly
535configuration is now split up in: connections, policies, credentials and daemon config
536further alloc/free fixes needed!
537first attempt for connection loading and starting via "stroke"
538some improvements here and there
539configuration_manager replaced by configuration_t interface
540current configuration_manager is now static_configuration (testing)
541first draft of starter_configuration, which should once interact with ipsec starter (via whack?)
542some cleanups
543socket_t uses RAW socket, which allows parallel service of pluto/charon
544comments and cleanups
545working policy installation and removal
546fixed policy setup bug
547proposal setup implementation begun
548fixed socket code, so we know on which address we receive traffic
549AH/ESP setup in kernel is working now!!! :-)))
550installing of child sa works
551need correct IP adresses to actually use IPsec
552new RFCs of IKEv2, IKEv2 algs and IPSec arch added
553update of IKEv2 clarification document
554refactored ike proposal
555uses now proposal_t, wich is also used by child proposals
556ike key derivation refactored
557crypter_t api has get_key_size now
558some other improvements here and there
559config uses uml hosts alice and bob
560key derivation for child_sa works
561some fixes here and there
562fixed memleaks
563works with new proposal code
564still some(!) memleaks
565fixed alot of bugs in child_proposal
566near to working state ;-)
567dead end implementation
8ba04040 568
22ff6f57 569... there is a lot more of it, but nothing of interest