]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
added ikev1/alg-sha512 scenario
[people/ms/strongswan.git] / NEWS
CommitLineData
4c68a85a
AS
1strongswan-4.3.6
2----------------
3
4- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
5
44e41c4c
AS
6- More detailed IKEv2 EAP payload information in debug output
7
2b2c69e9 8- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 9
52fd0ef9
MW
10- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
11 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
12 configures the kernel with 128 bit truncation, not the non-standard 96
13 bit truncation used by previous releases. To use the old 96 bit truncation
14 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 15
2b2c69e9
MW
16- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
17 change makes IPcomp tunnel mode connections incompatible with previous
18 releases; disable compression on such tunnels.
19
0a975307
AS
20- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
21 allowing interoperability.
22
23
b6b90b68
MW
24strongswan-4.3.5
25----------------
26
628f023d
AS
27- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
28 virtual IP addresses as a Mode Config server. The pool capability has been
29 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 30 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
31 or MySQL database and the corresponding plugin.
32
b42bfc79
MW
33- Plugin names have been streamlined: EAP plugins now have a dash after eap
34 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
35 Plugin configuration sections in strongswan.conf now use the same name as the
36 plugin itself (i.e. with a dash). Make sure to update "load" directives and
37 the affected plugin sections in existing strongswan.conf files.
38
d245f5cf
AS
39- The private/public key parsing and encoding has been split up into
40 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
41 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 42
55b045ab
MW
43- The EAP-AKA plugin can use different backends for USIM/quintuplet
44 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
45 implementation has been migrated to a separate plugin.
46
d245f5cf 47- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
48 peer certificates and can issue signatures based on RSA private keys.
49
50- The new 'ipsec pki' tool provides a set of commands to maintain a public
51 key infrastructure. It currently supports operations to create RSA and ECDSA
52 private/public keys, calculate fingerprints and issue or verify certificates.
53
54- Charon uses a monotonic time source for statistics and job queueing, behaving
55 correctly if the system time changes (e.g. when using NTP).
56
57- In addition to time based rekeying, charon supports IPsec SA lifetimes based
58 on processed volume or number of packets. They new ipsec.conf paramaters
59 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
60 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
61 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
62 The existing parameter 'rekeyfuzz' affects all margins.
63
85af7a89
MW
64- If no CA/Gateway certificate is specified in the NetworkManager plugin,
65 charon uses a set of trusted root certificates preinstalled by distributions.
66 The directory containing CA certificates can be specified using the
67 --with-nm-ca-dir=path configure option.
68
b80fa9ca 69- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 70 statements.
b80fa9ca 71
509f70c1
AS
72- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
73
74- Fixed smartcard-based authentication in the pluto daemon which was broken by
75 the ECDSA support introduced with the 4.3.2 release.
76
cea4bd8f
AS
77- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
78 tunnels established with the IKEv1 pluto daemon.
79
509f70c1
AS
80- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
81 CRls and the struct id type was replaced by identification_t used by charon
82 and the libstrongswan library.
18060241 83
85af7a89 84
430dd08a
AS
85strongswan-4.3.4
86----------------
87
88- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
89 be found on wiki.strongswan.org.
90
91- ipsec statusall shows the number of bytes transmitted and received over
92 ESP connections configured by the IKEv2 charon daemon.
93
94- The IKEv2 charon daemon supports include files in ipsec.secrets.
95
96
1c7f456a
AS
97strongswan-4.3.3
98----------------
99
aa74d705
AS
100- The configuration option --enable-integrity-test plus the strongswan.conf
101 option libstrongswan.integrity_test = yes activate integrity tests
102 of the IKE daemons charon and pluto, libstrongswan and all loaded
103 plugins. Thus dynamic library misconfigurations and non-malicious file
104 manipulations can be reliably detected.
105
1c7f456a
AS
106- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
107 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
108
109- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
110 authenticated encryption algorithms.
111
aa74d705
AS
112- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
113
114- The RDN parser vulnerability discovered by Orange Labs research team
115 was not completely fixed in version 4.3.2. Some more modifications
116 had to be applied to the asn1_length() function to make it robust.
117
1c7f456a 118
80c0710c
MW
119strongswan-4.3.2
120----------------
121
122- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
123 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
124
125- libstrongswan features an integrated crypto selftest framework for registered
126 algorithms. The test-vector plugin provides a first set of test vectors and
127 allows pluto and charon to rely on tested crypto algorithms.
128
b32af120
AS
129- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
130 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
131 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
132 with IKEv1.
126f2130
AS
133
134- Applying their fuzzing tool, the Orange Labs vulnerability research team found
135 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
136 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
137 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 138
b32af120 139
3bf7c249
MW
140strongswan-4.3.1
141----------------
142
143- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 144 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
145 dynamically.
146
09dbca9f
MW
147- The nm plugin also accepts CA certificates for gateway authentication. If
148 a CA certificate is configured, strongSwan uses the entered gateway address
149 as its idenitity, requiring the gateways certificate to contain the same as
150 subjectAltName. This allows a gateway administrator to deploy the same
151 certificates to Windows 7 and NetworkManager clients.
047b2e42 152
050cc582
AS
153- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
154 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
155 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
156 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
157 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
158 IKE SA instances of connection <conn>.
159
09dbca9f 160- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
161 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
162 has been updated to be compatible with the Windows 7 Release Candidate.
163
164- Refactored installation of triggering policies. Routed policies are handled
165 outside of IKE_SAs to keep them installed in any case. A tunnel gets
166 established only once, even if initiation is delayed due network outages.
167
050cc582
AS
168- Improved the handling of multiple acquire signals triggered by the kernel.
169
170- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
171 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
172 incomplete state which caused a null pointer dereference if a subsequent
173 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
174 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 175 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
176 developped by the Orange Labs vulnerability research team. The tool was
177 initially written by Gabriel Campana and is now maintained by Laurent Butti.
178
047b2e42
MW
179- Added support for AES counter mode in ESP in IKEv2 using the proposal
180 keywords aes128ctr, aes192ctr and aes256ctr.
181
d44fd821 182- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
183 for fetching crls and OCSP. Use of the random plugin to get keying material
184 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 185 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 186 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
187
188
247e665a
AS
189strongswan-4.3.0
190----------------
191
81fc8e5f
MW
192- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
193 Initiators and responders can use several authentication rounds (e.g. RSA
194 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
195 leftauth2/rightauth2 parameters define own authentication rounds or setup
196 constraints for the remote peer. See the ipsec.conf man page for more detials.
197
198- If glibc printf hooks (register_printf_function) are not available,
199 strongSwan can use the vstr string library to run on non-glibc systems.
200
558c89e7
AS
201- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
202 (esp=camellia128|192|256).
247e665a 203
558c89e7
AS
204- Refactored the pluto and scepclient code to use basic functions (memory
205 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
206 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 207
558c89e7
AS
208- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
209 configured in the pluto section of strongswan.conf.
dfd7ba80 210
247e665a 211
623bca40
AS
212strongswan-4.2.14
213-----------------
214
22180558
AS
215- The new server-side EAP RADIUS plugin (--enable-eap-radius)
216 relays EAP messages to and from a RADIUS server. Succesfully
217 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
218
79b27294
AS
219- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
220 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
221 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
222 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
223 pluto IKE daemon to crash and restart. No authentication or encryption
224 is required to trigger this bug. One spoofed UDP packet can cause the
225 pluto IKE daemon to restart and be unresponsive for a few seconds while
226 restarting. This DPD null state vulnerability has been officially
227 registered as CVE-2009-0790 and is fixed by this release.
228
22180558
AS
229- ASN.1 to time_t conversion caused a time wrap-around for
230 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
231 As a workaround such dates are set to the maximum representable
232 time, i.e. Jan 19 03:14:07 UTC 2038.
233
234- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 235 IDr payload anymore.
623bca40
AS
236
237
076e7853
AS
238strongswan-4.2.13
239-----------------
240
241- Fixed a use-after-free bug in the DPD timeout section of the
242 IKEv1 pluto daemon which sporadically caused a segfault.
243
244- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 245 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 246
f15483ef
AS
247- Fixed ASN.1 parsing of algorithmIdentifier objects where the
248 parameters field is optional.
249
03991bc1
MW
250- Ported nm plugin to NetworkManager 7.1.
251
076e7853 252
bfde75ee 253strongswan-4.2.12
076e7853 254-----------------
bfde75ee
AS
255
256- Support of the EAP-MSCHAPv2 protocol enabled by the option
257 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
258 either by --enable-md4 or --enable-openssl.
259
260- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 261 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
262 addresses are defined in strongswan.conf.
263
264- The strongSwan applet for the Gnome NetworkManager is now built and
265 distributed as a separate tarball under the name NetworkManager-strongswan.
266
b6b90b68 267
0519ca90
AS
268strongswan-4.2.11
269-----------------
270
ae1ae574
AS
271- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
272 Also introduced proper initialization and disposal of keying material.
273
274- Fixed the missing listing of connection definitions in ipsec statusall
275 broken by an unfortunate local variable overload.
0519ca90
AS
276
277
4856241c
MW
278strongswan-4.2.10
279-----------------
280
281- Several performance improvements to handle thousands of tunnels with almost
282 linear upscaling. All relevant data structures have been replaced by faster
283 counterparts with better lookup times.
284
285- Better parallelization to run charon on multiple cores. Due to improved
286 ressource locking and other optimizations the daemon can take full
287 advantage of 16 or even more cores.
288
289- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
290 unique identities and certificates by signing peer certificates using a CA
291 on the fly.
292
293- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
294 command queries assigned leases.
295
296- Added support for smartcards in charon by using the ENGINE API provided by
297 OpenSSL, based on patches by Michael Roßberg.
298
299- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
300 reliable source of randomness.
301
73937bd8
MW
302strongswan-4.2.9
303----------------
304
509e07c5
AS
305- Flexible configuration of logging subsystem allowing to log to multiple
306 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
307
308- Load testing plugin to do stress testing of the IKEv2 daemon against self
309 or another host. Found and fixed issues during tests in the multi-threaded
310 use of the OpenSSL plugin.
311
312- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 313 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
314 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
315 parallelization to multiple cores.
316
509e07c5
AS
317- updown script invocation has been separated into a plugin of its own to
318 further slim down the daemon core.
73937bd8 319
509e07c5 320- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 321 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
322 memory or hardware.
323
509e07c5
AS
324- The kernel interface of charon has been modularized. XFRM NETLINK (default)
325 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
326 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
327 IPsec stack (--enable-kernel-klips) are provided.
328
329- Basic Mobile IPv6 support has been introduced, securing Binding Update
330 messages as well as tunneled traffic between Mobile Node and Home Agent.
331 The installpolicy=no option allows peaceful cooperation with a dominant
332 mip6d daemon and the new type=transport_proxy implements the special MIPv6
333 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
334 but the IPsec SA is set up for the Home Adress.
7bdc931e 335
4dc0dce8
AS
336- Implemented migration of Mobile IPv6 connections using the KMADDRESS
337 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
338 via the Linux 2.6.28 (or appropriately patched) kernel.
339
73937bd8 340
e39b271b
AS
341strongswan-4.2.8
342----------------
343
5dadb16e 344- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
345 stored in the SQL database backend. The ipsec listpubkeys command
346 lists the available raw public keys via the stroke interface.
347
4f0241e6
MW
348- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
349 handle events if kernel detects NAT mapping changes in UDP-encapsulated
350 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
351 long as possible and other fixes.
352
5dadb16e
AS
353- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
354 routes for destination subnets having netwmasks not being a multiple of 8 bits.
355 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
356
e39b271b 357
e376d75f
MW
358strongswan-4.2.7
359----------------
360
b37cda82
AS
361- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
362 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
363 daemon due to a NULL pointer returned by the mpz_export() function of the
364 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 365 for making us aware of this problem.
b37cda82 366
b6b90b68 367- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
368 ssh-agent.
369
370- The NetworkManager plugin has been extended to support certificate client
b1f47854 371 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
372
373- Daemon capability dropping has been ported to libcap and must be enabled
374 explicitly --with-capabilities=libcap. Future version will support the
375 newer libcap2 library.
376
b37cda82
AS
377- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
378 charon keying daemon.
379
380
9f9d6ece
AS
381strongswan-4.2.6
382----------------
383
609166f4
MW
384- A NetworkManager plugin allows GUI-based configuration of road-warrior
385 clients in a simple way. It features X509 based gateway authentication
386 and EAP client authentication, tunnel setup/teardown and storing passwords
387 in the Gnome Keyring.
388
389- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
390 username/password authentication against any PAM service on the gateway.
b6b90b68 391 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
392 client authentication against e.g. LDAP.
393
394- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
395 parameter defines an additional identity to pass to the server in EAP
396 authentication.
397
9f9d6ece
AS
398- The "ipsec statusall" command now lists CA restrictions, EAP
399 authentication types and EAP identities.
400
401- Fixed two multithreading deadlocks occurring when starting up
402 several hundred tunnels concurrently.
403
404- Fixed the --enable-integrity-test configure option which
405 computes a SHA-1 checksum over the libstrongswan library.
406
407
174216c7
AS
408strongswan-4.2.5
409----------------
410
b6b90b68 411- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
412
413- Improved the performance of the SQL-based virtual IP address pool
414 by introducing an additional addresses table. The leases table
415 storing only history information has become optional and can be
416 disabled by setting charon.plugins.sql.lease_history = no in
417 strongswan.conf.
418
eb0cc338 419- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 420 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 421
174216c7
AS
422- management of different virtual IP pools for different
423 network interfaces have become possible.
424
b6b90b68 425- fixed a bug which prevented the assignment of more than 256
174216c7
AS
426 virtual IP addresses from a pool managed by an sql database.
427
8124e491
AS
428- fixed a bug which did not delete own IPCOMP SAs in the kernel.
429
b6b90b68 430
179dd12c
AS
431strongswan-4.2.4
432----------------
433
9de95037
AS
434- Added statistics functions to ipsec pool --status and ipsec pool --leases
435 and input validation checks to various ipsec pool commands.
179dd12c 436
73a8eed3 437- ipsec statusall now lists all loaded charon plugins and displays
9de95037 438 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
439
440- The openssl plugin supports the elliptic curve Diffie-Hellman groups
441 19, 20, 21, 25, and 26.
442
443- The openssl plugin supports ECDSA authentication using elliptic curve
444 X.509 certificates.
445
446- Fixed a bug in stroke which caused multiple charon threads to close
447 the file descriptors during packet transfers over the stroke socket.
b6b90b68 448
e0bb4dbb
AS
449- ESP sequence numbers are now migrated in IPsec SA updates handled by
450 MOBIKE. Works only with Linux kernels >= 2.6.17.
451
179dd12c 452
83d9e870
AS
453strongswan-4.2.3
454----------------
455
b6b90b68 456- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
457 --sysconfig was not set explicitly in ./configure.
458
459- Fixed a number of minor bugs that where discovered during the 4th
460 IKEv2 interoperability workshop in San Antonio, TX.
461
462
7f491111
MW
463strongswan-4.2.2
464----------------
465
a57cd446
AS
466- Plugins for libstrongswan and charon can optionally be loaded according
467 to a configuration in strongswan.conf. Most components provide a
7f491111 468 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
469 This allows e.g. the fallback from a hardware crypto accelerator to
470 to software-based crypto plugins.
7f491111
MW
471
472- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
473 Configurations with a rightsourceip=%poolname setting query a SQLite or
474 MySQL database for leases. The "ipsec pool" command helps in administrating
475 the pool database. See ipsec pool --help for the available options
476
477- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 478 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
479 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
480
7f491111 481
5c5d67d6
AS
482strongswan-4.2.1
483----------------
484
c306dfb1 485- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
486 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
487 allows to assign a base URL to all certificates issued by the specified CA.
488 The final URL is then built by concatenating that base and the hex encoded
489 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
490 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 491
58caabf7
MW
492- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
493 IKE_SAs with the same peer. The option value "keep" prefers existing
494 connection setups over new ones, where the value "replace" replaces existing
495 connections.
b6b90b68
MW
496
497- The crypto factory in libstrongswan additionaly supports random number
58caabf7 498 generators, plugins may provide other sources of randomness. The default
c306dfb1 499 plugin reads raw random data from /dev/(u)random.
58caabf7 500
b6b90b68 501- Extended the credential framework by a caching option to allow plugins
58caabf7 502 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 503 re-implemented.
58caabf7
MW
504
505- The new trustchain verification introduced in 4.2.0 has been parallelized.
506 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 507
58caabf7
MW
508- A new IKEv2 configuration attribute framework has been introduced allowing
509 plugins to provide virtual IP addresses, and in the future, other
510 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 511
466abb49 512- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
513 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
514 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
515 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 516 separate plugin.
58caabf7 517
c306dfb1 518- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 519
c306dfb1 520- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
521
522- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 523 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
524 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
525
5c5d67d6 526
a11ea97d
AS
527strongswan-4.2.0
528----------------
529
16f5dacd
MW
530- libstrongswan has been modularized to attach crypto algorithms,
531 credential implementations (keys, certificates) and fetchers dynamically
532 through plugins. Existing code has been ported to plugins:
533 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
534 - X509 certificate system supporting CRLs, OCSP and attribute certificates
535 - Multiple plugins providing crypto algorithms in software
536 - CURL and OpenLDAP fetcher
a11ea97d 537
16f5dacd
MW
538- libstrongswan gained a relational database API which uses pluggable database
539 providers. Plugins for MySQL and SQLite are available.
540
541- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
542 connection configuration, credentials and EAP methods or control the daemon.
543 Existing code has been ported to plugins:
544 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
545 - stroke configuration, credential and control (compatible to pluto)
546 - XML bases management protocol to control and query the daemon
547 The following new plugins are available:
548 - An experimental SQL configuration, credential and logging plugin on
549 top of either MySQL or SQLite
550 - A unit testing plugin to run tests at daemon startup
551
552- The authentication and credential framework in charon has been heavily
553 refactored to support modular credential providers, proper
554 CERTREQ/CERT payload exchanges and extensible authorization rules.
555
b6b90b68 556- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
557 framework libfast (FastCGI Application Server w/ Templates) and is usable
558 by other applications.
b6b90b68 559
a11ea97d 560
6859f760
AS
561strongswan-4.1.11
562-----------------
fb6d76cd 563
a561f74d
AS
564- IKE rekeying in NAT situations did not inherit the NAT conditions
565 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
566 the next CHILD_SA rekeying.
567
568- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 569 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 570
e6b50b3f
AS
571- Implemented IKEv2 EAP-SIM server and client test modules that use
572 triplets stored in a file. For details on the configuration see
573 the scenario 'ikev2/rw-eap-sim-rsa'.
574
fb6d76cd 575
83e0d841
AS
576strongswan-4.1.10
577-----------------
578
579- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 580 caused multiple entries of the same serial number to be created.
83e0d841 581
fdc7c943
MW
582- Implementation of a simple EAP-MD5 module which provides CHAP
583 authentication. This may be interesting in conjunction with certificate
584 based server authentication, as weak passwords can't be brute forced
585 (in contradiction to traditional IKEv2 PSK).
586
587- A complete software based implementation of EAP-AKA, using algorithms
588 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
589 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
590 before using it.
591
592- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 593 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 594 check the changes if you're already rolling your own modules.
83e0d841 595
fb6d76cd 596
5076770c
AS
597strongswan-4.1.9
598----------------
599
800b3356
AS
600- The default _updown script now dynamically inserts and removes ip6tables
601 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
602 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
603 added.
5076770c 604
6f274c2a
MW
605- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
606 to reestablish an IKE_SA within a given timeframe.
607
608- strongSwan Manager supports configuration listing, initiation and termination
609 of IKE and CHILD_SAs.
610
611- Fixes and improvements to multithreading code.
612
8b678ad4 613- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 614 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 615 loaded twice.
5076770c 616
83e0d841 617
b82e8231
AS
618strongswan-4.1.8
619----------------
620
5076770c 621- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
622
623
a4a3632c
AS
624strongswan-4.1.7
625----------------
626
627- In NAT traversal situations and multiple queued Quick Modes,
628 those pending connections inserted by auto=start after the
629 port floating from 500 to 4500 were erronously deleted.
630
6e193274 631- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 632 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
633 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
634
635- Preview of strongSwan Manager, a web based configuration and monitoring
636 application. It uses a new XML control interface to query the IKEv2 daemon
637 (see http://trac.strongswan.org/wiki/Manager).
638
639- Experimental SQLite configuration backend which will provide the configuration
640 interface for strongSwan Manager in future releases.
641
642- Further improvements to MOBIKE support.
643
a4a3632c 644
3dcf9dbd
AS
645strongswan-4.1.6
646----------------
647
3eac4dfd
AS
648- Since some third party IKEv2 implementations run into
649 problems with strongSwan announcing MOBIKE capability per
650 default, MOBIKE can be disabled on a per-connection-basis
651 using the mobike=no option. Whereas mobike=no disables the
652 sending of the MOBIKE_SUPPORTED notification and the floating
653 to UDP port 4500 with the IKE_AUTH request even if no NAT
654 situation has been detected, strongSwan will still support
655 MOBIKE acting as a responder.
656
657- the default ipsec routing table plus its corresponding priority
658 used for inserting source routes has been changed from 100 to 220.
659 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
660 --with-ipsec-routing-table-prio options.
661
bdc0b55b
AS
662- the --enable-integrity-test configure option tests the
663 integrity of the libstrongswan crypto code during the charon
664 startup.
b6b90b68 665
3eac4dfd
AS
666- the --disable-xauth-vid configure option disables the sending
667 of the XAUTH vendor ID. This can be used as a workaround when
668 interoperating with some Windows VPN clients that get into
669 trouble upon reception of an XAUTH VID without eXtended
670 AUTHentication having been configured.
b6b90b68 671
f872f9d1
AS
672- ipsec stroke now supports the rereadsecrets, rereadaacerts,
673 rereadacerts, and listacerts options.
3dcf9dbd
AS
674
675
7ad634a2
AS
676strongswan-4.1.5
677----------------
678
679- If a DNS lookup failure occurs when resolving right=%<FQDN>
680 or right=<FQDN> combined with rightallowany=yes then the
681 connection is not updated by ipsec starter thus preventing
682 the disruption of an active IPsec connection. Only if the DNS
683 lookup successfully returns with a changed IP address the
684 corresponding connection definition is updated.
685
8f5b363c
MW
686- Routes installed by the keying daemons are now in a separate
687 routing table with the ID 100 to avoid conflicts with the main
688 table. Route lookup for IKEv2 traffic is done in userspace to ignore
689 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
690
7ad634a2 691
e93c68ba
AS
692strongswan-4.1.4
693----------------
694
695- The pluto IKEv1 daemon now exhibits the same behaviour as its
696 IKEv2 companion charon by inserting an explicit route via the
697 _updown script only if a sourceip exists. This is admissible
698 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
699 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
700 parameter is not required any more.
078ce348
AS
701
702- The new IKEv1 parameter right|leftallowany parameters helps to handle
703 the case where both peers possess dynamic IP addresses that are
704 usually resolved using DynDNS or a similar service. The configuration
705
706 right=peer.foo.bar
707 rightallowany=yes
708
709 can be used by the initiator to start up a connection to a peer
710 by resolving peer.foo.bar into the currently allocated IP address.
711 Thanks to the rightallowany flag the connection behaves later on
712 as
713
714 right=%any
715
716 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
717 IP address changes. An alternative notation is
718
719 right=%peer.foo.bar
720
721 which will implicitly set rightallowany=yes.
722
723- ipsec starter now fails more gracefully in the presence of parsing
724 errors. Flawed ca and conn section are discarded and pluto is started
725 if non-fatal errors only were encountered. If right=%peer.foo.bar
726 cannot be resolved by DNS then right=%any will be used so that passive
727 connections as a responder are still possible.
078ce348 728
a0a0bdd7
AS
729- The new pkcs11initargs parameter that can be placed in the
730 setup config section of /etc/ipsec.conf allows the definition
731 of an argument string that is used with the PKCS#11 C_Initialize()
732 function. This non-standard feature is required by the NSS softoken
733 library. This patch was contributed by Robert Varga.
b6b90b68 734
a0a0bdd7
AS
735- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
736 which caused a segmentation fault in the presence of unknown
737 or misspelt keywords in ipsec.conf. This bug fix was contributed
738 by Robert Varga.
739
e3606f2b
MW
740- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
741 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 742
06651827 743
a3354a69
AS
744strongswan-4.1.3
745----------------
746
b6b90b68 747- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
748 certification authority using the rightca= statement.
749
750- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
751 certificates issued for a given peer ID. This allows a smooth transition
752 in the case of a peer certificate renewal.
a3354a69 753
998ca0ea
MW
754- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
755 client and returning requested virtual IPs using rightsourceip=%config
756 on the server. If the server does not support configuration payloads, the
757 client enforces its leftsourceip parameter.
758
759- The ./configure options --with-uid/--with-gid allow pluto and charon
760 to drop their privileges to a minimum and change to an other UID/GID. This
761 improves the systems security, as a possible intruder may only get the
762 CAP_NET_ADMIN capability.
763
b6b90b68 764- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
765 configuration backend modules provide extensibility. The control interface
766 for stroke is included, and further interfaces using DBUS (NetworkManager)
767 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 768 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 769 to implement.
a3354a69 770
41e16cf4
AS
771 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
772 headers > 2.6.17.
773
774
8ea7b96f
AS
775strongswan-4.1.2
776----------------
777
e23d98a7 778- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
779 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
780 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
781 is implemented properly for rekeying.
782
783- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
784 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
785
d931f465
MW
786- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
787
37fb0355
MW
788- Added support for EAP modules which do not establish an MSK.
789
dfbe2a0f 790- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 791 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 792
9f78f957
AS
793- crlNumber is now listed by ipsec listcrls
794
8ea7b96f
AS
795- The xauth_modules.verify_secret() function now passes the
796 connection name.
797
e23d98a7 798
ed284399
MW
799strongswan-4.1.1
800----------------
801
802- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
803 cookies are enabled and protect against DoS attacks with faked source
804 addresses. Number of IKE_SAs in CONNECTING state is also limited per
805 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
806 compared to properly detect retransmissions and incoming retransmits are
807 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
808
db88e37d
AS
809- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
810 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
811 enabled by cachecrls=yes.
812
3b4f7d92
AS
813- Added the configuration options --enable-nat-transport which enables
814 the potentially insecure NAT traversal for IPsec transport mode and
815 --disable-vendor-id which disables the sending of the strongSwan
816 vendor ID.
817
818- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
819 a segmentation fault if a malformed payload was detected in the
820 IKE MR2 message and pluto tried to send an encrypted notification
821 message.
822
46b9ff68
AS
823- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
824 with Windows 2003 Server which uses a wrong VID hash.
825
3b4f7d92 826
34bbd0c3 827strongswan-4.1.0
cd3958f8
AS
828----------------
829
830- Support of SHA2_384 hash function for protecting IKEv1
831 negotiations and support of SHA2 signatures in X.509 certificates.
832
833- Fixed a serious bug in the computation of the SHA2-512 HMAC
834 function. Introduced automatic self-test of all IKEv1 hash
835 and hmac functions during pluto startup. Failure of a self-test
836 currently issues a warning only but does not exit pluto [yet].
837
9b45443d
MW
838- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
839
c5d0fbb6 840- Full support of CA information sections. ipsec listcainfos
b6b90b68 841 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
842 accessLocations.
843
69ed04bf
AS
844- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
845 This feature requires the HTTP fetching capabilities of the libcurl
846 library which must be enabled by setting the --enable-http configure
847 option.
848
9b45443d
MW
849- Refactored core of the IKEv2 message processing code, allowing better
850 code reuse and separation.
851
852- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
853 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
854 by the requestor and installed in a resolv.conf file.
855
856- The IKEv2 daemon charon installs a route for each IPsec policy to use
857 the correct source address even if an application does not explicitly
858 specify it.
859
860- Integrated the EAP framework into charon which loads pluggable EAP library
861 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
862 on the client side, while the "eap" parameter on the server side defines
863 the EAP method to use for client authentication.
864 A generic client side EAP-Identity module and an EAP-SIM authentication
865 module using a third party card reader implementation are included.
866
867- Added client side support for cookies.
868
869- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
870 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
871 fixes to enhance interoperability with other implementations.
cd3958f8 872
e23d98a7 873
1c266d7d
AS
874strongswan-4.0.7
875----------------
876
6fdf5f44
AS
877- strongSwan now interoperates with the NCP Secure Entry Client,
878 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
879 XAUTH and Mode Config.
1c266d7d
AS
880
881- UNITY attributes are now recognized and UNITY_BANNER is set
882 to a default string.
883
884
2b4405a3
MW
885strongswan-4.0.6
886----------------
887
e38a15d4
AS
888- IKEv1: Support for extended authentication (XAUTH) in combination
889 with ISAKMP Main Mode RSA or PSK authentication. Both client and
890 server side were implemented. Handling of user credentials can
891 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
892 credentials are stored in ipsec.secrets.
893
2b4405a3
MW
894- IKEv2: Support for reauthentication when rekeying
895
5903179b 896- IKEv2: Support for transport mode
af87afed 897
5903179b 898- fixed a lot of bugs related to byte order
2b4405a3 899
5903179b 900- various other bugfixes
2b4405a3
MW
901
902
0cd645d2
AS
903strongswan-4.0.5
904----------------
905
906- IKEv1: Implementation of ModeConfig push mode via the new connection
907 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
908
909- IKEv1: The command ipsec statusall now shows "DPD active" for all
910 ISAKMP SAs that are under active Dead Peer Detection control.
911
912- IKEv2: Charon's logging and debugging framework has been completely rewritten.
913 Instead of logger, special printf() functions are used to directly
914 print objects like hosts (%H) identifications (%D), certificates (%Q),
915 etc. The number of debugging levels have been reduced to:
03bf883d 916
0cd645d2 917 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 918
0cd645d2
AS
919 The debugging levels can either be specified statically in ipsec.conf as
920
921 config setup
03bf883d 922 charondebug="lib 1, cfg 3, net 2"
0cd645d2 923
03bf883d 924 or changed at runtime via stroke as
0cd645d2 925
03bf883d 926 ipsec stroke loglevel cfg 2
0cd645d2
AS
927
928
48dc3934
MW
929strongswan-4.0.4
930----------------
931
932- Implemented full support for IPv6-in-IPv6 tunnels.
933
934- Added configuration options for dead peer detection in IKEv2. dpd_action
935 types "clear", "hold" and "restart" are supported. The dpd_timeout
936 value is not used, as the normal retransmission policy applies to
937 detect dead peers. The dpd_delay parameter enables sending of empty
938 informational message to detect dead peers in case of inactivity.
939
940- Added support for preshared keys in IKEv2. PSK keys configured in
941 ipsec.secrets are loaded. The authby parameter specifies the authentication
942 method to authentificate ourself, the other peer may use PSK or RSA.
943
944- Changed retransmission policy to respect the keyingtries parameter.
945
112ad7c3
AS
946- Added private key decryption. PEM keys encrypted with AES-128/192/256
947 or 3DES are supported.
48dc3934
MW
948
949- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
950 encrypt IKE traffic.
951
952- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
953 signed with such a hash algorithm.
954
955- Added initial support for updown scripts. The actions up-host/client and
956 down-host/client are executed. The leftfirewall=yes parameter
957 uses the default updown script to insert dynamic firewall rules, a custom
958 updown script may be specified with the leftupdown parameter.
959
960
a1310b6b
MW
961strongswan-4.0.3
962----------------
963
964- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
965 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
966 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
967 kernel.
968
969- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
970 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
971 new keys are generated using perfect forward secrecy. An optional flag
972 which enforces reauthentication will be implemented later.
973
b425d998
AS
974- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
975 algorithm configuration statements.
976
977
bf4df11f
AS
978strongswan-4.0.2
979----------------
980
623d3dcf
AS
981- Full X.509 certificate trust chain verification has been implemented.
982 End entity certificates can be exchanged via CERT payloads. The current
983 default is leftsendcert=always, since CERTREQ payloads are not supported
984 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 985
b6b90b68 986- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 987 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 988 currently does not support it. That's why we stick with these simple
efa40c11
MW
989 ipsec.conf rules for now.
990
623d3dcf
AS
991- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
992 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
993 dpddelay=60s).
994
efa40c11
MW
995- Initial NAT traversal support in IKEv2. Charon includes NAT detection
996 notify payloads to detect NAT routers between the peers. It switches
997 to port 4500, uses UDP encapsulated ESP packets, handles peer address
998 changes gracefully and sends keep alive message periodically.
999
b6b90b68
MW
1000- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1001 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1002 and a more extensible code base.
1003
cfd8b27f
AS
1004- The mixed PSK/RSA roadwarrior detection capability introduced by the
1005 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1006 payloads by the responder right before any defined IKE Main Mode state had
1007 been established. Although any form of bad proposal syntax was being correctly
1008 detected by the payload parser, the subsequent error handler didn't check
1009 the state pointer before logging current state information, causing an
1010 immediate crash of the pluto keying daemon due to a NULL pointer.
1011
bf4df11f 1012
7e81e975
MW
1013strongswan-4.0.1
1014----------------
1015
b6b90b68 1016- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1017 ike=aes128-sha-modp2048, as both daemons support it. The default
1018 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1019 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1020 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1021 algorithm as for integrity is used (currently sha/md5). Supported
1022 algorithms for IKE:
1023 Encryption: aes128, aes192, aes256
1024 Integrity/PRF: md5, sha (using hmac)
1025 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1026 and for ESP:
b6b90b68 1027 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1028 blowfish192, blowfish256
1029 Integrity: md5, sha1
1030 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1031 libstrongswan.
f2c2d395 1032
c15c3d4b
MW
1033- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1034 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1035 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1036 when using IKEv2. WARNING: charon currently is unable to handle
1037 simultaneous rekeying. To avoid such a situation, use a large
1038 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1039
7e81e975
MW
1040- support for host2host, net2net, host2net (roadwarrior) tunnels
1041 using predefined RSA certificates (see uml scenarios for
1042 configuration examples).
1043
f2c2d395
MW
1044- new build environment featuring autotools. Features such
1045 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1046 the ./configure script. Changing install directories
f2c2d395
MW
1047 is possible, too. See ./configure --help for more details.
1048
22ff6f57
MW
1049- better integration of charon with ipsec starter, which allows
1050 (almost) transparent operation with both daemons. charon
1051 handles ipsec commands up, down, status, statusall, listall,
1052 listcerts and allows proper load, reload and delete of connections
1053 via ipsec starter.
1054
b425d998 1055
9820c0e2
MW
1056strongswan-4.0.0
1057----------------
1058
1059- initial support of the IKEv2 protocol. Connections in
b6b90b68 1060 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1061 by the new IKEv2 charon keying daemon whereas those marked
1062 by keyexchange=ikev1 or the default keyexchange=ike are
1063 handled thy the IKEv1 pluto keying daemon. Currently only
1064 a limited subset of functions are available with IKEv2
1065 (Default AES encryption, authentication based on locally
1066 imported X.509 certificates, unencrypted private RSA keys
1067 in PKCS#1 file format, limited functionality of the ipsec
1068 status command).
1069
1070
997358a6
MW
1071strongswan-2.7.0
1072----------------
1073
1074- the dynamic iptables rules from the _updown_x509 template
1075 for KLIPS and the _updown_policy template for NETKEY have
1076 been merged into the default _updown script. The existing
1077 left|rightfirewall keyword causes the automatic insertion
1078 and deletion of ACCEPT rules for tunneled traffic upon
1079 the successful setup and teardown of an IPsec SA, respectively.
1080 left|rightfirwall can be used with KLIPS under any Linux 2.4
1081 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1082 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1083 kernel version < 2.6.16 which does not support IPsec policy
1084 matching yet, please continue to use a copy of the _updown_espmark
1085 template loaded via the left|rightupdown keyword.
1086
1087- a new left|righthostaccess keyword has been introduced which
1088 can be used in conjunction with left|rightfirewall and the
1089 default _updown script. By default leftfirewall=yes inserts
1090 a bi-directional iptables FORWARD rule for a local client network
1091 with a netmask different from 255.255.255.255 (single host).
1092 This does not allow to access the VPN gateway host via its
1093 internal network interface which is part of the client subnet
1094 because an iptables INPUT and OUTPUT rule would be required.
1095 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1096 be inserted.
997358a6
MW
1097
1098- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1099 payload is preparsed in order to find out whether the roadwarrior
1100 requests PSK or RSA so that a matching connection candidate can
1101 be found.
1102
1103
1104strongswan-2.6.4
1105----------------
1106
1107- the new _updown_policy template allows ipsec policy based
1108 iptables firewall rules. Required are iptables version
1109 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1110 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1111 are required any more.
1112
1113- added support of DPD restart mode
1114
1115- ipsec starter now allows the use of wildcards in include
1116 statements as e.g. in "include /etc/my_ipsec/*.conf".
1117 Patch courtesy of Matthias Haas.
1118
1119- the Netscape OID 'employeeNumber' is now recognized and can be
1120 used as a Relative Distinguished Name in certificates.
1121
1122
1123strongswan-2.6.3
1124----------------
1125
b6b90b68 1126- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1127 command and not of ipsec setup any more.
1128
1129- ipsec starter now supports AH authentication in conjunction with
1130 ESP encryption. AH authentication is configured in ipsec.conf
1131 via the auth=ah parameter.
b6b90b68 1132
997358a6
MW
1133- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1134 ipsec whack --scencrypt|scdecrypt <args>.
1135
1136- get_sa_info() now determines for the native netkey IPsec stack
1137 the exact time of the last use of an active eroute. This information
1138 is used by the Dead Peer Detection algorithm and is also displayed by
1139 the ipsec status command.
b6b90b68 1140
997358a6
MW
1141
1142strongswan-2.6.2
1143----------------
1144
1145- running under the native Linux 2.6 IPsec stack, the function
1146 get_sa_info() is called by ipsec auto --status to display the current
1147 number of transmitted bytes per IPsec SA.
1148
1149- get_sa_info() is also used by the Dead Peer Detection process to detect
1150 recent ESP activity. If ESP traffic was received from the peer within
1151 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1152
1153- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1154 in ID_DER_ASN1_DN identities. The following notations are possible:
1155
1156 rightid="unstructuredName=John Doe"
1157 rightid="UN=John Doe"
1158
1159- fixed a long-standing bug which caused PSK-based roadwarrior connections
1160 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1161 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1162
1163 conn rw
1164 right=%any
1165 rightid=@foo.bar
1166 authby=secret
1167
1168- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1169
1170- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1171
1172- in order to guarantee backwards-compatibility with the script-based
1173 auto function (e.g. auto --replace), the ipsec starter scripts stores
1174 the defaultroute information in the temporary file /var/run/ipsec.info.
1175
1176- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1177 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1178 servers.
1179
1180- the ipsec starter now also recognizes the parameters authby=never and
1181 type=passthrough|pass|drop|reject.
1182
1183
1184strongswan-2.6.1
1185----------------
1186
1187- ipsec starter now supports the also parameter which allows
1188 a modular structure of the connection definitions. Thus
1189 "ipsec start" is now ready to replace "ipsec setup".
1190
1191
1192strongswan-2.6.0
1193----------------
1194
1195- Mathieu Lafon's popular ipsec starter tool has been added to the
1196 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1197 for his integration work. ipsec starter is a C program which is going
1198 to replace the various shell and awk starter scripts (setup, _plutoload,
1199 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1200 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1201 accelerated tremedously.
1202
1203- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1204 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1205 reload pluto's connections.
1206
1207- moved most compile time configurations from pluto/Makefile to
1208 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1209 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1210
1211- removed the ipsec verify and ipsec newhostkey commands
1212
1213- fixed some 64-bit issues in formatted print statements
1214
1215- The scepclient functionality implementing the Simple Certificate
1216 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1217 documented yet.
1218
1219
1220strongswan-2.5.7
1221----------------
1222
1223- CA certicates are now automatically loaded from a smartcard
1224 or USB crypto token and appear in the ipsec auto --listcacerts
1225 listing.
1226
1227
1228strongswan-2.5.6
1229----------------
1230
1231- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1232 library that does not support the C_Encrypt() Cryptoki
1233 function (e.g. OpenSC), the RSA encryption is done in
1234 software using the public key fetched from the smartcard.
1235
b6b90b68 1236- The scepclient function now allows to define the
997358a6
MW
1237 validity of a self-signed certificate using the --days,
1238 --startdate, and --enddate options. The default validity
1239 has been changed from one year to five years.
1240
1241
1242strongswan-2.5.5
1243----------------
1244
1245- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1246 interface to other applications for RSA encryption and decryption
1247 via the whack interface. Notation:
1248
1249 ipsec whack --scencrypt <data>
1250 [--inbase 16|hex|64|base64|256|text|ascii]
1251 [--outbase 16|hex|64|base64|256|text|ascii]
1252 [--keyid <keyid>]
1253
1254 ipsec whack --scdecrypt <data>
1255 [--inbase 16|hex|64|base64|256|text|ascii]
1256 [--outbase 16|hex|64|base64|256|text|ascii]
1257 [--keyid <keyid>]
1258
b6b90b68 1259 The default setting for inbase and outbase is hex.
997358a6
MW
1260
1261 The new proxy interface can be used for securing symmetric
1262 encryption keys required by the cryptoloop or dm-crypt
1263 disk encryption schemes, especially in the case when
1264 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1265 permanently.
1266
1267- if the file /etc/ipsec.secrets is lacking during the startup of
1268 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1269 containing a 2048 bit RSA private key and a matching self-signed
1270 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1271 is automatically generated by calling the function
1272
1273 ipsec scepclient --out pkcs1 --out cert-self
1274
1275 scepclient was written by Jan Hutter and Martin Willi, students
1276 at the University of Applied Sciences in Rapperswil, Switzerland.
1277
1278
1279strongswan-2.5.4
1280----------------
1281
1282- the current extension of the PKCS#7 framework introduced
1283 a parsing error in PKCS#7 wrapped X.509 certificates that are
1284 e.g. transmitted by Windows XP when multi-level CAs are used.
1285 the parsing syntax has been fixed.
1286
1287- added a patch by Gerald Richter which tolerates multiple occurrences
1288 of the ipsec0 interface when using KLIPS.
1289
1290
1291strongswan-2.5.3
1292----------------
1293
1294- with gawk-3.1.4 the word "default2 has become a protected
1295 keyword for use in switch statements and cannot be used any
1296 more in the strongSwan scripts. This problem has been
1297 solved by renaming "default" to "defaults" and "setdefault"
1298 in the scripts _confread and auto, respectively.
1299
1300- introduced the parameter leftsendcert with the values
1301
1302 always|yes (the default, always send a cert)
1303 ifasked (send the cert only upon a cert request)
1304 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1305 self-signed certs)
997358a6
MW
1306
1307- fixed the initialization of the ESP key length to a default of
1308 128 bits in the case that the peer does not send a key length
1309 attribute for AES encryption.
1310
1311- applied Herbert Xu's uniqueIDs patch
1312
1313- applied Herbert Xu's CLOEXEC patches
1314
1315
1316strongswan-2.5.2
1317----------------
1318
1319- CRLs can now be cached also in the case when the issuer's
1320 certificate does not contain a subjectKeyIdentifier field.
1321 In that case the subjectKeyIdentifier is computed by pluto as the
1322 160 bit SHA-1 hash of the issuer's public key in compliance
1323 with section 4.2.1.2 of RFC 3280.
1324
1325- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1326 not only multiple Quick Modes of a given connection but also
1327 multiple connections between two security gateways.
1328
1329
1330strongswan-2.5.1
1331----------------
1332
1333- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1334 installed either by setting auto=route in ipsec.conf or by
1335 a connection put into hold, generates an XFRM_AQUIRE event
1336 for each packet that wants to use the not-yet exisiting
1337 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1338 the Quick Mode queue, causing multiple IPsec SA to be
1339 established in rapid succession. Starting with strongswan-2.5.1
1340 only a single IPsec SA is established per host-pair connection.
1341
1342- Right after loading the PKCS#11 module, all smartcard slots are
1343 searched for certificates. The result can be viewed using
1344 the command
1345
1346 ipsec auto --listcards
1347
1348 The certificate objects found in the slots are numbered
1349 starting with #1, #2, etc. This position number can be used to address
1350 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1351 in ipsec.conf and ipsec.secrets, respectively:
1352
1353 %smartcard (selects object #1)
1354 %smartcard#1 (selects object #1)
1355 %smartcard#3 (selects object #3)
1356
1357 As an alternative the existing retrieval scheme can be used:
1358
1359 %smartcard:45 (selects object with id=45)
1360 %smartcard0 (selects first object in slot 0)
1361 %smartcard4:45 (selects object in slot 4 with id=45)
1362
1363- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1364 private key flags either C_Sign() or C_Decrypt() is used
1365 to generate a signature.
1366
1367- The output buffer length parameter siglen in C_Sign()
1368 is now initialized to the actual size of the output
1369 buffer prior to the function call. This fixes the
1370 CKR_BUFFER_TOO_SMALL error that could occur when using
1371 the OpenSC PKCS#11 module.
1372
1373- Changed the initialization of the PKCS#11 CK_MECHANISM in
1374 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1375
1376- Refactored the RSA public/private key code and transferred it
1377 from keys.c to the new pkcs1.c file as a preparatory step
1378 towards the release of the SCEP client.
1379
1380
1381strongswan-2.5.0
1382----------------
1383
1384- The loading of a PKCS#11 smartcard library module during
1385 runtime does not require OpenSC library functions any more
1386 because the corresponding code has been integrated into
1387 smartcard.c. Also the RSAREF pkcs11 header files have been
1388 included in a newly created pluto/rsaref directory so that
1389 no external include path has to be defined any longer.
1390
1391- A long-awaited feature has been implemented at last:
1392 The local caching of CRLs fetched via HTTP or LDAP, activated
1393 by the parameter cachecrls=yes in the config setup section
1394 of ipsec.conf. The dynamically fetched CRLs are stored under
1395 a unique file name containing the issuer's subjectKeyID
1396 in /etc/ipsec.d/crls.
b6b90b68 1397
997358a6
MW
1398- Applied a one-line patch courtesy of Michael Richardson
1399 from the Openswan project which fixes the kernel-oops
1400 in KLIPS when an snmp daemon is running on the same box.
1401
1402
1403strongswan-2.4.4
1404----------------
1405
1406- Eliminated null length CRL distribution point strings.
1407
1408- Fixed a trust path evaluation bug introduced with 2.4.3
1409
1410
1411strongswan-2.4.3
1412----------------
1413
1414- Improved the joint OCSP / CRL revocation policy.
1415 OCSP responses have precedence over CRL entries.
1416
1417- Introduced support of CRLv2 reason codes.
1418
1419- Fixed a bug with key-pad equipped readers which caused
1420 pluto to prompt for the pin via the console when the first
1421 occasion to enter the pin via the key-pad was missed.
1422
1423- When pluto is built with LDAP_V3 enabled, the library
1424 liblber required by newer versions of openldap is now
1425 included.
1426
1427
1428strongswan-2.4.2
1429----------------
1430
1431- Added the _updown_espmark template which requires all
1432 incoming ESP traffic to be marked with a default mark
1433 value of 50.
b6b90b68 1434
997358a6
MW
1435- Introduced the pkcs11keepstate parameter in the config setup
1436 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1437 session and login states are kept as long as possible during
997358a6
MW
1438 the lifetime of pluto. This means that a PIN entry via a key
1439 pad has to be done only once.
1440
1441- Introduced the pkcs11module parameter in the config setup
1442 section of ipsec.conf which specifies the PKCS#11 module
1443 to be used with smart cards. Example:
b6b90b68 1444
997358a6 1445 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1446
997358a6
MW
1447- Added support of smartcard readers equipped with a PIN pad.
1448
1449- Added patch by Jay Pfeifer which detects when netkey
1450 modules have been statically built into the Linux 2.6 kernel.
1451
1452- Added two patches by Herbert Xu. The first uses ip xfrm
1453 instead of setkey to flush the IPsec policy database. The
1454 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1455
997358a6
MW
1456- Applied Ulrich Weber's patch which fixes an interoperability
1457 problem between native IPsec and KLIPS systems caused by
1458 setting the replay window to 32 instead of 0 for ipcomp.
1459
1460
1461strongswan-2.4.1
1462----------------
1463
1464- Fixed a bug which caused an unwanted Mode Config request
1465 to be initiated in the case where "right" was used to denote
1466 the local side in ipsec.conf and "left" the remote side,
1467 contrary to the recommendation that "right" be remote and
1468 "left" be"local".
1469
1470
1471strongswan-2.4.0a
1472-----------------
1473
1474- updated Vendor ID to strongSwan-2.4.0
1475
1476- updated copyright statement to include David Buechi and
1477 Michael Meier
b6b90b68
MW
1478
1479
997358a6
MW
1480strongswan-2.4.0
1481----------------
1482
1483- strongSwan now communicates with attached smartcards and
1484 USB crypto tokens via the standardized PKCS #11 interface.
1485 By default the OpenSC library from www.opensc.org is used
1486 but any other PKCS#11 library could be dynamically linked.
1487 strongSwan's PKCS#11 API was implemented by David Buechi
1488 and Michael Meier, both graduates of the Zurich University
1489 of Applied Sciences in Winterthur, Switzerland.
1490
1491- When a %trap eroute is triggered by an outgoing IP packet
1492 then the native IPsec stack of the Linux 2.6 kernel [often/
1493 always?] returns an XFRM_ACQUIRE message with an undefined
1494 protocol family field and the connection setup fails.
1495 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1496
1497- the results of the UML test scenarios are now enhanced
997358a6 1498 with block diagrams of the virtual network topology used
b6b90b68 1499 in a particular test.
997358a6
MW
1500
1501
1502strongswan-2.3.2
1503----------------
1504
1505- fixed IV used to decrypt informational messages.
1506 This bug was introduced with Mode Config functionality.
b6b90b68 1507
997358a6
MW
1508- fixed NCP Vendor ID.
1509
1510- undid one of Ulrich Weber's maximum udp size patches
1511 because it caused a segmentation fault with NAT-ed
1512 Delete SA messages.
b6b90b68 1513
997358a6
MW
1514- added UML scenarios wildcards and attr-cert which
1515 demonstrate the implementation of IPsec policies based
1516 on wildcard parameters contained in Distinguished Names and
1517 on X.509 attribute certificates, respectively.
1518
1519
1520strongswan-2.3.1
1521----------------
1522
1523- Added basic Mode Config functionality
1524
1525- Added Mathieu Lafon's patch which upgrades the status of
1526 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1527
997358a6
MW
1528- The _startklips script now also loads the xfrm4_tunnel
1529 module.
b6b90b68 1530
997358a6
MW
1531- Added Ulrich Weber's netlink replay window size and
1532 maximum udp size patches.
1533
1534- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1535
997358a6
MW
1536
1537strongswan-2.3.0
1538----------------
1539
1540- Eric Marchionni and Patrik Rayo, both recent graduates from
1541 the Zuercher Hochschule Winterthur in Switzerland, created a
1542 User-Mode-Linux test setup for strongSwan. For more details
1543 please read the INSTALL and README documents in the testing
1544 subdirectory.
1545
1546- Full support of group attributes based on X.509 attribute
b6b90b68 1547 certificates. Attribute certificates can be generated
997358a6 1548 using the openac facility. For more details see
b6b90b68 1549
997358a6 1550 man ipsec_openac.
b6b90b68 1551
997358a6
MW
1552 The group attributes can be used in connection definitions
1553 in order to give IPsec access to specific user groups.
1554 This is done with the new parameter left|rightgroups as in
b6b90b68 1555
997358a6
MW
1556 rightgroups="Research, Sales"
1557
1558 giving access to users possessing the group attributes
1559 Research or Sales, only.
1560
1561- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1562 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1563 fix rekeying problems with the SafeNet/SoftRemote and NCP
1564 Secure Entry Clients.
1565
1566- Changed the defaults of the ikelifetime and keylife parameters
1567 to 3h and 1h, respectively. The maximum allowable values are
1568 now both set to 24 h.
1569
1570- Suppressed notification wars between two IPsec peers that
1571 could e.g. be triggered by incorrect ISAKMP encryption.
1572
1573- Public RSA keys can now have identical IDs if either the
1574 issuing CA or the serial number is different. The serial
1575 number of a certificate is now shown by the command
b6b90b68 1576
997358a6
MW
1577 ipsec auto --listpubkeys
1578
1579
1580strongswan-2.2.2
1581----------------
1582
1583- Added Tuomo Soini's sourceip feature which allows a strongSwan
1584 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1585 and reduces the well-known four tunnel case on VPN gateways to
1586 a single tunnel definition (see README section 2.4).
1587
1588- Fixed a bug occuring with NAT-Traversal enabled when the responder
1589 suddenly turns initiator and the initiator cannot find a matching
1590 connection because of the floated IKE port 4500.
b6b90b68 1591
997358a6
MW
1592- Removed misleading ipsec verify command from barf.
1593
1594- Running under the native IP stack, ipsec --version now shows
1595 the Linux kernel version (courtesy to the Openswan project).
1596
1597
1598strongswan-2.2.1
1599----------------
1600
1601- Introduced the ipsec auto --listalgs monitoring command which lists
1602 all currently registered IKE and ESP algorithms.
1603
1604- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1605 is set and the first proposed transform does not match.
b6b90b68 1606
997358a6
MW
1607- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1608 occuring when a smartcard is present.
1609
1610- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1611
997358a6
MW
1612- Fixed the printing of the notification names (null)
1613
1614- Applied another of Herbert Xu's Netlink patches.
1615
1616
1617strongswan-2.2.0
1618----------------
1619
1620- Support of Dead Peer Detection. The connection parameter
1621
1622 dpdaction=clear|hold
b6b90b68 1623
997358a6
MW
1624 activates DPD for the given connection.
1625
1626- The default Opportunistic Encryption (OE) policy groups are not
1627 automatically included anymore. Those wishing to activate OE can include
1628 the policy group with the following statement in ipsec.conf:
b6b90b68 1629
997358a6 1630 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1631
997358a6
MW
1632 The default for [right|left]rsasigkey is now set to %cert.
1633
1634- strongSwan now has a Vendor ID of its own which can be activated
1635 using the compile option VENDORID
1636
1637- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1638
1639- Applied Herbert Xu's patch fixing an ESPINUDP problem
1640
1641- Applied Herbert Xu's patch setting source/destination port numbers.
1642
1643- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1644 lost during the migration from SuperFreeS/WAN.
b6b90b68 1645
997358a6
MW
1646- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1647
1648- Fixed the unsharing of alg parameters when instantiating group
1649 connection.
b6b90b68 1650
997358a6
MW
1651
1652strongswan-2.1.5
1653----------------
1654
1655- Thomas Walpuski made me aware of a potential DoS attack via
1656 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1657 certificates in Pluto's authority certificate store. This vulnerability
1658 was fixed by establishing trust in CA candidate certificates up to a
1659 trusted root CA prior to insertion into Pluto's chained list.
1660
1661- replaced the --assign option by the -v option in the auto awk script
1662 in order to make it run with mawk under debian/woody.
1663
1664
1665strongswan-2.1.4
1666----------------
1667
1668- Split of the status information between ipsec auto --status (concise)
1669 and ipsec auto --statusall (verbose). Both commands can be used with
1670 an optional connection selector:
1671
1672 ipsec auto --status[all] <connection_name>
1673
1674- Added the description of X.509 related features to the ipsec_auto(8)
1675 man page.
1676
1677- Hardened the ASN.1 parser in debug mode, especially the printing
1678 of malformed distinguished names.
1679
1680- The size of an RSA public key received in a certificate is now restricted to
1681
1682 512 bits <= modulus length <= 8192 bits.
1683
1684- Fixed the debug mode enumeration.
1685
1686
1687strongswan-2.1.3
1688----------------
1689
1690- Fixed another PKCS#7 vulnerability which could lead to an
1691 endless loop while following the X.509 trust chain.
b6b90b68 1692
997358a6
MW
1693
1694strongswan-2.1.2
1695----------------
1696
1697- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1698 that accepted end certificates having identical issuer and subject
1699 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1700
997358a6
MW
1701
1702strongswan-2.1.1
1703----------------
1704
1705- Removed all remaining references to ipsec_netlink.h in KLIPS.
1706
1707
1708strongswan-2.1.0
1709----------------
1710
1711- The new "ca" section allows to define the following parameters:
1712
1713 ca kool
1714 cacert=koolCA.pem # cacert of kool CA
1715 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1716 ldapserver=ldap.kool.net # default ldap server
1717 crluri=http://www.kool.net/kool.crl # crl distribution point
1718 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1719 auto=add # add, ignore
b6b90b68 1720
997358a6 1721 The ca definitions can be monitored via the command
b6b90b68 1722
997358a6
MW
1723 ipsec auto --listcainfos
1724
1725- Fixed cosmetic corruption of /proc filesystem by integrating
1726 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1727
1728
1729strongswan-2.0.2
1730----------------
1731
1732- Added support for the 818043 NAT-Traversal update of Microsoft's
1733 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1734
1735- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1736 during kernel compilation
b6b90b68 1737
997358a6
MW
1738- Fixed a couple of 64 bit issues (mostly casts to int).
1739 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1740
1741- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1742 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1743 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1744
1745
1746strongswan-2.0.1
1747----------------
1748
1749- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1750 certificate extension which contains no generalName item) can cause
1751 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1752 been hardened to make it more robust against malformed ASN.1 objects.
1753
1754- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1755 Linux 2.6 IPsec stack.
b6b90b68
MW
1756
1757
997358a6
MW
1758strongswan-2.0.0
1759----------------
1760
1761- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12