]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Do not recreate existing create_child subtask when retrying with different DH group
[thirdparty/strongswan.git] / NEWS
CommitLineData
4c68a85a
AS
1strongswan-4.3.6
2----------------
3
4- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
5
6
b6b90b68
MW
7strongswan-4.3.5
8----------------
9
628f023d
AS
10- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
11 virtual IP addresses as a Mode Config server. The pool capability has been
12 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 13 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
14 or MySQL database and the corresponding plugin.
15
b42bfc79
MW
16- Plugin names have been streamlined: EAP plugins now have a dash after eap
17 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
18 Plugin configuration sections in strongswan.conf now use the same name as the
19 plugin itself (i.e. with a dash). Make sure to update "load" directives and
20 the affected plugin sections in existing strongswan.conf files.
21
d245f5cf
AS
22- The private/public key parsing and encoding has been split up into
23 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
24 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 25
55b045ab
MW
26- The EAP-AKA plugin can use different backends for USIM/quintuplet
27 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
28 implementation has been migrated to a separate plugin.
29
d245f5cf 30- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
31 peer certificates and can issue signatures based on RSA private keys.
32
33- The new 'ipsec pki' tool provides a set of commands to maintain a public
34 key infrastructure. It currently supports operations to create RSA and ECDSA
35 private/public keys, calculate fingerprints and issue or verify certificates.
36
37- Charon uses a monotonic time source for statistics and job queueing, behaving
38 correctly if the system time changes (e.g. when using NTP).
39
40- In addition to time based rekeying, charon supports IPsec SA lifetimes based
41 on processed volume or number of packets. They new ipsec.conf paramaters
42 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
43 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
44 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
45 The existing parameter 'rekeyfuzz' affects all margins.
46
85af7a89
MW
47- If no CA/Gateway certificate is specified in the NetworkManager plugin,
48 charon uses a set of trusted root certificates preinstalled by distributions.
49 The directory containing CA certificates can be specified using the
50 --with-nm-ca-dir=path configure option.
51
b80fa9ca 52- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 53 statements.
b80fa9ca 54
509f70c1
AS
55- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
56
57- Fixed smartcard-based authentication in the pluto daemon which was broken by
58 the ECDSA support introduced with the 4.3.2 release.
59
cea4bd8f
AS
60- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
61 tunnels established with the IKEv1 pluto daemon.
62
509f70c1
AS
63- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
64 CRls and the struct id type was replaced by identification_t used by charon
65 and the libstrongswan library.
18060241 66
85af7a89 67
430dd08a
AS
68strongswan-4.3.4
69----------------
70
71- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
72 be found on wiki.strongswan.org.
73
74- ipsec statusall shows the number of bytes transmitted and received over
75 ESP connections configured by the IKEv2 charon daemon.
76
77- The IKEv2 charon daemon supports include files in ipsec.secrets.
78
79
1c7f456a
AS
80strongswan-4.3.3
81----------------
82
aa74d705
AS
83- The configuration option --enable-integrity-test plus the strongswan.conf
84 option libstrongswan.integrity_test = yes activate integrity tests
85 of the IKE daemons charon and pluto, libstrongswan and all loaded
86 plugins. Thus dynamic library misconfigurations and non-malicious file
87 manipulations can be reliably detected.
88
1c7f456a
AS
89- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
90 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
91
92- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
93 authenticated encryption algorithms.
94
aa74d705
AS
95- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
96
97- The RDN parser vulnerability discovered by Orange Labs research team
98 was not completely fixed in version 4.3.2. Some more modifications
99 had to be applied to the asn1_length() function to make it robust.
100
1c7f456a 101
80c0710c
MW
102strongswan-4.3.2
103----------------
104
105- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
106 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
107
108- libstrongswan features an integrated crypto selftest framework for registered
109 algorithms. The test-vector plugin provides a first set of test vectors and
110 allows pluto and charon to rely on tested crypto algorithms.
111
b32af120
AS
112- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
113 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
114 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
115 with IKEv1.
126f2130
AS
116
117- Applying their fuzzing tool, the Orange Labs vulnerability research team found
118 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
119 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
120 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 121
b32af120 122
3bf7c249
MW
123strongswan-4.3.1
124----------------
125
126- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 127 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
128 dynamically.
129
09dbca9f
MW
130- The nm plugin also accepts CA certificates for gateway authentication. If
131 a CA certificate is configured, strongSwan uses the entered gateway address
132 as its idenitity, requiring the gateways certificate to contain the same as
133 subjectAltName. This allows a gateway administrator to deploy the same
134 certificates to Windows 7 and NetworkManager clients.
047b2e42 135
050cc582
AS
136- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
137 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
138 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
139 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
140 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
141 IKE SA instances of connection <conn>.
142
09dbca9f 143- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
144 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
145 has been updated to be compatible with the Windows 7 Release Candidate.
146
147- Refactored installation of triggering policies. Routed policies are handled
148 outside of IKE_SAs to keep them installed in any case. A tunnel gets
149 established only once, even if initiation is delayed due network outages.
150
050cc582
AS
151- Improved the handling of multiple acquire signals triggered by the kernel.
152
153- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
154 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
155 incomplete state which caused a null pointer dereference if a subsequent
156 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
157 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 158 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
159 developped by the Orange Labs vulnerability research team. The tool was
160 initially written by Gabriel Campana and is now maintained by Laurent Butti.
161
047b2e42
MW
162- Added support for AES counter mode in ESP in IKEv2 using the proposal
163 keywords aes128ctr, aes192ctr and aes256ctr.
164
d44fd821 165- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
166 for fetching crls and OCSP. Use of the random plugin to get keying material
167 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 168 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 169 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
170
171
247e665a
AS
172strongswan-4.3.0
173----------------
174
81fc8e5f
MW
175- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
176 Initiators and responders can use several authentication rounds (e.g. RSA
177 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
178 leftauth2/rightauth2 parameters define own authentication rounds or setup
179 constraints for the remote peer. See the ipsec.conf man page for more detials.
180
181- If glibc printf hooks (register_printf_function) are not available,
182 strongSwan can use the vstr string library to run on non-glibc systems.
183
558c89e7
AS
184- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
185 (esp=camellia128|192|256).
247e665a 186
558c89e7
AS
187- Refactored the pluto and scepclient code to use basic functions (memory
188 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
189 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 190
558c89e7
AS
191- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
192 configured in the pluto section of strongswan.conf.
dfd7ba80 193
247e665a 194
623bca40
AS
195strongswan-4.2.14
196-----------------
197
22180558
AS
198- The new server-side EAP RADIUS plugin (--enable-eap-radius)
199 relays EAP messages to and from a RADIUS server. Succesfully
200 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
201
79b27294
AS
202- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
203 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
204 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
205 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
206 pluto IKE daemon to crash and restart. No authentication or encryption
207 is required to trigger this bug. One spoofed UDP packet can cause the
208 pluto IKE daemon to restart and be unresponsive for a few seconds while
209 restarting. This DPD null state vulnerability has been officially
210 registered as CVE-2009-0790 and is fixed by this release.
211
22180558
AS
212- ASN.1 to time_t conversion caused a time wrap-around for
213 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
214 As a workaround such dates are set to the maximum representable
215 time, i.e. Jan 19 03:14:07 UTC 2038.
216
217- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 218 IDr payload anymore.
623bca40
AS
219
220
076e7853
AS
221strongswan-4.2.13
222-----------------
223
224- Fixed a use-after-free bug in the DPD timeout section of the
225 IKEv1 pluto daemon which sporadically caused a segfault.
226
227- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 228 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 229
f15483ef
AS
230- Fixed ASN.1 parsing of algorithmIdentifier objects where the
231 parameters field is optional.
232
03991bc1
MW
233- Ported nm plugin to NetworkManager 7.1.
234
076e7853 235
bfde75ee 236strongswan-4.2.12
076e7853 237-----------------
bfde75ee
AS
238
239- Support of the EAP-MSCHAPv2 protocol enabled by the option
240 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
241 either by --enable-md4 or --enable-openssl.
242
243- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 244 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
245 addresses are defined in strongswan.conf.
246
247- The strongSwan applet for the Gnome NetworkManager is now built and
248 distributed as a separate tarball under the name NetworkManager-strongswan.
249
b6b90b68 250
0519ca90
AS
251strongswan-4.2.11
252-----------------
253
ae1ae574
AS
254- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
255 Also introduced proper initialization and disposal of keying material.
256
257- Fixed the missing listing of connection definitions in ipsec statusall
258 broken by an unfortunate local variable overload.
0519ca90
AS
259
260
4856241c
MW
261strongswan-4.2.10
262-----------------
263
264- Several performance improvements to handle thousands of tunnels with almost
265 linear upscaling. All relevant data structures have been replaced by faster
266 counterparts with better lookup times.
267
268- Better parallelization to run charon on multiple cores. Due to improved
269 ressource locking and other optimizations the daemon can take full
270 advantage of 16 or even more cores.
271
272- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
273 unique identities and certificates by signing peer certificates using a CA
274 on the fly.
275
276- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
277 command queries assigned leases.
278
279- Added support for smartcards in charon by using the ENGINE API provided by
280 OpenSSL, based on patches by Michael Roßberg.
281
282- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
283 reliable source of randomness.
284
73937bd8
MW
285strongswan-4.2.9
286----------------
287
509e07c5
AS
288- Flexible configuration of logging subsystem allowing to log to multiple
289 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
290
291- Load testing plugin to do stress testing of the IKEv2 daemon against self
292 or another host. Found and fixed issues during tests in the multi-threaded
293 use of the OpenSSL plugin.
294
295- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 296 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
297 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
298 parallelization to multiple cores.
299
509e07c5
AS
300- updown script invocation has been separated into a plugin of its own to
301 further slim down the daemon core.
73937bd8 302
509e07c5 303- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 304 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
305 memory or hardware.
306
509e07c5
AS
307- The kernel interface of charon has been modularized. XFRM NETLINK (default)
308 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
309 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
310 IPsec stack (--enable-kernel-klips) are provided.
311
312- Basic Mobile IPv6 support has been introduced, securing Binding Update
313 messages as well as tunneled traffic between Mobile Node and Home Agent.
314 The installpolicy=no option allows peaceful cooperation with a dominant
315 mip6d daemon and the new type=transport_proxy implements the special MIPv6
316 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
317 but the IPsec SA is set up for the Home Adress.
7bdc931e 318
4dc0dce8
AS
319- Implemented migration of Mobile IPv6 connections using the KMADDRESS
320 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
321 via the Linux 2.6.28 (or appropriately patched) kernel.
322
73937bd8 323
e39b271b
AS
324strongswan-4.2.8
325----------------
326
5dadb16e 327- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
328 stored in the SQL database backend. The ipsec listpubkeys command
329 lists the available raw public keys via the stroke interface.
330
4f0241e6
MW
331- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
332 handle events if kernel detects NAT mapping changes in UDP-encapsulated
333 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
334 long as possible and other fixes.
335
5dadb16e
AS
336- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
337 routes for destination subnets having netwmasks not being a multiple of 8 bits.
338 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
339
e39b271b 340
e376d75f
MW
341strongswan-4.2.7
342----------------
343
b37cda82
AS
344- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
345 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
346 daemon due to a NULL pointer returned by the mpz_export() function of the
347 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 348 for making us aware of this problem.
b37cda82 349
b6b90b68 350- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
351 ssh-agent.
352
353- The NetworkManager plugin has been extended to support certificate client
b1f47854 354 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
355
356- Daemon capability dropping has been ported to libcap and must be enabled
357 explicitly --with-capabilities=libcap. Future version will support the
358 newer libcap2 library.
359
b37cda82
AS
360- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
361 charon keying daemon.
362
363
9f9d6ece
AS
364strongswan-4.2.6
365----------------
366
609166f4
MW
367- A NetworkManager plugin allows GUI-based configuration of road-warrior
368 clients in a simple way. It features X509 based gateway authentication
369 and EAP client authentication, tunnel setup/teardown and storing passwords
370 in the Gnome Keyring.
371
372- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
373 username/password authentication against any PAM service on the gateway.
b6b90b68 374 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
375 client authentication against e.g. LDAP.
376
377- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
378 parameter defines an additional identity to pass to the server in EAP
379 authentication.
380
9f9d6ece
AS
381- The "ipsec statusall" command now lists CA restrictions, EAP
382 authentication types and EAP identities.
383
384- Fixed two multithreading deadlocks occurring when starting up
385 several hundred tunnels concurrently.
386
387- Fixed the --enable-integrity-test configure option which
388 computes a SHA-1 checksum over the libstrongswan library.
389
390
174216c7
AS
391strongswan-4.2.5
392----------------
393
b6b90b68 394- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
395
396- Improved the performance of the SQL-based virtual IP address pool
397 by introducing an additional addresses table. The leases table
398 storing only history information has become optional and can be
399 disabled by setting charon.plugins.sql.lease_history = no in
400 strongswan.conf.
401
eb0cc338 402- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 403 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 404
174216c7
AS
405- management of different virtual IP pools for different
406 network interfaces have become possible.
407
b6b90b68 408- fixed a bug which prevented the assignment of more than 256
174216c7
AS
409 virtual IP addresses from a pool managed by an sql database.
410
8124e491
AS
411- fixed a bug which did not delete own IPCOMP SAs in the kernel.
412
b6b90b68 413
179dd12c
AS
414strongswan-4.2.4
415----------------
416
9de95037
AS
417- Added statistics functions to ipsec pool --status and ipsec pool --leases
418 and input validation checks to various ipsec pool commands.
179dd12c 419
73a8eed3 420- ipsec statusall now lists all loaded charon plugins and displays
9de95037 421 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
422
423- The openssl plugin supports the elliptic curve Diffie-Hellman groups
424 19, 20, 21, 25, and 26.
425
426- The openssl plugin supports ECDSA authentication using elliptic curve
427 X.509 certificates.
428
429- Fixed a bug in stroke which caused multiple charon threads to close
430 the file descriptors during packet transfers over the stroke socket.
b6b90b68 431
e0bb4dbb
AS
432- ESP sequence numbers are now migrated in IPsec SA updates handled by
433 MOBIKE. Works only with Linux kernels >= 2.6.17.
434
179dd12c 435
83d9e870
AS
436strongswan-4.2.3
437----------------
438
b6b90b68 439- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
440 --sysconfig was not set explicitly in ./configure.
441
442- Fixed a number of minor bugs that where discovered during the 4th
443 IKEv2 interoperability workshop in San Antonio, TX.
444
445
7f491111
MW
446strongswan-4.2.2
447----------------
448
a57cd446
AS
449- Plugins for libstrongswan and charon can optionally be loaded according
450 to a configuration in strongswan.conf. Most components provide a
7f491111 451 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
452 This allows e.g. the fallback from a hardware crypto accelerator to
453 to software-based crypto plugins.
7f491111
MW
454
455- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
456 Configurations with a rightsourceip=%poolname setting query a SQLite or
457 MySQL database for leases. The "ipsec pool" command helps in administrating
458 the pool database. See ipsec pool --help for the available options
459
460- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 461 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
462 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
463
7f491111 464
5c5d67d6
AS
465strongswan-4.2.1
466----------------
467
c306dfb1 468- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
469 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
470 allows to assign a base URL to all certificates issued by the specified CA.
471 The final URL is then built by concatenating that base and the hex encoded
472 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
473 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 474
58caabf7
MW
475- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
476 IKE_SAs with the same peer. The option value "keep" prefers existing
477 connection setups over new ones, where the value "replace" replaces existing
478 connections.
b6b90b68
MW
479
480- The crypto factory in libstrongswan additionaly supports random number
58caabf7 481 generators, plugins may provide other sources of randomness. The default
c306dfb1 482 plugin reads raw random data from /dev/(u)random.
58caabf7 483
b6b90b68 484- Extended the credential framework by a caching option to allow plugins
58caabf7 485 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 486 re-implemented.
58caabf7
MW
487
488- The new trustchain verification introduced in 4.2.0 has been parallelized.
489 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 490
58caabf7
MW
491- A new IKEv2 configuration attribute framework has been introduced allowing
492 plugins to provide virtual IP addresses, and in the future, other
493 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 494
466abb49 495- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
496 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
497 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
498 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 499 separate plugin.
58caabf7 500
c306dfb1 501- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 502
c306dfb1 503- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
504
505- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 506 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
507 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
508
5c5d67d6 509
a11ea97d
AS
510strongswan-4.2.0
511----------------
512
16f5dacd
MW
513- libstrongswan has been modularized to attach crypto algorithms,
514 credential implementations (keys, certificates) and fetchers dynamically
515 through plugins. Existing code has been ported to plugins:
516 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
517 - X509 certificate system supporting CRLs, OCSP and attribute certificates
518 - Multiple plugins providing crypto algorithms in software
519 - CURL and OpenLDAP fetcher
a11ea97d 520
16f5dacd
MW
521- libstrongswan gained a relational database API which uses pluggable database
522 providers. Plugins for MySQL and SQLite are available.
523
524- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
525 connection configuration, credentials and EAP methods or control the daemon.
526 Existing code has been ported to plugins:
527 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
528 - stroke configuration, credential and control (compatible to pluto)
529 - XML bases management protocol to control and query the daemon
530 The following new plugins are available:
531 - An experimental SQL configuration, credential and logging plugin on
532 top of either MySQL or SQLite
533 - A unit testing plugin to run tests at daemon startup
534
535- The authentication and credential framework in charon has been heavily
536 refactored to support modular credential providers, proper
537 CERTREQ/CERT payload exchanges and extensible authorization rules.
538
b6b90b68 539- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
540 framework libfast (FastCGI Application Server w/ Templates) and is usable
541 by other applications.
b6b90b68 542
a11ea97d 543
6859f760
AS
544strongswan-4.1.11
545-----------------
fb6d76cd 546
a561f74d
AS
547- IKE rekeying in NAT situations did not inherit the NAT conditions
548 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
549 the next CHILD_SA rekeying.
550
551- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 552 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 553
e6b50b3f
AS
554- Implemented IKEv2 EAP-SIM server and client test modules that use
555 triplets stored in a file. For details on the configuration see
556 the scenario 'ikev2/rw-eap-sim-rsa'.
557
fb6d76cd 558
83e0d841
AS
559strongswan-4.1.10
560-----------------
561
562- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 563 caused multiple entries of the same serial number to be created.
83e0d841 564
fdc7c943
MW
565- Implementation of a simple EAP-MD5 module which provides CHAP
566 authentication. This may be interesting in conjunction with certificate
567 based server authentication, as weak passwords can't be brute forced
568 (in contradiction to traditional IKEv2 PSK).
569
570- A complete software based implementation of EAP-AKA, using algorithms
571 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
572 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
573 before using it.
574
575- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 576 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 577 check the changes if you're already rolling your own modules.
83e0d841 578
fb6d76cd 579
5076770c
AS
580strongswan-4.1.9
581----------------
582
800b3356
AS
583- The default _updown script now dynamically inserts and removes ip6tables
584 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
585 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
586 added.
5076770c 587
6f274c2a
MW
588- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
589 to reestablish an IKE_SA within a given timeframe.
590
591- strongSwan Manager supports configuration listing, initiation and termination
592 of IKE and CHILD_SAs.
593
594- Fixes and improvements to multithreading code.
595
8b678ad4 596- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 597 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 598 loaded twice.
5076770c 599
83e0d841 600
b82e8231
AS
601strongswan-4.1.8
602----------------
603
5076770c 604- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
605
606
a4a3632c
AS
607strongswan-4.1.7
608----------------
609
610- In NAT traversal situations and multiple queued Quick Modes,
611 those pending connections inserted by auto=start after the
612 port floating from 500 to 4500 were erronously deleted.
613
6e193274 614- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 615 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
616 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
617
618- Preview of strongSwan Manager, a web based configuration and monitoring
619 application. It uses a new XML control interface to query the IKEv2 daemon
620 (see http://trac.strongswan.org/wiki/Manager).
621
622- Experimental SQLite configuration backend which will provide the configuration
623 interface for strongSwan Manager in future releases.
624
625- Further improvements to MOBIKE support.
626
a4a3632c 627
3dcf9dbd
AS
628strongswan-4.1.6
629----------------
630
3eac4dfd
AS
631- Since some third party IKEv2 implementations run into
632 problems with strongSwan announcing MOBIKE capability per
633 default, MOBIKE can be disabled on a per-connection-basis
634 using the mobike=no option. Whereas mobike=no disables the
635 sending of the MOBIKE_SUPPORTED notification and the floating
636 to UDP port 4500 with the IKE_AUTH request even if no NAT
637 situation has been detected, strongSwan will still support
638 MOBIKE acting as a responder.
639
640- the default ipsec routing table plus its corresponding priority
641 used for inserting source routes has been changed from 100 to 220.
642 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
643 --with-ipsec-routing-table-prio options.
644
bdc0b55b
AS
645- the --enable-integrity-test configure option tests the
646 integrity of the libstrongswan crypto code during the charon
647 startup.
b6b90b68 648
3eac4dfd
AS
649- the --disable-xauth-vid configure option disables the sending
650 of the XAUTH vendor ID. This can be used as a workaround when
651 interoperating with some Windows VPN clients that get into
652 trouble upon reception of an XAUTH VID without eXtended
653 AUTHentication having been configured.
b6b90b68 654
f872f9d1
AS
655- ipsec stroke now supports the rereadsecrets, rereadaacerts,
656 rereadacerts, and listacerts options.
3dcf9dbd
AS
657
658
7ad634a2
AS
659strongswan-4.1.5
660----------------
661
662- If a DNS lookup failure occurs when resolving right=%<FQDN>
663 or right=<FQDN> combined with rightallowany=yes then the
664 connection is not updated by ipsec starter thus preventing
665 the disruption of an active IPsec connection. Only if the DNS
666 lookup successfully returns with a changed IP address the
667 corresponding connection definition is updated.
668
8f5b363c
MW
669- Routes installed by the keying daemons are now in a separate
670 routing table with the ID 100 to avoid conflicts with the main
671 table. Route lookup for IKEv2 traffic is done in userspace to ignore
672 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
673
7ad634a2 674
e93c68ba
AS
675strongswan-4.1.4
676----------------
677
678- The pluto IKEv1 daemon now exhibits the same behaviour as its
679 IKEv2 companion charon by inserting an explicit route via the
680 _updown script only if a sourceip exists. This is admissible
681 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
682 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
683 parameter is not required any more.
078ce348
AS
684
685- The new IKEv1 parameter right|leftallowany parameters helps to handle
686 the case where both peers possess dynamic IP addresses that are
687 usually resolved using DynDNS or a similar service. The configuration
688
689 right=peer.foo.bar
690 rightallowany=yes
691
692 can be used by the initiator to start up a connection to a peer
693 by resolving peer.foo.bar into the currently allocated IP address.
694 Thanks to the rightallowany flag the connection behaves later on
695 as
696
697 right=%any
698
699 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
700 IP address changes. An alternative notation is
701
702 right=%peer.foo.bar
703
704 which will implicitly set rightallowany=yes.
705
706- ipsec starter now fails more gracefully in the presence of parsing
707 errors. Flawed ca and conn section are discarded and pluto is started
708 if non-fatal errors only were encountered. If right=%peer.foo.bar
709 cannot be resolved by DNS then right=%any will be used so that passive
710 connections as a responder are still possible.
078ce348 711
a0a0bdd7
AS
712- The new pkcs11initargs parameter that can be placed in the
713 setup config section of /etc/ipsec.conf allows the definition
714 of an argument string that is used with the PKCS#11 C_Initialize()
715 function. This non-standard feature is required by the NSS softoken
716 library. This patch was contributed by Robert Varga.
b6b90b68 717
a0a0bdd7
AS
718- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
719 which caused a segmentation fault in the presence of unknown
720 or misspelt keywords in ipsec.conf. This bug fix was contributed
721 by Robert Varga.
722
e3606f2b
MW
723- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
724 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 725
06651827 726
a3354a69
AS
727strongswan-4.1.3
728----------------
729
b6b90b68 730- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
731 certification authority using the rightca= statement.
732
733- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
734 certificates issued for a given peer ID. This allows a smooth transition
735 in the case of a peer certificate renewal.
a3354a69 736
998ca0ea
MW
737- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
738 client and returning requested virtual IPs using rightsourceip=%config
739 on the server. If the server does not support configuration payloads, the
740 client enforces its leftsourceip parameter.
741
742- The ./configure options --with-uid/--with-gid allow pluto and charon
743 to drop their privileges to a minimum and change to an other UID/GID. This
744 improves the systems security, as a possible intruder may only get the
745 CAP_NET_ADMIN capability.
746
b6b90b68 747- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
748 configuration backend modules provide extensibility. The control interface
749 for stroke is included, and further interfaces using DBUS (NetworkManager)
750 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 751 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 752 to implement.
a3354a69 753
41e16cf4
AS
754 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
755 headers > 2.6.17.
756
757
8ea7b96f
AS
758strongswan-4.1.2
759----------------
760
e23d98a7 761- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
762 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
763 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
764 is implemented properly for rekeying.
765
766- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
767 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
768
d931f465
MW
769- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
770
37fb0355
MW
771- Added support for EAP modules which do not establish an MSK.
772
dfbe2a0f 773- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 774 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 775
9f78f957
AS
776- crlNumber is now listed by ipsec listcrls
777
8ea7b96f
AS
778- The xauth_modules.verify_secret() function now passes the
779 connection name.
780
e23d98a7 781
ed284399
MW
782strongswan-4.1.1
783----------------
784
785- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
786 cookies are enabled and protect against DoS attacks with faked source
787 addresses. Number of IKE_SAs in CONNECTING state is also limited per
788 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
789 compared to properly detect retransmissions and incoming retransmits are
790 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
791
db88e37d
AS
792- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
793 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
794 enabled by cachecrls=yes.
795
3b4f7d92
AS
796- Added the configuration options --enable-nat-transport which enables
797 the potentially insecure NAT traversal for IPsec transport mode and
798 --disable-vendor-id which disables the sending of the strongSwan
799 vendor ID.
800
801- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
802 a segmentation fault if a malformed payload was detected in the
803 IKE MR2 message and pluto tried to send an encrypted notification
804 message.
805
46b9ff68
AS
806- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
807 with Windows 2003 Server which uses a wrong VID hash.
808
3b4f7d92 809
34bbd0c3 810strongswan-4.1.0
cd3958f8
AS
811----------------
812
813- Support of SHA2_384 hash function for protecting IKEv1
814 negotiations and support of SHA2 signatures in X.509 certificates.
815
816- Fixed a serious bug in the computation of the SHA2-512 HMAC
817 function. Introduced automatic self-test of all IKEv1 hash
818 and hmac functions during pluto startup. Failure of a self-test
819 currently issues a warning only but does not exit pluto [yet].
820
9b45443d
MW
821- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
822
c5d0fbb6 823- Full support of CA information sections. ipsec listcainfos
b6b90b68 824 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
825 accessLocations.
826
69ed04bf
AS
827- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
828 This feature requires the HTTP fetching capabilities of the libcurl
829 library which must be enabled by setting the --enable-http configure
830 option.
831
9b45443d
MW
832- Refactored core of the IKEv2 message processing code, allowing better
833 code reuse and separation.
834
835- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
836 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
837 by the requestor and installed in a resolv.conf file.
838
839- The IKEv2 daemon charon installs a route for each IPsec policy to use
840 the correct source address even if an application does not explicitly
841 specify it.
842
843- Integrated the EAP framework into charon which loads pluggable EAP library
844 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
845 on the client side, while the "eap" parameter on the server side defines
846 the EAP method to use for client authentication.
847 A generic client side EAP-Identity module and an EAP-SIM authentication
848 module using a third party card reader implementation are included.
849
850- Added client side support for cookies.
851
852- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
853 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
854 fixes to enhance interoperability with other implementations.
cd3958f8 855
e23d98a7 856
1c266d7d
AS
857strongswan-4.0.7
858----------------
859
6fdf5f44
AS
860- strongSwan now interoperates with the NCP Secure Entry Client,
861 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
862 XAUTH and Mode Config.
1c266d7d
AS
863
864- UNITY attributes are now recognized and UNITY_BANNER is set
865 to a default string.
866
867
2b4405a3
MW
868strongswan-4.0.6
869----------------
870
e38a15d4
AS
871- IKEv1: Support for extended authentication (XAUTH) in combination
872 with ISAKMP Main Mode RSA or PSK authentication. Both client and
873 server side were implemented. Handling of user credentials can
874 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
875 credentials are stored in ipsec.secrets.
876
2b4405a3
MW
877- IKEv2: Support for reauthentication when rekeying
878
5903179b 879- IKEv2: Support for transport mode
af87afed 880
5903179b 881- fixed a lot of bugs related to byte order
2b4405a3 882
5903179b 883- various other bugfixes
2b4405a3
MW
884
885
0cd645d2
AS
886strongswan-4.0.5
887----------------
888
889- IKEv1: Implementation of ModeConfig push mode via the new connection
890 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
891
892- IKEv1: The command ipsec statusall now shows "DPD active" for all
893 ISAKMP SAs that are under active Dead Peer Detection control.
894
895- IKEv2: Charon's logging and debugging framework has been completely rewritten.
896 Instead of logger, special printf() functions are used to directly
897 print objects like hosts (%H) identifications (%D), certificates (%Q),
898 etc. The number of debugging levels have been reduced to:
03bf883d 899
0cd645d2 900 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 901
0cd645d2
AS
902 The debugging levels can either be specified statically in ipsec.conf as
903
904 config setup
03bf883d 905 charondebug="lib 1, cfg 3, net 2"
0cd645d2 906
03bf883d 907 or changed at runtime via stroke as
0cd645d2 908
03bf883d 909 ipsec stroke loglevel cfg 2
0cd645d2
AS
910
911
48dc3934
MW
912strongswan-4.0.4
913----------------
914
915- Implemented full support for IPv6-in-IPv6 tunnels.
916
917- Added configuration options for dead peer detection in IKEv2. dpd_action
918 types "clear", "hold" and "restart" are supported. The dpd_timeout
919 value is not used, as the normal retransmission policy applies to
920 detect dead peers. The dpd_delay parameter enables sending of empty
921 informational message to detect dead peers in case of inactivity.
922
923- Added support for preshared keys in IKEv2. PSK keys configured in
924 ipsec.secrets are loaded. The authby parameter specifies the authentication
925 method to authentificate ourself, the other peer may use PSK or RSA.
926
927- Changed retransmission policy to respect the keyingtries parameter.
928
112ad7c3
AS
929- Added private key decryption. PEM keys encrypted with AES-128/192/256
930 or 3DES are supported.
48dc3934
MW
931
932- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
933 encrypt IKE traffic.
934
935- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
936 signed with such a hash algorithm.
937
938- Added initial support for updown scripts. The actions up-host/client and
939 down-host/client are executed. The leftfirewall=yes parameter
940 uses the default updown script to insert dynamic firewall rules, a custom
941 updown script may be specified with the leftupdown parameter.
942
943
a1310b6b
MW
944strongswan-4.0.3
945----------------
946
947- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
948 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
949 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
950 kernel.
951
952- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
953 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
954 new keys are generated using perfect forward secrecy. An optional flag
955 which enforces reauthentication will be implemented later.
956
b425d998
AS
957- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
958 algorithm configuration statements.
959
960
bf4df11f
AS
961strongswan-4.0.2
962----------------
963
623d3dcf
AS
964- Full X.509 certificate trust chain verification has been implemented.
965 End entity certificates can be exchanged via CERT payloads. The current
966 default is leftsendcert=always, since CERTREQ payloads are not supported
967 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 968
b6b90b68 969- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 970 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 971 currently does not support it. That's why we stick with these simple
efa40c11
MW
972 ipsec.conf rules for now.
973
623d3dcf
AS
974- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
975 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
976 dpddelay=60s).
977
efa40c11
MW
978- Initial NAT traversal support in IKEv2. Charon includes NAT detection
979 notify payloads to detect NAT routers between the peers. It switches
980 to port 4500, uses UDP encapsulated ESP packets, handles peer address
981 changes gracefully and sends keep alive message periodically.
982
b6b90b68
MW
983- Reimplemented IKE_SA state machine for charon, which allows simultaneous
984 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
985 and a more extensible code base.
986
cfd8b27f
AS
987- The mixed PSK/RSA roadwarrior detection capability introduced by the
988 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
989 payloads by the responder right before any defined IKE Main Mode state had
990 been established. Although any form of bad proposal syntax was being correctly
991 detected by the payload parser, the subsequent error handler didn't check
992 the state pointer before logging current state information, causing an
993 immediate crash of the pluto keying daemon due to a NULL pointer.
994
bf4df11f 995
7e81e975
MW
996strongswan-4.0.1
997----------------
998
b6b90b68 999- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1000 ike=aes128-sha-modp2048, as both daemons support it. The default
1001 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1002 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1003 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1004 algorithm as for integrity is used (currently sha/md5). Supported
1005 algorithms for IKE:
1006 Encryption: aes128, aes192, aes256
1007 Integrity/PRF: md5, sha (using hmac)
1008 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1009 and for ESP:
b6b90b68 1010 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1011 blowfish192, blowfish256
1012 Integrity: md5, sha1
1013 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1014 libstrongswan.
f2c2d395 1015
c15c3d4b
MW
1016- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1017 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1018 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1019 when using IKEv2. WARNING: charon currently is unable to handle
1020 simultaneous rekeying. To avoid such a situation, use a large
1021 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1022
7e81e975
MW
1023- support for host2host, net2net, host2net (roadwarrior) tunnels
1024 using predefined RSA certificates (see uml scenarios for
1025 configuration examples).
1026
f2c2d395
MW
1027- new build environment featuring autotools. Features such
1028 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1029 the ./configure script. Changing install directories
f2c2d395
MW
1030 is possible, too. See ./configure --help for more details.
1031
22ff6f57
MW
1032- better integration of charon with ipsec starter, which allows
1033 (almost) transparent operation with both daemons. charon
1034 handles ipsec commands up, down, status, statusall, listall,
1035 listcerts and allows proper load, reload and delete of connections
1036 via ipsec starter.
1037
b425d998 1038
9820c0e2
MW
1039strongswan-4.0.0
1040----------------
1041
1042- initial support of the IKEv2 protocol. Connections in
b6b90b68 1043 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1044 by the new IKEv2 charon keying daemon whereas those marked
1045 by keyexchange=ikev1 or the default keyexchange=ike are
1046 handled thy the IKEv1 pluto keying daemon. Currently only
1047 a limited subset of functions are available with IKEv2
1048 (Default AES encryption, authentication based on locally
1049 imported X.509 certificates, unencrypted private RSA keys
1050 in PKCS#1 file format, limited functionality of the ipsec
1051 status command).
1052
1053
997358a6
MW
1054strongswan-2.7.0
1055----------------
1056
1057- the dynamic iptables rules from the _updown_x509 template
1058 for KLIPS and the _updown_policy template for NETKEY have
1059 been merged into the default _updown script. The existing
1060 left|rightfirewall keyword causes the automatic insertion
1061 and deletion of ACCEPT rules for tunneled traffic upon
1062 the successful setup and teardown of an IPsec SA, respectively.
1063 left|rightfirwall can be used with KLIPS under any Linux 2.4
1064 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1065 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1066 kernel version < 2.6.16 which does not support IPsec policy
1067 matching yet, please continue to use a copy of the _updown_espmark
1068 template loaded via the left|rightupdown keyword.
1069
1070- a new left|righthostaccess keyword has been introduced which
1071 can be used in conjunction with left|rightfirewall and the
1072 default _updown script. By default leftfirewall=yes inserts
1073 a bi-directional iptables FORWARD rule for a local client network
1074 with a netmask different from 255.255.255.255 (single host).
1075 This does not allow to access the VPN gateway host via its
1076 internal network interface which is part of the client subnet
1077 because an iptables INPUT and OUTPUT rule would be required.
1078 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1079 be inserted.
997358a6
MW
1080
1081- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1082 payload is preparsed in order to find out whether the roadwarrior
1083 requests PSK or RSA so that a matching connection candidate can
1084 be found.
1085
1086
1087strongswan-2.6.4
1088----------------
1089
1090- the new _updown_policy template allows ipsec policy based
1091 iptables firewall rules. Required are iptables version
1092 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1093 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1094 are required any more.
1095
1096- added support of DPD restart mode
1097
1098- ipsec starter now allows the use of wildcards in include
1099 statements as e.g. in "include /etc/my_ipsec/*.conf".
1100 Patch courtesy of Matthias Haas.
1101
1102- the Netscape OID 'employeeNumber' is now recognized and can be
1103 used as a Relative Distinguished Name in certificates.
1104
1105
1106strongswan-2.6.3
1107----------------
1108
b6b90b68 1109- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1110 command and not of ipsec setup any more.
1111
1112- ipsec starter now supports AH authentication in conjunction with
1113 ESP encryption. AH authentication is configured in ipsec.conf
1114 via the auth=ah parameter.
b6b90b68 1115
997358a6
MW
1116- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1117 ipsec whack --scencrypt|scdecrypt <args>.
1118
1119- get_sa_info() now determines for the native netkey IPsec stack
1120 the exact time of the last use of an active eroute. This information
1121 is used by the Dead Peer Detection algorithm and is also displayed by
1122 the ipsec status command.
b6b90b68 1123
997358a6
MW
1124
1125strongswan-2.6.2
1126----------------
1127
1128- running under the native Linux 2.6 IPsec stack, the function
1129 get_sa_info() is called by ipsec auto --status to display the current
1130 number of transmitted bytes per IPsec SA.
1131
1132- get_sa_info() is also used by the Dead Peer Detection process to detect
1133 recent ESP activity. If ESP traffic was received from the peer within
1134 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1135
1136- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1137 in ID_DER_ASN1_DN identities. The following notations are possible:
1138
1139 rightid="unstructuredName=John Doe"
1140 rightid="UN=John Doe"
1141
1142- fixed a long-standing bug which caused PSK-based roadwarrior connections
1143 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1144 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1145
1146 conn rw
1147 right=%any
1148 rightid=@foo.bar
1149 authby=secret
1150
1151- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1152
1153- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1154
1155- in order to guarantee backwards-compatibility with the script-based
1156 auto function (e.g. auto --replace), the ipsec starter scripts stores
1157 the defaultroute information in the temporary file /var/run/ipsec.info.
1158
1159- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1160 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1161 servers.
1162
1163- the ipsec starter now also recognizes the parameters authby=never and
1164 type=passthrough|pass|drop|reject.
1165
1166
1167strongswan-2.6.1
1168----------------
1169
1170- ipsec starter now supports the also parameter which allows
1171 a modular structure of the connection definitions. Thus
1172 "ipsec start" is now ready to replace "ipsec setup".
1173
1174
1175strongswan-2.6.0
1176----------------
1177
1178- Mathieu Lafon's popular ipsec starter tool has been added to the
1179 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1180 for his integration work. ipsec starter is a C program which is going
1181 to replace the various shell and awk starter scripts (setup, _plutoload,
1182 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1183 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1184 accelerated tremedously.
1185
1186- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1187 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1188 reload pluto's connections.
1189
1190- moved most compile time configurations from pluto/Makefile to
1191 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1192 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1193
1194- removed the ipsec verify and ipsec newhostkey commands
1195
1196- fixed some 64-bit issues in formatted print statements
1197
1198- The scepclient functionality implementing the Simple Certificate
1199 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1200 documented yet.
1201
1202
1203strongswan-2.5.7
1204----------------
1205
1206- CA certicates are now automatically loaded from a smartcard
1207 or USB crypto token and appear in the ipsec auto --listcacerts
1208 listing.
1209
1210
1211strongswan-2.5.6
1212----------------
1213
1214- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1215 library that does not support the C_Encrypt() Cryptoki
1216 function (e.g. OpenSC), the RSA encryption is done in
1217 software using the public key fetched from the smartcard.
1218
b6b90b68 1219- The scepclient function now allows to define the
997358a6
MW
1220 validity of a self-signed certificate using the --days,
1221 --startdate, and --enddate options. The default validity
1222 has been changed from one year to five years.
1223
1224
1225strongswan-2.5.5
1226----------------
1227
1228- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1229 interface to other applications for RSA encryption and decryption
1230 via the whack interface. Notation:
1231
1232 ipsec whack --scencrypt <data>
1233 [--inbase 16|hex|64|base64|256|text|ascii]
1234 [--outbase 16|hex|64|base64|256|text|ascii]
1235 [--keyid <keyid>]
1236
1237 ipsec whack --scdecrypt <data>
1238 [--inbase 16|hex|64|base64|256|text|ascii]
1239 [--outbase 16|hex|64|base64|256|text|ascii]
1240 [--keyid <keyid>]
1241
b6b90b68 1242 The default setting for inbase and outbase is hex.
997358a6
MW
1243
1244 The new proxy interface can be used for securing symmetric
1245 encryption keys required by the cryptoloop or dm-crypt
1246 disk encryption schemes, especially in the case when
1247 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1248 permanently.
1249
1250- if the file /etc/ipsec.secrets is lacking during the startup of
1251 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1252 containing a 2048 bit RSA private key and a matching self-signed
1253 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1254 is automatically generated by calling the function
1255
1256 ipsec scepclient --out pkcs1 --out cert-self
1257
1258 scepclient was written by Jan Hutter and Martin Willi, students
1259 at the University of Applied Sciences in Rapperswil, Switzerland.
1260
1261
1262strongswan-2.5.4
1263----------------
1264
1265- the current extension of the PKCS#7 framework introduced
1266 a parsing error in PKCS#7 wrapped X.509 certificates that are
1267 e.g. transmitted by Windows XP when multi-level CAs are used.
1268 the parsing syntax has been fixed.
1269
1270- added a patch by Gerald Richter which tolerates multiple occurrences
1271 of the ipsec0 interface when using KLIPS.
1272
1273
1274strongswan-2.5.3
1275----------------
1276
1277- with gawk-3.1.4 the word "default2 has become a protected
1278 keyword for use in switch statements and cannot be used any
1279 more in the strongSwan scripts. This problem has been
1280 solved by renaming "default" to "defaults" and "setdefault"
1281 in the scripts _confread and auto, respectively.
1282
1283- introduced the parameter leftsendcert with the values
1284
1285 always|yes (the default, always send a cert)
1286 ifasked (send the cert only upon a cert request)
1287 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1288 self-signed certs)
997358a6
MW
1289
1290- fixed the initialization of the ESP key length to a default of
1291 128 bits in the case that the peer does not send a key length
1292 attribute for AES encryption.
1293
1294- applied Herbert Xu's uniqueIDs patch
1295
1296- applied Herbert Xu's CLOEXEC patches
1297
1298
1299strongswan-2.5.2
1300----------------
1301
1302- CRLs can now be cached also in the case when the issuer's
1303 certificate does not contain a subjectKeyIdentifier field.
1304 In that case the subjectKeyIdentifier is computed by pluto as the
1305 160 bit SHA-1 hash of the issuer's public key in compliance
1306 with section 4.2.1.2 of RFC 3280.
1307
1308- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1309 not only multiple Quick Modes of a given connection but also
1310 multiple connections between two security gateways.
1311
1312
1313strongswan-2.5.1
1314----------------
1315
1316- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1317 installed either by setting auto=route in ipsec.conf or by
1318 a connection put into hold, generates an XFRM_AQUIRE event
1319 for each packet that wants to use the not-yet exisiting
1320 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1321 the Quick Mode queue, causing multiple IPsec SA to be
1322 established in rapid succession. Starting with strongswan-2.5.1
1323 only a single IPsec SA is established per host-pair connection.
1324
1325- Right after loading the PKCS#11 module, all smartcard slots are
1326 searched for certificates. The result can be viewed using
1327 the command
1328
1329 ipsec auto --listcards
1330
1331 The certificate objects found in the slots are numbered
1332 starting with #1, #2, etc. This position number can be used to address
1333 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1334 in ipsec.conf and ipsec.secrets, respectively:
1335
1336 %smartcard (selects object #1)
1337 %smartcard#1 (selects object #1)
1338 %smartcard#3 (selects object #3)
1339
1340 As an alternative the existing retrieval scheme can be used:
1341
1342 %smartcard:45 (selects object with id=45)
1343 %smartcard0 (selects first object in slot 0)
1344 %smartcard4:45 (selects object in slot 4 with id=45)
1345
1346- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1347 private key flags either C_Sign() or C_Decrypt() is used
1348 to generate a signature.
1349
1350- The output buffer length parameter siglen in C_Sign()
1351 is now initialized to the actual size of the output
1352 buffer prior to the function call. This fixes the
1353 CKR_BUFFER_TOO_SMALL error that could occur when using
1354 the OpenSC PKCS#11 module.
1355
1356- Changed the initialization of the PKCS#11 CK_MECHANISM in
1357 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1358
1359- Refactored the RSA public/private key code and transferred it
1360 from keys.c to the new pkcs1.c file as a preparatory step
1361 towards the release of the SCEP client.
1362
1363
1364strongswan-2.5.0
1365----------------
1366
1367- The loading of a PKCS#11 smartcard library module during
1368 runtime does not require OpenSC library functions any more
1369 because the corresponding code has been integrated into
1370 smartcard.c. Also the RSAREF pkcs11 header files have been
1371 included in a newly created pluto/rsaref directory so that
1372 no external include path has to be defined any longer.
1373
1374- A long-awaited feature has been implemented at last:
1375 The local caching of CRLs fetched via HTTP or LDAP, activated
1376 by the parameter cachecrls=yes in the config setup section
1377 of ipsec.conf. The dynamically fetched CRLs are stored under
1378 a unique file name containing the issuer's subjectKeyID
1379 in /etc/ipsec.d/crls.
b6b90b68 1380
997358a6
MW
1381- Applied a one-line patch courtesy of Michael Richardson
1382 from the Openswan project which fixes the kernel-oops
1383 in KLIPS when an snmp daemon is running on the same box.
1384
1385
1386strongswan-2.4.4
1387----------------
1388
1389- Eliminated null length CRL distribution point strings.
1390
1391- Fixed a trust path evaluation bug introduced with 2.4.3
1392
1393
1394strongswan-2.4.3
1395----------------
1396
1397- Improved the joint OCSP / CRL revocation policy.
1398 OCSP responses have precedence over CRL entries.
1399
1400- Introduced support of CRLv2 reason codes.
1401
1402- Fixed a bug with key-pad equipped readers which caused
1403 pluto to prompt for the pin via the console when the first
1404 occasion to enter the pin via the key-pad was missed.
1405
1406- When pluto is built with LDAP_V3 enabled, the library
1407 liblber required by newer versions of openldap is now
1408 included.
1409
1410
1411strongswan-2.4.2
1412----------------
1413
1414- Added the _updown_espmark template which requires all
1415 incoming ESP traffic to be marked with a default mark
1416 value of 50.
b6b90b68 1417
997358a6
MW
1418- Introduced the pkcs11keepstate parameter in the config setup
1419 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1420 session and login states are kept as long as possible during
997358a6
MW
1421 the lifetime of pluto. This means that a PIN entry via a key
1422 pad has to be done only once.
1423
1424- Introduced the pkcs11module parameter in the config setup
1425 section of ipsec.conf which specifies the PKCS#11 module
1426 to be used with smart cards. Example:
b6b90b68 1427
997358a6 1428 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1429
997358a6
MW
1430- Added support of smartcard readers equipped with a PIN pad.
1431
1432- Added patch by Jay Pfeifer which detects when netkey
1433 modules have been statically built into the Linux 2.6 kernel.
1434
1435- Added two patches by Herbert Xu. The first uses ip xfrm
1436 instead of setkey to flush the IPsec policy database. The
1437 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1438
997358a6
MW
1439- Applied Ulrich Weber's patch which fixes an interoperability
1440 problem between native IPsec and KLIPS systems caused by
1441 setting the replay window to 32 instead of 0 for ipcomp.
1442
1443
1444strongswan-2.4.1
1445----------------
1446
1447- Fixed a bug which caused an unwanted Mode Config request
1448 to be initiated in the case where "right" was used to denote
1449 the local side in ipsec.conf and "left" the remote side,
1450 contrary to the recommendation that "right" be remote and
1451 "left" be"local".
1452
1453
1454strongswan-2.4.0a
1455-----------------
1456
1457- updated Vendor ID to strongSwan-2.4.0
1458
1459- updated copyright statement to include David Buechi and
1460 Michael Meier
b6b90b68
MW
1461
1462
997358a6
MW
1463strongswan-2.4.0
1464----------------
1465
1466- strongSwan now communicates with attached smartcards and
1467 USB crypto tokens via the standardized PKCS #11 interface.
1468 By default the OpenSC library from www.opensc.org is used
1469 but any other PKCS#11 library could be dynamically linked.
1470 strongSwan's PKCS#11 API was implemented by David Buechi
1471 and Michael Meier, both graduates of the Zurich University
1472 of Applied Sciences in Winterthur, Switzerland.
1473
1474- When a %trap eroute is triggered by an outgoing IP packet
1475 then the native IPsec stack of the Linux 2.6 kernel [often/
1476 always?] returns an XFRM_ACQUIRE message with an undefined
1477 protocol family field and the connection setup fails.
1478 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1479
1480- the results of the UML test scenarios are now enhanced
997358a6 1481 with block diagrams of the virtual network topology used
b6b90b68 1482 in a particular test.
997358a6
MW
1483
1484
1485strongswan-2.3.2
1486----------------
1487
1488- fixed IV used to decrypt informational messages.
1489 This bug was introduced with Mode Config functionality.
b6b90b68 1490
997358a6
MW
1491- fixed NCP Vendor ID.
1492
1493- undid one of Ulrich Weber's maximum udp size patches
1494 because it caused a segmentation fault with NAT-ed
1495 Delete SA messages.
b6b90b68 1496
997358a6
MW
1497- added UML scenarios wildcards and attr-cert which
1498 demonstrate the implementation of IPsec policies based
1499 on wildcard parameters contained in Distinguished Names and
1500 on X.509 attribute certificates, respectively.
1501
1502
1503strongswan-2.3.1
1504----------------
1505
1506- Added basic Mode Config functionality
1507
1508- Added Mathieu Lafon's patch which upgrades the status of
1509 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1510
997358a6
MW
1511- The _startklips script now also loads the xfrm4_tunnel
1512 module.
b6b90b68 1513
997358a6
MW
1514- Added Ulrich Weber's netlink replay window size and
1515 maximum udp size patches.
1516
1517- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1518
997358a6
MW
1519
1520strongswan-2.3.0
1521----------------
1522
1523- Eric Marchionni and Patrik Rayo, both recent graduates from
1524 the Zuercher Hochschule Winterthur in Switzerland, created a
1525 User-Mode-Linux test setup for strongSwan. For more details
1526 please read the INSTALL and README documents in the testing
1527 subdirectory.
1528
1529- Full support of group attributes based on X.509 attribute
b6b90b68 1530 certificates. Attribute certificates can be generated
997358a6 1531 using the openac facility. For more details see
b6b90b68 1532
997358a6 1533 man ipsec_openac.
b6b90b68 1534
997358a6
MW
1535 The group attributes can be used in connection definitions
1536 in order to give IPsec access to specific user groups.
1537 This is done with the new parameter left|rightgroups as in
b6b90b68 1538
997358a6
MW
1539 rightgroups="Research, Sales"
1540
1541 giving access to users possessing the group attributes
1542 Research or Sales, only.
1543
1544- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1545 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1546 fix rekeying problems with the SafeNet/SoftRemote and NCP
1547 Secure Entry Clients.
1548
1549- Changed the defaults of the ikelifetime and keylife parameters
1550 to 3h and 1h, respectively. The maximum allowable values are
1551 now both set to 24 h.
1552
1553- Suppressed notification wars between two IPsec peers that
1554 could e.g. be triggered by incorrect ISAKMP encryption.
1555
1556- Public RSA keys can now have identical IDs if either the
1557 issuing CA or the serial number is different. The serial
1558 number of a certificate is now shown by the command
b6b90b68 1559
997358a6
MW
1560 ipsec auto --listpubkeys
1561
1562
1563strongswan-2.2.2
1564----------------
1565
1566- Added Tuomo Soini's sourceip feature which allows a strongSwan
1567 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1568 and reduces the well-known four tunnel case on VPN gateways to
1569 a single tunnel definition (see README section 2.4).
1570
1571- Fixed a bug occuring with NAT-Traversal enabled when the responder
1572 suddenly turns initiator and the initiator cannot find a matching
1573 connection because of the floated IKE port 4500.
b6b90b68 1574
997358a6
MW
1575- Removed misleading ipsec verify command from barf.
1576
1577- Running under the native IP stack, ipsec --version now shows
1578 the Linux kernel version (courtesy to the Openswan project).
1579
1580
1581strongswan-2.2.1
1582----------------
1583
1584- Introduced the ipsec auto --listalgs monitoring command which lists
1585 all currently registered IKE and ESP algorithms.
1586
1587- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1588 is set and the first proposed transform does not match.
b6b90b68 1589
997358a6
MW
1590- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1591 occuring when a smartcard is present.
1592
1593- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1594
997358a6
MW
1595- Fixed the printing of the notification names (null)
1596
1597- Applied another of Herbert Xu's Netlink patches.
1598
1599
1600strongswan-2.2.0
1601----------------
1602
1603- Support of Dead Peer Detection. The connection parameter
1604
1605 dpdaction=clear|hold
b6b90b68 1606
997358a6
MW
1607 activates DPD for the given connection.
1608
1609- The default Opportunistic Encryption (OE) policy groups are not
1610 automatically included anymore. Those wishing to activate OE can include
1611 the policy group with the following statement in ipsec.conf:
b6b90b68 1612
997358a6 1613 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1614
997358a6
MW
1615 The default for [right|left]rsasigkey is now set to %cert.
1616
1617- strongSwan now has a Vendor ID of its own which can be activated
1618 using the compile option VENDORID
1619
1620- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1621
1622- Applied Herbert Xu's patch fixing an ESPINUDP problem
1623
1624- Applied Herbert Xu's patch setting source/destination port numbers.
1625
1626- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1627 lost during the migration from SuperFreeS/WAN.
b6b90b68 1628
997358a6
MW
1629- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1630
1631- Fixed the unsharing of alg parameters when instantiating group
1632 connection.
b6b90b68 1633
997358a6
MW
1634
1635strongswan-2.1.5
1636----------------
1637
1638- Thomas Walpuski made me aware of a potential DoS attack via
1639 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1640 certificates in Pluto's authority certificate store. This vulnerability
1641 was fixed by establishing trust in CA candidate certificates up to a
1642 trusted root CA prior to insertion into Pluto's chained list.
1643
1644- replaced the --assign option by the -v option in the auto awk script
1645 in order to make it run with mawk under debian/woody.
1646
1647
1648strongswan-2.1.4
1649----------------
1650
1651- Split of the status information between ipsec auto --status (concise)
1652 and ipsec auto --statusall (verbose). Both commands can be used with
1653 an optional connection selector:
1654
1655 ipsec auto --status[all] <connection_name>
1656
1657- Added the description of X.509 related features to the ipsec_auto(8)
1658 man page.
1659
1660- Hardened the ASN.1 parser in debug mode, especially the printing
1661 of malformed distinguished names.
1662
1663- The size of an RSA public key received in a certificate is now restricted to
1664
1665 512 bits <= modulus length <= 8192 bits.
1666
1667- Fixed the debug mode enumeration.
1668
1669
1670strongswan-2.1.3
1671----------------
1672
1673- Fixed another PKCS#7 vulnerability which could lead to an
1674 endless loop while following the X.509 trust chain.
b6b90b68 1675
997358a6
MW
1676
1677strongswan-2.1.2
1678----------------
1679
1680- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1681 that accepted end certificates having identical issuer and subject
1682 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1683
997358a6
MW
1684
1685strongswan-2.1.1
1686----------------
1687
1688- Removed all remaining references to ipsec_netlink.h in KLIPS.
1689
1690
1691strongswan-2.1.0
1692----------------
1693
1694- The new "ca" section allows to define the following parameters:
1695
1696 ca kool
1697 cacert=koolCA.pem # cacert of kool CA
1698 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1699 ldapserver=ldap.kool.net # default ldap server
1700 crluri=http://www.kool.net/kool.crl # crl distribution point
1701 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1702 auto=add # add, ignore
b6b90b68 1703
997358a6 1704 The ca definitions can be monitored via the command
b6b90b68 1705
997358a6
MW
1706 ipsec auto --listcainfos
1707
1708- Fixed cosmetic corruption of /proc filesystem by integrating
1709 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1710
1711
1712strongswan-2.0.2
1713----------------
1714
1715- Added support for the 818043 NAT-Traversal update of Microsoft's
1716 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1717
1718- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1719 during kernel compilation
b6b90b68 1720
997358a6
MW
1721- Fixed a couple of 64 bit issues (mostly casts to int).
1722 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1723
1724- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1725 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1726 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1727
1728
1729strongswan-2.0.1
1730----------------
1731
1732- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1733 certificate extension which contains no generalName item) can cause
1734 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1735 been hardened to make it more robust against malformed ASN.1 objects.
1736
1737- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1738 Linux 2.6 IPsec stack.
b6b90b68
MW
1739
1740
997358a6
MW
1741strongswan-2.0.0
1742----------------
1743
1744- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12