]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
fixed UTC identitation
[thirdparty/strongswan.git] / NEWS
CommitLineData
83d9e870
AS
1strongswan-4.2.3
2----------------
3
4- Fixed the strongswan.conf path configuration problem that occurred when
5 --sysconfig was not set explicitly in ./configure.
6
7- Fixed a number of minor bugs that where discovered during the 4th
8 IKEv2 interoperability workshop in San Antonio, TX.
9
10
7f491111
MW
11strongswan-4.2.2
12----------------
13
a57cd446
AS
14- Plugins for libstrongswan and charon can optionally be loaded according
15 to a configuration in strongswan.conf. Most components provide a
7f491111 16 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
17 This allows e.g. the fallback from a hardware crypto accelerator to
18 to software-based crypto plugins.
7f491111
MW
19
20- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
21 Configurations with a rightsourceip=%poolname setting query a SQLite or
22 MySQL database for leases. The "ipsec pool" command helps in administrating
23 the pool database. See ipsec pool --help for the available options
24
25- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
26 for ESP are now supported starting with the Linux 2.6.25 kernel. The
27 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
28
7f491111 29
5c5d67d6
AS
30strongswan-4.2.1
31----------------
32
c306dfb1 33- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
34 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
35 allows to assign a base URL to all certificates issued by the specified CA.
36 The final URL is then built by concatenating that base and the hex encoded
37 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
38 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 39
58caabf7
MW
40- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
41 IKE_SAs with the same peer. The option value "keep" prefers existing
42 connection setups over new ones, where the value "replace" replaces existing
43 connections.
44
45- The crypto factory in libstrongswan additionaly supports random number
46 generators, plugins may provide other sources of randomness. The default
c306dfb1 47 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
48
49- Extended the credential framework by a caching option to allow plugins
50 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 51 re-implemented.
58caabf7
MW
52
53- The new trustchain verification introduced in 4.2.0 has been parallelized.
54 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 55
58caabf7
MW
56- A new IKEv2 configuration attribute framework has been introduced allowing
57 plugins to provide virtual IP addresses, and in the future, other
58 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 59
466abb49 60- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
61 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
62 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
63 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 64 separate plugin.
58caabf7 65
c306dfb1 66- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 67
c306dfb1 68- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
69
70- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 71 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
72 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
73
5c5d67d6 74
a11ea97d
AS
75strongswan-4.2.0
76----------------
77
16f5dacd
MW
78- libstrongswan has been modularized to attach crypto algorithms,
79 credential implementations (keys, certificates) and fetchers dynamically
80 through plugins. Existing code has been ported to plugins:
81 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
82 - X509 certificate system supporting CRLs, OCSP and attribute certificates
83 - Multiple plugins providing crypto algorithms in software
84 - CURL and OpenLDAP fetcher
a11ea97d 85
16f5dacd
MW
86- libstrongswan gained a relational database API which uses pluggable database
87 providers. Plugins for MySQL and SQLite are available.
88
89- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
90 connection configuration, credentials and EAP methods or control the daemon.
91 Existing code has been ported to plugins:
92 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
93 - stroke configuration, credential and control (compatible to pluto)
94 - XML bases management protocol to control and query the daemon
95 The following new plugins are available:
96 - An experimental SQL configuration, credential and logging plugin on
97 top of either MySQL or SQLite
98 - A unit testing plugin to run tests at daemon startup
99
100- The authentication and credential framework in charon has been heavily
101 refactored to support modular credential providers, proper
102 CERTREQ/CERT payload exchanges and extensible authorization rules.
103
104- The framework of strongSwan Manager has envolved to the web application
105 framework libfast (FastCGI Application Server w/ Templates) and is usable
106 by other applications.
107
a11ea97d 108
6859f760
AS
109strongswan-4.1.11
110-----------------
fb6d76cd 111
a561f74d
AS
112- IKE rekeying in NAT situations did not inherit the NAT conditions
113 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
114 the next CHILD_SA rekeying.
115
116- Wrong type definition of the next_payload variable in id_payload.c
117 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 118
e6b50b3f
AS
119- Implemented IKEv2 EAP-SIM server and client test modules that use
120 triplets stored in a file. For details on the configuration see
121 the scenario 'ikev2/rw-eap-sim-rsa'.
122
fb6d76cd 123
83e0d841
AS
124strongswan-4.1.10
125-----------------
126
127- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
128 caused multiple entries of the same serial number to be created.
129
fdc7c943
MW
130- Implementation of a simple EAP-MD5 module which provides CHAP
131 authentication. This may be interesting in conjunction with certificate
132 based server authentication, as weak passwords can't be brute forced
133 (in contradiction to traditional IKEv2 PSK).
134
135- A complete software based implementation of EAP-AKA, using algorithms
136 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
137 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
138 before using it.
139
140- Support for vendor specific EAP methods using Expanded EAP types. The
141 interface to EAP modules has been slightly changed, so make sure to
142 check the changes if you're already rolling your own modules.
83e0d841 143
fb6d76cd 144
5076770c
AS
145strongswan-4.1.9
146----------------
147
800b3356
AS
148- The default _updown script now dynamically inserts and removes ip6tables
149 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
150 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
151 added.
5076770c 152
6f274c2a
MW
153- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
154 to reestablish an IKE_SA within a given timeframe.
155
156- strongSwan Manager supports configuration listing, initiation and termination
157 of IKE and CHILD_SAs.
158
159- Fixes and improvements to multithreading code.
160
8b678ad4
MW
161- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
162 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
163 loaded twice.
5076770c 164
83e0d841 165
b82e8231
AS
166strongswan-4.1.8
167----------------
168
5076770c 169- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
170
171
a4a3632c
AS
172strongswan-4.1.7
173----------------
174
175- In NAT traversal situations and multiple queued Quick Modes,
176 those pending connections inserted by auto=start after the
177 port floating from 500 to 4500 were erronously deleted.
178
6e193274 179- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 180 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
181 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
182
183- Preview of strongSwan Manager, a web based configuration and monitoring
184 application. It uses a new XML control interface to query the IKEv2 daemon
185 (see http://trac.strongswan.org/wiki/Manager).
186
187- Experimental SQLite configuration backend which will provide the configuration
188 interface for strongSwan Manager in future releases.
189
190- Further improvements to MOBIKE support.
191
a4a3632c 192
3dcf9dbd
AS
193strongswan-4.1.6
194----------------
195
3eac4dfd
AS
196- Since some third party IKEv2 implementations run into
197 problems with strongSwan announcing MOBIKE capability per
198 default, MOBIKE can be disabled on a per-connection-basis
199 using the mobike=no option. Whereas mobike=no disables the
200 sending of the MOBIKE_SUPPORTED notification and the floating
201 to UDP port 4500 with the IKE_AUTH request even if no NAT
202 situation has been detected, strongSwan will still support
203 MOBIKE acting as a responder.
204
205- the default ipsec routing table plus its corresponding priority
206 used for inserting source routes has been changed from 100 to 220.
207 It can be configured using the --with-ipsec-routing-table and
208 --with-ipsec-routing-table-prio options.
209
bdc0b55b
AS
210- the --enable-integrity-test configure option tests the
211 integrity of the libstrongswan crypto code during the charon
212 startup.
213
3eac4dfd
AS
214- the --disable-xauth-vid configure option disables the sending
215 of the XAUTH vendor ID. This can be used as a workaround when
216 interoperating with some Windows VPN clients that get into
217 trouble upon reception of an XAUTH VID without eXtended
218 AUTHentication having been configured.
219
f872f9d1
AS
220- ipsec stroke now supports the rereadsecrets, rereadaacerts,
221 rereadacerts, and listacerts options.
3dcf9dbd
AS
222
223
7ad634a2
AS
224strongswan-4.1.5
225----------------
226
227- If a DNS lookup failure occurs when resolving right=%<FQDN>
228 or right=<FQDN> combined with rightallowany=yes then the
229 connection is not updated by ipsec starter thus preventing
230 the disruption of an active IPsec connection. Only if the DNS
231 lookup successfully returns with a changed IP address the
232 corresponding connection definition is updated.
233
8f5b363c
MW
234- Routes installed by the keying daemons are now in a separate
235 routing table with the ID 100 to avoid conflicts with the main
236 table. Route lookup for IKEv2 traffic is done in userspace to ignore
237 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
238
7ad634a2 239
e93c68ba
AS
240strongswan-4.1.4
241----------------
242
243- The pluto IKEv1 daemon now exhibits the same behaviour as its
244 IKEv2 companion charon by inserting an explicit route via the
245 _updown script only if a sourceip exists. This is admissible
246 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
247 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
248 parameter is not required any more.
078ce348
AS
249
250- The new IKEv1 parameter right|leftallowany parameters helps to handle
251 the case where both peers possess dynamic IP addresses that are
252 usually resolved using DynDNS or a similar service. The configuration
253
254 right=peer.foo.bar
255 rightallowany=yes
256
257 can be used by the initiator to start up a connection to a peer
258 by resolving peer.foo.bar into the currently allocated IP address.
259 Thanks to the rightallowany flag the connection behaves later on
260 as
261
262 right=%any
263
264 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
265 IP address changes. An alternative notation is
266
267 right=%peer.foo.bar
268
269 which will implicitly set rightallowany=yes.
270
271- ipsec starter now fails more gracefully in the presence of parsing
272 errors. Flawed ca and conn section are discarded and pluto is started
273 if non-fatal errors only were encountered. If right=%peer.foo.bar
274 cannot be resolved by DNS then right=%any will be used so that passive
275 connections as a responder are still possible.
078ce348 276
a0a0bdd7
AS
277- The new pkcs11initargs parameter that can be placed in the
278 setup config section of /etc/ipsec.conf allows the definition
279 of an argument string that is used with the PKCS#11 C_Initialize()
280 function. This non-standard feature is required by the NSS softoken
281 library. This patch was contributed by Robert Varga.
282
283- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
284 which caused a segmentation fault in the presence of unknown
285 or misspelt keywords in ipsec.conf. This bug fix was contributed
286 by Robert Varga.
287
e3606f2b
MW
288- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
289 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 290
06651827 291
a3354a69
AS
292strongswan-4.1.3
293----------------
294
41e16cf4 295- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
296 certification authority using the rightca= statement.
297
298- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
299 certificates issued for a given peer ID. This allows a smooth transition
300 in the case of a peer certificate renewal.
a3354a69 301
998ca0ea
MW
302- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
303 client and returning requested virtual IPs using rightsourceip=%config
304 on the server. If the server does not support configuration payloads, the
305 client enforces its leftsourceip parameter.
306
307- The ./configure options --with-uid/--with-gid allow pluto and charon
308 to drop their privileges to a minimum and change to an other UID/GID. This
309 improves the systems security, as a possible intruder may only get the
310 CAP_NET_ADMIN capability.
311
312- Further modularization of charon: Pluggable control interface and
313 configuration backend modules provide extensibility. The control interface
314 for stroke is included, and further interfaces using DBUS (NetworkManager)
315 or XML are on the way. A backend for storing configurations in the daemon
316 is provided and more advanced backends (using e.g. a database) are trivial
317 to implement.
a3354a69 318
41e16cf4
AS
319 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
320 headers > 2.6.17.
321
322
8ea7b96f
AS
323strongswan-4.1.2
324----------------
325
e23d98a7 326- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
327 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
328 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
329 is implemented properly for rekeying.
330
331- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
332 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
333
d931f465
MW
334- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
335
37fb0355
MW
336- Added support for EAP modules which do not establish an MSK.
337
dfbe2a0f 338- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 339 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 340
9f78f957
AS
341- crlNumber is now listed by ipsec listcrls
342
8ea7b96f
AS
343- The xauth_modules.verify_secret() function now passes the
344 connection name.
345
e23d98a7 346
ed284399
MW
347strongswan-4.1.1
348----------------
349
350- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
351 cookies are enabled and protect against DoS attacks with faked source
352 addresses. Number of IKE_SAs in CONNECTING state is also limited per
353 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
354 compared to properly detect retransmissions and incoming retransmits are
355 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
356
db88e37d
AS
357- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
358 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
359 enabled by cachecrls=yes.
360
3b4f7d92
AS
361- Added the configuration options --enable-nat-transport which enables
362 the potentially insecure NAT traversal for IPsec transport mode and
363 --disable-vendor-id which disables the sending of the strongSwan
364 vendor ID.
365
366- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
367 a segmentation fault if a malformed payload was detected in the
368 IKE MR2 message and pluto tried to send an encrypted notification
369 message.
370
46b9ff68
AS
371- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
372 with Windows 2003 Server which uses a wrong VID hash.
373
3b4f7d92 374
34bbd0c3 375strongswan-4.1.0
cd3958f8
AS
376----------------
377
378- Support of SHA2_384 hash function for protecting IKEv1
379 negotiations and support of SHA2 signatures in X.509 certificates.
380
381- Fixed a serious bug in the computation of the SHA2-512 HMAC
382 function. Introduced automatic self-test of all IKEv1 hash
383 and hmac functions during pluto startup. Failure of a self-test
384 currently issues a warning only but does not exit pluto [yet].
385
9b45443d
MW
386- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
387
c5d0fbb6
AS
388- Full support of CA information sections. ipsec listcainfos
389 now shows all collected crlDistributionPoints and OCSP
390 accessLocations.
391
69ed04bf
AS
392- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
393 This feature requires the HTTP fetching capabilities of the libcurl
394 library which must be enabled by setting the --enable-http configure
395 option.
396
9b45443d
MW
397- Refactored core of the IKEv2 message processing code, allowing better
398 code reuse and separation.
399
400- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
401 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
402 by the requestor and installed in a resolv.conf file.
403
404- The IKEv2 daemon charon installs a route for each IPsec policy to use
405 the correct source address even if an application does not explicitly
406 specify it.
407
408- Integrated the EAP framework into charon which loads pluggable EAP library
409 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
410 on the client side, while the "eap" parameter on the server side defines
411 the EAP method to use for client authentication.
412 A generic client side EAP-Identity module and an EAP-SIM authentication
413 module using a third party card reader implementation are included.
414
415- Added client side support for cookies.
416
417- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
418 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
419 fixes to enhance interoperability with other implementations.
cd3958f8 420
e23d98a7 421
1c266d7d
AS
422strongswan-4.0.7
423----------------
424
6fdf5f44
AS
425- strongSwan now interoperates with the NCP Secure Entry Client,
426 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
427 XAUTH and Mode Config.
1c266d7d
AS
428
429- UNITY attributes are now recognized and UNITY_BANNER is set
430 to a default string.
431
432
2b4405a3
MW
433strongswan-4.0.6
434----------------
435
e38a15d4
AS
436- IKEv1: Support for extended authentication (XAUTH) in combination
437 with ISAKMP Main Mode RSA or PSK authentication. Both client and
438 server side were implemented. Handling of user credentials can
439 be done by a run-time loadable XAUTH module. By default user
440 credentials are stored in ipsec.secrets.
441
2b4405a3
MW
442- IKEv2: Support for reauthentication when rekeying
443
5903179b 444- IKEv2: Support for transport mode
af87afed 445
5903179b 446- fixed a lot of bugs related to byte order
2b4405a3 447
5903179b 448- various other bugfixes
2b4405a3
MW
449
450
0cd645d2
AS
451strongswan-4.0.5
452----------------
453
454- IKEv1: Implementation of ModeConfig push mode via the new connection
455 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
456
457- IKEv1: The command ipsec statusall now shows "DPD active" for all
458 ISAKMP SAs that are under active Dead Peer Detection control.
459
460- IKEv2: Charon's logging and debugging framework has been completely rewritten.
461 Instead of logger, special printf() functions are used to directly
462 print objects like hosts (%H) identifications (%D), certificates (%Q),
463 etc. The number of debugging levels have been reduced to:
03bf883d 464
0cd645d2 465 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 466
0cd645d2
AS
467 The debugging levels can either be specified statically in ipsec.conf as
468
469 config setup
03bf883d 470 charondebug="lib 1, cfg 3, net 2"
0cd645d2 471
03bf883d 472 or changed at runtime via stroke as
0cd645d2 473
03bf883d 474 ipsec stroke loglevel cfg 2
0cd645d2
AS
475
476
48dc3934
MW
477strongswan-4.0.4
478----------------
479
480- Implemented full support for IPv6-in-IPv6 tunnels.
481
482- Added configuration options for dead peer detection in IKEv2. dpd_action
483 types "clear", "hold" and "restart" are supported. The dpd_timeout
484 value is not used, as the normal retransmission policy applies to
485 detect dead peers. The dpd_delay parameter enables sending of empty
486 informational message to detect dead peers in case of inactivity.
487
488- Added support for preshared keys in IKEv2. PSK keys configured in
489 ipsec.secrets are loaded. The authby parameter specifies the authentication
490 method to authentificate ourself, the other peer may use PSK or RSA.
491
492- Changed retransmission policy to respect the keyingtries parameter.
493
112ad7c3
AS
494- Added private key decryption. PEM keys encrypted with AES-128/192/256
495 or 3DES are supported.
48dc3934
MW
496
497- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
498 encrypt IKE traffic.
499
500- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
501 signed with such a hash algorithm.
502
503- Added initial support for updown scripts. The actions up-host/client and
504 down-host/client are executed. The leftfirewall=yes parameter
505 uses the default updown script to insert dynamic firewall rules, a custom
506 updown script may be specified with the leftupdown parameter.
507
508
a1310b6b
MW
509strongswan-4.0.3
510----------------
511
512- Added support for the auto=route ipsec.conf parameter and the
513 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
514 CHILD_SAs dynamically on demand when traffic is detected by the
515 kernel.
516
517- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
518 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
519 new keys are generated using perfect forward secrecy. An optional flag
520 which enforces reauthentication will be implemented later.
521
b425d998
AS
522- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
523 algorithm configuration statements.
524
525
bf4df11f
AS
526strongswan-4.0.2
527----------------
528
623d3dcf
AS
529- Full X.509 certificate trust chain verification has been implemented.
530 End entity certificates can be exchanged via CERT payloads. The current
531 default is leftsendcert=always, since CERTREQ payloads are not supported
532 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
533
534- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
535 would offer more possibilities for traffic selection, but the Linux kernel
536 currently does not support it. That's why we stick with these simple
537 ipsec.conf rules for now.
538
623d3dcf
AS
539- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
540 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
541 dpddelay=60s).
542
efa40c11
MW
543- Initial NAT traversal support in IKEv2. Charon includes NAT detection
544 notify payloads to detect NAT routers between the peers. It switches
545 to port 4500, uses UDP encapsulated ESP packets, handles peer address
546 changes gracefully and sends keep alive message periodically.
547
548- Reimplemented IKE_SA state machine for charon, which allows simultaneous
549 rekeying, more shared code, cleaner design, proper retransmission
550 and a more extensible code base.
551
cfd8b27f
AS
552- The mixed PSK/RSA roadwarrior detection capability introduced by the
553 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
554 payloads by the responder right before any defined IKE Main Mode state had
555 been established. Although any form of bad proposal syntax was being correctly
556 detected by the payload parser, the subsequent error handler didn't check
557 the state pointer before logging current state information, causing an
558 immediate crash of the pluto keying daemon due to a NULL pointer.
559
bf4df11f 560
7e81e975
MW
561strongswan-4.0.1
562----------------
563
c15c3d4b
MW
564- Added algorithm selection to charon: New default algorithms for
565 ike=aes128-sha-modp2048, as both daemons support it. The default
566 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
567 the ike/esp parameter the same way as pluto. As this syntax does
568 not allow specification of a pseudo random function, the same
569 algorithm as for integrity is used (currently sha/md5). Supported
570 algorithms for IKE:
571 Encryption: aes128, aes192, aes256
572 Integrity/PRF: md5, sha (using hmac)
573 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
574 and for ESP:
575 Encryption: aes128, aes192, aes256, 3des, blowfish128,
576 blowfish192, blowfish256
577 Integrity: md5, sha1
578 More IKE encryption algorithms will come after porting libcrypto into
579 libstrongswan.
f2c2d395 580
c15c3d4b
MW
581- initial support for rekeying CHILD_SAs using IKEv2. Currently no
582 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 583 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
584 when using IKEv2. WARNING: charon currently is unable to handle
585 simultaneous rekeying. To avoid such a situation, use a large
586 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 587
7e81e975
MW
588- support for host2host, net2net, host2net (roadwarrior) tunnels
589 using predefined RSA certificates (see uml scenarios for
590 configuration examples).
591
f2c2d395
MW
592- new build environment featuring autotools. Features such
593 as HTTP, LDAP and smartcard support may be enabled using
594 the ./configure script. Changing install directories
595 is possible, too. See ./configure --help for more details.
596
22ff6f57
MW
597- better integration of charon with ipsec starter, which allows
598 (almost) transparent operation with both daemons. charon
599 handles ipsec commands up, down, status, statusall, listall,
600 listcerts and allows proper load, reload and delete of connections
601 via ipsec starter.
602
b425d998 603
9820c0e2
MW
604strongswan-4.0.0
605----------------
606
607- initial support of the IKEv2 protocol. Connections in
608 ipsec.conf designated by keyexchange=ikev2 are negotiated
609 by the new IKEv2 charon keying daemon whereas those marked
610 by keyexchange=ikev1 or the default keyexchange=ike are
611 handled thy the IKEv1 pluto keying daemon. Currently only
612 a limited subset of functions are available with IKEv2
613 (Default AES encryption, authentication based on locally
614 imported X.509 certificates, unencrypted private RSA keys
615 in PKCS#1 file format, limited functionality of the ipsec
616 status command).
617
618
997358a6
MW
619strongswan-2.7.0
620----------------
621
622- the dynamic iptables rules from the _updown_x509 template
623 for KLIPS and the _updown_policy template for NETKEY have
624 been merged into the default _updown script. The existing
625 left|rightfirewall keyword causes the automatic insertion
626 and deletion of ACCEPT rules for tunneled traffic upon
627 the successful setup and teardown of an IPsec SA, respectively.
628 left|rightfirwall can be used with KLIPS under any Linux 2.4
629 kernel or with NETKEY under a Linux kernel version >= 2.6.16
630 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
631 kernel version < 2.6.16 which does not support IPsec policy
632 matching yet, please continue to use a copy of the _updown_espmark
633 template loaded via the left|rightupdown keyword.
634
635- a new left|righthostaccess keyword has been introduced which
636 can be used in conjunction with left|rightfirewall and the
637 default _updown script. By default leftfirewall=yes inserts
638 a bi-directional iptables FORWARD rule for a local client network
639 with a netmask different from 255.255.255.255 (single host).
640 This does not allow to access the VPN gateway host via its
641 internal network interface which is part of the client subnet
642 because an iptables INPUT and OUTPUT rule would be required.
643 lefthostaccess=yes will cause this additional ACCEPT rules to
644 be inserted.
645
646- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
647 payload is preparsed in order to find out whether the roadwarrior
648 requests PSK or RSA so that a matching connection candidate can
649 be found.
650
651
652strongswan-2.6.4
653----------------
654
655- the new _updown_policy template allows ipsec policy based
656 iptables firewall rules. Required are iptables version
657 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
658 the _updown_espmark template, so that no INPUT mangle rules
659 are required any more.
660
661- added support of DPD restart mode
662
663- ipsec starter now allows the use of wildcards in include
664 statements as e.g. in "include /etc/my_ipsec/*.conf".
665 Patch courtesy of Matthias Haas.
666
667- the Netscape OID 'employeeNumber' is now recognized and can be
668 used as a Relative Distinguished Name in certificates.
669
670
671strongswan-2.6.3
672----------------
673
674- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
675 command and not of ipsec setup any more.
676
677- ipsec starter now supports AH authentication in conjunction with
678 ESP encryption. AH authentication is configured in ipsec.conf
679 via the auth=ah parameter.
680
681- The command ipsec scencrypt|scdecrypt <args> is now an alias for
682 ipsec whack --scencrypt|scdecrypt <args>.
683
684- get_sa_info() now determines for the native netkey IPsec stack
685 the exact time of the last use of an active eroute. This information
686 is used by the Dead Peer Detection algorithm and is also displayed by
687 the ipsec status command.
688
689
690strongswan-2.6.2
691----------------
692
693- running under the native Linux 2.6 IPsec stack, the function
694 get_sa_info() is called by ipsec auto --status to display the current
695 number of transmitted bytes per IPsec SA.
696
697- get_sa_info() is also used by the Dead Peer Detection process to detect
698 recent ESP activity. If ESP traffic was received from the peer within
699 the last dpd_delay interval then no R_Y_THERE notification must be sent.
700
701- strongSwan now supports the Relative Distinguished Name "unstructuredName"
702 in ID_DER_ASN1_DN identities. The following notations are possible:
703
704 rightid="unstructuredName=John Doe"
705 rightid="UN=John Doe"
706
707- fixed a long-standing bug which caused PSK-based roadwarrior connections
708 to segfault in the function id.c:same_id() called by keys.c:get_secret()
709 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
710
711 conn rw
712 right=%any
713 rightid=@foo.bar
714 authby=secret
715
716- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
717
718- ipsec starter didn't set host_addr and client.addr ports in whack msg.
719
720- in order to guarantee backwards-compatibility with the script-based
721 auto function (e.g. auto --replace), the ipsec starter scripts stores
722 the defaultroute information in the temporary file /var/run/ipsec.info.
723
724- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
725 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
726 servers.
727
728- the ipsec starter now also recognizes the parameters authby=never and
729 type=passthrough|pass|drop|reject.
730
731
732strongswan-2.6.1
733----------------
734
735- ipsec starter now supports the also parameter which allows
736 a modular structure of the connection definitions. Thus
737 "ipsec start" is now ready to replace "ipsec setup".
738
739
740strongswan-2.6.0
741----------------
742
743- Mathieu Lafon's popular ipsec starter tool has been added to the
744 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
745 for his integration work. ipsec starter is a C program which is going
746 to replace the various shell and awk starter scripts (setup, _plutoload,
747 _plutostart, _realsetup, _startklips, _confread, and auto). Since
748 ipsec.conf is now parsed only once, the starting of multiple tunnels is
749 accelerated tremedously.
750
751- Added support of %defaultroute to the ipsec starter. If the IP address
752 changes, a HUP signal to the ipsec starter will automatically
753 reload pluto's connections.
754
755- moved most compile time configurations from pluto/Makefile to
756 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
757 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
758
759- removed the ipsec verify and ipsec newhostkey commands
760
761- fixed some 64-bit issues in formatted print statements
762
763- The scepclient functionality implementing the Simple Certificate
764 Enrollment Protocol (SCEP) is nearly complete but hasn't been
765 documented yet.
766
767
768strongswan-2.5.7
769----------------
770
771- CA certicates are now automatically loaded from a smartcard
772 or USB crypto token and appear in the ipsec auto --listcacerts
773 listing.
774
775
776strongswan-2.5.6
777----------------
778
779- when using "ipsec whack --scencrypt <data>" with a PKCS#11
780 library that does not support the C_Encrypt() Cryptoki
781 function (e.g. OpenSC), the RSA encryption is done in
782 software using the public key fetched from the smartcard.
783
784- The scepclient function now allows to define the
785 validity of a self-signed certificate using the --days,
786 --startdate, and --enddate options. The default validity
787 has been changed from one year to five years.
788
789
790strongswan-2.5.5
791----------------
792
793- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
794 interface to other applications for RSA encryption and decryption
795 via the whack interface. Notation:
796
797 ipsec whack --scencrypt <data>
798 [--inbase 16|hex|64|base64|256|text|ascii]
799 [--outbase 16|hex|64|base64|256|text|ascii]
800 [--keyid <keyid>]
801
802 ipsec whack --scdecrypt <data>
803 [--inbase 16|hex|64|base64|256|text|ascii]
804 [--outbase 16|hex|64|base64|256|text|ascii]
805 [--keyid <keyid>]
806
807 The default setting for inbase and outbase is hex.
808
809 The new proxy interface can be used for securing symmetric
810 encryption keys required by the cryptoloop or dm-crypt
811 disk encryption schemes, especially in the case when
812 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
813 permanently.
814
815- if the file /etc/ipsec.secrets is lacking during the startup of
816 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
817 containing a 2048 bit RSA private key and a matching self-signed
818 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
819 is automatically generated by calling the function
820
821 ipsec scepclient --out pkcs1 --out cert-self
822
823 scepclient was written by Jan Hutter and Martin Willi, students
824 at the University of Applied Sciences in Rapperswil, Switzerland.
825
826
827strongswan-2.5.4
828----------------
829
830- the current extension of the PKCS#7 framework introduced
831 a parsing error in PKCS#7 wrapped X.509 certificates that are
832 e.g. transmitted by Windows XP when multi-level CAs are used.
833 the parsing syntax has been fixed.
834
835- added a patch by Gerald Richter which tolerates multiple occurrences
836 of the ipsec0 interface when using KLIPS.
837
838
839strongswan-2.5.3
840----------------
841
842- with gawk-3.1.4 the word "default2 has become a protected
843 keyword for use in switch statements and cannot be used any
844 more in the strongSwan scripts. This problem has been
845 solved by renaming "default" to "defaults" and "setdefault"
846 in the scripts _confread and auto, respectively.
847
848- introduced the parameter leftsendcert with the values
849
850 always|yes (the default, always send a cert)
851 ifasked (send the cert only upon a cert request)
852 never|no (never send a cert, used for raw RSA keys and
853 self-signed certs)
854
855- fixed the initialization of the ESP key length to a default of
856 128 bits in the case that the peer does not send a key length
857 attribute for AES encryption.
858
859- applied Herbert Xu's uniqueIDs patch
860
861- applied Herbert Xu's CLOEXEC patches
862
863
864strongswan-2.5.2
865----------------
866
867- CRLs can now be cached also in the case when the issuer's
868 certificate does not contain a subjectKeyIdentifier field.
869 In that case the subjectKeyIdentifier is computed by pluto as the
870 160 bit SHA-1 hash of the issuer's public key in compliance
871 with section 4.2.1.2 of RFC 3280.
872
873- Fixed a bug introduced by strongswan-2.5.1 which eliminated
874 not only multiple Quick Modes of a given connection but also
875 multiple connections between two security gateways.
876
877
878strongswan-2.5.1
879----------------
880
881- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
882 installed either by setting auto=route in ipsec.conf or by
883 a connection put into hold, generates an XFRM_AQUIRE event
884 for each packet that wants to use the not-yet exisiting
885 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
886 the Quick Mode queue, causing multiple IPsec SA to be
887 established in rapid succession. Starting with strongswan-2.5.1
888 only a single IPsec SA is established per host-pair connection.
889
890- Right after loading the PKCS#11 module, all smartcard slots are
891 searched for certificates. The result can be viewed using
892 the command
893
894 ipsec auto --listcards
895
896 The certificate objects found in the slots are numbered
897 starting with #1, #2, etc. This position number can be used to address
898 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
899 in ipsec.conf and ipsec.secrets, respectively:
900
901 %smartcard (selects object #1)
902 %smartcard#1 (selects object #1)
903 %smartcard#3 (selects object #3)
904
905 As an alternative the existing retrieval scheme can be used:
906
907 %smartcard:45 (selects object with id=45)
908 %smartcard0 (selects first object in slot 0)
909 %smartcard4:45 (selects object in slot 4 with id=45)
910
911- Depending on the settings of CKA_SIGN and CKA_DECRYPT
912 private key flags either C_Sign() or C_Decrypt() is used
913 to generate a signature.
914
915- The output buffer length parameter siglen in C_Sign()
916 is now initialized to the actual size of the output
917 buffer prior to the function call. This fixes the
918 CKR_BUFFER_TOO_SMALL error that could occur when using
919 the OpenSC PKCS#11 module.
920
921- Changed the initialization of the PKCS#11 CK_MECHANISM in
922 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
923
924- Refactored the RSA public/private key code and transferred it
925 from keys.c to the new pkcs1.c file as a preparatory step
926 towards the release of the SCEP client.
927
928
929strongswan-2.5.0
930----------------
931
932- The loading of a PKCS#11 smartcard library module during
933 runtime does not require OpenSC library functions any more
934 because the corresponding code has been integrated into
935 smartcard.c. Also the RSAREF pkcs11 header files have been
936 included in a newly created pluto/rsaref directory so that
937 no external include path has to be defined any longer.
938
939- A long-awaited feature has been implemented at last:
940 The local caching of CRLs fetched via HTTP or LDAP, activated
941 by the parameter cachecrls=yes in the config setup section
942 of ipsec.conf. The dynamically fetched CRLs are stored under
943 a unique file name containing the issuer's subjectKeyID
944 in /etc/ipsec.d/crls.
945
946- Applied a one-line patch courtesy of Michael Richardson
947 from the Openswan project which fixes the kernel-oops
948 in KLIPS when an snmp daemon is running on the same box.
949
950
951strongswan-2.4.4
952----------------
953
954- Eliminated null length CRL distribution point strings.
955
956- Fixed a trust path evaluation bug introduced with 2.4.3
957
958
959strongswan-2.4.3
960----------------
961
962- Improved the joint OCSP / CRL revocation policy.
963 OCSP responses have precedence over CRL entries.
964
965- Introduced support of CRLv2 reason codes.
966
967- Fixed a bug with key-pad equipped readers which caused
968 pluto to prompt for the pin via the console when the first
969 occasion to enter the pin via the key-pad was missed.
970
971- When pluto is built with LDAP_V3 enabled, the library
972 liblber required by newer versions of openldap is now
973 included.
974
975
976strongswan-2.4.2
977----------------
978
979- Added the _updown_espmark template which requires all
980 incoming ESP traffic to be marked with a default mark
981 value of 50.
982
983- Introduced the pkcs11keepstate parameter in the config setup
984 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
985 session and login states are kept as long as possible during
986 the lifetime of pluto. This means that a PIN entry via a key
987 pad has to be done only once.
988
989- Introduced the pkcs11module parameter in the config setup
990 section of ipsec.conf which specifies the PKCS#11 module
991 to be used with smart cards. Example:
992
993 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
994
995- Added support of smartcard readers equipped with a PIN pad.
996
997- Added patch by Jay Pfeifer which detects when netkey
998 modules have been statically built into the Linux 2.6 kernel.
999
1000- Added two patches by Herbert Xu. The first uses ip xfrm
1001 instead of setkey to flush the IPsec policy database. The
1002 second sets the optional flag in inbound IPComp SAs only.
1003
1004- Applied Ulrich Weber's patch which fixes an interoperability
1005 problem between native IPsec and KLIPS systems caused by
1006 setting the replay window to 32 instead of 0 for ipcomp.
1007
1008
1009strongswan-2.4.1
1010----------------
1011
1012- Fixed a bug which caused an unwanted Mode Config request
1013 to be initiated in the case where "right" was used to denote
1014 the local side in ipsec.conf and "left" the remote side,
1015 contrary to the recommendation that "right" be remote and
1016 "left" be"local".
1017
1018
1019strongswan-2.4.0a
1020-----------------
1021
1022- updated Vendor ID to strongSwan-2.4.0
1023
1024- updated copyright statement to include David Buechi and
1025 Michael Meier
1026
1027
1028strongswan-2.4.0
1029----------------
1030
1031- strongSwan now communicates with attached smartcards and
1032 USB crypto tokens via the standardized PKCS #11 interface.
1033 By default the OpenSC library from www.opensc.org is used
1034 but any other PKCS#11 library could be dynamically linked.
1035 strongSwan's PKCS#11 API was implemented by David Buechi
1036 and Michael Meier, both graduates of the Zurich University
1037 of Applied Sciences in Winterthur, Switzerland.
1038
1039- When a %trap eroute is triggered by an outgoing IP packet
1040 then the native IPsec stack of the Linux 2.6 kernel [often/
1041 always?] returns an XFRM_ACQUIRE message with an undefined
1042 protocol family field and the connection setup fails.
1043 As a workaround IPv4 (AF_INET) is now assumed.
1044
1045- the results of the UML test scenarios are now enhanced
1046 with block diagrams of the virtual network topology used
1047 in a particular test.
1048
1049
1050strongswan-2.3.2
1051----------------
1052
1053- fixed IV used to decrypt informational messages.
1054 This bug was introduced with Mode Config functionality.
1055
1056- fixed NCP Vendor ID.
1057
1058- undid one of Ulrich Weber's maximum udp size patches
1059 because it caused a segmentation fault with NAT-ed
1060 Delete SA messages.
1061
1062- added UML scenarios wildcards and attr-cert which
1063 demonstrate the implementation of IPsec policies based
1064 on wildcard parameters contained in Distinguished Names and
1065 on X.509 attribute certificates, respectively.
1066
1067
1068strongswan-2.3.1
1069----------------
1070
1071- Added basic Mode Config functionality
1072
1073- Added Mathieu Lafon's patch which upgrades the status of
1074 the NAT-Traversal implementation to RFC 3947.
1075
1076- The _startklips script now also loads the xfrm4_tunnel
1077 module.
1078
1079- Added Ulrich Weber's netlink replay window size and
1080 maximum udp size patches.
1081
1082- UML testing now uses the Linux 2.6.10 UML kernel by default.
1083
1084
1085strongswan-2.3.0
1086----------------
1087
1088- Eric Marchionni and Patrik Rayo, both recent graduates from
1089 the Zuercher Hochschule Winterthur in Switzerland, created a
1090 User-Mode-Linux test setup for strongSwan. For more details
1091 please read the INSTALL and README documents in the testing
1092 subdirectory.
1093
1094- Full support of group attributes based on X.509 attribute
1095 certificates. Attribute certificates can be generated
1096 using the openac facility. For more details see
1097
1098 man ipsec_openac.
1099
1100 The group attributes can be used in connection definitions
1101 in order to give IPsec access to specific user groups.
1102 This is done with the new parameter left|rightgroups as in
1103
1104 rightgroups="Research, Sales"
1105
1106 giving access to users possessing the group attributes
1107 Research or Sales, only.
1108
1109- In Quick Mode clients with subnet mask /32 are now
1110 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1111 fix rekeying problems with the SafeNet/SoftRemote and NCP
1112 Secure Entry Clients.
1113
1114- Changed the defaults of the ikelifetime and keylife parameters
1115 to 3h and 1h, respectively. The maximum allowable values are
1116 now both set to 24 h.
1117
1118- Suppressed notification wars between two IPsec peers that
1119 could e.g. be triggered by incorrect ISAKMP encryption.
1120
1121- Public RSA keys can now have identical IDs if either the
1122 issuing CA or the serial number is different. The serial
1123 number of a certificate is now shown by the command
1124
1125 ipsec auto --listpubkeys
1126
1127
1128strongswan-2.2.2
1129----------------
1130
1131- Added Tuomo Soini's sourceip feature which allows a strongSwan
1132 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1133 and reduces the well-known four tunnel case on VPN gateways to
1134 a single tunnel definition (see README section 2.4).
1135
1136- Fixed a bug occuring with NAT-Traversal enabled when the responder
1137 suddenly turns initiator and the initiator cannot find a matching
1138 connection because of the floated IKE port 4500.
1139
1140- Removed misleading ipsec verify command from barf.
1141
1142- Running under the native IP stack, ipsec --version now shows
1143 the Linux kernel version (courtesy to the Openswan project).
1144
1145
1146strongswan-2.2.1
1147----------------
1148
1149- Introduced the ipsec auto --listalgs monitoring command which lists
1150 all currently registered IKE and ESP algorithms.
1151
1152- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1153 is set and the first proposed transform does not match.
1154
1155- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1156 occuring when a smartcard is present.
1157
1158- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1159
1160- Fixed the printing of the notification names (null)
1161
1162- Applied another of Herbert Xu's Netlink patches.
1163
1164
1165strongswan-2.2.0
1166----------------
1167
1168- Support of Dead Peer Detection. The connection parameter
1169
1170 dpdaction=clear|hold
1171
1172 activates DPD for the given connection.
1173
1174- The default Opportunistic Encryption (OE) policy groups are not
1175 automatically included anymore. Those wishing to activate OE can include
1176 the policy group with the following statement in ipsec.conf:
1177
1178 include /etc/ipsec.d/examples/oe.conf
1179
1180 The default for [right|left]rsasigkey is now set to %cert.
1181
1182- strongSwan now has a Vendor ID of its own which can be activated
1183 using the compile option VENDORID
1184
1185- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1186
1187- Applied Herbert Xu's patch fixing an ESPINUDP problem
1188
1189- Applied Herbert Xu's patch setting source/destination port numbers.
1190
1191- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1192 lost during the migration from SuperFreeS/WAN.
1193
1194- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1195
1196- Fixed the unsharing of alg parameters when instantiating group
1197 connection.
1198
1199
1200strongswan-2.1.5
1201----------------
1202
1203- Thomas Walpuski made me aware of a potential DoS attack via
1204 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1205 certificates in Pluto's authority certificate store. This vulnerability
1206 was fixed by establishing trust in CA candidate certificates up to a
1207 trusted root CA prior to insertion into Pluto's chained list.
1208
1209- replaced the --assign option by the -v option in the auto awk script
1210 in order to make it run with mawk under debian/woody.
1211
1212
1213strongswan-2.1.4
1214----------------
1215
1216- Split of the status information between ipsec auto --status (concise)
1217 and ipsec auto --statusall (verbose). Both commands can be used with
1218 an optional connection selector:
1219
1220 ipsec auto --status[all] <connection_name>
1221
1222- Added the description of X.509 related features to the ipsec_auto(8)
1223 man page.
1224
1225- Hardened the ASN.1 parser in debug mode, especially the printing
1226 of malformed distinguished names.
1227
1228- The size of an RSA public key received in a certificate is now restricted to
1229
1230 512 bits <= modulus length <= 8192 bits.
1231
1232- Fixed the debug mode enumeration.
1233
1234
1235strongswan-2.1.3
1236----------------
1237
1238- Fixed another PKCS#7 vulnerability which could lead to an
1239 endless loop while following the X.509 trust chain.
1240
1241
1242strongswan-2.1.2
1243----------------
1244
1245- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1246 that accepted end certificates having identical issuer and subject
1247 distinguished names in a multi-tier X.509 trust chain.
1248
1249
1250strongswan-2.1.1
1251----------------
1252
1253- Removed all remaining references to ipsec_netlink.h in KLIPS.
1254
1255
1256strongswan-2.1.0
1257----------------
1258
1259- The new "ca" section allows to define the following parameters:
1260
1261 ca kool
1262 cacert=koolCA.pem # cacert of kool CA
1263 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1264 ldapserver=ldap.kool.net # default ldap server
1265 crluri=http://www.kool.net/kool.crl # crl distribution point
1266 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1267 auto=add # add, ignore
1268
1269 The ca definitions can be monitored via the command
1270
1271 ipsec auto --listcainfos
1272
1273- Fixed cosmetic corruption of /proc filesystem by integrating
1274 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1275
1276
1277strongswan-2.0.2
1278----------------
1279
1280- Added support for the 818043 NAT-Traversal update of Microsoft's
1281 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1282
1283- A symbolic link to libcrypto is now added in the kernel sources
1284 during kernel compilation
1285
1286- Fixed a couple of 64 bit issues (mostly casts to int).
1287 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1288
1289- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1290 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1291 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1292
1293
1294strongswan-2.0.1
1295----------------
1296
1297- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1298 certificate extension which contains no generalName item) can cause
1299 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1300 been hardened to make it more robust against malformed ASN.1 objects.
1301
1302- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1303 Linux 2.6 IPsec stack.
1304
1305
1306strongswan-2.0.0
1307----------------
1308
1309- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12