]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
fixed some compiler warnings
[people/ms/strongswan.git] / NEWS
CommitLineData
7f491111
MW
1strongswan-4.2.2
2----------------
3
a57cd446
AS
4- Plugins for libstrongswan and charon can optionally be loaded according
5 to a configuration in strongswan.conf. Most components provide a
7f491111 6 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
7 This allows e.g. the fallback from a hardware crypto accelerator to
8 to software-based crypto plugins.
7f491111
MW
9
10- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
11 Configurations with a rightsourceip=%poolname setting query a SQLite or
12 MySQL database for leases. The "ipsec pool" command helps in administrating
13 the pool database. See ipsec pool --help for the available options
14
15- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
16 for ESP are now supported starting with the Linux 2.6.25 kernel. The
17 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
18
7f491111 19
5c5d67d6
AS
20strongswan-4.2.1
21----------------
22
c306dfb1 23- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
24 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
25 allows to assign a base URL to all certificates issued by the specified CA.
26 The final URL is then built by concatenating that base and the hex encoded
27 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
28 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 29
58caabf7
MW
30- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
31 IKE_SAs with the same peer. The option value "keep" prefers existing
32 connection setups over new ones, where the value "replace" replaces existing
33 connections.
34
35- The crypto factory in libstrongswan additionaly supports random number
36 generators, plugins may provide other sources of randomness. The default
c306dfb1 37 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
38
39- Extended the credential framework by a caching option to allow plugins
40 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 41 re-implemented.
58caabf7
MW
42
43- The new trustchain verification introduced in 4.2.0 has been parallelized.
44 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 45
58caabf7
MW
46- A new IKEv2 configuration attribute framework has been introduced allowing
47 plugins to provide virtual IP addresses, and in the future, other
48 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 49
466abb49 50- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
51 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
52 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
53 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 54 separate plugin.
58caabf7 55
c306dfb1 56- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 57
c306dfb1 58- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
59
60- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 61 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
62 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
63
5c5d67d6 64
a11ea97d
AS
65strongswan-4.2.0
66----------------
67
16f5dacd
MW
68- libstrongswan has been modularized to attach crypto algorithms,
69 credential implementations (keys, certificates) and fetchers dynamically
70 through plugins. Existing code has been ported to plugins:
71 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
72 - X509 certificate system supporting CRLs, OCSP and attribute certificates
73 - Multiple plugins providing crypto algorithms in software
74 - CURL and OpenLDAP fetcher
a11ea97d 75
16f5dacd
MW
76- libstrongswan gained a relational database API which uses pluggable database
77 providers. Plugins for MySQL and SQLite are available.
78
79- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
80 connection configuration, credentials and EAP methods or control the daemon.
81 Existing code has been ported to plugins:
82 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
83 - stroke configuration, credential and control (compatible to pluto)
84 - XML bases management protocol to control and query the daemon
85 The following new plugins are available:
86 - An experimental SQL configuration, credential and logging plugin on
87 top of either MySQL or SQLite
88 - A unit testing plugin to run tests at daemon startup
89
90- The authentication and credential framework in charon has been heavily
91 refactored to support modular credential providers, proper
92 CERTREQ/CERT payload exchanges and extensible authorization rules.
93
94- The framework of strongSwan Manager has envolved to the web application
95 framework libfast (FastCGI Application Server w/ Templates) and is usable
96 by other applications.
97
a11ea97d 98
6859f760
AS
99strongswan-4.1.11
100-----------------
fb6d76cd 101
a561f74d
AS
102- IKE rekeying in NAT situations did not inherit the NAT conditions
103 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
104 the next CHILD_SA rekeying.
105
106- Wrong type definition of the next_payload variable in id_payload.c
107 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 108
e6b50b3f
AS
109- Implemented IKEv2 EAP-SIM server and client test modules that use
110 triplets stored in a file. For details on the configuration see
111 the scenario 'ikev2/rw-eap-sim-rsa'.
112
fb6d76cd 113
83e0d841
AS
114strongswan-4.1.10
115-----------------
116
117- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
118 caused multiple entries of the same serial number to be created.
119
fdc7c943
MW
120- Implementation of a simple EAP-MD5 module which provides CHAP
121 authentication. This may be interesting in conjunction with certificate
122 based server authentication, as weak passwords can't be brute forced
123 (in contradiction to traditional IKEv2 PSK).
124
125- A complete software based implementation of EAP-AKA, using algorithms
126 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
127 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
128 before using it.
129
130- Support for vendor specific EAP methods using Expanded EAP types. The
131 interface to EAP modules has been slightly changed, so make sure to
132 check the changes if you're already rolling your own modules.
83e0d841 133
fb6d76cd 134
5076770c
AS
135strongswan-4.1.9
136----------------
137
800b3356
AS
138- The default _updown script now dynamically inserts and removes ip6tables
139 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
140 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
141 added.
5076770c 142
6f274c2a
MW
143- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
144 to reestablish an IKE_SA within a given timeframe.
145
146- strongSwan Manager supports configuration listing, initiation and termination
147 of IKE and CHILD_SAs.
148
149- Fixes and improvements to multithreading code.
150
8b678ad4
MW
151- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
152 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
153 loaded twice.
5076770c 154
83e0d841 155
b82e8231
AS
156strongswan-4.1.8
157----------------
158
5076770c 159- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
160
161
a4a3632c
AS
162strongswan-4.1.7
163----------------
164
165- In NAT traversal situations and multiple queued Quick Modes,
166 those pending connections inserted by auto=start after the
167 port floating from 500 to 4500 were erronously deleted.
168
6e193274 169- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 170 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
171 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
172
173- Preview of strongSwan Manager, a web based configuration and monitoring
174 application. It uses a new XML control interface to query the IKEv2 daemon
175 (see http://trac.strongswan.org/wiki/Manager).
176
177- Experimental SQLite configuration backend which will provide the configuration
178 interface for strongSwan Manager in future releases.
179
180- Further improvements to MOBIKE support.
181
a4a3632c 182
3dcf9dbd
AS
183strongswan-4.1.6
184----------------
185
3eac4dfd
AS
186- Since some third party IKEv2 implementations run into
187 problems with strongSwan announcing MOBIKE capability per
188 default, MOBIKE can be disabled on a per-connection-basis
189 using the mobike=no option. Whereas mobike=no disables the
190 sending of the MOBIKE_SUPPORTED notification and the floating
191 to UDP port 4500 with the IKE_AUTH request even if no NAT
192 situation has been detected, strongSwan will still support
193 MOBIKE acting as a responder.
194
195- the default ipsec routing table plus its corresponding priority
196 used for inserting source routes has been changed from 100 to 220.
197 It can be configured using the --with-ipsec-routing-table and
198 --with-ipsec-routing-table-prio options.
199
bdc0b55b
AS
200- the --enable-integrity-test configure option tests the
201 integrity of the libstrongswan crypto code during the charon
202 startup.
203
3eac4dfd
AS
204- the --disable-xauth-vid configure option disables the sending
205 of the XAUTH vendor ID. This can be used as a workaround when
206 interoperating with some Windows VPN clients that get into
207 trouble upon reception of an XAUTH VID without eXtended
208 AUTHentication having been configured.
209
f872f9d1
AS
210- ipsec stroke now supports the rereadsecrets, rereadaacerts,
211 rereadacerts, and listacerts options.
3dcf9dbd
AS
212
213
7ad634a2
AS
214strongswan-4.1.5
215----------------
216
217- If a DNS lookup failure occurs when resolving right=%<FQDN>
218 or right=<FQDN> combined with rightallowany=yes then the
219 connection is not updated by ipsec starter thus preventing
220 the disruption of an active IPsec connection. Only if the DNS
221 lookup successfully returns with a changed IP address the
222 corresponding connection definition is updated.
223
8f5b363c
MW
224- Routes installed by the keying daemons are now in a separate
225 routing table with the ID 100 to avoid conflicts with the main
226 table. Route lookup for IKEv2 traffic is done in userspace to ignore
227 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
228
7ad634a2 229
e93c68ba
AS
230strongswan-4.1.4
231----------------
232
233- The pluto IKEv1 daemon now exhibits the same behaviour as its
234 IKEv2 companion charon by inserting an explicit route via the
235 _updown script only if a sourceip exists. This is admissible
236 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
237 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
238 parameter is not required any more.
078ce348
AS
239
240- The new IKEv1 parameter right|leftallowany parameters helps to handle
241 the case where both peers possess dynamic IP addresses that are
242 usually resolved using DynDNS or a similar service. The configuration
243
244 right=peer.foo.bar
245 rightallowany=yes
246
247 can be used by the initiator to start up a connection to a peer
248 by resolving peer.foo.bar into the currently allocated IP address.
249 Thanks to the rightallowany flag the connection behaves later on
250 as
251
252 right=%any
253
254 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
255 IP address changes. An alternative notation is
256
257 right=%peer.foo.bar
258
259 which will implicitly set rightallowany=yes.
260
261- ipsec starter now fails more gracefully in the presence of parsing
262 errors. Flawed ca and conn section are discarded and pluto is started
263 if non-fatal errors only were encountered. If right=%peer.foo.bar
264 cannot be resolved by DNS then right=%any will be used so that passive
265 connections as a responder are still possible.
078ce348 266
a0a0bdd7
AS
267- The new pkcs11initargs parameter that can be placed in the
268 setup config section of /etc/ipsec.conf allows the definition
269 of an argument string that is used with the PKCS#11 C_Initialize()
270 function. This non-standard feature is required by the NSS softoken
271 library. This patch was contributed by Robert Varga.
272
273- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
274 which caused a segmentation fault in the presence of unknown
275 or misspelt keywords in ipsec.conf. This bug fix was contributed
276 by Robert Varga.
277
e3606f2b
MW
278- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
279 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 280
06651827 281
a3354a69
AS
282strongswan-4.1.3
283----------------
284
41e16cf4 285- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
286 certification authority using the rightca= statement.
287
288- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
289 certificates issued for a given peer ID. This allows a smooth transition
290 in the case of a peer certificate renewal.
a3354a69 291
998ca0ea
MW
292- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
293 client and returning requested virtual IPs using rightsourceip=%config
294 on the server. If the server does not support configuration payloads, the
295 client enforces its leftsourceip parameter.
296
297- The ./configure options --with-uid/--with-gid allow pluto and charon
298 to drop their privileges to a minimum and change to an other UID/GID. This
299 improves the systems security, as a possible intruder may only get the
300 CAP_NET_ADMIN capability.
301
302- Further modularization of charon: Pluggable control interface and
303 configuration backend modules provide extensibility. The control interface
304 for stroke is included, and further interfaces using DBUS (NetworkManager)
305 or XML are on the way. A backend for storing configurations in the daemon
306 is provided and more advanced backends (using e.g. a database) are trivial
307 to implement.
a3354a69 308
41e16cf4
AS
309 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
310 headers > 2.6.17.
311
312
8ea7b96f
AS
313strongswan-4.1.2
314----------------
315
e23d98a7 316- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
317 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
318 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
319 is implemented properly for rekeying.
320
321- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
322 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
323
d931f465
MW
324- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
325
37fb0355
MW
326- Added support for EAP modules which do not establish an MSK.
327
dfbe2a0f 328- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 329 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 330
9f78f957
AS
331- crlNumber is now listed by ipsec listcrls
332
8ea7b96f
AS
333- The xauth_modules.verify_secret() function now passes the
334 connection name.
335
e23d98a7 336
ed284399
MW
337strongswan-4.1.1
338----------------
339
340- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
341 cookies are enabled and protect against DoS attacks with faked source
342 addresses. Number of IKE_SAs in CONNECTING state is also limited per
343 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
344 compared to properly detect retransmissions and incoming retransmits are
345 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
346
db88e37d
AS
347- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
348 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
349 enabled by cachecrls=yes.
350
3b4f7d92
AS
351- Added the configuration options --enable-nat-transport which enables
352 the potentially insecure NAT traversal for IPsec transport mode and
353 --disable-vendor-id which disables the sending of the strongSwan
354 vendor ID.
355
356- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
357 a segmentation fault if a malformed payload was detected in the
358 IKE MR2 message and pluto tried to send an encrypted notification
359 message.
360
46b9ff68
AS
361- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
362 with Windows 2003 Server which uses a wrong VID hash.
363
3b4f7d92 364
34bbd0c3 365strongswan-4.1.0
cd3958f8
AS
366----------------
367
368- Support of SHA2_384 hash function for protecting IKEv1
369 negotiations and support of SHA2 signatures in X.509 certificates.
370
371- Fixed a serious bug in the computation of the SHA2-512 HMAC
372 function. Introduced automatic self-test of all IKEv1 hash
373 and hmac functions during pluto startup. Failure of a self-test
374 currently issues a warning only but does not exit pluto [yet].
375
9b45443d
MW
376- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
377
c5d0fbb6
AS
378- Full support of CA information sections. ipsec listcainfos
379 now shows all collected crlDistributionPoints and OCSP
380 accessLocations.
381
69ed04bf
AS
382- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
383 This feature requires the HTTP fetching capabilities of the libcurl
384 library which must be enabled by setting the --enable-http configure
385 option.
386
9b45443d
MW
387- Refactored core of the IKEv2 message processing code, allowing better
388 code reuse and separation.
389
390- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
391 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
392 by the requestor and installed in a resolv.conf file.
393
394- The IKEv2 daemon charon installs a route for each IPsec policy to use
395 the correct source address even if an application does not explicitly
396 specify it.
397
398- Integrated the EAP framework into charon which loads pluggable EAP library
399 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
400 on the client side, while the "eap" parameter on the server side defines
401 the EAP method to use for client authentication.
402 A generic client side EAP-Identity module and an EAP-SIM authentication
403 module using a third party card reader implementation are included.
404
405- Added client side support for cookies.
406
407- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
408 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
409 fixes to enhance interoperability with other implementations.
cd3958f8 410
e23d98a7 411
1c266d7d
AS
412strongswan-4.0.7
413----------------
414
6fdf5f44
AS
415- strongSwan now interoperates with the NCP Secure Entry Client,
416 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
417 XAUTH and Mode Config.
1c266d7d
AS
418
419- UNITY attributes are now recognized and UNITY_BANNER is set
420 to a default string.
421
422
2b4405a3
MW
423strongswan-4.0.6
424----------------
425
e38a15d4
AS
426- IKEv1: Support for extended authentication (XAUTH) in combination
427 with ISAKMP Main Mode RSA or PSK authentication. Both client and
428 server side were implemented. Handling of user credentials can
429 be done by a run-time loadable XAUTH module. By default user
430 credentials are stored in ipsec.secrets.
431
2b4405a3
MW
432- IKEv2: Support for reauthentication when rekeying
433
5903179b 434- IKEv2: Support for transport mode
af87afed 435
5903179b 436- fixed a lot of bugs related to byte order
2b4405a3 437
5903179b 438- various other bugfixes
2b4405a3
MW
439
440
0cd645d2
AS
441strongswan-4.0.5
442----------------
443
444- IKEv1: Implementation of ModeConfig push mode via the new connection
445 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
446
447- IKEv1: The command ipsec statusall now shows "DPD active" for all
448 ISAKMP SAs that are under active Dead Peer Detection control.
449
450- IKEv2: Charon's logging and debugging framework has been completely rewritten.
451 Instead of logger, special printf() functions are used to directly
452 print objects like hosts (%H) identifications (%D), certificates (%Q),
453 etc. The number of debugging levels have been reduced to:
03bf883d 454
0cd645d2 455 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 456
0cd645d2
AS
457 The debugging levels can either be specified statically in ipsec.conf as
458
459 config setup
03bf883d 460 charondebug="lib 1, cfg 3, net 2"
0cd645d2 461
03bf883d 462 or changed at runtime via stroke as
0cd645d2 463
03bf883d 464 ipsec stroke loglevel cfg 2
0cd645d2
AS
465
466
48dc3934
MW
467strongswan-4.0.4
468----------------
469
470- Implemented full support for IPv6-in-IPv6 tunnels.
471
472- Added configuration options for dead peer detection in IKEv2. dpd_action
473 types "clear", "hold" and "restart" are supported. The dpd_timeout
474 value is not used, as the normal retransmission policy applies to
475 detect dead peers. The dpd_delay parameter enables sending of empty
476 informational message to detect dead peers in case of inactivity.
477
478- Added support for preshared keys in IKEv2. PSK keys configured in
479 ipsec.secrets are loaded. The authby parameter specifies the authentication
480 method to authentificate ourself, the other peer may use PSK or RSA.
481
482- Changed retransmission policy to respect the keyingtries parameter.
483
112ad7c3
AS
484- Added private key decryption. PEM keys encrypted with AES-128/192/256
485 or 3DES are supported.
48dc3934
MW
486
487- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
488 encrypt IKE traffic.
489
490- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
491 signed with such a hash algorithm.
492
493- Added initial support for updown scripts. The actions up-host/client and
494 down-host/client are executed. The leftfirewall=yes parameter
495 uses the default updown script to insert dynamic firewall rules, a custom
496 updown script may be specified with the leftupdown parameter.
497
498
a1310b6b
MW
499strongswan-4.0.3
500----------------
501
502- Added support for the auto=route ipsec.conf parameter and the
503 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
504 CHILD_SAs dynamically on demand when traffic is detected by the
505 kernel.
506
507- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
508 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
509 new keys are generated using perfect forward secrecy. An optional flag
510 which enforces reauthentication will be implemented later.
511
b425d998
AS
512- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
513 algorithm configuration statements.
514
515
bf4df11f
AS
516strongswan-4.0.2
517----------------
518
623d3dcf
AS
519- Full X.509 certificate trust chain verification has been implemented.
520 End entity certificates can be exchanged via CERT payloads. The current
521 default is leftsendcert=always, since CERTREQ payloads are not supported
522 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
523
524- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
525 would offer more possibilities for traffic selection, but the Linux kernel
526 currently does not support it. That's why we stick with these simple
527 ipsec.conf rules for now.
528
623d3dcf
AS
529- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
530 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
531 dpddelay=60s).
532
efa40c11
MW
533- Initial NAT traversal support in IKEv2. Charon includes NAT detection
534 notify payloads to detect NAT routers between the peers. It switches
535 to port 4500, uses UDP encapsulated ESP packets, handles peer address
536 changes gracefully and sends keep alive message periodically.
537
538- Reimplemented IKE_SA state machine for charon, which allows simultaneous
539 rekeying, more shared code, cleaner design, proper retransmission
540 and a more extensible code base.
541
cfd8b27f
AS
542- The mixed PSK/RSA roadwarrior detection capability introduced by the
543 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
544 payloads by the responder right before any defined IKE Main Mode state had
545 been established. Although any form of bad proposal syntax was being correctly
546 detected by the payload parser, the subsequent error handler didn't check
547 the state pointer before logging current state information, causing an
548 immediate crash of the pluto keying daemon due to a NULL pointer.
549
bf4df11f 550
7e81e975
MW
551strongswan-4.0.1
552----------------
553
c15c3d4b
MW
554- Added algorithm selection to charon: New default algorithms for
555 ike=aes128-sha-modp2048, as both daemons support it. The default
556 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
557 the ike/esp parameter the same way as pluto. As this syntax does
558 not allow specification of a pseudo random function, the same
559 algorithm as for integrity is used (currently sha/md5). Supported
560 algorithms for IKE:
561 Encryption: aes128, aes192, aes256
562 Integrity/PRF: md5, sha (using hmac)
563 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
564 and for ESP:
565 Encryption: aes128, aes192, aes256, 3des, blowfish128,
566 blowfish192, blowfish256
567 Integrity: md5, sha1
568 More IKE encryption algorithms will come after porting libcrypto into
569 libstrongswan.
f2c2d395 570
c15c3d4b
MW
571- initial support for rekeying CHILD_SAs using IKEv2. Currently no
572 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 573 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
574 when using IKEv2. WARNING: charon currently is unable to handle
575 simultaneous rekeying. To avoid such a situation, use a large
576 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 577
7e81e975
MW
578- support for host2host, net2net, host2net (roadwarrior) tunnels
579 using predefined RSA certificates (see uml scenarios for
580 configuration examples).
581
f2c2d395
MW
582- new build environment featuring autotools. Features such
583 as HTTP, LDAP and smartcard support may be enabled using
584 the ./configure script. Changing install directories
585 is possible, too. See ./configure --help for more details.
586
22ff6f57
MW
587- better integration of charon with ipsec starter, which allows
588 (almost) transparent operation with both daemons. charon
589 handles ipsec commands up, down, status, statusall, listall,
590 listcerts and allows proper load, reload and delete of connections
591 via ipsec starter.
592
b425d998 593
9820c0e2
MW
594strongswan-4.0.0
595----------------
596
597- initial support of the IKEv2 protocol. Connections in
598 ipsec.conf designated by keyexchange=ikev2 are negotiated
599 by the new IKEv2 charon keying daemon whereas those marked
600 by keyexchange=ikev1 or the default keyexchange=ike are
601 handled thy the IKEv1 pluto keying daemon. Currently only
602 a limited subset of functions are available with IKEv2
603 (Default AES encryption, authentication based on locally
604 imported X.509 certificates, unencrypted private RSA keys
605 in PKCS#1 file format, limited functionality of the ipsec
606 status command).
607
608
997358a6
MW
609strongswan-2.7.0
610----------------
611
612- the dynamic iptables rules from the _updown_x509 template
613 for KLIPS and the _updown_policy template for NETKEY have
614 been merged into the default _updown script. The existing
615 left|rightfirewall keyword causes the automatic insertion
616 and deletion of ACCEPT rules for tunneled traffic upon
617 the successful setup and teardown of an IPsec SA, respectively.
618 left|rightfirwall can be used with KLIPS under any Linux 2.4
619 kernel or with NETKEY under a Linux kernel version >= 2.6.16
620 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
621 kernel version < 2.6.16 which does not support IPsec policy
622 matching yet, please continue to use a copy of the _updown_espmark
623 template loaded via the left|rightupdown keyword.
624
625- a new left|righthostaccess keyword has been introduced which
626 can be used in conjunction with left|rightfirewall and the
627 default _updown script. By default leftfirewall=yes inserts
628 a bi-directional iptables FORWARD rule for a local client network
629 with a netmask different from 255.255.255.255 (single host).
630 This does not allow to access the VPN gateway host via its
631 internal network interface which is part of the client subnet
632 because an iptables INPUT and OUTPUT rule would be required.
633 lefthostaccess=yes will cause this additional ACCEPT rules to
634 be inserted.
635
636- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
637 payload is preparsed in order to find out whether the roadwarrior
638 requests PSK or RSA so that a matching connection candidate can
639 be found.
640
641
642strongswan-2.6.4
643----------------
644
645- the new _updown_policy template allows ipsec policy based
646 iptables firewall rules. Required are iptables version
647 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
648 the _updown_espmark template, so that no INPUT mangle rules
649 are required any more.
650
651- added support of DPD restart mode
652
653- ipsec starter now allows the use of wildcards in include
654 statements as e.g. in "include /etc/my_ipsec/*.conf".
655 Patch courtesy of Matthias Haas.
656
657- the Netscape OID 'employeeNumber' is now recognized and can be
658 used as a Relative Distinguished Name in certificates.
659
660
661strongswan-2.6.3
662----------------
663
664- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
665 command and not of ipsec setup any more.
666
667- ipsec starter now supports AH authentication in conjunction with
668 ESP encryption. AH authentication is configured in ipsec.conf
669 via the auth=ah parameter.
670
671- The command ipsec scencrypt|scdecrypt <args> is now an alias for
672 ipsec whack --scencrypt|scdecrypt <args>.
673
674- get_sa_info() now determines for the native netkey IPsec stack
675 the exact time of the last use of an active eroute. This information
676 is used by the Dead Peer Detection algorithm and is also displayed by
677 the ipsec status command.
678
679
680strongswan-2.6.2
681----------------
682
683- running under the native Linux 2.6 IPsec stack, the function
684 get_sa_info() is called by ipsec auto --status to display the current
685 number of transmitted bytes per IPsec SA.
686
687- get_sa_info() is also used by the Dead Peer Detection process to detect
688 recent ESP activity. If ESP traffic was received from the peer within
689 the last dpd_delay interval then no R_Y_THERE notification must be sent.
690
691- strongSwan now supports the Relative Distinguished Name "unstructuredName"
692 in ID_DER_ASN1_DN identities. The following notations are possible:
693
694 rightid="unstructuredName=John Doe"
695 rightid="UN=John Doe"
696
697- fixed a long-standing bug which caused PSK-based roadwarrior connections
698 to segfault in the function id.c:same_id() called by keys.c:get_secret()
699 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
700
701 conn rw
702 right=%any
703 rightid=@foo.bar
704 authby=secret
705
706- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
707
708- ipsec starter didn't set host_addr and client.addr ports in whack msg.
709
710- in order to guarantee backwards-compatibility with the script-based
711 auto function (e.g. auto --replace), the ipsec starter scripts stores
712 the defaultroute information in the temporary file /var/run/ipsec.info.
713
714- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
715 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
716 servers.
717
718- the ipsec starter now also recognizes the parameters authby=never and
719 type=passthrough|pass|drop|reject.
720
721
722strongswan-2.6.1
723----------------
724
725- ipsec starter now supports the also parameter which allows
726 a modular structure of the connection definitions. Thus
727 "ipsec start" is now ready to replace "ipsec setup".
728
729
730strongswan-2.6.0
731----------------
732
733- Mathieu Lafon's popular ipsec starter tool has been added to the
734 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
735 for his integration work. ipsec starter is a C program which is going
736 to replace the various shell and awk starter scripts (setup, _plutoload,
737 _plutostart, _realsetup, _startklips, _confread, and auto). Since
738 ipsec.conf is now parsed only once, the starting of multiple tunnels is
739 accelerated tremedously.
740
741- Added support of %defaultroute to the ipsec starter. If the IP address
742 changes, a HUP signal to the ipsec starter will automatically
743 reload pluto's connections.
744
745- moved most compile time configurations from pluto/Makefile to
746 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
747 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
748
749- removed the ipsec verify and ipsec newhostkey commands
750
751- fixed some 64-bit issues in formatted print statements
752
753- The scepclient functionality implementing the Simple Certificate
754 Enrollment Protocol (SCEP) is nearly complete but hasn't been
755 documented yet.
756
757
758strongswan-2.5.7
759----------------
760
761- CA certicates are now automatically loaded from a smartcard
762 or USB crypto token and appear in the ipsec auto --listcacerts
763 listing.
764
765
766strongswan-2.5.6
767----------------
768
769- when using "ipsec whack --scencrypt <data>" with a PKCS#11
770 library that does not support the C_Encrypt() Cryptoki
771 function (e.g. OpenSC), the RSA encryption is done in
772 software using the public key fetched from the smartcard.
773
774- The scepclient function now allows to define the
775 validity of a self-signed certificate using the --days,
776 --startdate, and --enddate options. The default validity
777 has been changed from one year to five years.
778
779
780strongswan-2.5.5
781----------------
782
783- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
784 interface to other applications for RSA encryption and decryption
785 via the whack interface. Notation:
786
787 ipsec whack --scencrypt <data>
788 [--inbase 16|hex|64|base64|256|text|ascii]
789 [--outbase 16|hex|64|base64|256|text|ascii]
790 [--keyid <keyid>]
791
792 ipsec whack --scdecrypt <data>
793 [--inbase 16|hex|64|base64|256|text|ascii]
794 [--outbase 16|hex|64|base64|256|text|ascii]
795 [--keyid <keyid>]
796
797 The default setting for inbase and outbase is hex.
798
799 The new proxy interface can be used for securing symmetric
800 encryption keys required by the cryptoloop or dm-crypt
801 disk encryption schemes, especially in the case when
802 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
803 permanently.
804
805- if the file /etc/ipsec.secrets is lacking during the startup of
806 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
807 containing a 2048 bit RSA private key and a matching self-signed
808 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
809 is automatically generated by calling the function
810
811 ipsec scepclient --out pkcs1 --out cert-self
812
813 scepclient was written by Jan Hutter and Martin Willi, students
814 at the University of Applied Sciences in Rapperswil, Switzerland.
815
816
817strongswan-2.5.4
818----------------
819
820- the current extension of the PKCS#7 framework introduced
821 a parsing error in PKCS#7 wrapped X.509 certificates that are
822 e.g. transmitted by Windows XP when multi-level CAs are used.
823 the parsing syntax has been fixed.
824
825- added a patch by Gerald Richter which tolerates multiple occurrences
826 of the ipsec0 interface when using KLIPS.
827
828
829strongswan-2.5.3
830----------------
831
832- with gawk-3.1.4 the word "default2 has become a protected
833 keyword for use in switch statements and cannot be used any
834 more in the strongSwan scripts. This problem has been
835 solved by renaming "default" to "defaults" and "setdefault"
836 in the scripts _confread and auto, respectively.
837
838- introduced the parameter leftsendcert with the values
839
840 always|yes (the default, always send a cert)
841 ifasked (send the cert only upon a cert request)
842 never|no (never send a cert, used for raw RSA keys and
843 self-signed certs)
844
845- fixed the initialization of the ESP key length to a default of
846 128 bits in the case that the peer does not send a key length
847 attribute for AES encryption.
848
849- applied Herbert Xu's uniqueIDs patch
850
851- applied Herbert Xu's CLOEXEC patches
852
853
854strongswan-2.5.2
855----------------
856
857- CRLs can now be cached also in the case when the issuer's
858 certificate does not contain a subjectKeyIdentifier field.
859 In that case the subjectKeyIdentifier is computed by pluto as the
860 160 bit SHA-1 hash of the issuer's public key in compliance
861 with section 4.2.1.2 of RFC 3280.
862
863- Fixed a bug introduced by strongswan-2.5.1 which eliminated
864 not only multiple Quick Modes of a given connection but also
865 multiple connections between two security gateways.
866
867
868strongswan-2.5.1
869----------------
870
871- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
872 installed either by setting auto=route in ipsec.conf or by
873 a connection put into hold, generates an XFRM_AQUIRE event
874 for each packet that wants to use the not-yet exisiting
875 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
876 the Quick Mode queue, causing multiple IPsec SA to be
877 established in rapid succession. Starting with strongswan-2.5.1
878 only a single IPsec SA is established per host-pair connection.
879
880- Right after loading the PKCS#11 module, all smartcard slots are
881 searched for certificates. The result can be viewed using
882 the command
883
884 ipsec auto --listcards
885
886 The certificate objects found in the slots are numbered
887 starting with #1, #2, etc. This position number can be used to address
888 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
889 in ipsec.conf and ipsec.secrets, respectively:
890
891 %smartcard (selects object #1)
892 %smartcard#1 (selects object #1)
893 %smartcard#3 (selects object #3)
894
895 As an alternative the existing retrieval scheme can be used:
896
897 %smartcard:45 (selects object with id=45)
898 %smartcard0 (selects first object in slot 0)
899 %smartcard4:45 (selects object in slot 4 with id=45)
900
901- Depending on the settings of CKA_SIGN and CKA_DECRYPT
902 private key flags either C_Sign() or C_Decrypt() is used
903 to generate a signature.
904
905- The output buffer length parameter siglen in C_Sign()
906 is now initialized to the actual size of the output
907 buffer prior to the function call. This fixes the
908 CKR_BUFFER_TOO_SMALL error that could occur when using
909 the OpenSC PKCS#11 module.
910
911- Changed the initialization of the PKCS#11 CK_MECHANISM in
912 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
913
914- Refactored the RSA public/private key code and transferred it
915 from keys.c to the new pkcs1.c file as a preparatory step
916 towards the release of the SCEP client.
917
918
919strongswan-2.5.0
920----------------
921
922- The loading of a PKCS#11 smartcard library module during
923 runtime does not require OpenSC library functions any more
924 because the corresponding code has been integrated into
925 smartcard.c. Also the RSAREF pkcs11 header files have been
926 included in a newly created pluto/rsaref directory so that
927 no external include path has to be defined any longer.
928
929- A long-awaited feature has been implemented at last:
930 The local caching of CRLs fetched via HTTP or LDAP, activated
931 by the parameter cachecrls=yes in the config setup section
932 of ipsec.conf. The dynamically fetched CRLs are stored under
933 a unique file name containing the issuer's subjectKeyID
934 in /etc/ipsec.d/crls.
935
936- Applied a one-line patch courtesy of Michael Richardson
937 from the Openswan project which fixes the kernel-oops
938 in KLIPS when an snmp daemon is running on the same box.
939
940
941strongswan-2.4.4
942----------------
943
944- Eliminated null length CRL distribution point strings.
945
946- Fixed a trust path evaluation bug introduced with 2.4.3
947
948
949strongswan-2.4.3
950----------------
951
952- Improved the joint OCSP / CRL revocation policy.
953 OCSP responses have precedence over CRL entries.
954
955- Introduced support of CRLv2 reason codes.
956
957- Fixed a bug with key-pad equipped readers which caused
958 pluto to prompt for the pin via the console when the first
959 occasion to enter the pin via the key-pad was missed.
960
961- When pluto is built with LDAP_V3 enabled, the library
962 liblber required by newer versions of openldap is now
963 included.
964
965
966strongswan-2.4.2
967----------------
968
969- Added the _updown_espmark template which requires all
970 incoming ESP traffic to be marked with a default mark
971 value of 50.
972
973- Introduced the pkcs11keepstate parameter in the config setup
974 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
975 session and login states are kept as long as possible during
976 the lifetime of pluto. This means that a PIN entry via a key
977 pad has to be done only once.
978
979- Introduced the pkcs11module parameter in the config setup
980 section of ipsec.conf which specifies the PKCS#11 module
981 to be used with smart cards. Example:
982
983 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
984
985- Added support of smartcard readers equipped with a PIN pad.
986
987- Added patch by Jay Pfeifer which detects when netkey
988 modules have been statically built into the Linux 2.6 kernel.
989
990- Added two patches by Herbert Xu. The first uses ip xfrm
991 instead of setkey to flush the IPsec policy database. The
992 second sets the optional flag in inbound IPComp SAs only.
993
994- Applied Ulrich Weber's patch which fixes an interoperability
995 problem between native IPsec and KLIPS systems caused by
996 setting the replay window to 32 instead of 0 for ipcomp.
997
998
999strongswan-2.4.1
1000----------------
1001
1002- Fixed a bug which caused an unwanted Mode Config request
1003 to be initiated in the case where "right" was used to denote
1004 the local side in ipsec.conf and "left" the remote side,
1005 contrary to the recommendation that "right" be remote and
1006 "left" be"local".
1007
1008
1009strongswan-2.4.0a
1010-----------------
1011
1012- updated Vendor ID to strongSwan-2.4.0
1013
1014- updated copyright statement to include David Buechi and
1015 Michael Meier
1016
1017
1018strongswan-2.4.0
1019----------------
1020
1021- strongSwan now communicates with attached smartcards and
1022 USB crypto tokens via the standardized PKCS #11 interface.
1023 By default the OpenSC library from www.opensc.org is used
1024 but any other PKCS#11 library could be dynamically linked.
1025 strongSwan's PKCS#11 API was implemented by David Buechi
1026 and Michael Meier, both graduates of the Zurich University
1027 of Applied Sciences in Winterthur, Switzerland.
1028
1029- When a %trap eroute is triggered by an outgoing IP packet
1030 then the native IPsec stack of the Linux 2.6 kernel [often/
1031 always?] returns an XFRM_ACQUIRE message with an undefined
1032 protocol family field and the connection setup fails.
1033 As a workaround IPv4 (AF_INET) is now assumed.
1034
1035- the results of the UML test scenarios are now enhanced
1036 with block diagrams of the virtual network topology used
1037 in a particular test.
1038
1039
1040strongswan-2.3.2
1041----------------
1042
1043- fixed IV used to decrypt informational messages.
1044 This bug was introduced with Mode Config functionality.
1045
1046- fixed NCP Vendor ID.
1047
1048- undid one of Ulrich Weber's maximum udp size patches
1049 because it caused a segmentation fault with NAT-ed
1050 Delete SA messages.
1051
1052- added UML scenarios wildcards and attr-cert which
1053 demonstrate the implementation of IPsec policies based
1054 on wildcard parameters contained in Distinguished Names and
1055 on X.509 attribute certificates, respectively.
1056
1057
1058strongswan-2.3.1
1059----------------
1060
1061- Added basic Mode Config functionality
1062
1063- Added Mathieu Lafon's patch which upgrades the status of
1064 the NAT-Traversal implementation to RFC 3947.
1065
1066- The _startklips script now also loads the xfrm4_tunnel
1067 module.
1068
1069- Added Ulrich Weber's netlink replay window size and
1070 maximum udp size patches.
1071
1072- UML testing now uses the Linux 2.6.10 UML kernel by default.
1073
1074
1075strongswan-2.3.0
1076----------------
1077
1078- Eric Marchionni and Patrik Rayo, both recent graduates from
1079 the Zuercher Hochschule Winterthur in Switzerland, created a
1080 User-Mode-Linux test setup for strongSwan. For more details
1081 please read the INSTALL and README documents in the testing
1082 subdirectory.
1083
1084- Full support of group attributes based on X.509 attribute
1085 certificates. Attribute certificates can be generated
1086 using the openac facility. For more details see
1087
1088 man ipsec_openac.
1089
1090 The group attributes can be used in connection definitions
1091 in order to give IPsec access to specific user groups.
1092 This is done with the new parameter left|rightgroups as in
1093
1094 rightgroups="Research, Sales"
1095
1096 giving access to users possessing the group attributes
1097 Research or Sales, only.
1098
1099- In Quick Mode clients with subnet mask /32 are now
1100 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1101 fix rekeying problems with the SafeNet/SoftRemote and NCP
1102 Secure Entry Clients.
1103
1104- Changed the defaults of the ikelifetime and keylife parameters
1105 to 3h and 1h, respectively. The maximum allowable values are
1106 now both set to 24 h.
1107
1108- Suppressed notification wars between two IPsec peers that
1109 could e.g. be triggered by incorrect ISAKMP encryption.
1110
1111- Public RSA keys can now have identical IDs if either the
1112 issuing CA or the serial number is different. The serial
1113 number of a certificate is now shown by the command
1114
1115 ipsec auto --listpubkeys
1116
1117
1118strongswan-2.2.2
1119----------------
1120
1121- Added Tuomo Soini's sourceip feature which allows a strongSwan
1122 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1123 and reduces the well-known four tunnel case on VPN gateways to
1124 a single tunnel definition (see README section 2.4).
1125
1126- Fixed a bug occuring with NAT-Traversal enabled when the responder
1127 suddenly turns initiator and the initiator cannot find a matching
1128 connection because of the floated IKE port 4500.
1129
1130- Removed misleading ipsec verify command from barf.
1131
1132- Running under the native IP stack, ipsec --version now shows
1133 the Linux kernel version (courtesy to the Openswan project).
1134
1135
1136strongswan-2.2.1
1137----------------
1138
1139- Introduced the ipsec auto --listalgs monitoring command which lists
1140 all currently registered IKE and ESP algorithms.
1141
1142- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1143 is set and the first proposed transform does not match.
1144
1145- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1146 occuring when a smartcard is present.
1147
1148- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1149
1150- Fixed the printing of the notification names (null)
1151
1152- Applied another of Herbert Xu's Netlink patches.
1153
1154
1155strongswan-2.2.0
1156----------------
1157
1158- Support of Dead Peer Detection. The connection parameter
1159
1160 dpdaction=clear|hold
1161
1162 activates DPD for the given connection.
1163
1164- The default Opportunistic Encryption (OE) policy groups are not
1165 automatically included anymore. Those wishing to activate OE can include
1166 the policy group with the following statement in ipsec.conf:
1167
1168 include /etc/ipsec.d/examples/oe.conf
1169
1170 The default for [right|left]rsasigkey is now set to %cert.
1171
1172- strongSwan now has a Vendor ID of its own which can be activated
1173 using the compile option VENDORID
1174
1175- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1176
1177- Applied Herbert Xu's patch fixing an ESPINUDP problem
1178
1179- Applied Herbert Xu's patch setting source/destination port numbers.
1180
1181- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1182 lost during the migration from SuperFreeS/WAN.
1183
1184- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1185
1186- Fixed the unsharing of alg parameters when instantiating group
1187 connection.
1188
1189
1190strongswan-2.1.5
1191----------------
1192
1193- Thomas Walpuski made me aware of a potential DoS attack via
1194 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1195 certificates in Pluto's authority certificate store. This vulnerability
1196 was fixed by establishing trust in CA candidate certificates up to a
1197 trusted root CA prior to insertion into Pluto's chained list.
1198
1199- replaced the --assign option by the -v option in the auto awk script
1200 in order to make it run with mawk under debian/woody.
1201
1202
1203strongswan-2.1.4
1204----------------
1205
1206- Split of the status information between ipsec auto --status (concise)
1207 and ipsec auto --statusall (verbose). Both commands can be used with
1208 an optional connection selector:
1209
1210 ipsec auto --status[all] <connection_name>
1211
1212- Added the description of X.509 related features to the ipsec_auto(8)
1213 man page.
1214
1215- Hardened the ASN.1 parser in debug mode, especially the printing
1216 of malformed distinguished names.
1217
1218- The size of an RSA public key received in a certificate is now restricted to
1219
1220 512 bits <= modulus length <= 8192 bits.
1221
1222- Fixed the debug mode enumeration.
1223
1224
1225strongswan-2.1.3
1226----------------
1227
1228- Fixed another PKCS#7 vulnerability which could lead to an
1229 endless loop while following the X.509 trust chain.
1230
1231
1232strongswan-2.1.2
1233----------------
1234
1235- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1236 that accepted end certificates having identical issuer and subject
1237 distinguished names in a multi-tier X.509 trust chain.
1238
1239
1240strongswan-2.1.1
1241----------------
1242
1243- Removed all remaining references to ipsec_netlink.h in KLIPS.
1244
1245
1246strongswan-2.1.0
1247----------------
1248
1249- The new "ca" section allows to define the following parameters:
1250
1251 ca kool
1252 cacert=koolCA.pem # cacert of kool CA
1253 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1254 ldapserver=ldap.kool.net # default ldap server
1255 crluri=http://www.kool.net/kool.crl # crl distribution point
1256 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1257 auto=add # add, ignore
1258
1259 The ca definitions can be monitored via the command
1260
1261 ipsec auto --listcainfos
1262
1263- Fixed cosmetic corruption of /proc filesystem by integrating
1264 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1265
1266
1267strongswan-2.0.2
1268----------------
1269
1270- Added support for the 818043 NAT-Traversal update of Microsoft's
1271 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1272
1273- A symbolic link to libcrypto is now added in the kernel sources
1274 during kernel compilation
1275
1276- Fixed a couple of 64 bit issues (mostly casts to int).
1277 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1278
1279- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1280 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1281 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1282
1283
1284strongswan-2.0.1
1285----------------
1286
1287- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1288 certificate extension which contains no generalName item) can cause
1289 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1290 been hardened to make it more robust against malformed ASN.1 objects.
1291
1292- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1293 Linux 2.6 IPsec stack.
1294
1295
1296strongswan-2.0.0
1297----------------
1298
1299- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12